How To Secure A Database From A Leaky, Unsecured, And Unpatched Server



Similar documents
Database Auditing & Security. Brian Flasck - IBM Louise Joosse - BPSolutions

IBM InfoSphere Guardium

Enterprise Database Security & Monitoring: Guardium Overview

Real-Time Database Protection and. Overview IBM Corporation

IBM InfoSphere Guardium

NIST Accelerator Automated Real-Time Controls to Protect Against Cyberattacks & Insider Threats

How To Manage A Database With Infosphere Guardium

Guardium Change Auditing System (CAS)

Application Monitoring for SAP

Obtaining Value from Your Database Activity Monitoring (DAM) Solution

Securely maintaining sensitive financial and

Auditing Data Access Without Bringing Your Database To Its Knees

IBM InfoSphere Guardium Vulnerability Assessment

How To Protect Data From Attack On A Computer System

IBM InfoSphere Guardium Vulnerability Assessment

MySQL Security: Best Practices

8 Steps to Holistic Database Security

IBM InfoSphere Guardium Data Activity Monitor for Hadoop-based systems

White Paper. Protecting Databases from Unauthorized Activities Using Imperva SecureSphere

Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals

GLOBAL DATABASE ACTIVITY MONITORING SERVICE DEFINITION

Database Auditing: Best Practices. Rob Barnes, CISA Director of Security, Risk and Compliance Operations

IBM Software Top tips for securing big data environments

Big Data: Controlling the Perfect Storm September 24, 2013

Enterprise Security Solutions

IBM Software InfoSphere Guardium. Planning a data security and auditing deployment for Hadoop

Enforcive / Enterprise Security

CorreLog: Mature SIEM Solution on Day One Paul Gozaloff, CISSP. Presentation for SC Congress esymposium CorreLog, Inc. Tuesday, August 5, 2014

Security management solutions White paper. IBM Tivoli and Consul: Facilitating security audit and compliance for heterogeneous environments.

HyTrust Logging Solution Brief: Gain Virtualization Compliance by Filling Log Data Gaps

McAfee Database Security. Dan Sarel, VP Database Security Products

2012 IBM Corporation

Installing and Configuring Guardium, ODF, and OAV

Database Auditing and Compliance in a Mainframe Environment. Craig S. Mullins, Corporate Technologist, NEON Enterprise Software, Inc.

Database Assessment. Vulnerability Assessment Course

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

Database Security & Compliance with Audit Vault and Database Firewall. Pierre Leon Database Security

Data Privacy: The High Cost of Unprotected Sensitive Data 6 Step Data Privacy Protection Plan

RSA envision. Platform. Real-time Actionable Security Information, Streamlined Incident Handling, Effective Security Measures. RSA Solution Brief

Securing SharePoint 101. Rob Rachwald Imperva

IBM InfoSphere Guardium Data Activity Monitor

A Database Security Management White Paper: Securing the Information Business Relies On. November 2004

SIEM and IAM Technology Integration

<Insert Picture Here> Oracle Database Security Overview

Privileged User Monitoring for SOX Compliance

Database Security and Auditing: Leading Practices. Rob Barnes Director, Enterprise Auditing Solutions Application Security, Inc.

1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

Guardium7: Windows Event Log Capture All files needed for this exercise are in the TSE FTP Folder : Run script: read_events.pl:

Oracle Audit Vault and Database Firewall

Information Security & Privacy Solutions Enabling Information Governance

Oracle Database 11g: Security. What you will learn:

Data Security for this dynamic era of computing InfoSphere Guardium Overview February 2014

A Websense Research Brief Prevent Data Loss and Comply with Payment Card Industry Data Security Standards

DATABASE AUDITING TOOLS AND STRATEGIES

IBM InfoSphere Guardium for DB2 on z/os Technical Deep Dive

Database Security & Auditing

Security and Control Issues within Relational Databases

The Comprehensive Guide to PCI Security Standards Compliance

Securing and protecting the organization s most sensitive data

CorreLog Alignment to PCI Security Standards Compliance

Securing ephi with Effective Database Activity Monitoring. HIMSS Webcast 4/26/2011. p. 1

CONNECTING ACCESS GOVERNANCE AND PRIVILEGED ACCESS MANAGEMENT

Database Monitoring and Security Solutions. Olivier Gillet

CimTrak Technical Summary. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred

White Paper. PCI Guidance: Microsoft Windows Logging

SafeNet DataSecure vs. Native Oracle Encryption

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Securing Privileges in the Cloud. A Clear View of Challenges, Solutions and Business Benefits

Internal Audit Department NeighborWorks America. Audit Review of Database Administration and Controls

RSA SIEM and DLP Infrastructure and Information Monitoring in One Solution

Database/Security Best Practices at. by Paul P. Ruais

LOG AND EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE

Best Approaches to Database Auditing: Strengths and Weaknesses.

PCI Compliance for Cloud Applications

How To Manage Security On A Networked Computer System

ARS v2.0. Solution Brief. ARS v2.0. EventTracker Enterprise v7.x. Publication Date: July 22, 2014

Protecting Sensitive Data Reducing Risk with Oracle Database Security

Complete Database Security. Thomas Kyte

IBM Data Security Services for endpoint data protection endpoint data loss prevention solution

<Insert Picture Here> Oracle Database Vault

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

Securing Data in Oracle Database 12c

Hayri Tarhan, Sr. Manager, Public Sector Security, Oracle Ron Carovano, Manager, Business Development, F5 Networks

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Business-driven governance: Managing policies for data retention

IAM can utilize SIEM event data to drive user and role life cycle management and automate remediation of exception conditions.

AppSentry Application and Database Security Auditing

An Oracle White Paper April Oracle Audit Vault and Database Firewall

The Cloud App Visibility Blindspot

Implementing Sarbanes-Oxley Audit Requirements WHITE PAPER

IBM Tivoli Compliance Insight Manager

Oracle Database 11g: Security

Application and Database Security with F5 BIG-IP ASM and IBM InfoSphere Guardium

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

APPLICATION COMPLIANCE AUDIT & ENFORCEMENT

TRIPWIRE NERC SOLUTION SUITE

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

Hedgehog: Host-Based Database Activity Monitoring & Prevention

Select the right security information and event management solution

LOG MANAGEMENT AND SIEM FOR SECURITY AND COMPLIANCE

Transcription:

InfoSphere Guardium Ingmārs Briedis (ingmars.briedis@also.com) IBM SW solutions

Agenda Any questions unresolved? The Guardium Architecture Integration with Existing Infrastructure Summary

Any questions unresolved? How many DBs you have today? Which of them has sensitive date? Are there any DB configuration defaults left? Do you have up-to-date software? Can you completely trust your superusers? Lack of configuration file versioning? Problems with log file integrity or real time alerting? Are there any requirements for security compliance? Who is who is this really the DB user we thought?

Any questions unresolved? How many DBs you have today? Which of them has sensitive date? Are there any DB configuration defaults left? Do you have up-to-date software? Can you completely trust your superusers? Lack of configuration file versioning? Problems with log file integrity or real time alerting? Are there any requirements for security compliance? Who is who is this really the DB user we thought?

Any questions unresolved? How many DBs you have today? Which of them has sensitive date? Are there any DB configuration defaults left? Do you have up-to-date software? Can you completely trust your superusers? Lack of configuration file versioning? Problems with log file integrity or real time alerting? Are there any requirements for security compliance? Who is who is this really the DB user we thought?

Sensitive data credit card number

Any questions unresolved? How many DBs you have today? Which of them has sensitive date? Are there any DB configuration defaults left? Do you have up-to-date software? Can you completely trust your superusers? Lack of configuration file versioning? Problems with log file integrity or real time alerting? Are there any requirements for security compliance? Who is who is this really the DB user we thought?

Any questions unresolved? How many DBs you have today? Which of them has sensitive date? Are there any DB configuration defaults left? Do you have up-to-date software? Can you completely trust your superusers? Lack of configuration file versioning? Problems with log file integrity or real time alerting? Are there any requirements for security compliance? Who is who is this really the DB user we thought?

Any questions unresolved? How many DBs you have today? Which of them has sensitive date? Are there any DB configuration defaults left? Do you have up-to-date software? Can you completely trust your superusers? Lack of configuration file versioning? Problems with log file integrity or real time alerting? Are there any requirements for security compliance? Who is who is this really the DB user we thought?

Any questions unresolved? How many DBs you have today? Which of them has sensitive date? Are there any DB configuration defaults left? Do you have up-to-date software? Can you completely trust your superusers? Lack of configuration file versioning? Problems with log file integrity or real time alerting? Are there any requirements for security compliance? Who is who is this really the DB user we thought?

Any questions unresolved? How many DBs you have today? Which of them has sensitive date? Are there any DB configuration defaults left? Do you have up-to-date software? Can you completely trust your superusers? Lack of configuration file versioning? Problems with log file integrity or real time alerting? Are there any requirements for security compliance? Who is who is this really the DB user we thought?

Real-Time Database Security & Monitoring DB2 Microsoft SQL Server Privileged Users 100% visibility including local DBA access No DBMS or application changes Minimal impact on DB performance Enforces separation of duties with tamper-proof audit repository Granular policies, monitoring & auditing providing the Who, What, When & How Real-time, policy-based alerting Can stores between 3-6 months worth of audit data on the appliance itself and integrates with archiving systems

Any questions unresolved? How many DBs you have today? Which of them has sensitive date? Are there any DB configuration defaults left? Do you have up-to-date software? Can you completely trust your superusers? Lack of configuration file versioning? Problems with log file integrity or real time alerting? Are there any requirements for security compliance? Who is who is this really the DB user we thought?

Any questions unresolved? How many DBs you have today? Which of them has sensitive date? Are there any DB configuration defaults left? Do you have up-to-date software? Can you completely trust your superusers? Lack of configuration file versioning? Problems with log file integrity or real time alerting? Are there any requirements for security compliance? Who is who is this really the DB user we thought?

Application User Monitoring with Guardium Identify Users within Connection Pooling applications Uncover potential fraud Accurate audits of user access to sensitive tables Supported Enterprise Applications Oracle E-Business Suite, PeopleSoft, Business Objects Web Intelligence, JD Edwards, SAP, Siebel, In-house custom applications Various Methods Used to Capture Application User ID Collect unique ID from the underlying database via table, trigger, etc. Monitor calls to a procedures and fetch information from their parameters S-TAP probe on application or proxy server grabs the user ID

The Guardium Architecture

Integration with LDAP, Kerberos, SNMP/SMTP, ArcSight, RSA SecurID & envision, McAfee epo, IBM TSM, Tivoli, Remedy, etc. 27

Integration with Existing Infrastructure

Integration with Existing Infrastructure Directory Services (Active Directory, LDAP, etc.) SIEM (ArcSight, EnVision, Tivoli, etc.) SNMP Dashboards (HP OpenView, Tivoli, etc.) Change Ticketing Systems - Remedy, Peregrine, etc Authentication (RSA SecurID, RADIUS, Kerberos) Send Alerts (CEF, CSV, syslog) Vulnerability Standards (CVE, STIG, CIS Benchmark) Sensitive Data - ---- - - - - - xxx-xx-xxxx - - - - - - - Data Leak & Data Classification Software Deployment (Tivoli, RPM, Native Distributions) McAfee (EPO) Long Term Storage (EMC Centera, IBM TSM FTP, SCP, etc.) Application Servers (Oracle EBS, SAP, Siebel, Cognos, PeopleSoft, WebSphere, etc.)

Summary

Guardium provides our customers with Real-time monitoring of all database access Policy-based controls to rapidly detect unauthorized or suspicious activity Automated compliance workflow to efficiently meet regulatory requirements Centralized control and policy enforcement for most database and application environments Informix, DB2, Oracle, SQL Server, z/os, Sybase, etc SAP, Siebel, Oracle EBS, PeopleSoft, WebSphere, etc

Top Regulations Impacting Database Security

Database Activity Monitoring (DAM) Supported Platforms

How are most databases audited today? Reliance on native audit logs within DBMS Lacks visibility and granularity Privileged users difficult to monitor Tracing the real user of application is difficult Level of audit detail is insufficient Inefficient and costly Impacts database performance Cumbersome reporting, forensics and alerting Different methods for each DB type No segregation of duties DBAs manage monitoring system Privileged users can bypass the system Audit trail is unsecured

What does Guardium monitor? SQL Errors and failed logins DDL commands (Create/Drop/Alter Tables) SELECT queries DML commands (Insert, Update, Delete) DCL commands (Grant, Revoke) Procedural languages XML executed by database Returned results sets 39

Full Cycle of Securing Critical Data Infrastructure Discover all databases, applications & clients Discover & classify sensitive data Discover & Assess & Vulnerability assessment Configuration assessment Behavioral assessment Baselining Configuration lock-down & change tracking Encryption Classify The Database Security Lifecycle Harden Centralized governance Compliance reporting Sign-off management Automated escalations Secure audit repository Data mining for forensics Long-term retention Audit & Monitor & 100% visibility Policy-based actions Anomaly detection Real-time prevention Granular access controls Report Enforce

Full Cycle of Securing Critical Data Infrastructure Discover all databases, applications & clients Discover & classify sensitive data Discover & Classify The Database Security Lifecycle Assess & Harden Vulnerability assessment Configuration assessment Behavioral assessment Baselining Configuration lock-down & change tracking Encryption Centralized governance Compliance reporting Sign-off management Automated escalations Secure audit repository Data mining for forensics Long-term retention Audit & Monitor & 100% visibility Policy-based actions Anomaly detection Real-time prevention Granular access controls Report Enforce

Full Cycle of Securing Critical Data Infrastructure Discover all databases, applications & clients Discover & classify sensitive data Discover & Classify The Database Security Lifecycle Assess & Harden Vulnerability assessment Configuration assessment Behavioral assessment Baselining Configuration lock-down & change tracking Encryption Centralized governance Compliance reporting Sign-off management Automated escalations Secure audit repository Data mining for forensics Long-term retention Audit & Monitor & Enforce 100% visibility Policy-based actions Anomaly detection Real-time prevention Granular access controls Report 42

Full Cycle of Securing Critical Data Infrastructure Discover all databases, applications & clients Discover & classify sensitive data Discover & Classify The Database Security Lifecycle Assess & Harden Vulnerability assessment Configuration assessment Behavioral assessment Baselining Configuration lock-down & change tracking Encryption Centralized governance Compliance reporting Sign-off management Automated escalations Secure audit repository Data mining for forensics Long-term retention Audit & Report Monitor & Enforce 100% visibility Policy-based actions Anomaly detection Real-time prevention Granular access controls 43

Four Sets of Roles Privileged Users End Users Developers, System Analysts and System Administrators IT Operations

Privileged Users Special high-level privileges Typically database administrators (DBAs), superusers and system administrators Should always be subject to intense scrutiny from the security organization and from auditors Potential problem activities Access to, deletion of, or changes to data Access using inappropriate or nonapproved channels Schema modifications Unauthorized addition of user accounts or modification of existing accounts

End Users Individuals who have legitimate access to data through some type of application Present serious risks for deliberate as well as unwitting misuse of that data Potential problem behaviors Access to excessive amounts of data or data not needed for legitimate work Access to data outside standard working hours Access to data through inappropriate or nonapproved channels

Developers, System Analysts and System Administrators These roles necessarily have extremely high levels of privilege and access The potential for data breaches that compromise intellectual property or personal privacy The ability to access or change systems that are in live production poor performance system crashes security vulnerabilities Potential problem activities Access to live production systems

IT Operations Have a significant impact on the proper functioning and management of enterprise databases Their database-related activities should be audited in two key areas Unapproved changes to databases or applications that access the database Out-of-cycle patching of production systems

Summary Risks related to data privacy breaches have never been greater Fine-grained monitoring of database access is the best way to protect from data being compromised A unified and consistent approach across the database infrastructure will save time, money, and increase security Guardium continues to be the market leader because of comprehensive functionality and ease of implementation