Copyright 2012, Oracle and/or its affiliates. All rights reserved.



Similar documents
Copyright 2012, Oracle and/or its affiliates. All rights reserved.

Complete Database Security. Thomas Kyte

1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Oracle Database Security

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Oracle Database Security. Paul Needham Senior Director, Product Management Database Security

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Protecting Sensitive Data Reducing Risk with Oracle Database Security

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

<Insert Picture Here> Oracle Database Security Overview

1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

Oracle Identity Management Securing The New Digital Experience

Security It s an ecosystem thing

Securing Data in Oracle Database 12c

Database Security & Compliance with Audit Vault and Database Firewall. Pierre Leon Database Security

Hayri Tarhan, Sr. Manager, Public Sector Security, Oracle Ron Carovano, Manager, Business Development, F5 Networks

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Public Information

Oracle Audit Vault and Database Firewall. Morana Kobal Butković Principal Sales Consultant Oracle Hrvatska

Oracle Audit Vault and Database Firewall

Agenda. Sedat Zencirci Technology Sales Consultancy Manager. Oracle Technology Stack. Business Requirements and Oracle offerings

Estrategias para la Reducción de Riesgos y Ciber Ataques

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

An Oracle White Paper June Oracle Database 11g: Cost-Effective Solutions for Security and Compliance

<Insert Picture Here> How to protect sensitive data, challenges & risks

Data Security: Strategy and Tactics for Success

Top Five Database Security and Compliance Resolutions for 2008

Oracle Database Security Solutions

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

<Insert Picture Here> Application Change Management and Data Masking

Managing Oracle E-Business Suite Security

<Insert Picture Here> PCI DSS-Payment Card Industry. Security Summit Master Principal Sales Consultant - Alfredo Valenza - Oracle Italia

<Insert Picture Here> Oracle Database Vault

Why Add Data Masking to Your IBM DB2 Application Environment

Making Database Security an IT Security Priority

Obtaining Value from Your Database Activity Monitoring (DAM) Solution

Oracle Information Security Visioni

Intelligent Security Design, Development and Acquisition

Best Practices Report

An Oracle White Paper April Oracle Audit Vault and Database Firewall

Security Compliance and Data Governance: Dual problems, single solution CON8015

Guardium Change Auditing System (CAS)

An Oracle White Paper June Security and Compliance with Oracle Database 12c

How To Secure A Database From A Leaky, Unsecured, And Unpatched Server

Database Auditing & Security. Brian Flasck - IBM Louise Joosse - BPSolutions

Data Privacy: The High Cost of Unprotected Sensitive Data 6 Step Data Privacy Protection Plan

Balancing Security Investment Against Today's Threat Environment

Protect the data that drives our customers business. Data Security. Imperva s mission is simple:

Application Testing Suite Overview

Enterprise Database Security & Monitoring: Guardium Overview

Mitigating Information Security Risks of Cloud Computin

Securing SharePoint 101. Rob Rachwald Imperva

An Oracle White Paper April Security and Compliance with Oracle Database 12c

Safeguard Sensitive Data in EBS: A Look at Oracle Database Vault, Transparent Data Encryption, and Data Masking. Lucy Feng

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

Database Security Questions HOUG Fehér Lajos. Copyright 2015, Oracle and/or its affiliates. All rights reserved.

Enterprise Security Solutions

McAfee Database Security. Dan Sarel, VP Database Security Products

A Websense Research Brief Prevent Data Loss and Comply with Payment Card Industry Data Security Standards

Database Auditing: Best Practices. Rob Barnes, CISA Director of Security, Risk and Compliance Operations

Forthcoming EU Data Protection Law

Cost Effective Data Management for Oracle Utilities Applications

Application Monitoring for SAP

The Need for Real-Time Database Monitoring, Auditing and Intrusion Prevention

Oracle Database 11g: Security. What you will learn:

Oracle Corporation

Real-Time Database Protection and. Overview IBM Corporation

Security Trends and Client Approaches

Oracle 1Z0-528 Exam Questions & Answers

RSA envision. Platform. Real-time Actionable Security Information, Streamlined Incident Handling, Effective Security Measures. RSA Solution Brief

Securely maintaining sensitive financial and

Copyright 2014 Oracle and/or its affiliates. All rights reserved.

Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals

Credit Cards and Oracle E-Business Suite Security and PCI Compliance Issues

05.0 Application Development

Governance, Risk & Compliance for Public Sector

Securing ephi with Effective Database Activity Monitoring. HIMSS Webcast 4/26/2011. p. 1

SERENA SOFTWARE Serena Service Manager Security

Oracle Database Security Services

Database Security and Auditing: Leading Practices. Rob Barnes Director, Enterprise Auditing Solutions Application Security, Inc.

Comprehensive Approach to Database Security

Formulate A Database Security Strategy To Ensure Investments Will Actually Prevent Data Breaches And Satisfy Regulatory Requirements

Installing and Configuring Guardium, ODF, and OAV

Stronger database security is needed to accommodate new requirements

Oracle Database 11g: Security Release 2. Course Topics. Introduction to Database Security. Choosing Security Solutions

Maintaining PCI-DSS compliance. Daniele Bertolotti Antonio Ricci

Data Masking. Cost-Effectively Protect Data Privacy in Production and Nonproduction Systems. brochure

How To Manage Security On A Networked Computer System

Oracle Database 11g: Security

Oracle Database 12c Security and Compliance O R A C L E W H I T E P A P E R F E B R U A R Y

Automate PCI Compliance Monitoring, Investigation & Reporting

Information Security & Privacy Solutions Enabling Information Governance

MySQL Security: Best Practices

Virtualization Impact on Compliance and Audit

Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking

Information Technology Solutions

Management Packs for Database

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

Transcription:

1

Cumplimiento de PMG SSI para sector Gobierno en Chile Jaime Briggs MSc CS, CISSP, CCSK Sales Manager Strategic accounts jaime.briggs@oracle.com

Agenda Pilares Fundamentales de SSI Desafios de Seguridad Estrategia de seguridad en la Base de Datos Soluciones de seguridad en Bases de Datos Defensa en Profundidad Q&A 3

Pilares Fundamentales de SSI 4

Pilares Fundamentales del SSI 5

Pilares Fundamentales del SSI 6

Pilares Fundamentales del SSI 7

Pilares Fundamentales del SSI 8

Pilares Fundamentales del SSI 9

Pilares Fundamentales del SSI 10

11

Billones de registros de bases de datos robados 97% de las perdidas eran posible de ser evitadas con controles básicos 98% records robados de las bases de datos 84% vulnerados con credenciales robadas 71% robados en minutos 92% descubierto por terceros 12

Cuan seguras son sus Bases de Datos? 2012 IOUG Data Security Survey Results 68% Data almacenada en archivos de BD puede ser leida a nivel OS 44% No pueden prevenir acceso directo a la BD (application bypass) 32% Pueden prevenir DBAs de acceder data o procedimientos de almacenado 65% No han tomado acciones para prevenir SQL injection attacks 61% No monitorean escritura de aplicaciones a datos sensibles 55% Copian data de producción a ambientes de testing 13

Por qué las BD son tan vulnerables? 80% of IT Security Programs Don t Address Database Security Forrester Research Network Security Enterprises are taking on risks that they may not even be aware Authentication & User Security SIEM of. Especially as more and more attacks against databases exploit legitimate access. Email Security Database Security Web Application Firewall Endpoint Security 14

La seguridad en BD requiere de Auditing, authorization, authentication and more Data Discovery Compliance Scan Vulnerability Scan Security Patching Privileged user access Applications SQL Monitoring & Blocking Activity auditing Encryption Masking 15

La piedra fundamental es la encriptación Preventive Control for Oracle Databases Oracle Advanced Security Complete data at rest encryption prevents IT Staff/OS user direct access Efficient application data encryption without application changes Built-in two-tier key management for SoD with support for centralized key management using HSM/KMS Strong authentication of database users for greater identity assurance Applications Disk Backups Exports Off-Site Facilities 16

Privileged User Controls Preventive Control for Oracle Databases Database Vault Automatic and customizable DBA separation of duties and protective realms Enforce who, where, when, and how data is accessed using rules and factors Securely consolidate application data or enable multi-tenant data management Applications Procurement HR Finance Security DBA select * from finance.customers DBA Application DBA 17

Autenticación y SSO 18

Autenticación y SSO 19

Label Based Access Control Preventive Control for Oracle Databases Oracle Label Security Virtual information partitioning Classify users and data using labels Database enforced row level access control transparent to applications Classification labels based on business drivers, can be factors in other policies Users classification through Oracle Identity Management Suite Confidential Sensitive Transactions Confidential Report Data Public Reports Sensitive 20

Database Activity Monitoring and Firewall Detective Control for Oracle and non-oracle Databases Oracle Database Firewall Monitors database activity, detects, & prevents attacks e.g. SQL injections White-list, black-list, and exception-list security policies based on highly accurate SQL grammar based analysis Scalable software appliance offers inline blocking and monitoring, or out-ofband monitoring modes Built-in and custom compliance reports Applications Users Oracle Database Firewall Allow Log Alert Substitute Block SQL Analysis Whitelist Blacklist Policy Factors 21

Audit, Report, and Alert in Real-Time Detective Control for Oracle and non-oracle Databases Oracle Audit Vault Consolidate database audit trail into secure centralized repository Detect and alert on suspicious activities, including privileged users Out-of-the box compliance reports for SOX, PCI, and other regulations Audit Data HR Data CRM Data ERP Data Alerts Built-in Reports Custom Reports Streamline audits with report generation, notification, attestation, archiving, etc. Databases Policies Auditor 22

Configuration Management Administrative Control for Oracle Databases Oracle Database Lifecycle Management Discover and classify databases into security and compliance policy groups Scan databases against 400+ best practices, industry standards, custom Detect unauthorized database config. changes, trouble ticket tracking Automated patching, provisioning, and change management Scan & Monitor Discover Patch 23

Masking Data for Non-Production Use Preventive Control for Oracle Databases Oracle Data Masking Securely available application data in non-production environments Prevent application developers and testers from seeing production data Extensible template library and policies for data masking automation Referential integrity automatically preserved so applications work LAST_NAME SSN SALARY AGUILAR 203-33-3234 40,000 BENSON 323-22-2943 60,000 Production Non-Production Test Dev LAST_NAME SSN SALARY ANSKEKSL 323 23-1111 60,000 BKJHHEIEDK 252-34-1345 40,000 Production 24

Algunos clientes Oracle en seguridad Lo que han requerido Solución completa Transparente Efectiva Escalable Flexible 25

Q&A 26

27

28