Guide to Auditing and Logging in the Oracle E-Business Suite



Similar documents
Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals

WHITE PAPER. Guide to Auditing and Logging in the Oracle E-Business Suite

WHITE PAPER. Guide to Auditing and Logging in the Oracle E-Business Suite

Oracle E-Business Suite APPS, SYSADMIN, and oracle Securing Generic Privileged Accounts. Stephen Kost Chief Technology Officer Integrigy Corporation

Obtaining Value from Your Database Activity Monitoring (DAM) Solution

Securing Oracle E-Business Suite in the Cloud

NYOUG Spring 2015 Its Only Auditing - Don t Be Afraid

WHITE PAPER. Guide to Auditing and Logging Oracle Databases

Credit Cards and Oracle E-Business Suite Security and PCI Compliance Issues

Oracle Database Security Myths

Detecting and Stopping Cyber Attacks Against Oracle Databases June 25, 2015

How to Audit the Top Ten E-Business Suite Security Risks

New Security Features in Oracle E-Business Suite 12.2

New Oracle 12c Security Features Oracle E-Business Suite Perspective

Credit Cards and Oracle: How to Comply with PCI DSS. Stephen Kost Integrigy Corporation Session #600

All About Oracle Auditing A White Paper February 2013

Detecting and Stopping Cyber Attacks against Oracle Databases

Auditing Data Access Without Bringing Your Database To Its Knees

Chapter 6: Developing a Proper Audit Trail for your EBS Environment

Security Implications of Oracle Product Desupport April 23, 2015

Top Ten Fraud Risks in the Oracle E Business Suite

Security Analysis. Spoofing Oracle Session Information

PCI Compliance in Oracle E-Business Suite

Oracle Audit in a Nutshell - Database Audit but how?

Building an Audit Trail in an Oracle EBS Environment. Presented by: Jeffrey T. Hare, CPA CISA CIA

PCI Compliance in Oracle E-Business Suite

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

Monitor Oracle Event Logs using EventTracker

Encrypting Sensitive Data in Oracle E-Business Suite

All Things Oracle Database Encryption

Oracle E-Business Suite: SQL Forms Risks and. Presented by: Jeffrey T. Hare, CPA CISA CIA

mission critical applications mission critical security Internal Auditor Primer: Oracle E-Business Suite Security Risks Primer

Achieving PCI COMPLIANCE with the 2020 Audit & Control Suite.

All About Oracle Auditing Everything You Need to Know

An Oracle White Paper August Oracle Database Auditing: Performance Guidelines

Audit Management with DBMS_AUDIT_MGMT

AppSentry Application and Database Security Auditing

MySQL Security: Best Practices

Oracle Database 11g: Security Release 2. Course Topics. Introduction to Database Security. Choosing Security Solutions

<Insert Picture Here> Oracle Database Security Overview

How To Secure A Database From A Leaky, Unsecured, And Unpatched Server

Integrigy Corporate Overview

D50323GC20 Oracle Database 11g: Security Release 2

<COMPANY> PR11 - Log Review Procedure. Document Reference Date 30th September 2014 Document Status. Final Version 3.

CSN38:Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO

Enterprise Database Security & Monitoring: Guardium Overview

Oracle EBS Interface Connector User Guide V1.4

Application Monitoring for SAP

Database Auditing Report submitted by: D. Murali Krishna S.M Siva Rama Krishna

Oracle Database 11g: Security Release 2

The Comprehensive Guide to PCI Security Standards Compliance

Real-Time Database Protection and. Overview IBM Corporation

Best Practices for Database Security

NETWRIX EVENT LOG MANAGER

Solihull Metropolitan Borough Council. IT Audit Findings Report September 2015

IBM InfoSphere Guardium for DB2 on z/os Technical Deep Dive

How To Manage Security On A Networked Computer System

Making Database Security an IT Security Priority

Teleran PCI Customer Case Study

Oracle Database 11g: Administration Workshop I 11-2

Change Management Best Practices for ERP Applications, An Internal Auditor's Perspective. Jeffrey T. Hare, CPA CISA CIA ERP Risk Advisors

Take Control of Identities & Data Loss. Vipul Kumra

Oracle Database 11g: Security. What you will learn:

Securing SharePoint 101. Rob Rachwald Imperva

Italy. EY s Global Information Security Survey 2013

CorreLog Alignment to PCI Security Standards Compliance

Best Approaches to Database Auditing: Strengths and Weaknesses.

Introduction. Connection security

CorreLog: Mature SIEM Solution on Day One Paul Gozaloff, CISSP. Presentation for SC Congress esymposium CorreLog, Inc. Tuesday, August 5, 2014

Managing Oracle E-Business Suite Security

BIO Safety - Tips For Maintaining Good Compliance

Identity Management and Access Control

Secret Server Qualys Integration Guide

Security and Control Issues within Relational Databases

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE

PA-DSS Implementation Guide for. Sage MAS 90 and 200 ERP. Credit Card Processing

CloudPassage Halo Technical Overview

Oracle. Brief Course Content This course can be done in modular form as per the detail below. ORA-1 Oracle Database 10g: SQL 4 Weeks 4000/-

Enforcive / Enterprise Security

Fine Grained Auditing In Oracle 10G

QRadar SIEM 6.3 Datasheet

How To Read The Ooracle Call Center Technology Technical Reference Manual

CloudPassage Halo Technical Overview

An Introduction to SIEM & RSA envision (Security Information and Event Management) January, 2011

Application Security Best Practices. Matt Tavis Principal Solutions Architect

Hayri Tarhan, Sr. Manager, Public Sector Security, Oracle Ron Carovano, Manager, Business Development, F5 Networks

Auditing Mission-Critical Databases for Regulatory Compliance

Protection & Compliance are you capturing what s going on? Alistair Holmes. Senior Systems Consultant

Health Insurance Portability and Accountability Act Enterprise Compliance Auditing & Reporting ECAR for HIPAA Technical Product Overview Whitepaper

PCI Compliance for Cloud Applications

Building a Robust Web Application Security Plan

Oracle Audit Vault and Database Firewall

<Insert Picture Here> Oracle Database Vault

Virtualization Impact on Compliance and Audit

Oracle Database 11g: Security

FISMA / NIST REVISION 3 COMPLIANCE

SonicWALL PCI 1.1 Implementation Guide

DATABASE SECURITY MECHANISMS AND IMPLEMENTATIONS

Oracle Supply Chain Hub Technical Reference Manual

Reports, Features and benefits of ManageEngine ADAudit Plus

Transcription:

Guide to Auditing and Logging in the Oracle E-Business Suite February 13, 2014 Stephen Kost Chief Technology Officer Integrigy Corporation Mike Miller Chief Security Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation

Agenda Overview Level 1 Level 2 Level 3 1 2 3 4 5 6 Oracle EBS Logging Q&A

About Integrigy ERP Applications Oracle E-Business Suite Databases Oracle, Microsoft SQL Server Products Services AppSentry ERP Application and Database Security Auditing Tool AppDefend Enterprise Application Firewall for the Oracle E-Business Suite Validates Security Protects Oracle EBS Verify Security Ensure Compliance Build Security Security Assessments ERP, Database, Sensitive Data, Penetration Testing Compliance Assistance SOX, PCI, HIPAA Security Design Services Auditing, Encryption, DMZ You

Agenda Overview Level 1 Level 2 Level 3 1 2 3 4 5 6 Oracle EBS Logging Q&A

Auditing and Logging the Oracle E-Business Suite Log so can audit, monitor and alert - Related but separate disciplines Requirements are difficult - Technical, Compliance, Audit, and Security The Oracle database and Oracle E-Business Suite offer rich log and audit functionality - Most organizations do not fully take advantage

Integrigy Framework for Auditing and Logging Payment Card (PCI DSS) SOX (COBIT) HIPAA (NIST 800-66) FISMA (NIST 800-53) IT Security (ISO 27001) Foundation security events and actions (logins, logoffs, account creation, privileges, etc.) Oracle Database Oracle E-Business Suite Native Auditing Syslog DB log files Signon AuditTrails Page Tracking Centralized Logging Solution Protected Audit Data Alerting & Monitoring Reporting Correlation Integrigy Framework for Auditing and Logging

Foundation Security Events and Actions The foundation of the framework is a set of key security events and actions derived from and mapped to compliance and security requirements that are critical for all organizations. E1 - Login E2 - Logoff E3 - Unsuccessful login E4 - Modify auth mechanisms E5 - Create user account E6 - Modify user account E7 - Create role E8 - Modify role E9 - Grant/revoke user privileges E10 - Grant/revoke role privileges E11 - Privileged commands E12 - Modify audit and logging E13 - Create, Modify or Delete object E14 - Modify configuration settings

Foundation Security Events Mapping Security Events and Actions PCI DSS 10.2 SOX (COBIT) HIPAA (NIST 800-66) IT Security (ISO 27001) FISMA (NIST 800-53) E1 - Login 10.2.5 A12.3 164.312(c)(2) A 10.10.1 AU-2 E2 - Logoff 10.2.5 DS5.5 164.312(c)(2) A 10.10.1 AU-2 E3 - Unsuccessful login 10.2.4 DS5.5 164.312(c)(2) E4 - Modify authentication mechanisms A 10.10.1 A.11.5.1 AC-7 10.2.5 DS5.5 164.312(c)(2) A 10.10.1 AU-2 E5 Create user account 10.2.5 DS5.5 164.312(c)(2) A 10.10.1 AU-2 E6 - Modify user account 10.2.5 DS5.5 164.312(c)(2) A 10.10.1 AU-2 E7 - Create role 10.2.5 DS5.5 164.312(c)(2) A 10.10.1 AU-2 E8 - Modify role 10.2.5 DS5.5 164.312(c)(2) A 10.10.1 AU-2 E9 - Grant/revoke user privileges 10.2.5 DS5.5 164.312(c)(2) A 10.10.1 AU-2 E10 - Grant/revoke role privileges 10.2.5 DS5.5 164.312(c)(2) A 10.10.1 AU-2 E11 - Privileged commands 10.2.2 DS5.5 164.312(c)(2) A 10.10.1 AU-2 E12 - Modify audit and logging 10.2.6 DS5.5 164.312(c)(2) A 10.10.1 E13 - Objects Create/Modify/Delete 10.2.7 DS5.5 164.312(c)(2) A 10.10.1 AU-2 AU-9 AU-2 AU-14 E14 - Modify configuration settings 10.2.2 DS5.5 164.312(c)(2) A 10.10.1 AU-2

Integrigy Framework Maturity Model Level 1 Level 2 Level 3 Enable baseline auditing and logging for application/database and implement security monitoring and auditing alerts Send audit and log data to a centralized logging solution outside the Oracle Database and E-Business Suite Extend logging to include functional logging and more complex alerting and monitoring

Logging Maturity Model 5 Continuous Improvement Level 3+ 4 Metrics Driven Level 3 3 Centralized Logging Level 2 2 Minimal Logging Partial Integration Level 1 1 Vendor Defaults 0 - Not Performed Common Maturity Model (CMM) Integrigy Framework

Centralized Logging Integrate EBS with centralized logging solution - People and processes use multiple applications and technologies - E-Business Suite is a cornerstone Use Commercial or open source solutions - Purpose built functionality for correlation, monitoring and unified alerting - Protection of log and audit data

E-Business Suite Auditing and Logging Security Incident Event Management (SIEM) Maturity Log and Audit Maturity Scale E-Business Functional Audit Logs Anomaly Detection Advanced Analytics Application AOL Audit Trail Sign-On & Page Access Tracking Centralized Logging (e.g. Splunk) Correlation Event Correlation (SIEM) Apache, DB Listener Logs Technology Foundation Audit_Trail Sys.aud$ Sys_Audit Sys.aud$ Audit_Trail Syslog Sys_Audit Syslog Level 3 Alerting Log Management OS Syslog OS Syslog Level 2 Level 1 Minimal

Agenda Overview Level 1 Level 2 Level 3 1 2 3 4 5 6 Oracle EBS Logging Q&A

Net Privileged Native Fine Oracle Database Auditing and Logging 5 Fine Grained Auditing DBMS_FGA.add_policy FGA_LOG$ table AUDIT_FILE_DEST dir AUDIT_TRAIL DB AUD$ table 4 Standard Auditing AUDIT_SYSLOG_LEVEL OS/XML AUDIT_FILE_DEST dir 3 SYS Auditing AUDIT_SYS_OPERATIONS Syslog 2 DB Alert Log BG_DUMP_DEST dir 1 Listener LOGGING_name = ON TNS_ADMIN/log dir Type of auditing and logging Audit and logging parameters Location of audit data

Oracle EBS Who Columns Almost all Oracle EBS tables have Who Columns which capture creation and last update information. Changes between creation and last update are not. Access in Forms using About this Record. APPLSYS.FND_USER USER_ID CREATION_DATE CREATED_BY LAST_UPDATE_LOGIN LAST_UPDATE_DATE LAST_UPDATED_BY 1111 01-JAN-2014 123 341244 13-FEB-2014 222 Date and time row was created User ID from FND_USER Login ID from FND_LOGINS when updated (often purged) Date and time row was last updated User ID from FND_USER

Oracle EBS Sign-On Audit Standard EBS functionality to log Professional Forms use and navigation. Enabled by the system profile option Sign-on: Audit Level and the default is None. Profile Option Report Table User Signon Audit Users FND_LOGINS Responsibility Signon Audit Responsibilities FND_LOGIN_RESPONSIBILITIES Form Signon Audit Forms FND_LOGIN_RESP_FORMS

Oracle EBS Page Access Tracking EBS functionality to log Web and HTML use and navigation. Configured through Oracle Application Manager and stores audit data in JTF_PF_* tables. Concurrent programs to stage data daily. Session Date Form User Application On-line Views & Reports Tables JTF.JTF_PF_SES_ACTIVITY JTF.JTF_PF_ANON_ACTIVITY JTF.JTF_PF_APP_SUMM JTF.JTF_PF_HOST_SUMM JTF.JTF_PF_PAGE_SUMM JTF.JTF_PF_SESSION_SUMM JTF.JTF_PF_USER_SUMM

Oracle EBS AuditTrail AuditTrail functionality stores row changes to EBS tables in shadow tables using database triggers. Only tracks insert, update, and deletes to Oracle EBS tables. 1 APPLSYS.FND_USER 3 APPLSYS.FND_USER_A User_id Username Email_address 1111 MMILLER mmiller@integrigy.com Seq. Id Who Created 2 AAAA User_id Email_address 1111 bad_guy@yahoo.com Trigger 2 1 SKOST 1111 mmiller@integrigy.com

Oracle EBS Other Logging Unsuccessful Logins Concurrent Requests Report Signon Audit Unsuccessful Logins Tables APPLSYS.FND_UNSUCCESSFUL_LOGINS ICX.ICX_FAILURES Report Signon Audit Concurrent Requests Tables APPLSYS.FND_CONCURRENT_REQUESTS

Agenda Overview Level 1 Level 2 Level 3 1 2 3 4 5 6 Oracle EBS Logging Q&A

Integrigy Framework Level 1 Objectives Enhance or start baseline auditing and logging Enhance or implement base security monitoring and auditing alerts Using standard database and EBS functionality Tasks 1. Database logging Enable AUDIT_SYS_OPERATIONS Enable Standard auditing 2. E-Business Suite logging Set Sign-on audit to log at the Form level Enable Page Access Tracking Enable Audit Trail 3. Create simple alerts

Level 1 Database Logging Enable Standard Audit - Log to sys.aud$ - Define events Purge per organizational policy Object Oracle Audit Statement Resulting Audited SQL Statements Session session Database logons and failed logons Users Roles Database Links Public Database Links user role database link public database link System alter system alter system create user alter user drop user create role alter role drop role create database link drop database link create public database link drop public database link Database alter database alter database Grants grant (system privileges system grant revoke and roles) create profile Profiles profile alter profile drop profile SYSDBA and SYSOPER sysdba sysoper Note: table is not complete see whitepaper for full table All SQL executed with sysdba and sysoper privileges

Level 1 Oracle EBS Logging Signon-On Audit System Profile Option Sign-on: Audit Level Set to Form Page Access Tracking Set Information Capture Level to Session Info, Cookies and All Parameters Tracked Applications: System Administration, Oracle Application Manager, Application Object Library, and Common Modules-AK

Level 1 Oracle EBS Logging Enable Audit Trail for key tables - Low velocity changes - High security impact Framework Events E4 - Modify authentication mechanisms E5 - Create user account E6 - Modify user account E7 - Create role E8 - Modify role E9 - Grant/revoke user privileges E10 - Grant/revoke role privileges E11 - Privileged commands E12 - Modify audit and logging E13 - Objects: Create object Modify object Delete object Oracle EBS AuditTrail Tables FND_PROFILE_OPTIONS (also E12, E14) FND_PROFILE_OPTION_VALUES (also E12, E14) FND_USER FND_RESPONSIBILITY WF_LOCAL_USER_ROLES WF_USER_ROLE_ASSIGNMENTS FND_MENUS FND_MENU_ENTRIES FND_REQUEST_GROUPS FND_REQUEST_GROUP_UNITS FND_RESP_FUNCTIONS FND_GRANTS FND_DATA_GROUPS FND_DATA_GROUP_UNITS FND_FLEX_VALIDATION FND_ORACLE_USERID ALR_ALERTS FND_AUDIT_GROUPS FND_AUDIT_SCHEMAS FND_AUDIT_TABLES FND_AUDIT_COLUMNS FND_CONCURRENT_PROGRAMS FND_EXECUTABLES FND_FORM FND_FORM_FUNCTIONS

Level 1 Recommended Alerts Framework What to Monitor For Framework What to Monitor For Framework What to Monitor For E1 Direct database logins (successful or unsuccessful) to EBS schema database accounts E3 User SYSADMIN - unsuccessful login attempts E12 Turning Sign-On Audit off E1, E11 User SYSADMIN successful logins E4 Modify authentication configurations to database E12 Turning off AuditTrail E1, E11 Generic seeded application account logins E4 Modify authentication configurations to Oracle E- Business Suite E12 Turning Page Access Tracking off E1, E11 Unlocking of generic seeded application accounts E6 New database accounts created E12 Turning Audit Trail off E1 E2 Login/Logoff E9, E10, E12, E13, E14 Updates to AOL tables under AuditTrail E12 Turning audit sys operations off

Agenda Overview Level 1 Level 2 Level 3 1 2 3 4 5 6 Oracle EBS Logging Q&A

Integrigy Framework Level 2 Objectives Tasks Integrate Oracle Database and Oracle EBS with centralized logging for protection and alerting Use Oracle Database Syslog auditing functionality EBS logon and navigation activity retrieved 1. Implement centralized logging solution Use commercial or open source solutions 2. Redirect database logs to centralized logging Use native Oracle Database Syslog auditing 3. Use logging solution to retrieve EBS audit data 4. Transition level alerts and monitoring to logging solution

Redirect Database Audit Log Configure database audit log to write to file in operating system rather than sys.aud$ table - Use Syslog for the log file format Feed Syslog formatted database logs to centralized logging solution

Pass End-User Navigation Activity Table APPLSYS.FND_USERS APPLSYS.FND_LOGINS APPLSYS.FND_LOGIN_RESPONSIBILITIES APPLSYS.FND_LOGIN_RESP_FORMS APPLSYS.FND_UNSUCCESSFUL_LOGINS Description This is the base table defining all users and their associated email address and links to HR records Sign-On Audit table Sign-On Audit table Sign-On Audit table Unsuccessful logins via the Personal Home Page (Self Service/Web Interface) are stored in both the FND_UNSUCCESSFUL_LOGINS and ICX_FAILURES tables. Framework: E1, E2 & E3 ICX.ICX_FAILURES JTF.JTF_PF_SES_ACTIVITY JTF.JTF_PF_ANON_ACTIVITY JTF.JTF_PF_REPOSITORY JTF.JTF_PF_LOGICAL_FLOWS APPLSYS.WF_USER_ROLE_ASSIGNMENTS The ICX_FAILURES table contains more information than the FND_UNSUCCESSFUL_LOGINS. Failed logins to the Professional Interface (Forms) are only logged to the FND_UNSUCCESSFUL_LOGINS tables. Page Access Tracking Table Page Access Tracking Table Page Access Tracking Table Page Access Tracking Table Need for E-Business end-user entitlements and role assignments APPLSYS.FND_USER_RESP_GROUPS Need for E-Business end-user entitlements and role assignments

Level 2 Recommended Alerts Framework What to Monitor Framework What to Monitor E1 Successful or unsuccessful login attempts to E-Business without network or system login E9 End-users granted System Administration Responsibility E1 E3 Successful or unsuccessful logins of named database user without network or system login Horizontal unsuccessful application attempts more than 5 users more than 5 times within the hour E9 Addition or removal of privileges granted to user SYSADMIN E3 Horizontal unsuccessful direct database attempts more than 5 users more than 5 times within the hour N/A Monitor for database attacks

Agenda Overview Level 1 Level 2 Level 3 1 2 3 4 5 6 Oracle EBS Logging Q&A

Integrigy Framework Level 3 Objectives Tasks Extend logging to include functional logging and more complex alerting and monitoring Automate routine compliance activities Enhance and extend for continuous monitoring 1. Pass database logs and application server logs Use correlation to identify multi-layer incidents 2. Extend to include EBS functional setups Focus on automating compliance activities 3. Enhance and extend alerting, monitoring, and reporting for continuous monitoring Integrate people, processes, and technology

Additional Logs for Connection Activity Apache logs - Access, error, security, mod_rewrite Database listener - $TNS_ADMIN/listener.ora Who is connecting from where and when - Need for correlation

Oracle EBS Functional Activity Extend Page Access Tracking - Responsibilities - Applications - Key users When and where are key users going within the Oracle E-Business Suite Complementary effort to Governance Risk and Compliance (GRC) implementation

Governance Risk and Compliance (GRC) Category Form / Function Application Controls partial list Master Data Fraud Related Foundational Journal Sources (GL), Journal Authorization Limits (GL), Approval Groups (PO), Adjustment Approval Limits (AR), Receivables Activities (AR), OM Holds (OM), Line Types (PO), Document Types (PO), Approval Groups (PO), Approval Group Assignments (PO), Approval Group Hierarchies (PO), Tolerances, Item Master Setups, Item Categories Banks / Bank Accounts, Supplier Master, Customer Master, Item Master Suppliers, Remit-To Addresses, Locations, Bank Accounts, Credit Cards Profile Option Values, Descriptive Flexfields, Descriptive Flexfield Segments, Key Flexfields, Key Flexfield Segments, Value Set Changes, Code Combinations, Flexfield Security Rules, Cross-Validation Rules, Business Groups, Organizations, Legal Entity Configurator, Applications, Document Sequences, Rollup Groups, Shorthand Aliases, Territories, Concurrent Managers This is a partial list for demonstration purposes only

Level 3 is Continuous Continuous process - Baseline expected activity - Define correlations - Build alerts and reports - Look for anomalies Continuous audit and operations monitoring - Automated compliance

Level 3 Recommended Alerts Framework What to Monitor Framework What to Monitor E1 Key functional setup and configuration activity E13, E14 Reconcile creation and updates to Forms, Menus, Responsibilities, System Profiles and Concurrent Programs E1 SYSADMIN usage pattern E6 FND User email account changes E6, E11 E-Business Suite Proxy user grants E5, E11 Database account creation and privilege changes E14 Tables listed in APPLSYS.FND_AUDIT_TABLES

Agenda Overview Level 1 Level 2 Level 3 1 2 3 4 5 6 Oracle EBS Logging Q&A

Integrigy Oracle EBS Whitepapers This presentation is based on our recently updated Auditing and Logging whitepaper available for download at www.integrigy.com/security-resources

Contact Information Stephen Kost Chief Technology Officer Integrigy Corporation web: www.integrigy.com e-mail: info@integrigy.com blog: integrigy.com/oracle-security-blog youtube: youtube.com/integrigy