SlideShare a Scribd company logo
1 of 45
Download to read offline
© 2016 Imperva, Inc. All rights reserved.
More Databases. More Hackers.
More Audits.
Terry Ray and Cheryl O’Neill
Speakers
2
Terry Ray
Chief Product Strategist
Cheryl O’Neill
Product Marketing Director, Data Security
Who has access to your data and why?
How do you respond to suspicious activity?
3
© 2016 Imperva, Inc. All rights reserved.
Reasons to Invest in Database Audit and Protection
Security and Compliance Factors for
Consideration
1
© 2016 Imperva, Inc. All rights reserved.
Database monitoring considerations circa 2014
The normal
• Audit for compliance on critical systems
– Monitor logins/logouts and failed attempts
– Monitor privileged activities
• Policies vary by department and database
• Database audit logs consolidated quarterly
• Ad hoc user rights review and
management
• Change tickets manually reconciled for audit
The exception
• Monitor for audit and data security
– All sensitive data
– All user database activity
• Unified compliance policies and reports
• Alerts integrated with real-time security
monitoring process
• User rights review and management automated
• Change ticket verification and reconciliation
© 2016 Imperva, Inc. All rights reserved.
Database audit and protection circa 2016
The normal
• Monitor for data security
– All sensitive data
– All user database activity
• Unified compliance policies and reports
• Integrate Alerts with real-time security
monitoring process
• Block suspicious behavior on critical
systems
• Automate user rights review and
management
• Integrate change management
The exception
• Monitor extended data stores
– Cloud based databases and SaaS
– Big Data
• User behavior profile analysis
• Track user role characteristics
• Mask data in non-production systems
• Security database audit analysis
• Centralized data security and incident
response
Compliance reports do not protect data
DBA
A compliance only focus
1. Inconsistent policy application
2. Audit
• login, logout, failed attempts
• Privileged actions
3. Ad hoc user rights review
4. Quarterly compliance reports
Multi-staged attack compromises users
Application exploit compromises applications
Quarterly audit reports
Limited audit, No data security
Undetected
breach and
data loss
Compromised privileged access via
apps and direct database root access
Data breach trends 2015
-
500
1,000
1,500
2,000
2,500
3,000
3,500
4,000
4,500
2011 2012 2013 2014 2015
Number of Incidents
-
200,000,000
400,000,000
600,000,000
800,000,000
1,000,000,000
1,200,000,000
2011 2012 2013 2014 2015
Number of Exposed Records
3053 Outside Attacks
749 Outside Attacks
Inside incidents represent 22%
of total incidents, but result in
49% of record exposure
Hacking, 59%
Web, 31%
Fraud, 6%
Other, 4%
Source: 2015 Data Breach Trends, Data Breach Quick View, January 2016
29%
37%
18%
11%
3%
2% 2015 Percentage of total
Unknown # of Rec.
1 to 100
101 to 1,000
1,001 to 10,000
10,001 - 100,000
Over 100,000
- 200 400
Outside
Inside Total
Inside-Accidental
Inside-Malicious
Inside-Unknown
Unknown Threat Vec.
Millions
2015 Records Exposed
Top 3 items stolen:
1. Passwords
2. Email addresses
3. User name
Inside IncidentTotal
Outside IncidentTotal
© 2016 Imperva, Inc. All rights reserved.
Database audit policy vs. database security policy
• Database audit
– Record for future review
– Narrow scope
– Does not invoke “action”
– Legal record of events
• Database security
– Alert in real time on suspicious
behavior
– Broad visibility
– Block in real time against obvious
bad behavior
– Implies “action”
Active monitoring protects data
DBA
Multi-staged attack
compromises users and DBA
SecureSphere for database detects, alerts, and
stops unauthorized or anomalous behavior by
legitimate users and hackers
Breach attempt
detected and
stopped
SecureSphere WAF blocks web
application exploits
Any time audit reports
Data centric audit and protection
A security first focus
1. Web Application Firewall
2. Privileged user monitoring
3. Monitor for audit and data security
4. Uniform application of policies
5. Alerts
6. Block suspicious behavior
7. Automated user rights mgmt.
8. Integrate change ticket mgmt.
Real-time security analysis
Practical applications of activity monitoring
Project Goal
Sensitive data audit • Streamline audit for PCI, SOX and other compliance purposes
Privileged user monitoring • Enforce separation of duties
• Monitor all activity, including local DB server access
• Block if necessary
Data theft prevention • Protect Sensitive data
• Prevent the loss of sensitive data
Data across borders • International privacy regulations limit what data can be accessed by users outside the borders
defined by the regulation
Change reconciliation • Show the compliance (i.e. SOX) auditors that changes to database could be traced to approved
change tickets
Malware and targeted attack use case • Detect when a privileged user account has been compromised and is being used in an attack
VIP data privacy Maintain strict access control on highly sensitive company data, including data stored in core
systems like SAP, Oracle Financials and PeopleSoft
Ethical walls Maintain strict separation between business groups within a larger organization. To comply with
M&A requirements, government clearance, …
User tracking Map true web application end user to the shared application/database user to final data access
Secure audit trail archiving Secure the audit trail from tamper, modification, or deletion
© 2016 Imperva, Inc. All rights reserved.
Plan for Long Term Protection
Efficient and Cost Effective Monitoring
2
© 2016 Imperva, Inc. All rights reserved.
No protection, no compliance
No protection, poor compliance
Protection and compliance
Utilize built in “Native Audit” capabilities
Do not audit
Implement a dedicated database auditing solution
© 2016 Imperva, Inc. All rights reserved.
Why do organizations choose no audit over native audit?
• Database performance impact
• Audit data storage impact
• Manually intensive in a
heterogeneous environment
• Complexities of regulatory
requirements are overwhelming
• Time consuming difficult to use Native
Audit log output
• Don’t know what to audit
• Not aware of the location of all
sensitive data
• DBA team is small and usually busy
Confidential15
Confidential17
© 2016 Imperva, Inc. All rights reserved.
Performance Impact Video Demo
SecureSphere Agent adds
2% CPU overhead, with no
impact on HD I/O or TPS
Native audit increase HD
I/O, slows response time
and cuts TPS by 50%
© 2016 Imperva, Inc. All rights reserved.
Database Audit and Protection TCO
The Monetary and Human Costs
Associated with DAP
3
Know your challenges with native audit
• Know that most organizations
have more than one DB
vendor
• The perimeter will be
breached
• End points are vulnerable
• Internal users are a risk
• Privileged users accounts are
data wells waiting to be
tapped
© 2016 Imperva, Inc. All rights reserved.
Database audit and protection – DAP solutions
• Imperva SecureSphere
• IBM Guardium
© 2016 Imperva, Inc. All rights reserved.
The difference
Major computer manufacturer
• 65 VM Appliances
• Monitoring >1050 DB Servers
• Replaced IBM and deployed
on 1050 DBs within 6 months
• 10 FTE less than 50% of role.
• Expanded scope to include
blocking and additional audit.
• 135 VM Appliances
• Maximum monitored 500 DB Servers
• Deployment project >3 years – were
never able to finish.
• 10 FTE using 100% of role.
• Audit gaps, no blocking
Imperva IBM
Compare
© 2016 Imperva, Inc. All rights reserved.
Red Italian car
© 2016 Imperva, Inc. All rights reserved.
Capacity design comparison summary
Imperva:
• Big Data model
• Distributed flat file
• Optimal for writes
• High fidelity data retention
• Compresses audit data 20x
• Real time data access from MX
due to flat file architecture
IBM Guardium:
• Traditional relational DB model
• Structured rows & columns
• Optimal for reads, poor for writing
• Alters repetitive data to minimize some writes
• Less compression on archive due to RDBMS
components in data structure
• Delayed data access due to RDBMS
architecture and batch aggregation
© 2016 Imperva, Inc. All rights reserved.
Identical coverage deployment comparison
© 2016 Imperva, Inc. All rights reserved.
Lower total cost of ownership
Major Computer Manufacturer
• Labor cost dropped by over 50% compared
with the Guardium deployment
• 60 days to roll out SecureSphere
to the 500 databases
• Expanded the SecureSphere roll out
to a total of 1050 databases
• SecureSphere cut the annual cost by 72%,
to $744 per database
The result
© 2016 Imperva, Inc. All rights reserved.
Monitor more
• Separation of duties
• Pre-built purpose specific policies
• Autonomous rule evaluation
• High-speed evaluation
• In-line, sniffing, or hybrid monitor
• Secure storage of compliance audit
• Contextual security alerts
Monitor Compliance
audit
Security
audit
Login/Logout Yes Yes
Security exceptions (failed login,
connection errors, SQL errors)
Limited Yes
Data access Limited Yes
Data modification Limited Yes
SQL statements Limited Yes
User name Limited Yes
Views No Yes
Stored procedures No Yes
Table groups No Yes
Triggers No Yes
Privileged operations Limited Yes
Protocol violations No Yes
Source IP, OS, application No Yes
© 2016 Imperva, Inc. All rights reserved.
Users
Deployment options & performance considerations
Management
Server (MX)
Agent
auditing
Enterprise
databases
Agent
auditing
DAP
non-inline
Network
auditing
DAP
inline
Network
auditing
DBA/Sys admin
DBA/Sys admin
• Agent architecture: Impact to
DB server
• Appliance architecture:
Capacity to capture necessary
DB traffic and audit data
• Management Server:
Backwards and forwards
compatibility down to agent
level
• Proactive: Real-time event
notification and blocking
Gateway
Appliances
© 2016 Imperva, Inc. All rights reserved.
Architecture overview
MX Management
AdminMgmt.AnalysisCollection
Gateway GatewayGateway
Tap Ticketing
SQLLDAP
SIEMSyslog | LDAP | SQL
REST | SOAP | SNMP
Syslog
SNMP
© 2016 Imperva, Inc. All rights reserved.
SecureSphere leverages your other investments
• Limit risk with FireEye
– Automatically monitor ALL activity or restrict data access of compromised hosts
• Improve visibility and analysis with Splunk & SIEM solutions
– Holistic analyze consolidated security data and alerts
• Add contextual intelligence with LDAP and data lookups
– User verification and data enrichment
• Enforce change management polices with ticketing systems
– Automatically verify and log existence of an approved change request
• Track users from web app to database activity with SecureSphere WAF
– Correlate user activity across sessions and systems
© 2016 Imperva, Inc. All rights reserved.
Position yourself for the future
Big Data engines Cloud adoption
SecureSphere
Data
Protection
for
SecureSphere
for Big Data
Imperva
CounterBreach
Protecting the
weakest link -
users
Insider threat protection
© 2016 Imperva, Inc. All rights reserved.
How do I respond
QUICKLY
if not?
Exactly
WHO
Is accessing my data?
?
Truly detecting and containing breaches requires addressing all
OK?
Is the access
41
CounterBreach
User Interface
Behavior
machine
learning
Visibility
Contain
and
Investigate
Deception
Imperva
SecureSphere
LEARN AND DETECT BLOCK /
QUARANTINE
MONITOR
Imperva
SecureSphere
Databases and Files
© 2016 Imperva, Inc. All rights reserved.
Big Picture
Competitive
Environment – DCAP
Gartner Market
Guide for Data-
Centric Audit and
Protection
Figure 2. Schematic Representation of the DCAP Market Showing How a Sample of
Vendors Operates Across Different Data Silos
Detection tools may be applicable across multiple silos through a single management
console but other functionality is limited
Source: Gartner, Market Guide for Data-Centric Audit and Protection, 22 November 2014
© 2016 Imperva, Inc. All rights reserved.
Food for thought: questions companies should be able to answer
1) Where specifically, is your private data located?
2) Who is accessing your data?
3) How do they access your data?
4) Should they have access to your data?
5) What users have access to your data, but do not use it?
6) Who is responsible if data is lost? – Often Security
7) Who is responsible for monitoring that data? – Usually Database Administration
8) Is the data being used appropriately?
9) Does anything provide timely and actionable security intelligence?
© 2016 Imperva, Inc. All rights reserved.
For More Information:
+1(866) 926-4678 – Americas
+44 01189 497 130 – EMEA
info@imperva.com

More Related Content

What's hot

Gartner MQ for Web App Firewall Webinar
Gartner MQ for Web App Firewall WebinarGartner MQ for Web App Firewall Webinar
Gartner MQ for Web App Firewall WebinarImperva
 
Hackers, Cyber Crime and Espionage
Hackers, Cyber Crime and EspionageHackers, Cyber Crime and Espionage
Hackers, Cyber Crime and EspionageImperva
 
An Inside Look at a Sophisticated, Multi-vector DDoS Attack
An Inside Look at a Sophisticated, Multi-vector DDoS AttackAn Inside Look at a Sophisticated, Multi-vector DDoS Attack
An Inside Look at a Sophisticated, Multi-vector DDoS AttackImperva
 
The Non-Advanced Persistent Threat
The Non-Advanced Persistent ThreatThe Non-Advanced Persistent Threat
The Non-Advanced Persistent ThreatImperva
 
Sophisticated Incident Response Requires Sophisticated Activity Monitoring
Sophisticated Incident Response Requires Sophisticated Activity MonitoringSophisticated Incident Response Requires Sophisticated Activity Monitoring
Sophisticated Incident Response Requires Sophisticated Activity MonitoringImperva
 
Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughImperva
 
The Anatomy of Comment Spam
The Anatomy of Comment SpamThe Anatomy of Comment Spam
The Anatomy of Comment SpamImperva
 
Man in the Cloud Attacks
Man in the Cloud AttacksMan in the Cloud Attacks
Man in the Cloud AttacksImperva
 
The State of Application Security: Hackers On Steroids
The State of Application Security: Hackers On SteroidsThe State of Application Security: Hackers On Steroids
The State of Application Security: Hackers On SteroidsImperva
 
DDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & InformationDDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & Informationjenkoon
 
Anatomy of the Compromised Insider
Anatomy of the Compromised InsiderAnatomy of the Compromised Insider
Anatomy of the Compromised InsiderImperva
 
Information Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesInformation Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesReliaQuest
 
Web Application Attack Report (Edition #1 - July 2011)
Web Application Attack Report (Edition #1 - July 2011)Web Application Attack Report (Edition #1 - July 2011)
Web Application Attack Report (Edition #1 - July 2011)Imperva
 
Top 10 Database Threats
Top 10 Database ThreatsTop 10 Database Threats
Top 10 Database ThreatsImperva
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Erin Sweeney
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapDATA SECURITY SOLUTIONS
 
Security O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionSecurity O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionBitglass
 

What's hot (20)

Gartner MQ for Web App Firewall Webinar
Gartner MQ for Web App Firewall WebinarGartner MQ for Web App Firewall Webinar
Gartner MQ for Web App Firewall Webinar
 
Hackers, Cyber Crime and Espionage
Hackers, Cyber Crime and EspionageHackers, Cyber Crime and Espionage
Hackers, Cyber Crime and Espionage
 
An Inside Look at a Sophisticated, Multi-vector DDoS Attack
An Inside Look at a Sophisticated, Multi-vector DDoS AttackAn Inside Look at a Sophisticated, Multi-vector DDoS Attack
An Inside Look at a Sophisticated, Multi-vector DDoS Attack
 
The Non-Advanced Persistent Threat
The Non-Advanced Persistent ThreatThe Non-Advanced Persistent Threat
The Non-Advanced Persistent Threat
 
Sophisticated Incident Response Requires Sophisticated Activity Monitoring
Sophisticated Incident Response Requires Sophisticated Activity MonitoringSophisticated Incident Response Requires Sophisticated Activity Monitoring
Sophisticated Incident Response Requires Sophisticated Activity Monitoring
 
Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t Enough
 
The Anatomy of Comment Spam
The Anatomy of Comment SpamThe Anatomy of Comment Spam
The Anatomy of Comment Spam
 
Man in the Cloud Attacks
Man in the Cloud AttacksMan in the Cloud Attacks
Man in the Cloud Attacks
 
The State of Application Security: Hackers On Steroids
The State of Application Security: Hackers On SteroidsThe State of Application Security: Hackers On Steroids
The State of Application Security: Hackers On Steroids
 
DDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & InformationDDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & Information
 
Anatomy of the Compromised Insider
Anatomy of the Compromised InsiderAnatomy of the Compromised Insider
Anatomy of the Compromised Insider
 
Information Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesInformation Security: Advanced SIEM Techniques
Information Security: Advanced SIEM Techniques
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
Web Application Attack Report (Edition #1 - July 2011)
Web Application Attack Report (Edition #1 - July 2011)Web Application Attack Report (Edition #1 - July 2011)
Web Application Attack Report (Edition #1 - July 2011)
 
Top 10 Database Threats
Top 10 Database ThreatsTop 10 Database Threats
Top 10 Database Threats
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
IBM QRadar Xforce
IBM QRadar XforceIBM QRadar Xforce
IBM QRadar Xforce
 
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
 
IBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmapIBM Q-radar security intelligence roadmap
IBM Q-radar security intelligence roadmap
 
Security O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat ProtectionSecurity O365 Using AI-based Advanced Threat Protection
Security O365 Using AI-based Advanced Threat Protection
 

Viewers also liked

Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2: New attacks on the Internet’s Next Generation FoundationHacking HTTP/2: New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2 : New attacks on the Internet’s Next Generation FoundationImperva
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Imperva
 
Database Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsDatabase Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsImperva
 
Security Inside Out: Latest Innovations in Oracle Database 12c
Security Inside Out: Latest Innovations in Oracle Database 12cSecurity Inside Out: Latest Innovations in Oracle Database 12c
Security Inside Out: Latest Innovations in Oracle Database 12cTroy Kitch
 
Ddos and mitigation methods.pptx
Ddos and mitigation methods.pptxDdos and mitigation methods.pptx
Ddos and mitigation methods.pptxOzkan E
 
Detect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksDetect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksImperva
 
Lessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! HackLessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! HackImperva
 
Is Your Business Safe From Malware And Targeted Attacks
Is Your Business Safe From Malware And Targeted AttacksIs Your Business Safe From Malware And Targeted Attacks
Is Your Business Safe From Malware And Targeted AttacksImperva
 
The Value of Shared Threat Intelligence
The Value of Shared Threat IntelligenceThe Value of Shared Threat Intelligence
The Value of Shared Threat IntelligenceImperva
 
Web Application Attack Report, Edition #4
Web Application Attack Report, Edition #4Web Application Attack Report, Edition #4
Web Application Attack Report, Edition #4Imperva
 
6 Most Surprising SharePoint Security Risks
6 Most Surprising SharePoint Security Risks6 Most Surprising SharePoint Security Risks
6 Most Surprising SharePoint Security RisksImperva
 

Viewers also liked (13)

Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2: New attacks on the Internet’s Next Generation FoundationHacking HTTP/2: New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 
Database Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsDatabase Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower Costs
 
Security Inside Out: Latest Innovations in Oracle Database 12c
Security Inside Out: Latest Innovations in Oracle Database 12cSecurity Inside Out: Latest Innovations in Oracle Database 12c
Security Inside Out: Latest Innovations in Oracle Database 12c
 
Ddos and mitigation methods.pptx
Ddos and mitigation methods.pptxDdos and mitigation methods.pptx
Ddos and mitigation methods.pptx
 
xstream_network
xstream_networkxstream_network
xstream_network
 
Ali shahbazi khojasteh dot1X
Ali shahbazi khojasteh dot1XAli shahbazi khojasteh dot1X
Ali shahbazi khojasteh dot1X
 
Detect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksDetect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted Attacks
 
Lessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! HackLessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! Hack
 
Is Your Business Safe From Malware And Targeted Attacks
Is Your Business Safe From Malware And Targeted AttacksIs Your Business Safe From Malware And Targeted Attacks
Is Your Business Safe From Malware And Targeted Attacks
 
The Value of Shared Threat Intelligence
The Value of Shared Threat IntelligenceThe Value of Shared Threat Intelligence
The Value of Shared Threat Intelligence
 
Web Application Attack Report, Edition #4
Web Application Attack Report, Edition #4Web Application Attack Report, Edition #4
Web Application Attack Report, Edition #4
 
6 Most Surprising SharePoint Security Risks
6 Most Surprising SharePoint Security Risks6 Most Surprising SharePoint Security Risks
6 Most Surprising SharePoint Security Risks
 

Similar to More Databases. More Hackers. More Audits.

Aplication data security compliances
Aplication data security compliancesAplication data security compliances
Aplication data security compliancesAhmadi Madi
 
Oracle Database 11g Security and Compliance Solutions - By Tom Kyte
Oracle Database 11g Security and Compliance Solutions - By Tom KyteOracle Database 11g Security and Compliance Solutions - By Tom Kyte
Oracle Database 11g Security and Compliance Solutions - By Tom KyteEdgar Alejandro Villegas
 
IBM i Security SIEM Integration
IBM i Security SIEM IntegrationIBM i Security SIEM Integration
IBM i Security SIEM IntegrationPrecisely
 
Essential Layers of IBM i Security: Security Monitoring and Auditing
Essential Layers of IBM i Security: Security Monitoring and AuditingEssential Layers of IBM i Security: Security Monitoring and Auditing
Essential Layers of IBM i Security: Security Monitoring and AuditingPrecisely
 
Elevate your Splunk Deployment by Better Understanding your Value Breakfast S...
Elevate your Splunk Deployment by Better Understanding your Value Breakfast S...Elevate your Splunk Deployment by Better Understanding your Value Breakfast S...
Elevate your Splunk Deployment by Better Understanding your Value Breakfast S...Splunk
 
Federal Webinar: Security Compliance with SolarWinds Network Management Tools
Federal Webinar: Security Compliance with SolarWinds Network Management ToolsFederal Webinar: Security Compliance with SolarWinds Network Management Tools
Federal Webinar: Security Compliance with SolarWinds Network Management ToolsSolarWinds
 
Segregation of Duties and Sensitive Access as a Service
Segregation of Duties and Sensitive Access as a ServiceSegregation of Duties and Sensitive Access as a Service
Segregation of Duties and Sensitive Access as a ServiceSmart ERP Solutions, Inc.
 
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWindsGovernment Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWindsSolarWinds
 
EMA Presentation: Driving Business Value with Continuous Operational Intellig...
EMA Presentation: Driving Business Value with Continuous Operational Intellig...EMA Presentation: Driving Business Value with Continuous Operational Intellig...
EMA Presentation: Driving Business Value with Continuous Operational Intellig...ExtraHop Networks
 
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWindsFederal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWindsSolarWinds
 
How Vulnerable is Your Critical Data?
How Vulnerable is Your Critical Data?How Vulnerable is Your Critical Data?
How Vulnerable is Your Critical Data?IBM Security
 
4 Security Guidelines for SharePoint Governance
4 Security Guidelines for SharePoint Governance4 Security Guidelines for SharePoint Governance
4 Security Guidelines for SharePoint GovernanceImperva
 
Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...
Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...
Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...Amazon Web Services
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesCamilo Fandiño Gómez
 
GDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceGDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceAdrian Dumitrescu
 
Maintenance of Hospital Information System
Maintenance of Hospital Information SystemMaintenance of Hospital Information System
Maintenance of Hospital Information SystemDr Jasbeer Singh
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...MongoDB
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iPrecisely
 
Security architecture best practices for saas applications
Security architecture best practices for saas applicationsSecurity architecture best practices for saas applications
Security architecture best practices for saas applicationskanimozhin
 

Similar to More Databases. More Hackers. More Audits. (20)

Aplication data security compliances
Aplication data security compliancesAplication data security compliances
Aplication data security compliances
 
Oracle Database 11g Security and Compliance Solutions - By Tom Kyte
Oracle Database 11g Security and Compliance Solutions - By Tom KyteOracle Database 11g Security and Compliance Solutions - By Tom Kyte
Oracle Database 11g Security and Compliance Solutions - By Tom Kyte
 
IBM i Security SIEM Integration
IBM i Security SIEM IntegrationIBM i Security SIEM Integration
IBM i Security SIEM Integration
 
Essential Layers of IBM i Security: Security Monitoring and Auditing
Essential Layers of IBM i Security: Security Monitoring and AuditingEssential Layers of IBM i Security: Security Monitoring and Auditing
Essential Layers of IBM i Security: Security Monitoring and Auditing
 
Elevate your Splunk Deployment by Better Understanding your Value Breakfast S...
Elevate your Splunk Deployment by Better Understanding your Value Breakfast S...Elevate your Splunk Deployment by Better Understanding your Value Breakfast S...
Elevate your Splunk Deployment by Better Understanding your Value Breakfast S...
 
Federal Webinar: Security Compliance with SolarWinds Network Management Tools
Federal Webinar: Security Compliance with SolarWinds Network Management ToolsFederal Webinar: Security Compliance with SolarWinds Network Management Tools
Federal Webinar: Security Compliance with SolarWinds Network Management Tools
 
Segregation of Duties and Sensitive Access as a Service
Segregation of Duties and Sensitive Access as a ServiceSegregation of Duties and Sensitive Access as a Service
Segregation of Duties and Sensitive Access as a Service
 
Biznet Gio Presentation - Database Security
Biznet Gio Presentation - Database SecurityBiznet Gio Presentation - Database Security
Biznet Gio Presentation - Database Security
 
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWindsGovernment Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
Government Webinar: RMF, DISA STIG, and NIST FISMA Compliance Using SolarWinds
 
EMA Presentation: Driving Business Value with Continuous Operational Intellig...
EMA Presentation: Driving Business Value with Continuous Operational Intellig...EMA Presentation: Driving Business Value with Continuous Operational Intellig...
EMA Presentation: Driving Business Value with Continuous Operational Intellig...
 
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWindsFederal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
Federal Webinar: RMF, DISA STIGs, and NIST FISMA Compliance using SolarWinds
 
How Vulnerable is Your Critical Data?
How Vulnerable is Your Critical Data?How Vulnerable is Your Critical Data?
How Vulnerable is Your Critical Data?
 
4 Security Guidelines for SharePoint Governance
4 Security Guidelines for SharePoint Governance4 Security Guidelines for SharePoint Governance
4 Security Guidelines for SharePoint Governance
 
Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...
Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...
Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level Executives
 
GDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceGDPR Part 2: Quest Relevance
GDPR Part 2: Quest Relevance
 
Maintenance of Hospital Information System
Maintenance of Hospital Information SystemMaintenance of Hospital Information System
Maintenance of Hospital Information System
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
 
Security architecture best practices for saas applications
Security architecture best practices for saas applicationsSecurity architecture best practices for saas applications
Security architecture best practices for saas applications
 

More from Imperva

Cybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyCybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyImperva
 
API Security Survey
API Security SurveyAPI Security Survey
API Security SurveyImperva
 
Imperva ppt
Imperva pptImperva ppt
Imperva pptImperva
 
Beyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountBeyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountImperva
 
Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds Imperva
 
Making Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to NarrativesMaking Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to NarrativesImperva
 
How We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchHow We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchImperva
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecurityImperva
 
Companies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRCompanies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRImperva
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware Imperva
 
7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged VendorsImperva
 
SEO Botnet Sophistication
SEO Botnet SophisticationSEO Botnet Sophistication
SEO Botnet SophisticationImperva
 
Phishing Made Easy
Phishing Made EasyPhishing Made Easy
Phishing Made EasyImperva
 
Imperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense ReportImperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense ReportImperva
 
Combat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat IntelligenceCombat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat IntelligenceImperva
 
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing ExponentiallyHTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing ExponentiallyImperva
 
Get Going With Your GDPR Plan
Get Going With Your GDPR PlanGet Going With Your GDPR Plan
Get Going With Your GDPR PlanImperva
 
Cyber Criminal's Path To Your Data
Cyber Criminal's Path To Your DataCyber Criminal's Path To Your Data
Cyber Criminal's Path To Your DataImperva
 
Combat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data SecurityCombat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data SecurityImperva
 

More from Imperva (19)

Cybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyCybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 Survey
 
API Security Survey
API Security SurveyAPI Security Survey
API Security Survey
 
Imperva ppt
Imperva pptImperva ppt
Imperva ppt
 
Beyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountBeyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked account
 
Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds
 
Making Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to NarrativesMaking Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to Narratives
 
How We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchHow We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over Lunch
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber Security
 
Companies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRCompanies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPR
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware
 
7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors
 
SEO Botnet Sophistication
SEO Botnet SophisticationSEO Botnet Sophistication
SEO Botnet Sophistication
 
Phishing Made Easy
Phishing Made EasyPhishing Made Easy
Phishing Made Easy
 
Imperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense ReportImperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense Report
 
Combat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat IntelligenceCombat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat Intelligence
 
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing ExponentiallyHTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
 
Get Going With Your GDPR Plan
Get Going With Your GDPR PlanGet Going With Your GDPR Plan
Get Going With Your GDPR Plan
 
Cyber Criminal's Path To Your Data
Cyber Criminal's Path To Your DataCyber Criminal's Path To Your Data
Cyber Criminal's Path To Your Data
 
Combat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data SecurityCombat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data Security
 

Recently uploaded

Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...Natan Silnitsky
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based projectAnoyGreter
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesŁukasz Chruściel
 
Sending Calendar Invites on SES and Calendarsnack.pdf
Sending Calendar Invites on SES and Calendarsnack.pdfSending Calendar Invites on SES and Calendarsnack.pdf
Sending Calendar Invites on SES and Calendarsnack.pdf31events.com
 
UI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptxUI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptxAndreas Kunz
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...OnePlan Solutions
 
How To Manage Restaurant Staff -BTRESTRO
How To Manage Restaurant Staff -BTRESTROHow To Manage Restaurant Staff -BTRESTRO
How To Manage Restaurant Staff -BTRESTROmotivationalword821
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtimeandrehoraa
 
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdfInnovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdfYashikaSharma391629
 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfMarharyta Nedzelska
 
How to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationHow to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationBradBedford3
 
Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfDrew Moseley
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
PREDICTING RIVER WATER QUALITY ppt presentation
PREDICTING  RIVER  WATER QUALITY  ppt presentationPREDICTING  RIVER  WATER QUALITY  ppt presentation
PREDICTING RIVER WATER QUALITY ppt presentationvaddepallysandeep122
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Andreas Granig
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEEVICTOR MAESTRE RAMIREZ
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Hr365.us smith
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmSujith Sukumaran
 

Recently uploaded (20)

Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based project
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New Features
 
Sending Calendar Invites on SES and Calendarsnack.pdf
Sending Calendar Invites on SES and Calendarsnack.pdfSending Calendar Invites on SES and Calendarsnack.pdf
Sending Calendar Invites on SES and Calendarsnack.pdf
 
UI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptxUI5ers live - Custom Controls wrapping 3rd-party libs.pptx
UI5ers live - Custom Controls wrapping 3rd-party libs.pptx
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
 
How To Manage Restaurant Staff -BTRESTRO
How To Manage Restaurant Staff -BTRESTROHow To Manage Restaurant Staff -BTRESTRO
How To Manage Restaurant Staff -BTRESTRO
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtime
 
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdfInnovate and Collaborate- Harnessing the Power of Open Source Software.pdf
Innovate and Collaborate- Harnessing the Power of Open Source Software.pdf
 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdf
 
How to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion ApplicationHow to submit a standout Adobe Champion Application
How to submit a standout Adobe Champion Application
 
Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdf
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
PREDICTING RIVER WATER QUALITY ppt presentation
PREDICTING  RIVER  WATER QUALITY  ppt presentationPREDICTING  RIVER  WATER QUALITY  ppt presentation
PREDICTING RIVER WATER QUALITY ppt presentation
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEE
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalm
 

More Databases. More Hackers. More Audits.

  • 1. © 2016 Imperva, Inc. All rights reserved. More Databases. More Hackers. More Audits. Terry Ray and Cheryl O’Neill
  • 2. Speakers 2 Terry Ray Chief Product Strategist Cheryl O’Neill Product Marketing Director, Data Security
  • 3. Who has access to your data and why? How do you respond to suspicious activity? 3
  • 4. © 2016 Imperva, Inc. All rights reserved. Reasons to Invest in Database Audit and Protection Security and Compliance Factors for Consideration 1
  • 5. © 2016 Imperva, Inc. All rights reserved. Database monitoring considerations circa 2014 The normal • Audit for compliance on critical systems – Monitor logins/logouts and failed attempts – Monitor privileged activities • Policies vary by department and database • Database audit logs consolidated quarterly • Ad hoc user rights review and management • Change tickets manually reconciled for audit The exception • Monitor for audit and data security – All sensitive data – All user database activity • Unified compliance policies and reports • Alerts integrated with real-time security monitoring process • User rights review and management automated • Change ticket verification and reconciliation
  • 6. © 2016 Imperva, Inc. All rights reserved. Database audit and protection circa 2016 The normal • Monitor for data security – All sensitive data – All user database activity • Unified compliance policies and reports • Integrate Alerts with real-time security monitoring process • Block suspicious behavior on critical systems • Automate user rights review and management • Integrate change management The exception • Monitor extended data stores – Cloud based databases and SaaS – Big Data • User behavior profile analysis • Track user role characteristics • Mask data in non-production systems • Security database audit analysis • Centralized data security and incident response
  • 7. Compliance reports do not protect data DBA A compliance only focus 1. Inconsistent policy application 2. Audit • login, logout, failed attempts • Privileged actions 3. Ad hoc user rights review 4. Quarterly compliance reports Multi-staged attack compromises users Application exploit compromises applications Quarterly audit reports Limited audit, No data security Undetected breach and data loss Compromised privileged access via apps and direct database root access
  • 8. Data breach trends 2015 - 500 1,000 1,500 2,000 2,500 3,000 3,500 4,000 4,500 2011 2012 2013 2014 2015 Number of Incidents - 200,000,000 400,000,000 600,000,000 800,000,000 1,000,000,000 1,200,000,000 2011 2012 2013 2014 2015 Number of Exposed Records 3053 Outside Attacks 749 Outside Attacks Inside incidents represent 22% of total incidents, but result in 49% of record exposure Hacking, 59% Web, 31% Fraud, 6% Other, 4% Source: 2015 Data Breach Trends, Data Breach Quick View, January 2016 29% 37% 18% 11% 3% 2% 2015 Percentage of total Unknown # of Rec. 1 to 100 101 to 1,000 1,001 to 10,000 10,001 - 100,000 Over 100,000 - 200 400 Outside Inside Total Inside-Accidental Inside-Malicious Inside-Unknown Unknown Threat Vec. Millions 2015 Records Exposed Top 3 items stolen: 1. Passwords 2. Email addresses 3. User name Inside IncidentTotal Outside IncidentTotal
  • 9. © 2016 Imperva, Inc. All rights reserved. Database audit policy vs. database security policy • Database audit – Record for future review – Narrow scope – Does not invoke “action” – Legal record of events • Database security – Alert in real time on suspicious behavior – Broad visibility – Block in real time against obvious bad behavior – Implies “action”
  • 10. Active monitoring protects data DBA Multi-staged attack compromises users and DBA SecureSphere for database detects, alerts, and stops unauthorized or anomalous behavior by legitimate users and hackers Breach attempt detected and stopped SecureSphere WAF blocks web application exploits Any time audit reports Data centric audit and protection A security first focus 1. Web Application Firewall 2. Privileged user monitoring 3. Monitor for audit and data security 4. Uniform application of policies 5. Alerts 6. Block suspicious behavior 7. Automated user rights mgmt. 8. Integrate change ticket mgmt. Real-time security analysis
  • 11. Practical applications of activity monitoring Project Goal Sensitive data audit • Streamline audit for PCI, SOX and other compliance purposes Privileged user monitoring • Enforce separation of duties • Monitor all activity, including local DB server access • Block if necessary Data theft prevention • Protect Sensitive data • Prevent the loss of sensitive data Data across borders • International privacy regulations limit what data can be accessed by users outside the borders defined by the regulation Change reconciliation • Show the compliance (i.e. SOX) auditors that changes to database could be traced to approved change tickets Malware and targeted attack use case • Detect when a privileged user account has been compromised and is being used in an attack VIP data privacy Maintain strict access control on highly sensitive company data, including data stored in core systems like SAP, Oracle Financials and PeopleSoft Ethical walls Maintain strict separation between business groups within a larger organization. To comply with M&A requirements, government clearance, … User tracking Map true web application end user to the shared application/database user to final data access Secure audit trail archiving Secure the audit trail from tamper, modification, or deletion
  • 12. © 2016 Imperva, Inc. All rights reserved. Plan for Long Term Protection Efficient and Cost Effective Monitoring 2
  • 13. © 2016 Imperva, Inc. All rights reserved. No protection, no compliance No protection, poor compliance Protection and compliance Utilize built in “Native Audit” capabilities Do not audit Implement a dedicated database auditing solution
  • 14. © 2016 Imperva, Inc. All rights reserved. Why do organizations choose no audit over native audit? • Database performance impact • Audit data storage impact • Manually intensive in a heterogeneous environment • Complexities of regulatory requirements are overwhelming • Time consuming difficult to use Native Audit log output • Don’t know what to audit • Not aware of the location of all sensitive data • DBA team is small and usually busy
  • 16.
  • 18.
  • 19.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25.
  • 26. © 2016 Imperva, Inc. All rights reserved. Performance Impact Video Demo SecureSphere Agent adds 2% CPU overhead, with no impact on HD I/O or TPS Native audit increase HD I/O, slows response time and cuts TPS by 50%
  • 27. © 2016 Imperva, Inc. All rights reserved. Database Audit and Protection TCO The Monetary and Human Costs Associated with DAP 3
  • 28. Know your challenges with native audit • Know that most organizations have more than one DB vendor • The perimeter will be breached • End points are vulnerable • Internal users are a risk • Privileged users accounts are data wells waiting to be tapped
  • 29. © 2016 Imperva, Inc. All rights reserved. Database audit and protection – DAP solutions • Imperva SecureSphere • IBM Guardium
  • 30. © 2016 Imperva, Inc. All rights reserved. The difference Major computer manufacturer • 65 VM Appliances • Monitoring >1050 DB Servers • Replaced IBM and deployed on 1050 DBs within 6 months • 10 FTE less than 50% of role. • Expanded scope to include blocking and additional audit. • 135 VM Appliances • Maximum monitored 500 DB Servers • Deployment project >3 years – were never able to finish. • 10 FTE using 100% of role. • Audit gaps, no blocking Imperva IBM Compare
  • 31. © 2016 Imperva, Inc. All rights reserved. Red Italian car
  • 32. © 2016 Imperva, Inc. All rights reserved. Capacity design comparison summary Imperva: • Big Data model • Distributed flat file • Optimal for writes • High fidelity data retention • Compresses audit data 20x • Real time data access from MX due to flat file architecture IBM Guardium: • Traditional relational DB model • Structured rows & columns • Optimal for reads, poor for writing • Alters repetitive data to minimize some writes • Less compression on archive due to RDBMS components in data structure • Delayed data access due to RDBMS architecture and batch aggregation
  • 33. © 2016 Imperva, Inc. All rights reserved. Identical coverage deployment comparison
  • 34. © 2016 Imperva, Inc. All rights reserved. Lower total cost of ownership Major Computer Manufacturer • Labor cost dropped by over 50% compared with the Guardium deployment • 60 days to roll out SecureSphere to the 500 databases • Expanded the SecureSphere roll out to a total of 1050 databases • SecureSphere cut the annual cost by 72%, to $744 per database The result
  • 35. © 2016 Imperva, Inc. All rights reserved. Monitor more • Separation of duties • Pre-built purpose specific policies • Autonomous rule evaluation • High-speed evaluation • In-line, sniffing, or hybrid monitor • Secure storage of compliance audit • Contextual security alerts Monitor Compliance audit Security audit Login/Logout Yes Yes Security exceptions (failed login, connection errors, SQL errors) Limited Yes Data access Limited Yes Data modification Limited Yes SQL statements Limited Yes User name Limited Yes Views No Yes Stored procedures No Yes Table groups No Yes Triggers No Yes Privileged operations Limited Yes Protocol violations No Yes Source IP, OS, application No Yes
  • 36. © 2016 Imperva, Inc. All rights reserved. Users Deployment options & performance considerations Management Server (MX) Agent auditing Enterprise databases Agent auditing DAP non-inline Network auditing DAP inline Network auditing DBA/Sys admin DBA/Sys admin • Agent architecture: Impact to DB server • Appliance architecture: Capacity to capture necessary DB traffic and audit data • Management Server: Backwards and forwards compatibility down to agent level • Proactive: Real-time event notification and blocking Gateway Appliances
  • 37. © 2016 Imperva, Inc. All rights reserved. Architecture overview MX Management AdminMgmt.AnalysisCollection Gateway GatewayGateway Tap Ticketing SQLLDAP SIEMSyslog | LDAP | SQL REST | SOAP | SNMP Syslog SNMP
  • 38. © 2016 Imperva, Inc. All rights reserved. SecureSphere leverages your other investments • Limit risk with FireEye – Automatically monitor ALL activity or restrict data access of compromised hosts • Improve visibility and analysis with Splunk & SIEM solutions – Holistic analyze consolidated security data and alerts • Add contextual intelligence with LDAP and data lookups – User verification and data enrichment • Enforce change management polices with ticketing systems – Automatically verify and log existence of an approved change request • Track users from web app to database activity with SecureSphere WAF – Correlate user activity across sessions and systems
  • 39. © 2016 Imperva, Inc. All rights reserved. Position yourself for the future Big Data engines Cloud adoption SecureSphere Data Protection for SecureSphere for Big Data Imperva CounterBreach Protecting the weakest link - users Insider threat protection
  • 40. © 2016 Imperva, Inc. All rights reserved. How do I respond QUICKLY if not? Exactly WHO Is accessing my data? ? Truly detecting and containing breaches requires addressing all OK? Is the access
  • 41. 41
  • 43. © 2016 Imperva, Inc. All rights reserved. Big Picture Competitive Environment – DCAP Gartner Market Guide for Data- Centric Audit and Protection Figure 2. Schematic Representation of the DCAP Market Showing How a Sample of Vendors Operates Across Different Data Silos Detection tools may be applicable across multiple silos through a single management console but other functionality is limited Source: Gartner, Market Guide for Data-Centric Audit and Protection, 22 November 2014
  • 44. © 2016 Imperva, Inc. All rights reserved. Food for thought: questions companies should be able to answer 1) Where specifically, is your private data located? 2) Who is accessing your data? 3) How do they access your data? 4) Should they have access to your data? 5) What users have access to your data, but do not use it? 6) Who is responsible if data is lost? – Often Security 7) Who is responsible for monitoring that data? – Usually Database Administration 8) Is the data being used appropriately? 9) Does anything provide timely and actionable security intelligence?
  • 45. © 2016 Imperva, Inc. All rights reserved. For More Information: +1(866) 926-4678 – Americas +44 01189 497 130 – EMEA info@imperva.com