SQL Server Security. Marek

Size: px
Start display at page:

Download "SQL Server Security. Marek"

Transcription

1 SQL Server Security Marek Chmel Lead Database AT&T MVP: Data Platform MCSE: Data Management and Analytics MCT: Regional Lead Certified Ethical Hacker CEHv8

2 Motivation SQL Server is a major part of IT infrastructure SQL Server stores sensitive data Properly securing SQL Server is crucial for application and DBA team

3 Session Agenda Understanding Authentication Modes Server Level Security Database Level Security Security Audit Security Review

4 SQL Security Progress through the time Redefined Engineering security processes 2005 SQL no longer a windows admin 2005 CC EAL4+ for SQL 2005 SP2 T-SQL Encrypt/Decrypt functions 2005 Audit 2008 TDE 2008 EKM 2008 Support for Windows Core 2012 Separation of Duty 2014 Always Encrypted, RLS and more on 2016

5 Organizational Security & Compliance Data Protection Control Access User Defined Server Roles Default Schema for Groups Contained Database Authenticaton AAD Compliance SQL Server Audit w Resilience w User Defined w Filtering 3 rd party verified (Common Criteria)

6 Data Protection Known for the lowest vulnerabilities across major RDBMS Powerful Encryption Technologies AES256 for backups SHA512 for password hashes Built on Advanced Security Infrastructure Built-in cryptography hierarchy Transparent Data encryption Extensible Key Management Sing code modules

7 SQL Server Service Security Overview Startup accounts used to start and run SQL Server can be domain user accounts, local user accounts, managed service accounts, virtual accounts, or built-in system accounts default is virtual account gmsa - Auto managed Virtual account is a local managed account Can access network with credentials of computer account Can Register SPN Cannot be used for clustered instance

8 SPN, Kerberos and Extended Protection When SQL Server starts, it tries to automatically register its SPN with Active Directory. If the SQL Server service account doesn't have the right to do so, the SPN is not created and Kerberos authentication is not possible. SELECT auth_scheme, net_transport, client_net_address FROM sys.dm_exec_connections; Extended Protection for Authentication is providing two mechanisms: service binding and channel binding Service binding requires that the client adds to the authentication request a signed SPN Channel binding establishes a secure channel using Transport Layer Security

9 Games with TLS SQL Server can be configured to support TLS 1.2 from Requirments for TLS patch level Registry Private Key Security

10 DEMO Configuring TLS 1.2

11 SQL Security Framework What Are Principals? What Are Securables? SQL Server Permissions

12 SQL Principals Permissions Securables Principals Windows Windows Group Domain User Account Local User Account SQL Server SQL Server Login Server Role Database User Database Role Application Role

13 What Are Securables? Permissions Securables Windows Principals Windows Group Domain User Account Local User Account Files Registry Keys SQL Server SQL Server Login Server Role Server Database Database User Database Role Application Role Schema

14 SQL Server Permissions Server-Level Permissions Logins Credentials Server-Level Roles Database-Level Permissions Users Schemas Database Level Roles

15 Working with SQL Logins We need to understand the linkage between logins, users, credentials, proxies, linked server logins etc. Two types of logins Windows and SQL SQL Logins have a hashed password stored locally in master DB SQL hashbytes = 0x0200 fourbytesalt SHA512(utf16EncodedPassword+fourByteSalt) SQL 2008R2 and Older hashbytes = 0x0100 fourbytesalt SHA1(utf16EncodedPassword+fourByteSalt)

16 Local System Admins Local Windows Administrator has always access to SQL Server via several ways Up to 2008r2 local system account has SA rights SQL server writer has SA rights

17 SQL Authentication 2 Modes for authentication Windows SQL and Windows Authentication mode configured via SSMS or via registry Changing auth mode requires service restart

18 DEMO SQL SA

19 SQL Single User Mode There are several parameters which can be used to start the SQL Server Startup parameters f and m (single user and minimal configuration) With any of these parameters local windows admins are sysadmins for SQL No logon triggers apply with this configuration

20 DEMO Local System Admin

21 SQL Roles

22 Using SysAdmin for Information Gathering Sysadmin has unlimited access to information stored within SQL server Even while this information is encrypted Interesting sources of information Login PWD Linked Servers Credentials w Encrypted using AES (2012+) or 3DES

23 Locating SQL Server instances MS SQL Server identification, through TCP/UDP port scanning, can be performed with tools such as Nmap, Nessus, SQLping3, OSQL/SQLCMD, MSF s mssql_ping module and PowerUpSQL msf > use auxiliary/scanner/mssql/mssql_ping msf auxiliary(mssql_ping) > set RHOSTS Target_IP_or_CIDR_identifier msf auxiliary(mssql_ping) > run

24 Escalating the priviledge escalating privileges within SQL Server is unauthenticated user / local user / domain user -> SQL login Get-SQLInstanceDomain Invoke-SQLAuditWeakLoginPw

25 DEMO Locating SQL Instances

26 What Are Credentials? Contain windows authentication information Allow SQL Accounts to connect to non-sql resources SQL Logins can only map to one credential Created automatically. Associated with specific endpoints

27 DEMO Credential passwords Linked server passwords

28 Managing Users Create a login Create a database scope user Assign permissions to the user

29 Special Users DBO The sa login and members of sysadmin role are mapped to dbo account Guest This user account allows logins without user accounts to access a database

30 SQL Server Cryptography Architecture

31 When to Use Keys and Certificates When to use Certificates To secure communication in database mirroring To sign packets To encrypt data or connections When to use Keys To help secure data To sign plaintext To secure symmetric keys

32 Auditing Security What Is Auditing? Security Auditing with Profiler Auditing with DDL Triggers Introducing SQL Server Audit SQL Server Audit Action Groups and Actions

33 Auditing with triggers DDL Triggers Prevent certain changes in your database schema You want something to occur in the database in response to a change in your database schema You want to record changes or events in the database schema Start, stop, pause and modify the trace results Replay the trace results Logon Triggers CREATE TRIGGER tr_logon_checkip ON ALL SERVER FOR LOGON

34 Introducing SQL Server Audit SQL Server Auditing Tracks and logs events that occur on the system Can track changes on the server or database level Can be managed with Transact-SQL

35 DEMO SQL Audit

36 Row Level Security Fine-grained access control over specific rows in a database table Help prevent unauthorized access when multiple users share the same tables, or to implement connection filtering in multitenant applications Administer via SQL Server Management Studio or SQL Server Data Tools Enforcement logic inside the database and schema bound to the table.

37 Benefits of row-level security Fine-grained access control Keeping multi-tenant databases secure by limiting access by other users who share the same tables. Application transparency RLS works transparently at query time, no app changes needed. Compatible with RLS in other leading products. Centralized security logic Enforcement logic resides inside database and is schema-bound to the table it protects providing greater security. Reduced application maintenance and complexity.

38 DEMO Row Level Security

39 Dynamic Data Masking Regulatory Compliance Sensitive Data Protection

40 Minimal Impact on Existing Apps No need to modify existing application queries Complimentary to other data protection features

41 DEMO Dynamic Data Masking

42 Transparent Database Encryption Entire database is protected Applications do not need to explicitly encrypt/decrypt data! No restrictions with indexes or data types (except FILESTREAM) Performance cost is small Backups are unusable without key Can be used with Extensible Key Management

43 Transparent Data Encryption: Mechanism Very simple: Database pages are encrypted before being written to disk Page protection (e.g. checksums) applied after encryption Page protection (e.g. checksums) checked before decryption Database pages are decrypted when read into memory When TDE is enabled, initial encryption of existing pages happens as a background process Similar mechanism for disabling TDE The process can be monitored using the encryption_state column of sys.dm_database_encryption_keys w Encryption state 2 means the background process has not completed w Encryption state 3 means the database is fully encrypted

44 Transparent Data Encryption: Backups A backup of a TDE encrypted database is also encrypted using the database encryption key To restore the backup OR attach the database, the DEK must be available! There is no way around this if you lose the DEK, you lose the ability to restore the backup (that s the point!) Maintain backups of server certificates too

45 DEMO Transparent Data Encyption

46 Always Encrypted Allows customers to store sensitive data outside of their trust boundary. Data remains protected from high-privileged, yet unauthorized users incl. rouge admins & hackers.

47 Encryption Types Two types of encryption available Randomized encryption uses a method that encrypts data in a less predictable manner Deterministic encryption uses a method which always generates the same encrypted value for any given plain text value Randomized encryption Encrypt(' ') = 0x17cfd50a Repeat: Encrypt(' ') = 0x9b1fcf32 Allows for transparent retrieval of encrypted data but NO operations More secure Deterministic encryption Encrypt(' ') = 0x85a55d3f Repeat: Encrypt(' ') = 0x85a55d3f Allows for transparent retrieval of encrypted data AND equality comparison E.g. in WHERE clauses and joins, distinct, group by

48 How It Works

49 DEMO Always Encrypted

50 Q&A Marek Chmel MVP: Data Platform MCSE: Data Management and Analytics MCT: Regional Lead CEH

INFO-H-415 Project Overview- Security Database and SQL Server

INFO-H-415 Project Overview- Security Database and SQL Server INFO-H-415 Project Overview- Security Database and SQL Server Kirubel Yaekob Yasmine Daoud December 2017 1 Introduction A defense-in-depth strategy, with overlapping layers of security, is the best way

More information

PASS SQL DBA Virtual Chapter

PASS SQL DBA Virtual Chapter PASS SQL DBA Virtual Chapter Wed, 7:00 PM - 8:00 PM GMT Lecture By Ronen Ariely Implementing new Security Features in SQL Server 2016, Part 2 SQL Server 2016 provides several new data security features

More information

SQL Organizational Security & Compliance. George Walters Senior Technical Evangelist for ISV Partners

SQL Organizational Security & Compliance. George Walters Senior Technical Evangelist for ISV Partners Organizational Security & Compliance SQL 2012-2017 George Walters Senior Technical Evangelist for ISV Partners george.walters@microsoft.com @gwalters69 on twitter Why is security important? 4 Progress

More information

Oracle Database 11g: Security Release 2

Oracle Database 11g: Security Release 2 Oracle University Contact Us: + 38516306373 Oracle Database 11g: Security Release 2 Duration: 5 Days What you will learn In this course, students learn how they can use Oracle Database features to meet

More information

Oracle Database 11g: Security Release 2

Oracle Database 11g: Security Release 2 Oracle University Contact Us: 001-855-844-3881 & 001-800-514-06-97 Oracle Database 11g: Security Release 2 Duration: 5 Days What you will learn In this course, you'll learn how to use Oracle Database features

More information

SQL Server 2016 New Security Features. Gianluca Sartori

SQL Server 2016 New Security Features. Gianluca Sartori SQL Server 2016 New Security Features Gianluca Sartori Our Sponsors Gianluca Sartori Independent SQL Server consultant SQL Server MVP, MCTS, MCITP, MCT Works with SQL Server since version 7 DBA @ Scuderia

More information

Karthik Bharathy Program Manager, SQL Server Microsoft

Karthik Bharathy Program Manager, SQL Server Microsoft Karthik Bharathy Program Manager, SQL Server Microsoft Key Session takeaways Understand the many views of SQL Server Look at hardening SQL Server At the network level At the access level At the data level

More information

Vendor: Oracle. Exam Code: 1Z Exam Name: Oracle Database 11g Security Essentials. Version: Demo

Vendor: Oracle. Exam Code: 1Z Exam Name: Oracle Database 11g Security Essentials. Version: Demo Vendor: Oracle Exam Code: 1Z0-528 Exam Name: Oracle Database 11g Security Essentials Version: Demo QUESTION 1 Which of the following tasks is the first task to perform when implementing Oracle Database

More information

The safer, easier way to help you pass any IT exams. Exam : Designing Database Solutions for Microsoft SQL Server 2012.

The safer, easier way to help you pass any IT exams. Exam : Designing Database Solutions for Microsoft SQL Server 2012. http://www.51- pass.com Exam : 70-465 Title : Designing Database Solutions for Microsoft SQL Server 2012 Version : DEMO 1 / 4 1.Topic 1, Litware, Inc Overview You are a database administrator for a company

More information

70-459: Transition Your MCITP: Database Administrator 2008 or MCITP: Database Developer 2008 to MCSE: Data Platform

70-459: Transition Your MCITP: Database Administrator 2008 or MCITP: Database Developer 2008 to MCSE: Data Platform 70-459: Transition Your MCITP: Database Administrator 2008 or MCITP: Database Developer 2008 to MCSE: Data Platform The following tables show where changes to exam 70-459 have been made to include updates

More information

Designing Database Solutions for Microsoft SQL Server (465)

Designing Database Solutions for Microsoft SQL Server (465) Designing Database Solutions for Microsoft SQL Server (465) Design a database structure Design for business requirements Translate business needs to data structures; de-normalize a database by using SQL

More information

Data encryption & security. An overview

Data encryption & security. An overview Data encryption & security An overview Agenda Make sure the data cannot be accessed without permission Physical security Network security Data security Give (some) people (some) access for some time Authentication

More information

Azure SQL Database. Indika Dalugama. Data platform solution architect Microsoft datalake.lk

Azure SQL Database. Indika Dalugama. Data platform solution architect Microsoft datalake.lk Azure SQL Database Indika Dalugama Data platform solution architect Microsoft indalug@microsoft.com datalake.lk Agenda Overview Azure SQL adapts Azure SQL Instances (single,e-pool and MI) How to Migrate

More information

MOC 6232A: Implementing a Microsoft SQL Server 2008 Database

MOC 6232A: Implementing a Microsoft SQL Server 2008 Database MOC 6232A: Implementing a Microsoft SQL Server 2008 Database Course Number: 6232A Course Length: 5 Days Course Overview This course provides students with the knowledge and skills to implement a Microsoft

More information

Maintaining a Microsoft SQL Server 2005 Database Course 2780: Three days; Instructor-Led

Maintaining a Microsoft SQL Server 2005 Database Course 2780: Three days; Instructor-Led Maintaining a Microsoft SQL Server 2005 Database Course 2780: Three days; Instructor-Led Introduction This three-day instructor-led course provides students with product knowledge and skills needed to

More information

Ten most common Mistakes with AD FS and Hybrid Identity. Sander Berkouwer MVP, DirTeam.com

Ten most common Mistakes with AD FS and Hybrid Identity. Sander Berkouwer MVP, DirTeam.com Ten most common Mistakes with AD FS and Hybrid Identity Sander Berkouwer MVP, DirTeam.com Agenda Federation A small primer on the open protocols used today for federating identity and achieving hybrid

More information

Protecting Your Data With Encryption

Protecting Your Data With Encryption Protecting Your Data With Encryption Ed Leighton-Dick Kingfisher Technologies Thank you Sponsors! o Please visit the sponsors during the vendor break from 2:45 3:15 and enter their end-of-day raffles Event

More information

SQL Server on Linux and Containers

SQL Server on Linux and Containers http://aka.ms/bobwardms https://github.com/microsoft/sqllinuxlabs SQL Server on Linux and Containers A Brave New World Speaker Name Principal Architect Microsoft bobward@microsoft.com @bobwardms linkedin.com/in/bobwardms

More information

Cloud Customer Architecture for Securing Workloads on Cloud Services

Cloud Customer Architecture for Securing Workloads on Cloud Services Cloud Customer Architecture for Securing Workloads on Cloud Services http://www.cloud-council.org/deliverables/cloud-customer-architecture-for-securing-workloads-on-cloud-services.htm Webinar April 19,

More information

Chapter 1: Introducing SQL Server

Chapter 1: Introducing SQL Server Leiter ftoc.tex V3-03/25/2009 1:31pm Page xv Introduction xxvii Chapter 1: Introducing SQL Server 2008 1 A Condensed History of SQL Server 1 In the Beginning 1 The Evolution of a Database 1 Microsoft Goes

More information

6 Months Training Module in MS SQL SERVER 2012

6 Months Training Module in MS SQL SERVER 2012 6 Months Training Module in MS SQL SERVER 2012 Module 1 Installing and Configuring Windows Server 2012 Installing and Managing Windows Server 2012 Windows Server 2012 Overview Installing Windows Server

More information

MongoDB Security (Users & Roles) MongoDB User Group 22 March 2017, Madrid

MongoDB Security (Users & Roles) MongoDB User Group 22 March 2017, Madrid MongoDB Security (Users & Roles) MongoDB User Group 22 March 2017, Madrid Who am I Juan Roy Twitter: @juanroycouto Email: juanroycouto@gmail.com MongoDB DBA at Grupo Undanet 2 MongoDB - Characters The

More information

SQL Server Security Azure Key Vault

SQL Server Security Azure Key Vault Azure SQL database development SQL Server encryption Bmxbzt Fodszufe SQL Server Security Azure Key Vault Always Encrypted SQL Server database development www.anatec.co.uk SQL Server Specialists Caroline

More information

SQL Server 2016 Row-level security & Dynamic Data Masking. Goran Milanov MVP, MCP, MCSA, MCT, PSM-I

SQL Server 2016 Row-level security & Dynamic Data Masking. Goran Milanov MVP, MCP, MCSA, MCT, PSM-I SQL Server 2016 Row-level security & Dynamic Data Masking Goran Milanov MVP, MCP, MCSA, MCT, PSM-I gmilanov@live.com www.goranmilanov.rs SQL Server UG http://sqlserverugbg.azurewebsites.net/ unesite u

More information

Microsoft Exam Designing Database Solutions for Microsoft SQL Server Version: 12.0 [ Total Questions: 111 ]

Microsoft Exam Designing Database Solutions for Microsoft SQL Server Version: 12.0 [ Total Questions: 111 ] s@lm@n Microsoft Exam 70-465 Designing Database Solutions for Microsoft SQL Server Version: 12.0 [ Total Questions: 111 ] Topic break down Topic No. of Questions Topic 1: Litware, Inc 10 Topic 2: Contoso

More information

Oracle Database 12c R2: New Features for 12c R1 Administrators Ed 1

Oracle Database 12c R2: New Features for 12c R1 Administrators Ed 1 Oracle University Contact Us: Local: 0180 2000 526 Intl: +49 8914301200 Oracle Database 12c R2: New Features for 12c R1 Administrators Ed 1 Duration: 5 Days What you will learn The Oracle Database 12c

More information

ENCRYPTION AS.. ALTER VIEW

ENCRYPTION AS.. ALTER VIEW 10/11/2007 11:15 PM Data Encryption in SQL 2005 M. Choirul Amri Amri,, MCT, MCITP, MVP Senior Consultant Trainer Avantus Training j choirul@avantustraining.com http://choirulamri.or.id Credit to Lara Rubbelke

More information

70-742: Identity in Windows Server Course Overview

70-742: Identity in Windows Server Course Overview 70-742: Identity in Windows Server 2016 Course Overview This course provides students with the knowledge and skills to install and configure domain controllers, manage Active Directory objects, secure

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

DreamFactory Security Guide

DreamFactory Security Guide DreamFactory Security Guide This white paper is designed to provide security information about DreamFactory. The sections below discuss the inherently secure characteristics of the platform and the explicit

More information

Duration: 5 Days Course Code: M20764 Version: B Delivery Method: Elearning (Self-paced)

Duration: 5 Days Course Code: M20764 Version: B Delivery Method: Elearning (Self-paced) Administering a SQL Database Infrastructure Duration: 5 Days Course Code: M20764 Version: B Delivery Method: Elearning (Self-paced) Overview: This five-day instructor-led course provides students who administer

More information

Randy Pagels Sr. Developer Technology Specialist DX US Team AZURE PRIMED

Randy Pagels Sr. Developer Technology Specialist DX US Team AZURE PRIMED Randy Pagels Sr. Developer Technology Specialist DX US Team rpagels@microsoft.com AZURE PRIMED 2016.04.11 Interactive Data Analytics Discover the root cause of any app performance behavior almost instantaneously

More information

Security context. Technology. Solution highlights

Security context. Technology. Solution highlights Code42 CrashPlan Security Code42 CrashPlan provides continuous, automatic desktop and laptop backup. Our layered approach to security exceeds industry best practices and fulfills the enterprise need for

More information

DESIGNING DATABASE SOLUTIONS FOR MICROSOFT SQL SERVER CERTIFICATION QUESTIONS AND STUDY GUIDE

DESIGNING DATABASE SOLUTIONS FOR MICROSOFT SQL SERVER CERTIFICATION QUESTIONS AND STUDY GUIDE 70-465 DESIGNING DATABASE SOLUTIONS FOR MICROSOFT SQL SERVER CERTIFICATION QUESTIONS AND STUDY GUIDE Designing Database Solutions for Microsoft SQL Server (70-465) WWW.ANALYTICSEXAM.COM Contents Designing

More information

Use Case: Enhance security for a database with sensitive data. Koen Van Bastelaere Oracle DBA

Use Case: Enhance security for a database with sensitive data. Koen Van Bastelaere Oracle DBA Use Case: Enhance security for a database with sensitive data Koen Van Bastelaere Oracle DBA Agenda About me The project OS Database Application Encryption and identity Q&A 2 Agenda About me The project

More information

MCTS: SQL Server 2008 Implementation and Maintenance

MCTS: SQL Server 2008 Implementation and Maintenance MCTS: SQL Server 2008 Implementation and Maintenance Course Description and Overview Overview SecureNinja's MCTS (Microsoft Certified Technology Specialist): SQL Server 2008, Implementation and Maintenance

More information

Administering a SQL Database Infrastructure

Administering a SQL Database Infrastructure Administering a SQL Database Infrastructure 20764B; 5 Days; Instructor-led Course Description This five-day instructor-led course provides students who administer and maintain SQL Server databases with

More information

Managing External Identity Sources

Managing External Identity Sources CHAPTER 5 The Cisco Identity Services Engine (Cisco ISE) integrates with external identity sources to validate credentials in user authentication functions, and to retrieve group information and other

More information

Designing, Optimizing, and Maintaining a Database Administrative Solution for Microsoft SQL Server 2008

Designing, Optimizing, and Maintaining a Database Administrative Solution for Microsoft SQL Server 2008 Designing, Optimizing, and Maintaining a Database Administrative Solution for Microsoft SQL Server 2008 Varighed: 5 Days Kursus Kode: M50400 Beskrivelse: This five-day instructor-led course provides the

More information

Server. Drive. review of. depth. to be

Server. Drive. review of. depth. to be 1 Database Encryptionn in SQL Server 2008 Enterprise Edition SQL Server Technical Article Writers: Sung Hsueh Technical Reviewers: Raul Garcia, Sameer Tejani, Chas Jeffries, Douglas MacIver, Byron Hynes,

More information

Configuring the Oracle Network Environment. Copyright 2009, Oracle. All rights reserved.

Configuring the Oracle Network Environment. Copyright 2009, Oracle. All rights reserved. Configuring the Oracle Network Environment Objectives After completing this lesson, you should be able to: Use Enterprise Manager to: Create additional listeners Create Oracle Net Service aliases Configure

More information

Performing an ObserveIT Upgrade Using the Interactive Installer

Performing an ObserveIT Upgrade Using the Interactive Installer Performing an ObserveIT Upgrade Using the Interactive Installer ABOUT THIS DOCUMENT This document contains detailed procedures and instructions on how to upgrade ObserveIT by using the interactive "One

More information

Security in Bomgar Remote Support

Security in Bomgar Remote Support Security in Bomgar Remote Support 2018 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of their

More information

SQL Server DBA Course Details

SQL Server DBA Course Details SQL Server DBA Course Details By Besant Technologies Course Name Category Venue SQL Server DBA Database Administration Besant Technologies No.24, Nagendra Nagar, Velachery Main Road, Address Velachery,

More information

Security in the Privileged Remote Access Appliance

Security in the Privileged Remote Access Appliance Security in the Privileged Remote Access Appliance 2003-2018 BeyondTrust, Inc. All Rights Reserved. BEYONDTRUST, its logo, and JUMP are trademarks of BeyondTrust, Inc. Other trademarks are the property

More information

Securing ArcGIS Services

Securing ArcGIS Services Federal GIS Conference 2014 February 10 11, 2014 Washington DC Securing ArcGIS Services James Cardona Agenda Security in the context of ArcGIS for Server Background concepts Access Securing web services

More information

SQL Server SQL Server 2008 and 2008 R2. SQL Server SQL Server 2014 Currently supporting all versions July 9, 2019 July 9, 2024

SQL Server SQL Server 2008 and 2008 R2. SQL Server SQL Server 2014 Currently supporting all versions July 9, 2019 July 9, 2024 Current support level End Mainstream End Extended SQL Server 2005 SQL Server 2008 and 2008 R2 SQL Server 2012 SQL Server 2005 SP4 is in extended support, which ends on April 12, 2016 SQL Server 2008 and

More information

TECHNOLOGY: Security Encrypting Tablespaces

TECHNOLOGY: Security Encrypting Tablespaces TECHNOLOGY: Security Encrypting Tablespaces By Arup Nanda Encrypt tablespaces transparently without affecting performance. In an era when data security is critical in almost every type of business, databases

More information

Office 365 and Azure Active Directory Identities In-depth

Office 365 and Azure Active Directory Identities In-depth Office 365 and Azure Active Directory Identities In-depth Jethro Seghers Program Director SkySync #ITDEVCONNECTIONS ITDEVCONNECTIONS.COM Agenda Introduction Identities Different forms of authentication

More information

User Guide. Version R94. English

User Guide. Version R94. English AuthAnvil User Guide Version R94 English March 8, 2017 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated

More information

Cloud FastPath: Highly Secure Data Transfer

Cloud FastPath: Highly Secure Data Transfer Cloud FastPath: Highly Secure Data Transfer Tervela helps companies move large volumes of sensitive data safely and securely over network distances great and small. Tervela has been creating high performance

More information

An Oracle White Paper September Security and the Oracle Database Cloud Service

An Oracle White Paper September Security and the Oracle Database Cloud Service An Oracle White Paper September 2012 Security and the Oracle Database Cloud Service 1 Table of Contents Overview... 3 Security architecture... 4 User areas... 4 Accounts... 4 Identity Domains... 4 Database

More information

SQL Server Course Administering a SQL 2016 Database Infrastructure. Length. Prerequisites. Audience. Course Outline.

SQL Server Course Administering a SQL 2016 Database Infrastructure. Length. Prerequisites. Audience. Course Outline. SQL Server Course - 20764 Administering a SQL 2016 Database Infrastructure Length 5 days Prerequisites Basic knowledge of the Microsoft Windows operating system and its core functionality. Working knowledge

More information

CERTIFICATES AND CRYPTOGRAPHY

CERTIFICATES AND CRYPTOGRAPHY Ing. Ondřej Ševeček GOPAS a.s. MCM: Directory Services MVP: Enterprise Security Certified Ethical Hacker ondrej@sevecek.com www.sevecek.com CERTIFICATES AND CRYPTOGRAPHY Advanced Windows Security MOTIVATION

More information

Computers Gone Rogue. Abusing Computer Accounts to Gain Control in an Active Directory Environment. Marina Simakov & Itai Grady

Computers Gone Rogue. Abusing Computer Accounts to Gain Control in an Active Directory Environment. Marina Simakov & Itai Grady Computers Gone Rogue Abusing Computer Accounts to Gain Control in an Active Directory Environment Marina Simakov & Itai Grady Motivation Credentials are a high value target for attackers No need for 0-day

More information

Microsoft Exchange Server 2007 Implementation and Maintenance

Microsoft Exchange Server 2007 Implementation and Maintenance Microsoft Exchange Server 2007 Implementation and Maintenance Chapter 1 Exchange Server 2007 Deployment 1.1 Overview, Hardware & Editions 1.2 Exchange Server, Windows & Active Directory 1.3 Administration

More information

Course 20764: Administering a SQL Database Infrastructure

Course 20764: Administering a SQL Database Infrastructure Course 20764: Administering a SQL Database Infrastructure About this course: This five-day instructor-led course provides students who administer and maintain SQL Server databases with the knowledge and

More information

Duration Level Technology Delivery Method Training Credits. Classroom ILT 5 Days Advanced SQL Server

Duration Level Technology Delivery Method Training Credits. Classroom ILT 5 Days Advanced SQL Server NE-20764C Administering a SQL Database Infrastructure Summary Duration Level Technology Delivery Method Training Credits Classroom ILT 5 Days Advanced SQL Virtual ILT On Demand SATV Introduction This 5-day

More information

Advanced Security Measures for Clients and Servers

Advanced Security Measures for Clients and Servers Advanced Security Measures for Clients and Servers Wayne Harris MCSE Senior Consultant Certified Security Solutions Importance of Active Directory Security Active Directory creates a more secure network

More information

Microsoft Administering a SQL Database Infrastructure

Microsoft Administering a SQL Database Infrastructure 1800 ULEARN (853 276) www.ddls.com.au Microsoft 20764 - Administering a SQL Database Infrastructure Length 5 days Price $4290.00 (inc GST) Version C Overview This five-day instructor-led course provides

More information

System Security Features

System Security Features System Security Features Overview Azeus Convene provides excellent user experience in holding meetings, as well as sharing, collaborating and accessing documents without compromising security. By using

More information

MySQL Enterprise Security

MySQL Enterprise Security MySQL Enterprise Security Mike Frank Product Management Director Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes only,

More information

Active Directory Attacks and Detection

Active Directory Attacks and Detection Active Directory Attacks and Detection #Whoami Working as an Information Security Executive Blog : www.akijosberryblog.wordpress.com You can follow me on Twitter: @AkiJos This talk is Based on Tim Madin

More information

Synergetics-Standard-SQL Server 2012-DBA-7 day Contents

Synergetics-Standard-SQL Server 2012-DBA-7 day Contents Workshop Name Duration Objective Participants Entry Profile Training Methodology Setup Requirements Hardware and Software Requirements Training Lab Requirements Synergetics-Standard-SQL Server 2012-DBA-7

More information

Juniper Network Connect Cryptographic Module Version 2.0 Security Policy Document Version 1.0. Juniper Networks, Inc.

Juniper Network Connect Cryptographic Module Version 2.0 Security Policy Document Version 1.0. Juniper Networks, Inc. Juniper Network Connect Cryptographic Module Version 2.0 Security Policy Document Version 1.0 Juniper Networks, Inc. September 10, 2009 Copyright Juniper Networks, Inc. 2009. May be reproduced only in

More information

Oracle Database 11g: New Features for Oracle 9i DBAs

Oracle Database 11g: New Features for Oracle 9i DBAs Oracle University Contact Us: 1.800.529.0165 Oracle Database 11g: New Features for Oracle 9i DBAs Duration: 5 Days What you will learn This course introduces students to the new features of Oracle Database

More information

Microsoft. Transition Your MCITP: Database Administrator 2008 or MCITP Database Developer 2008 to MCSE: Data Platform

Microsoft. Transition Your MCITP: Database Administrator 2008 or MCITP Database Developer 2008 to MCSE: Data Platform Microsoft 70-459 Transition Your MCITP: Database Administrator 2008 or MCITP Database Developer 2008 to MCSE: Data Platform Download Full Version : https://killexams.com/pass4sure/exam-detail/70-459 QUESTION:

More information

ArcGIS Enterprise Security: An Introduction. Randall Williams Esri PSIRT

ArcGIS Enterprise Security: An Introduction. Randall Williams Esri PSIRT ArcGIS Enterprise Security: An Introduction Randall Williams Esri PSIRT Agenda ArcGIS Enterprise Security for *BEGINNING to INTERMIDIATE* users ArcGIS Enterprise Security Model Portal for ArcGIS Authentication

More information

CloudLink SecureVM. Administration Guide. Version 4.0 P/N REV 01

CloudLink SecureVM. Administration Guide. Version 4.0 P/N REV 01 CloudLink SecureVM Version 4.0 Administration Guide P/N 302-002-056 REV 01 Copyright 2015 EMC Corporation. All rights reserved. Published June 2015 EMC believes the information in this publication is accurate

More information

Administering a SQL Database Infrastructure (M20764)

Administering a SQL Database Infrastructure (M20764) Administering a SQL Database Infrastructure (M20764) COURSE OVERVIEW: In this Microsoft online training course, you will learn the skills required to maintain a Microsoft SQL Server 2012 or 2014 database

More information

Training 24x7 DBA Support Staffing. Administering a SQL Database Infrastructure (40 Hours) Exam

Training 24x7 DBA Support Staffing. Administering a SQL Database Infrastructure (40 Hours) Exam Administering a SQL Database Infrastructure (40 Hours) Exam 70-764 Prerequisites Basic knowledge of the Microsoft Windows operating system and its core functionality. Working knowledge of Transact-SQL.

More information

Administering a SQL Database Infrastructure (20764)

Administering a SQL Database Infrastructure (20764) Administering a SQL Database Infrastructure (20764) Formato do curso: Presencial e Live Training Preço: 1630 Nível: Avançado Duração: 35 horas This five-day instructor-led course provides students who

More information

Lotus Domino Security NSL, Web SSO, Notes ID vault. Collin Murray Program Director, Lotus Domino Product Management

Lotus Domino Security NSL, Web SSO, Notes ID vault. Collin Murray Program Director, Lotus Domino Product Management Lotus Domino Security NSL, Web SSO, Notes ID vault Collin Murray Program Director, Lotus Domino Product Management Challenge: Reduce Cost of Ownership IBM Lotus Notes and Domino have been providing a secure

More information

Table of Contents Chapter 1: Upgrading to Observer v Index...8

Table of Contents Chapter 1: Upgrading to Observer v Index...8 Upgrading to 17.5.2.0 User Guide 29 Mar 2019 Table of Contents Chapter 1: Upgrading to v17... 3 Before upgrading to v17...3 What is new in v17...3 What is needed for upgrading...4 Installing and licensing...5

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level One Level Two Level Three Level Four Level Five Level Six 1.1 Utilize an Active Discovery Tool Utilize an active discovery tool to identify devices connected to the organization's network and update

More information

70-411: Administrating Windows Server 2012

70-411: Administrating Windows Server 2012 70-411: Administrating Windows Server 2012 Course Overview This course provides students with the knowledge and skills to administer a Windows Server 2012 infrastructure in an enterprise environment. Course

More information

Expert Reference Series of White Papers. BitLocker: Is It Really Secure? COURSES.

Expert Reference Series of White Papers. BitLocker: Is It Really Secure? COURSES. Expert Reference Series of White Papers BitLocker: Is It Really Secure? 1-800-COURSES www.globalknowledge.com BitLocker: Is It Really Secure? Mark Mizrahi, Global Knowledge Instructor, MCSE, MCT, CEH Introduction:

More information

Radius, LDAP, Radius used in Authenticating Users

Radius, LDAP, Radius used in Authenticating Users CSCD 303 Lecture 5 Fall 2017 Kerberos Radius, LDAP, Radius used in Authenticating Users Introduction to Centralized Authentication Kerberos is for authentication only and provides Single Sign-on (SSO)

More information

This Security Policy describes how this module complies with the eleven sections of the Standard:

This Security Policy describes how this module complies with the eleven sections of the Standard: Vormetric, Inc Vormetric Data Security Server Module Firmware Version 4.4.1 Hardware Version 1.0 FIPS 140-2 Non-Proprietary Security Policy Level 2 Validation May 24 th, 2012 2011 Vormetric Inc. All rights

More information

IT Service Delivery and Support Week Three. IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao

IT Service Delivery and Support Week Three. IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao IT Service Delivery and Support Week Three IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao 1 Infrastructure Essentials Computer Hardware Operating Systems (OS) & System Software Applications

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level 1.1 Utilize an Active Discovery Tool 1.2 Use a Passive Asset Discovery Tool 1.3 Use DHCP Logging to Update Asset Inventory 1.4 Maintain Detailed Asset Inventory 1.5 Maintain Asset Inventory Information

More information

DefendX Software Control-Audit for Hitachi Installation Guide

DefendX Software Control-Audit for Hitachi Installation Guide DefendX Software Control-Audit for Hitachi Installation Guide Version 4.1 This guide details the method for the installation and initial configuration of DefendX Software Control-Audit for NAS, Hitachi

More information

20764C: Administering a SQL Database Infrastructure

20764C: Administering a SQL Database Infrastructure 20764C: Administering a SQL Database Infrastructure Course Details Course Code: Duration: Notes: 20764C 5 days This course syllabus should be used to determine whether the course is appropriate for the

More information

IBM Spectrum Protect Version Introduction to Data Protection Solutions IBM

IBM Spectrum Protect Version Introduction to Data Protection Solutions IBM IBM Spectrum Protect Version 8.1.2 Introduction to Data Protection Solutions IBM IBM Spectrum Protect Version 8.1.2 Introduction to Data Protection Solutions IBM Note: Before you use this information

More information

Service Manager. Installation and Deployment Guide

Service Manager. Installation and Deployment Guide Service Manager powered by HEAT Installation and Deployment Guide 2017.2 Copyright Notice This document contains the confidential information and/or proprietary property of Ivanti, Inc. and its affiliates

More information

I am making a database in sql server and it shows an error that "CREATE -3c9ae794a7c4/sql-express-2008-r2-createdatabase-permission-denied-in-

I am making a database in sql server and it shows an error that CREATE -3c9ae794a7c4/sql-express-2008-r2-createdatabase-permission-denied-in- Create Table Permission Denied In Database 'master' In Sql Server 2008 create database permission denied in database 'master'-sql 2008 R2 So I have installed SQL Server 2008 R2 on windows 7 machine. Created

More information

Oracle Audit Vault. Trust-but-Verify for Enterprise Databases. Tammy Bednar Sr. Principal Product Manager Oracle Database Security

Oracle Audit Vault. Trust-but-Verify for Enterprise Databases. Tammy Bednar Sr. Principal Product Manager Oracle Database Security Oracle Audit Vault Trust-but-Verify for Enterprise Databases Tammy Bednar Sr. Principal Product Manager Oracle Database Security Agenda Business Drivers Audit Vault Overview Audit

More information

Meru Networks. Security Gateway SG1000 Cryptographic Module Security Policy Document Version 1.2. Revision Date: June 24, 2009

Meru Networks. Security Gateway SG1000 Cryptographic Module Security Policy Document Version 1.2. Revision Date: June 24, 2009 Security Gateway SG1000 Cryptographic Module Security Policy Document Version 1.2 Meru Networks Revision Date: June 24, 2009 Copyright Meru Networks 2008. May be reproduced only in its original entirety

More information

<Insert Picture Here> Oracle Database Security

<Insert Picture Here> Oracle Database Security Oracle Database Security Ursula Koski Senior Principal Architect ursula.koski@oracle.com Ursula Koski Senior Principal Architect Senior Principal Architect Oracle User Group Liaison

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Securing ArcGIS Server Services An Introduction

Securing ArcGIS Server Services An Introduction 2013 Esri International User Conference July 8 12, 2013 San Diego, California Technical Workshop Securing ArcGIS Server Services An Introduction David Cordes & Derek Law Esri - Redlands, CA Agenda Security

More information

"Charting the Course... Oracle 18c DBA I (3 Day) Course Summary

Charting the Course... Oracle 18c DBA I (3 Day) Course Summary Oracle 18c DBA I (3 Day) Course Summary Description This course provides a complete, hands-on introduction to Oracle Database Administration including the use of Enterprise Manager (EMDE), SQL Developer

More information

How to Configure Authentication and Access Control (AAA)

How to Configure Authentication and Access Control (AAA) How to Configure Authentication and Access Control (AAA) Overview The Barracuda Web Application Firewall provides features to implement user authentication and access control. You can create a virtual

More information

SAP HANA Operation Expert Summit BUILD User Management & Security Overview Andrea Kristen/SAP HANA Product Management May 2014.

SAP HANA Operation Expert Summit BUILD User Management & Security Overview Andrea Kristen/SAP HANA Product Management May 2014. SAP HANA Operation Expert Summit BUILD User Management & Security Overview Andrea Kristen/SAP HANA Product Management May 2014 Customer Disclaimer This presentation outlines our general product direction

More information

802.1x Port Based Authentication

802.1x Port Based Authentication 802.1x Port Based Authentication Johan Loos Johan at accessdenied.be Who? Independent Information Security Consultant and Trainer Vulnerability Management and Assessment Wireless Security Next-Generation

More information

Deploy and Configure Microsoft LAPS. Step by step guide and useful tips

Deploy and Configure Microsoft LAPS. Step by step guide and useful tips Deploy and Configure Microsoft LAPS Step by step guide and useful tips 2 Table of Contents Challenges today... 3 What is LAPS... 4 Emphasis and Tips... 5 How LAPS Work... 6 Components... 6 Prepare, Deploy

More information

IBM Tivoli Storage Manager Version Introduction to Data Protection Solutions IBM

IBM Tivoli Storage Manager Version Introduction to Data Protection Solutions IBM IBM Tivoli Storage Manager Version 7.1.6 Introduction to Data Protection Solutions IBM IBM Tivoli Storage Manager Version 7.1.6 Introduction to Data Protection Solutions IBM Note: Before you use this

More information

"Charting the Course... MOC C: Administering an SQL Database Infrastructure. Course Summary

Charting the Course... MOC C: Administering an SQL Database Infrastructure. Course Summary Description Course Summary This five-day instructor-led course provides students who administer and maintain SQL databases with the knowledge and skills to administer a SQL server database infrastructure.

More information

Security and Privacy Overview

Security and Privacy Overview Security and Privacy Overview Cloud Application Security, Data Security and Privacy, and Password Management 1 Overview Security is a growing concern and should not be taken lightly across an organization.

More information

Database Administration for Azure SQL DB

Database Administration for Azure SQL DB Database Administration for Azure SQL DB Martin Cairney SQL Saturday #582, Melbourne 11 th February 2017 Housekeeping Mobile Phones Please set to stun during sessions Evaluations Please complete a session

More information