Authorization, Database Security

Size: px
Start display at page:

Download "Authorization, Database Security"

Transcription

1 Authorization, Database Security FCDB 10.1 Dr. Chris Mayfield Department of Computer Science James Madison University Mar 26, 2018

2 Database security 101 Access control, users/groups Views (for limiting access) Encryption (e.g., passwords) Denial of service attacks Fault tolerance (hot standby) Privacy of user s information Audit trail (using triggers?) Inside Logo.svg Mar 26, 2018 Authorization, Database Security 2 of 18

3 Privileges POSIX file system: {User, Group, Other} may {4=Read, 2=Write, 1=Execute} Example: chmod 755 myfile.txt SQL database: SELECT, INSERT, UPDATE, DELETE TRUNCATE, REFERENCES, TRIGGER CREATE, CONNECT, TEMPORARY EXECUTE, USAGE, ALL PRIVILEGES Mar 26, 2018 Authorization, Database Security 3 of 18

4 Granting privileges GRANT <privilege list> ON <database element> TO <user list> GRANT SELECT, INSERT ON Studio TO kirk, picard WITH GRANT OPTION; PostgreSQL syntax is slightly different from the book GRANT SELECT (title), UPDATE (title) ON movies TO sisko; Easy way to give everyone read access GRANT SELECT ON ALL TABLES IN SCHEMA public TO public; Mar 26, 2018 Authorization, Database Security 4 of 18

5 Grant diagrams Directed graph Nodes = user and privilege ** = owner of element * = with grant option Edges = who granted privilege Fundamental rule User C has privilege P if and only if: Path from XQ to CP, CP, or CP X is the owner and Q P (superprivilege) Remember that P could be Q, and X could be C Superusers and object owners have all privileges Mar 26, 2018 Authorization, Database Security 5 of 18

6 Example grant diagram A owns the object for which P is a privilege User A: GRANT P TO B WITH GRANT OPTION; User B: GRANT P TO C WITH GRANT OPTION; User A: GRANT P TO C; Mar 26, 2018 Authorization, Database Security 6 of 18

7 Example revoke cascade User A: REVOKE P FROM B CASCADE; Both B and C lose P However, C still has P Mar 26, 2018 Authorization, Database Security 7 of 18

8 Revoking privileges REVOKE <privilege list> ON <database element> FROM <user list> [ CASCADE RESTRICT ] Note: RESTRICT by default Cannot revoke if has any dependent privileges REVOKE SELECT, INSERT ON Studio FROM picard CASCADE; -- PostgreSQL has additional options REVOKE ALL PRIVILEGES ON Studio FROM picard; See practice problems on page 436 Mar 26, 2018 Authorization, Database Security 8 of 18

9 Creating initial privileges How I created your databases: CREATE USER mayfiecs PASSWORD ' '; CREATE DATABASE mayfiecs OWNER = mayfiecs; REVOKE ALL ON DATABASE mayfiecs FROM public; And made postgres DB read-only: REVOKE CREATE ON DATABASE postgres FROM public; REVOKE TEMP ON DATABASE postgres FROM public; -- connect to the postgres database first REVOKE CREATE ON SCHEMA public FROM public; Mar 26, 2018 Authorization, Database Security 9 of 18

10 Privilege-checking process Group roles: 1. Is the user the owner? 2. Is the object public? 3. Does the user have access? CREATE ROLE absent; -- NOSUPERUSER NOCREATEDB NOCREATEROLE NOREPLICATION -- each user has a set of authorization IDs GRANT absent TO mayfiecs; Super users: CREATE ROLE postgres LOGIN SUPERUSER INHERIT CREATEDB CREATEROLE REPLICATION; Mar 26, 2018 Authorization, Database Security 10 of 18

11 SQL Injection Why is this still a problem?

12 Exploits of a Mom Mar 26, 2018 Authorization, Database Security 12 of 18

13 Traffic cameras? Mar 26, 2018 Authorization, Database Security 13 of 18

14 Other examples NEVER CONCATENATE USER INPUT! String sql = " SELECT * FROM users \ n" + " WHERE name = '" + username + " ';" Hello, my name is: OR 1 = 1 SELECT * FROM users WHERE name = '' OR '1'='1'; Or, my password is: OR 1=1;-- SELECT * FROM users WHERE name = '' OR 1=1;--'; Little Bobby Tables: ; DROP TABLE users;-- SELECT * FROM users WHERE name = ''; DROP TABLE users;--'; Mar 26, 2018 Authorization, Database Security 14 of 18

15 SQL injection attacks Adding or modifying data Denial of service Privilege escalation Bypassing authentication Evading detection Executing remote commands Extracting data Identifying injectable parameters Inferring sensitive information injection Mar 26, 2018 Authorization, Database Security 15 of 18

16 How to prevent attacks Your application should: Validate all user input Use parameter substitution (i.e., PreparedStatement) Use stored procedures (SQL functions, views) Your user account should: Have minimal privileges Create application-specific user accounts Never use admin account for applications! Your db server should: Be separate from your web/app servers Install security patches when released Mar 26, 2018 Authorization, Database Security 16 of 18

17 REMEMBER Don t make any assumptions about user input! String div_num = request.getparameter("div_num");

Intro to PostgreSQL Security

Intro to PostgreSQL Security Intro to PostgreSQL Security NordicPGDay 2014 Stockholm, Sweden Stephen Frost sfrost@snowman.net Resonate, Inc. Digital Media PostgreSQL Hadoop techjobs@resonateinsights.com http://www.resonateinsights.com

More information

Running SQL in Java and PHP

Running SQL in Java and PHP Running SQL in Java and PHP FCDB 9.6 9.7 Dr. Chris Mayfield Department of Computer Science James Madison University Mar 01, 2017 Introduction to JDBC JDBC = Java Database Connectivity 1. Connect to the

More information

Database Modifications and Transactions

Database Modifications and Transactions Database Modifications and Transactions FCDB 6.5 6.6 Dr. Chris Mayfield Department of Computer Science James Madison University Jan 31, 2018 pgadmin from home (the easy way) 1. Connect to JMU s network

More information

PostgreSQL Documentation. Fast Backward

PostgreSQL Documentation. Fast Backward Prev Fast Backward PostgreSQL 7.4.1 Documentation Fast Forward Next GRANT Name GRANT -- define access privileges Synopsis GRANT { { SELECT INSERT UPDATE DELETE RULE REFERENCES TRIGGER } [,...] ALL [ PRIVILEGES

More information

Running SQL in Java and PHP

Running SQL in Java and PHP Running SQL in Java and PHP FCDB 9.6 9.7 Dr. Chris Mayfield Department of Computer Science James Madison University Feb 28, 2018 Introduction to JDBC JDBC = Java Database Connectivity 1. Connect to the

More information

Cassandra Database Security

Cassandra Database Security Cassandra Database Security Author: Mohit Bagria NoSQL Database A NoSQL database (sometimes called as Not Only SQL) is a database that provides a mechanism to store and retrieve data other than the tabular

More information

The SOAPbox User s Guide

The SOAPbox User s Guide The SOAPbox User s Guide Application Documentation Version 1.3 THE SOCIAL FOUNDRY November 9, 2012 The SOAPbox User s Guide Application Documentation Version 1.3 Congratulations on your purchase of the

More information

ADVANCED SQL DDL. CS121: Relational Databases Fall 2017 Lecture 10

ADVANCED SQL DDL. CS121: Relational Databases Fall 2017 Lecture 10 ADVANCED SQL DDL CS121: Relational Databases Fall 2017 Lecture 10 Advanced SQL DDL 2 Last time, covered stored procedures and user-defined functions (UDFs) Relatively simple but powerful mechanism for

More information

Oracle User Administration

Oracle User Administration Oracle User Administration Creating user accounts User accounts consist of two components. These are: 1. User name - The name of the account. 2. Password - The password associated with the user account.

More information

Chapter 10 Advanced topics in relational databases

Chapter 10 Advanced topics in relational databases Chapter 10 Advanced topics in relational databases Security and user authorization in SQL Recursion in SQL Object-relational model 1. User-defined types in SQL 2. Operations on object-relational data Online

More information

SQL Injection Attacks and Defense

SQL Injection Attacks and Defense SQL Injection Attacks and Defense Justin Clarke Lead Author and Technical Editor Rodrigo Marcos Alvarez Dave Hartley Joseph Hemler Alexander Kornbrust Haroon Meer Gary O'Leary-Steele Alberto Revelli Marco

More information

29 March 2017 SECURITY SERVER INSTALLATION GUIDE

29 March 2017 SECURITY SERVER INSTALLATION GUIDE 29 March 2017 SECURITY SERVER INSTALLATION GUIDE Contents 1. Introduction... 2 1.1 Assumptions... 2 1.2 Prerequisites... 2 2. Required setups prior the Security Server Installation... 3 1.1 Create domain

More information

Selecting Software Packages for Secure Database Installations

Selecting Software Packages for Secure Database Installations Selecting Software Packages for Secure Database Installations Afonso Araújo Neto, Marco Vieira This document includes complementary information for the paper Selecting Software Packages for Secure Database

More information

IT Service Delivery and Support Week Three. IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao

IT Service Delivery and Support Week Three. IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao IT Service Delivery and Support Week Three IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao 1 Infrastructure Essentials Computer Hardware Operating Systems (OS) & System Software Applications

More information

Step-by-Step Guide to Ansur Executive 3.0 Installation With or without Electronic Signatures

Step-by-Step Guide to Ansur Executive 3.0 Installation With or without Electronic Signatures Step-by-Step Guide to Ansur Executive 3.0 Installation With or without Electronic Signatures Ansur with Electronic Signatures Background: Electronic signature is a new feature that is implemented in Ansur

More information

CS419 Spring Computer Security. Vinod Ganapathy Lecture 15. Chapter 5: Database security

CS419 Spring Computer Security. Vinod Ganapathy Lecture 15. Chapter 5: Database security CS419 Spring 2010 Computer Security Vinod Ganapathy Lecture 15 Chapter 5: Database security Database Security Relational Databases constructed from tables of data each column holds a particular type of

More information

INF 102 CONCEPTS OF PROG. LANGS ADVERSITY. Instructors: James Jones Copyright Instructors.

INF 102 CONCEPTS OF PROG. LANGS ADVERSITY. Instructors: James Jones Copyright Instructors. INF 102 CONCEPTS OF PROG. LANGS ADVERSITY Instructors: James Jones Copyright Instructors. Approaches to failure Let it fail Good in development: understand failure mode Defend against the possible and

More information

Database Security. Authentification: verifying the id of a user. Authorization: checking the access privileges

Database Security. Authentification: verifying the id of a user. Authorization: checking the access privileges Database Security Security Tasks Authentification: verifying the id of a user Authorization: checking the access privileges Auditing: looking for violations (in the past) 1 Data Security Dorothy Denning,

More information

Ekran System v.6.0 Privileged User Accounts and Sessions (PASM)

Ekran System v.6.0 Privileged User Accounts and Sessions (PASM) Ekran System v.6.0 Privileged User Accounts and Sessions (PASM) Table of Contents About... 3 Using Privileged User Accounts... 4 Password Vault Configuration... 5 Defining Domain Administrator Credentials...

More information

LearnOSM. PostgreSQL & PostGIS. Installing PostgreSQL and PostGIS. Reviewed

LearnOSM. PostgreSQL & PostGIS. Installing PostgreSQL and PostGIS. Reviewed PostgreSQL & PostGIS Reviewed 2016-09-10 LearnOSM In this chapter we will see how to set up PostgreSQL on Windows and how to create a database in which you can store geographic data. We ll be using the

More information

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013 Protect Your Application with Secure Coding Practices Barrie Dempster & Jason Foy JAM306 February 6, 2013 BlackBerry Security Team Approximately 120 people work within the BlackBerry Security Team Security

More information

Oracle Advanced Security: Enterprise User Management. An Oracle Technical White Paper November 1999

Oracle Advanced Security: Enterprise User Management. An Oracle Technical White Paper November 1999 Advanced Security: Enterprise User Management An Technical White Paper Advanced Security: Enterprise User Management THE CHALLENGES OF USER MANAGEMENT Some of the challenges faced by an enterprise today

More information

Unit 5.2b - Security 1. Security. Unit 5.2b

Unit 5.2b - Security 1. Security. Unit 5.2b Security Unit 5.2b Unit 5.2b - Security 1 Security Database Security involves protection against: unauthorised disclosures alteration destruction The protection which security gives is usually directed

More information

SYNTHESYS.NET INTERACTION STUDIO Database Output Actions

SYNTHESYS.NET INTERACTION STUDIO Database Output Actions SYNTHESYS.NET INTERACTION STUDIO Database Output Actions Synthesys.Net Database Output Action 1 DATABASE OUTPUT ACTION DATABASE OUTPUT ACTION WIZARD...3 Database Output Name... 3 Settings... 3 Output Type...

More information

CNIT 129S: Securing Web Applications. Ch 8: Attacking Access Controls

CNIT 129S: Securing Web Applications. Ch 8: Attacking Access Controls CNIT 129S: Securing Web Applications Ch 8: Attacking Access Controls Access Control Authentication and session management Ensure that you know who is using the application Access Controls Limit what actions

More information

Which of the following is the best way to prevent most users from viewing AVG_SALARY data?

Which of the following is the best way to prevent most users from viewing AVG_SALARY data? Security 22. Which of the following is NOT a valid method of authentication that can be used by DB2 9? A. SERVER B. SERVER_ENCRYPT C. CLIENT D. DCS 23. In a client-server environment, which two of the

More information

Reference manual Integrated database authentication

Reference manual Integrated database authentication BUSINESS SOFTWARE Reference manual Integrated database authentication Installation and configuration ii This document is intended for Agresso Business World Consultants and customer Super Users, and thus

More information

Instructor: Jinze Liu. Fall 2008

Instructor: Jinze Liu. Fall 2008 Instructor: Jinze Liu Fall 2008 http://www.securityfocus.com/news/11455 Jinze Liu @ University of Kentucky 9/22/2008 2 Source: http://www.gocsi.com/ Database Security - Farkas 3 Almost all corporate/organizational

More information

Microsoft SQL Installation and Setup

Microsoft SQL Installation and Setup This chapter provides information about installing and setting up Microsoft SQL. Encrypted Database Not Supported, page 1 Install and Setup Microsoft SQL Server, page 1 Database Migration Required for

More information

ACTIVANT DISTRIBUTION SUITE

ACTIVANT DISTRIBUTION SUITE ACTIVANT DISTRIBUTION SUITE Installation Guide (SQL Server) Self-Hosted This manual contains reference information about software products from Activant Solutions Inc. The software described in this manual

More information

DBTuna 2.x Quick Start Guide 12 September 2012

DBTuna 2.x Quick Start Guide 12 September 2012 DBTuna 2.x Quick Start Guide 12 September 2012 This guide describes basic steps for starting the DBTuna server software, and configuring and running DBTuna monitoring Agents. The guide is intended for

More information

. International Journal of Advance Research in Engineering, Science & Technology. Identifying Vulnerabilities in Apache Cassandra

. International Journal of Advance Research in Engineering, Science & Technology. Identifying Vulnerabilities in Apache Cassandra Impact Factor (SJIF): 4.542. International Journal of Advance Research in Engineering, Science & Technology e-issn: 2393-9877, p-issn: 2394-2444 Volume 4, Issue 4, April-2017 Identifying Vulnerabilities

More information

Post-Class Quiz: Access Control Domain

Post-Class Quiz: Access Control Domain 1. In order to perform data classification process, what must be present? A. A data classification policy. B. A data classification standard. C. A data classification procedure. D. All of the above. 2.

More information

Installation & Maintenance Guide for Oracle EBS DBAs

Installation & Maintenance Guide for Oracle EBS DBAs Installation & Maintenance Guide for Oracle EBS DBAs Version 2018.0 Desktop Reporting Document Information............................................................. i Notices..........................................................................i

More information

ApsaraDB for RDS. Quick Start (PostgreSQL)

ApsaraDB for RDS. Quick Start (PostgreSQL) Getting started with ApsaraDB The Alibaba Relational Database Service (RDS) is a stable, reliable, and auto-scaling online database service. Based on the Apsara distributed file system and high-performance

More information

How to Recover a Primavera P6 Password

How to Recover a Primavera P6 Password How to Recover a Primavera P6 Password The answer to this problem depends on what type of database you are connecting to. Take a look at the two options below to see which one pertains to you. Error: Invalid

More information

Operating System Security. 0Handouts: Quizzes ProsoftTraining All Rights Reserved. Version 3.07

Operating System Security. 0Handouts: Quizzes ProsoftTraining All Rights Reserved. Version 3.07 0Handouts: Lesson 1 Quiz 1. What is the working definition of authentication? a. The ability for a person or system to prove identity. b. Protection of data on a system or host from unauthorized access.

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

PostgreSQL Installation - Install PostgreSQL

PostgreSQL Installation - Install PostgreSQL PostgreSQL 8.3.7 Installation - Install PostgreSQL 8.3.7-1 - Installation Directory = C:\Program Files (x86)\postgresql\8.3 Data Directory = C:\Program Files (x86)\postgresql\8.3\data You need to remove

More information

Sql Create User Schema If Not Exists Postgresql 9.1

Sql Create User Schema If Not Exists Postgresql 9.1 Sql Create User Schema If Not Exists Postgresql 9.1 Since geodatabase login roles likely do not exist yet, this tool grants usage to public. After the Set the following environment variables for the postgres

More information

Importing of External Databases

Importing of External Databases Plesk C H A P T E R 1 Importing of External Databases In this chapter: Introduction... 3 Restoring Database Dumps... 4 Importing of External Databases 3 Introduction Plesk 12.1 offers enhanced functionality

More information

SQL Server 2005 builds on the existing strengths of SQL Server 2000 to

SQL Server 2005 builds on the existing strengths of SQL Server 2000 to In This Chapter Chapter 1 The Joy of SQL Server 2005 Programming Choosing the right SQL Server edition for your programming goals Gathering and manipulating data Enforcing business rules for your database

More information

Chapter 5: Database Security

Chapter 5: Database Security i Chapter 5: Comp Sci 3600 Outline i 1 2 i 3 4 5 Outline i 1 2 i 3 4 5 What is a i Structured collection of data stored for use by one or more applications Contains the relationships between data items

More information

Outline. UNIX security ideas Users and groups File protection Setting temporary privileges. Examples. Permission bits Program language components

Outline. UNIX security ideas Users and groups File protection Setting temporary privileges. Examples. Permission bits Program language components UNIX security Ulf Larson (modified by Erland Jonsson/Magnus Almgren) Computer security group Dept. of Computer Science and Engineering Chalmers University of Technology, Sweden Outline UNIX security ideas

More information

PostgreSQL A User Management Example

PostgreSQL A User Management Example Author : Chris Drawater Date : 19/02/2007 Version : 1.0 PostgreSQL 8.2.1 A User Management Example Abstract PostgreSQL account management can be quite daunting. A worked example can provided a useful source

More information

Manual Trigger Sql Server 2008 Examples Update

Manual Trigger Sql Server 2008 Examples Update Manual Trigger Sql Server 2008 Examples Update SQL Server has a pool of memory that is used to store both execution plans and data buffers. For example, the first of these SELECT statements is not matched

More information

Minimizing the use of sa in Microsoft Dynamics GP

Minimizing the use of sa in Microsoft Dynamics GP Minimizing the use of sa in Microsoft Dynamics GP Copyright Fastpath, Inc. 2015 Jeff Soelberg, CRISC Synopsis: Out of the box, Microsoft Dynamics GP creates the sa user with full privileges to create,

More information

TWO-FACTOR AUTHENTICATION Version 1.1.0

TWO-FACTOR AUTHENTICATION Version 1.1.0 TWO-FACTOR AUTHENTICATION Version 1.1.0 User Guide for Magento 1.9 Table of Contents 1..................... The MIT License 2.................... About JetRails 2FA 4................. Installing JetRails

More information

Cyber Security Audit & Roadmap Business Process and

Cyber Security Audit & Roadmap Business Process and Cyber Security Audit & Roadmap Business Process and Organizations planning for a security assessment have to juggle many competing priorities. They are struggling to become compliant, and stay compliant,

More information

Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus

Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus Are You Sure Your AWS Cloud Is Secure? Alan Williamson Solution Architect at TriNimbus 1 60 Second AWS Security Review 2 AWS Terminology Identity and Access Management (IAM) - AWS Security Service to manage

More information

DreamFactory Security Guide

DreamFactory Security Guide DreamFactory Security Guide This white paper is designed to provide security information about DreamFactory. The sections below discuss the inherently secure characteristics of the platform and the explicit

More information

ACS-3921/ Computer Security And Privacy. Chapter 5 Database and Data Centre Security

ACS-3921/ Computer Security And Privacy. Chapter 5 Database and Data Centre Security ACS-3921/4921-001 Computer Security And Privacy Chapter 5 Database and Data Centre Security ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted

More information

Checklist for Testing of Web Application

Checklist for Testing of Web Application Checklist for Testing of Web Application Web Testing in simple terms is checking your web application for potential bugs before its made live or before code is moved into the production environment. During

More information

Installing and Configuring VMware Identity Manager

Installing and Configuring VMware Identity Manager Installing and Configuring VMware Identity Manager VMware Identity Manager 2.4 This document supports the version of each product listed and supports all subsequent versions until the document is replaced

More information

Architectural Analysis for Security (AAFS)

Architectural Analysis for Security (AAFS) Architectural Analysis for Security (AAFS) Jungwoo Ryoo and Priya Anand, Penn State University Rick Kazman, SEI/University of Hawaii To appear in IEEE Security and Privacy Architectural Analysis Structured

More information

Software Security and Exploitation

Software Security and Exploitation COMS E6998-9: 9: Software Security and Exploitation Lecture 8: Fail Secure; DoS Prevention; Evaluating Components for Security Hugh Thompson, Ph.D. hthompson@cs.columbia.edu Failing Securely and Denial

More information

Advanced ASP.NET Identity. Brock Allen

Advanced ASP.NET Identity. Brock Allen Advanced ASP.NET Identity Brock Allen brockallen@gmail.com http://brockallen.com @BrockLAllen Advanced The complicated bits of ASP.NET Identity Brock Allen brockallen@gmail.com http://brockallen.com @BrockLAllen

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

Tautology based Advanced SQL Injection Technique A Peril to Web Application

Tautology based Advanced SQL Injection Technique A Peril to Web Application IJIRST National Conference on Latest Trends in Networking and Cyber Security March 2017 Tautology based Advanced SQL Injection Technique A Peril to Web Application Kritarth Jhala 1 Shukla Umang D 2 2 Department

More information

Install and upgrade Qlik Sense. Qlik Sense 3.2 Copyright QlikTech International AB. All rights reserved.

Install and upgrade Qlik Sense. Qlik Sense 3.2 Copyright QlikTech International AB. All rights reserved. Install and upgrade Qlik Sense Qlik Sense 3.2 Copyright 1993-2017 QlikTech International AB. All rights reserved. Copyright 1993-2017 QlikTech International AB. All rights reserved. Qlik, QlikTech, Qlik

More information

Top 10 Database Security Threats and How to Stop Them. Rob Rachwald Director of Security Strategy

Top 10 Database Security Threats and How to Stop Them. Rob Rachwald Director of Security Strategy Top 10 Database Security Threats and How to Stop Them Rob Rachwald Director of Security Strategy Data Has Value Data Has Value Top 7 Attacks Discussed in Hacker Forums 11% 9% 12% 12% 15% 21% 20% dos/ddos

More information

PostgreSQL. PostgreSQL/Print version. Introduction to PostgreSQL. Characteristic features of PostgreSQL. 1 sur 43 06/05/2018 à 15:39

PostgreSQL. PostgreSQL/Print version. Introduction to PostgreSQL. Characteristic features of PostgreSQL. 1 sur 43 06/05/2018 à 15:39 PostgreSQL/Print version PostgreSQL The current, editable version of this book is available in Wikibooks, the open-content textbooks collection, at https://en.wikibooks.org/wiki/postgresql Permission is

More information

Karthik Bharathy Program Manager, SQL Server Microsoft

Karthik Bharathy Program Manager, SQL Server Microsoft Karthik Bharathy Program Manager, SQL Server Microsoft Key Session takeaways Understand the many views of SQL Server Look at hardening SQL Server At the network level At the access level At the data level

More information

HPE IDOL Site Admin. Software Version: Installation Guide

HPE IDOL Site Admin. Software Version: Installation Guide HPE IDOL Site Admin Software Version: 11.3.0 Installation Guide Document Release Date: February 2017 Software Release Date: February 2017 Legal Notices Warranty The only warranties for Hewlett Packard

More information

Oracle Database 12c: New Features For Administrators

Oracle Database 12c: New Features For Administrators This is a multi-volume textbook kit that covers the major new features of the Oracle 12c database of interest to database and other enterprise administrators. General Description The single most important

More information

Security. ITM Platform

Security. ITM Platform Security ITM Platform Contents Contents... 0 1. SaaS and On-Demand Environments... 1 1.1. ITM Platform configuration modes... 1 1.2. Server... 1 1.3. Application and Database... 2 1.4. Domain... 3 1.5.

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

A Postgres Evaluation Quick Tutorial From EnterpriseDB

A Postgres Evaluation Quick Tutorial From EnterpriseDB How to Set Up Postgres Plus xdb Replication Server A Postgres Evaluation Quick Tutorial From EnterpriseDB July 15, 2010 EnterpriseDB Corporation, 235 Littleton Road, Westford, MA 01866, USA T +1 978 589

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 12: Database Security Department of Computer Science and Engineering University at Buffalo 1 Review of Access Control Types We previously studied four types

More information

Introduction to database administration

Introduction to database administration Introduction to database administration 1 Database A database is a collection of schemas (user accounts) A database is created by a database administrator after installation of a database server A schema

More information

Release Notes RESOLVED NEW NEW

Release Notes RESOLVED NEW NEW 3.5.92 Resolved a bug where pages in batch review were being saved by how they were selected and not how they appeared in the list. Resolved a bug with large PDF files not saving correctly through Drag

More information

Introduction to Security and User Authentication

Introduction to Security and User Authentication Introduction to Security and User Authentication Brad Karp UCL Computer Science CS GZ03 / M030 14 th November 2016 Topics We ll Cover User login authentication (local and remote) Cryptographic primitives,

More information

Instructions 1. Elevation of Privilege Instructions. Draw a diagram of the system you want to threat model before you deal the cards.

Instructions 1. Elevation of Privilege Instructions. Draw a diagram of the system you want to threat model before you deal the cards. Instructions 1 Elevation of Privilege Instructions Draw a diagram of the system you want to threat model before you deal the cards. Deal the deck to 3 6 players. Play starts with the 3 of Tampering. Play

More information

Webapps Vulnerability Report

Webapps Vulnerability Report Webapps Vulnerability Report Tuesday, January 12, 2010 Introduction This report provides detailed information of every vulnerability that was found and successfully exploited by CORE IMPACT during this

More information

Views, Indexes, Authorization. Views. Views 8/6/18. Virtual and Materialized Views Speeding Accesses to Data Grant/Revoke Priviledges

Views, Indexes, Authorization. Views. Views 8/6/18. Virtual and Materialized Views Speeding Accesses to Data Grant/Revoke Priviledges Views, Indexes, Authorization Virtual and Materialized Views Speeding Accesses to Data Grant/Revoke Priviledges 1 Views External Schema (Views) Conceptual Schema Physical Schema 2 Views A view is a relation

More information

Database Attacks, How to protect the corporate assets. Presented by: James Bleecker

Database Attacks, How to protect the corporate assets. Presented by: James Bleecker Database Attacks, How to protect the corporate assets Presented by: James Bleecker Agenda Introduction Network/Application Landscape Database Vulnerabilities Are The New Front-Lines Attacking Where the

More information

Managing PostgreSQL on Windows

Managing PostgreSQL on Windows 1 Managing PostgreSQL on Windows Outline 1. The pgadmin III 2. Parts of the PostgreSQL system 3. Practices Creat a new application 2 localhost Port: 5432 Account: postgres / student Password: 12345678

More information

Web Gate Keeper: Detecting Encroachment in Multi-tier Web Application

Web Gate Keeper: Detecting Encroachment in Multi-tier Web Application Web Gate Keeper: Detecting Encroachment in Multi-tier Web Application Sanaz Jafari Prof.Dr.Suhas H. Patil (GUIDE) ABSTRACT The Internet services and different applications become vital part of every person

More information

Managing Projects with Git

Managing Projects with Git Managing Projects with Git (and other command-line skills) Dr. Chris Mayfield Department of Computer Science James Madison University Feb 09, 2018 Part 1: Command Line Review as needed YouTube video tutorials

More information

Secure Programming Lecture 8++: SQL Injection

Secure Programming Lecture 8++: SQL Injection Secure Programming Lecture 8++: SQL Injection David Aspinall, Informatics @ Edinburgh 9th February 2016 Outline Overview Other past attacks More examples Classification Injection route and motive Forms

More information

ARCHER Data Services Service Layer

ARCHER Data Services Service Layer ARCHER 1.0 ARCHER Data Services Service Layer System Administrator s Guide ICAT & MCAText Installation Configuration Maintenance ARCHER Data Services Service Layer... 1 About ARCHER Data Services Service

More information

Migration of Existing NSM Server from standalone to an Extended HA environment

Migration of Existing NSM Server from standalone to an Extended HA environment Migration of Existing NSM Server from standalone to an Extended HA environment The below procedure is to migrate the existing Standalone NSM server setup to a 4 Server HA environment where the GUI Server

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

Privilege Escalation

Privilege Escalation Privilege Coleman Kane Coleman.Kane@ge.com February 9, 2015 Security Vulnerability Assessment Privilege 1 / 14 root, or Privilege or Elevation is the act of gaining access to resources which were intended

More information

Step-by-Step Guide to Ansur Executive 3.0 With or without Electronic Signatures

Step-by-Step Guide to Ansur Executive 3.0 With or without Electronic Signatures Step-by-Step Guide to Ansur Executive 3.0 With or without Electronic Signatures Table of Contents Background...3 Set up Central PC:...4 Configuring SQL Server 2005:... 11 Ansur Executive Server Installation:...

More information

2 Me. 3 The Problem. Speaker. Company. Ed Breay Sr. Sales Engineer, Hitachi ID Systems.

2 Me. 3 The Problem. Speaker. Company. Ed Breay Sr. Sales Engineer, Hitachi ID Systems. 1 2 Me Speaker Ed Breay Sr. Sales Engineer, Hitachi ID Systems. Company Hitachi, Ltd.: a 100 year old Fortune 100 conglomerate. Hitachi ID Systems, Inc.: a 19 year old IAM software subsidiary. Headquarters

More information

Document Sub Title. Yotpo. Technical Overview 07/18/ Yotpo

Document Sub Title. Yotpo. Technical Overview 07/18/ Yotpo Document Sub Title Yotpo Technical Overview 07/18/2016 2015 Yotpo Contents Introduction... 3 Yotpo Architecture... 4 Yotpo Back Office (or B2B)... 4 Yotpo On-Site Presence... 4 Technologies... 5 Real-Time

More information

Combating Common Web App Authentication Threats

Combating Common Web App Authentication Threats Security PS Combating Common Web App Authentication Threats Bruce K. Marshall, CISSP, NSA-IAM Senior Security Consultant bmarshall@securityps.com Key Topics Key Presentation Topics Understanding Web App

More information

Oracle Database 12c: New Features for Administrators (40 hrs.) Prerequisites: Oracle Database 11g: Administration Workshop l

Oracle Database 12c: New Features for Administrators (40 hrs.) Prerequisites: Oracle Database 11g: Administration Workshop l Oracle Database 12c: New Features for Administrators (40 hrs.) Prerequisites: Oracle Database 11g: Administration Workshop l Course Topics: Introduction Overview Oracle Database Innovation Enterprise Cloud

More information

Greenplum Fundamentals

Greenplum Fundamentals Greenplum Fundamentals Module 1 Greenplum Concepts, Features & Benefits 2 Module 4 Joining Tables Types & Methods 3 Join Types Inner Join Left Outer Join Right Outer Join Full Outer Join Cross Join 4 Inner

More information

Oracle Way To Grant Schema Privileges All Tables

Oracle Way To Grant Schema Privileges All Tables Oracle Way To Grant Schema Privileges All Tables Here in this article we will discuss on how to grant access to all tables in a schema in oracle database as well as we will focus on schema owners. From

More information

Connecting to KSUGuest WiFi on Windows 8.1

Connecting to KSUGuest WiFi on Windows 8.1 University Information Technology Services Learning Technologies, Training & Audiovisual Outreach Connecting to KSUGuest WiFi on Windows 8.1 The following guide walks you through connecting to the KSUGuest

More information

IBM Campaign Version-independent Integration with IBM Engage Version 1 Release 3.1 April 07, Integration Guide IBM

IBM Campaign Version-independent Integration with IBM Engage Version 1 Release 3.1 April 07, Integration Guide IBM IBM Campaign Version-independent Integration with IBM Engage Version 1 Release 3.1 April 07, 2017 Integration Guide IBM Note Before using this information and the product it supports, read the information

More information

Computer Security. 04r. Pre-exam 1 Concept Review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 04r. Pre-exam 1 Concept Review. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 04r. Pre-exam 1 Concept Review Paul Krzyzanowski Rutgers University Spring 2018 February 15, 2018 CS 419 2018 Paul Krzyzanowski 1 Key ideas from the past four lectures February 15, 2018

More information

Injection attacks use specially crafted inputs to subvert the intended operation of applications.

Injection attacks use specially crafted inputs to subvert the intended operation of applications. Secure Programming Lecture 8: SQL Injection David Aspinall, Informatics @ Edinburgh 8th February 2018 Recap Injection attacks use specially crafted inputs to subvert the intended operation of applications.

More information

jk0-022 Exam Questions Demo CompTIA Exam Questions jk0-022

jk0-022 Exam Questions Demo   CompTIA Exam Questions jk0-022 CompTIA Exam Questions jk0-022 CompTIA Academic/E2C Security+ Certification Exam Voucher Only Version:Demo 1.An attacker used an undocumented and unknown application exploit to gain access to a file server.

More information

Domain System Threat Landscape. Pablo Rodriguez Nic.pr Janelle McAlister - MarkMonitor

Domain System Threat Landscape. Pablo Rodriguez Nic.pr Janelle McAlister - MarkMonitor Domain System Threat Landscape Pablo Rodriguez Nic.pr Janelle McAlister - MarkMonitor Agenda n History n Nic.PR Case Study q Registrar Perspective q Registry Perspective n Future solutions History n Over

More information

Alter Change Default Schema Oracle Sql Developer

Alter Change Default Schema Oracle Sql Developer Alter Change Default Schema Oracle Sql Developer Set default schema in Oracle Developer Tools in Visual STudio 2013 any other schema's. I can run alter session set current_schema=xxx Browse other questions

More information

Oracle Database Security and Audit. Authentication and authorization

Oracle Database Security and Audit. Authentication and authorization Copyright 2014, Oracle Database Security and Audit Beyond Checklists Authentication and authorization Copyright 2014, Learning objectives Understand authentication Understand authorization Understand the

More information

Installation User Guide SMART ACCESS 2.0

Installation User Guide SMART ACCESS 2.0 Installation User Guide SMART ACCESS 2.0 Date: 05 March 2013 Version: 2.0 Table of Contents 1. OVERVIEW... 3 2. INSTALLATION PROCEDURE... 4 2.1. IIS INSTALLATION:... 5 2.2. REPORTSERVER 2008 SP1 INSTALLATION:...

More information