Holistic Database Security

Size: px
Start display at page:

Download "Holistic Database Security"

Transcription

1 Holistic Database Security 1

2 Important Terms Exploit: Take advantage of a flaw or feature Attack Surface: Any node on the network that can be attacked. That can be the UI, People, anything that touches data. Hack: Anything can be hacked. Do something it was not intended to do or something you did not think it could do. Spillage: Sensitive data has spilled outside it s protected environment. It may not be compromised. Leak: Sensitive data has spilled outside of it s protected environment. It has been compromised. 2

3 Brain Hacking Demo Anything can be hacked. Hacking is getting something to do what it was not intended to do or something you did not think it could do. Young man, success comes in can, failure comes in can t. Adm Grace Hopper to a young Robert Lockard

4 Holistic Database Security 4

5 The crowning achievement of my career. 5

6 Don t get invited to a Congressional Committee 6

7 This is how we frequently view our data. 7

8 We are the stewards of our customer's data. She is trusting you. 8

9 Cloud Security Issues... Source Data X border encryption 9

10 SA Attack Surface People Users Listener Network Man in the middle Data on Disk Compromised Ghost Database Backup Lost Application Web Server Back end Code Storing Usernames / Password hash Rainbow Table Demo UI 10

11 RMAN Column Requires Additional Engineering Tablespace At Rest (TDE) External Table Datapump Demo Database Encryption Ghost Data Demo Algorithm 3DES168 AES256 Integrity Network Require Request AES192 DEFAULT AES128 Accepted Rejected 11

12 Factor Concept Database Vault Methods By Day Time of Day Database Trusted Path Real Application Security sys_context ACCESSABLE BY By subnet By Authentication Method VPD PL/SQL GRANT Roles to Packages / Functions / Procedures Redaction Demo 12

13 New Altered Objects Tripwire Grants ORACLE_HOME Roles Configuration Drift Users Connections New Dropped Frequency 13

14 Full Tablespace Encryption Map all ways to get to the data Audit Reports Four things a DBA Can Do Now Trusted Path Risks Per Path Identify all sensitive data Who connected Changes Objects ORACLE_HOME SQLPLUS SQLDeveloper Login Failures Multiple Logins Script Reports 14

15 4 things developers can do now to improve security Oooopsy, I lied, there are more than 4 things. :-) Invoker / Definer rights identify all dynamic SQL and PLSQL Bind Variables rock Assign Role to package / procedure / function Four things a Developer can do now Code Reviews Accessible by Put everything in packages Split up your packages Helper Non-Sensitive sensitive 15

16 What Else Can we do now Developers work with DBA and Security I know that like cats leading blind dogs 16

17 17

18 PEOPLE Exploit em Unmet Needs ideology Weakness Changed Drugs Finance Gambling 18

19 SQL Injection Demo 19

20 SQL Injection If you think I m picking on Oracle you're wrong. These examples are specific to Oracle however; do to MS SQL Server language implementation, it s more vulnerable to SQL Injection. In Oracle SQL Injection I can only add one command per SQL Injection. In MS SQL server, I can string as many commands as will fit in the line buffer into my SQL Injection. That makes the bad guys job much easier. And yes, DB2 has it s own set of issues. Because DB2 has implemented Oracle PL/SQL language, the same mitigations I show in secure coding can be applied to DB2. 20

21 Separate your data from your code APP non sensitive package non sensitive tables App sensitive packag Sensitive Tables SQL INJECTION BUG 21

22 Separate your data from your code APP SQL INJECTION BUG API App objects non sensitive package App sensitive packag grant execute to APP sensitive select API Sensitive Tables sensitive select role grant select to role 22

23 Separate your data from your code APP API App objects non sensitive package X App sensitive packag accessible by sensitive select API Sensitive Tables grant role to package sensitive select role grant select to role 23

24 Resources

25 Contact Information blog: youtube: 25

Oracle Database Security

Oracle Database Security Oracle Database Security Top Things You Could & Should Be Doing Differently Simon Pane November 17, 2016 About ME Pythian Solution Architect Working with Oracle DB since version 6 Oracle Certified Professional:

More information

ORACLE SECURITY. Francisco Munoz Alvarez

ORACLE SECURITY. Francisco Munoz Alvarez ORACLE SECURITY Francisco Munoz Alvarez Oracle ACE Director President CLOUG, LAOUC & NZOUG IOUC LA Spokesperson 8/9/10g/11g OCP, RAC OCE, AS OCA, E-Business OCP, SQL/PLSQL OCA, Oracle 7 OCM Oracle 7, 11GR2

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Simon Pane First4 Database Partners March 15, 2012

Simon Pane First4 Database Partners March 15, 2012 Simon Pane First4 Database Partners Simon.Pane@first4db.com March 15, 2012 Review some of the lesser used security features of the Oracle database Discuss both advantages and disadvantages (or limitations)

More information

Oracle Database 11g: Security Release 2

Oracle Database 11g: Security Release 2 Oracle University Contact Us: 001-855-844-3881 & 001-800-514-06-97 Oracle Database 11g: Security Release 2 Duration: 5 Days What you will learn In this course, you'll learn how to use Oracle Database features

More information

Top 10 Database Security Threats and How to Stop Them. Rob Rachwald Director of Security Strategy

Top 10 Database Security Threats and How to Stop Them. Rob Rachwald Director of Security Strategy Top 10 Database Security Threats and How to Stop Them Rob Rachwald Director of Security Strategy Data Has Value Data Has Value Top 7 Attacks Discussed in Hacker Forums 11% 9% 12% 12% 15% 21% 20% dos/ddos

More information

Oracle Database 11g: Security Release 2

Oracle Database 11g: Security Release 2 Oracle University Contact Us: + 38516306373 Oracle Database 11g: Security Release 2 Duration: 5 Days What you will learn In this course, students learn how they can use Oracle Database features to meet

More information

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA CTO Office www.digi.me another Engineering Briefing digi.me keeping your data secure at all times ALL YOUR DATA IN ONE PLACE TO SHARE WITH PEOPLE WHO

More information

Protecting Data and Transactions with Encryption and Tokenization. Rich Mogull Securosis

Protecting Data and Transactions with Encryption and Tokenization. Rich Mogull Securosis Protecting Data and Transactions with Encryption and Tokenization Rich Mogull Securosis What We ll Cover Encryption and Tokenization for the financial services data center. How the technologies work. How

More information

Microsoft Exam Questions and Answers (PDF) Microsoft Exam Questions BrainDumps

Microsoft Exam Questions and Answers (PDF) Microsoft Exam Questions BrainDumps Microsoft 70-535 Dumps with Valid 70-535 Exam Questions PDF [2018] The Microsoft 70-535 Microsoft Architecting Microsoft Azure Solutions Exam exam is an ultimate source for professionals to retain their

More information

Oracle Database Security - Top Things You Could & Should Be Doing Differently

Oracle Database Security - Top Things You Could & Should Be Doing Differently Oracle Database Security - Top Things You Could & Should Be Doing Differently Simon Pane Pythian Keywords: oracle database security Introduction When reviewing existing database security configurations

More information

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013 Protect Your Application with Secure Coding Practices Barrie Dempster & Jason Foy JAM306 February 6, 2013 BlackBerry Security Team Approximately 120 people work within the BlackBerry Security Team Security

More information

Improving Password Management. Laura Raderman, Policy and Compliance Coordinator, ISO Ole Villadsen, Research Liaison, Cybersecurity, UL

Improving Password Management. Laura Raderman, Policy and Compliance Coordinator, ISO Ole Villadsen, Research Liaison, Cybersecurity, UL Improving Password Management Laura Raderman, Policy and Compliance Coordinator, ISO Ole Villadsen, Research Liaison, Cybersecurity, UL Password Management How many passwords do you have? Are they all

More information

ANZTB SIGIST May 2011 Perth OWASP How minor vulnerabilities can do very bad things. OWASP Wednesday 25 th May The OWASP Foundation

ANZTB SIGIST May 2011 Perth OWASP How minor vulnerabilities can do very bad things. OWASP Wednesday 25 th May The OWASP Foundation ANZTB SIGIST May 2011 Perth OWASP How minor vulnerabilities can do very bad things Christian Frichot / David Taylor (Some of) Perth OWASP s Chapter Leads OWASP Wednesday 25 th May 2011 Copyright The OWASP

More information

Bank Infrastructure - Video - 1

Bank Infrastructure - Video - 1 Bank Infrastructure - 1 05/09/2017 Threats Threat Source Risk Status Date Created Account Footprinting Web Browser Targeted Malware Web Browser Man in the browser Web Browser Identity Spoofing - Impersonation

More information

Alter Change Default Schema Oracle Sql Developer

Alter Change Default Schema Oracle Sql Developer Alter Change Default Schema Oracle Sql Developer Set default schema in Oracle Developer Tools in Visual STudio 2013 any other schema's. I can run alter session set current_schema=xxx Browse other questions

More information

Karthik Bharathy Program Manager, SQL Server Microsoft

Karthik Bharathy Program Manager, SQL Server Microsoft Karthik Bharathy Program Manager, SQL Server Microsoft Key Session takeaways Understand the many views of SQL Server Look at hardening SQL Server At the network level At the access level At the data level

More information

Securing Oracle 12 Multitenant Pluggable Databases

Securing Oracle 12 Multitenant Pluggable Databases Securing Oracle 12 Multitenant Pluggable Databases January 19, 2016 Michael Miller Chief Security Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation About

More information

You Don t Have Database Vault

You Don t Have Database Vault You Don t Have Database Vault So, What Can You Do Instead? 1 Legal Notice Database Vault Or Not! Published by PeteFinnigan.com Limited 9 Beech Grove Acomb York England, YO26 5LD Copyright 2018 by PeteFinnigan.com

More information

How NOT To Get Hacked

How NOT To Get Hacked How NOT To Get Hacked The right things to do so the bad guys can t do the wrong ones Mark Burnette Partner, LBMC -Risk Services October 25, 2016 Today s Agenda Protecting Against A Hack How should I start?

More information

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0 Welcome BIZEC Roundtable @ IT Defense, Berlin SAP Security BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0 February 1, 2013 Andreas Wiegenstein CTO, Virtual Forge 2 SAP Security SAP security is a complex

More information

Oracle Database 12c R2: New Features for 12c R1 Administrators Ed 1

Oracle Database 12c R2: New Features for 12c R1 Administrators Ed 1 Oracle University Contact Us: Local: 0180 2000 526 Intl: +49 8914301200 Oracle Database 12c R2: New Features for 12c R1 Administrators Ed 1 Duration: 5 Days What you will learn The Oracle Database 12c

More information

EXAM - CAS-002. CompTIA Advanced Security Practitioner (CASP) Exam. Buy Full Product.

EXAM - CAS-002. CompTIA Advanced Security Practitioner (CASP) Exam. Buy Full Product. CompTIA EXAM - CAS-002 CompTIA Advanced Security Practitioner (CASP) Exam Buy Full Product http://www.examskey.com/cas-002.html Examskey CompTIA CAS-002 exam demo product is here for you to test the quality

More information

Oracle Database 12c R2: New Features for Administrators Part 2 Ed 1

Oracle Database 12c R2: New Features for Administrators Part 2 Ed 1 Oracle Database 12c R2: New Features for Administrators Part 2 Ed 1 Duration 5 Days What you will learn Throughout the lessons of the Oracle Database 12c R2: New Features for Administrators Part 2 course

More information

TECHNOLOGY: Security Encrypting Tablespaces

TECHNOLOGY: Security Encrypting Tablespaces TECHNOLOGY: Security Encrypting Tablespaces By Arup Nanda Encrypt tablespaces transparently without affecting performance. In an era when data security is critical in almost every type of business, databases

More information

Oracle Database 12c R2: New Features for Administrators Part 2 Ed 1 -

Oracle Database 12c R2: New Features for Administrators Part 2 Ed 1 - Oracle University Contact Us: Local: 0845 777 7 711 Intl: +44 845 777 7 711 Oracle Database 12c R2: New Features for Administrators Part 2 Ed 1 - Duration: 5 Days What you will learn Throughout the lessons

More information

Oracle Security Products and Their Relationship to EBS. Presented By: Christopher Carriero

Oracle Security Products and Their Relationship to EBS. Presented By: Christopher Carriero Oracle Security Products and Their Relationship to EBS Presented By: Christopher Carriero 1 Agenda Confidential Data in Corporate Systems Sensitive Data in the Oracle EBS What Are the Oracle Security Products

More information

Use Case: Enhance security for a database with sensitive data. Koen Van Bastelaere Oracle DBA

Use Case: Enhance security for a database with sensitive data. Koen Van Bastelaere Oracle DBA Use Case: Enhance security for a database with sensitive data Koen Van Bastelaere Oracle DBA Agenda About me The project OS Database Application Encryption and identity Q&A 2 Agenda About me The project

More information

5 IT security hot topics How safe are you?

5 IT security hot topics How safe are you? 5 IT security hot topics How safe are you? Why this whitepaper? We meet many people in IT, of various levels of experience and fields of work. This whitepaper is written for everybody who wants to read

More information

Analyzing Systems. Steven M. Bellovin November 26,

Analyzing Systems. Steven M. Bellovin November 26, Analyzing Systems When presented with a system, how do you know it s secure? Often, you re called upon to analyze a system you didn t design application architects and programmers build it; security people

More information

Who s Afraid of SQL Injection?! Mike Kölbl Sonja Klausburg Siegfried Goeschl

Who s Afraid of SQL Injection?! Mike Kölbl Sonja Klausburg Siegfried Goeschl Who s Afraid of SQL Injection?! Mike Kölbl Sonja Klausburg Siegfried Goeschl 1 http://xkcd.com/327/ 2 What Is SQL Injection? Incorrectly validated or nonvalidated string literals are concatenated into

More information

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web Security and Privacy SWE 432, Fall 2016 Design and Implementation of Software for the Web Today Security What is it? Most important types of attacks Privacy For further reading: https://www.owasp.org/index.php/

More information

MANAGE YOUR SHOP WITH POLICY BASED MANAGEMENT & CENTRAL MANAGEMENT SERVER

MANAGE YOUR SHOP WITH POLICY BASED MANAGEMENT & CENTRAL MANAGEMENT SERVER MANAGE YOUR SHOP WITH POLICY BASED MANAGEMENT & CENTRAL MANAGEMENT SERVER Ryan Adams Blog - http://ryanjadams.com Twitter - @ryanjadams Email ryan@ryanjadams.com Objectives CMS Configuration CMS Import

More information

"Charting the Course... Oracle 18c DBA I (3 Day) Course Summary

Charting the Course... Oracle 18c DBA I (3 Day) Course Summary Oracle 18c DBA I (3 Day) Course Summary Description This course provides a complete, hands-on introduction to Oracle Database Administration including the use of Enterprise Manager (EMDE), SQL Developer

More information

Security Benefits of Implementing Database Vault. -Arpita Ghatak

Security Benefits of Implementing Database Vault. -Arpita Ghatak Security Benefits of Implementing Database Vault -Arpita Ghatak Topics to be covered Why Do we need Database Vault? The Benefits Components of Database Vault Oracle Database access control Components Other

More information

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14 Attacks Against Websites 3 The OWASP Top 10 Tom Chothia Computer Security, Lecture 14 OWASP top 10. The Open Web Application Security Project Open public effort to improve web security: Many useful documents.

More information

Evaluating the Security Risks of Static vs. Dynamic Websites

Evaluating the Security Risks of Static vs. Dynamic Websites Evaluating the Security Risks of Static vs. Dynamic Websites Ballard Blair Comp 116: Introduction to Computer Security Professor Ming Chow December 13, 2017 Abstract This research paper aims to outline

More information

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 A system or combination of systems that enforces a boundary between two or more networks - NCSA

More information

MBS Microsoft Oracle Plug-In 6.82 User Guide

MBS Microsoft Oracle Plug-In 6.82 User Guide MBS Microsoft Oracle Plug-In 6.82 User Guide 10 Oracle Plug-In This version of the Oracle Plug-In supports Windows Agents. It is an add-on that allows you to perform database backups on Oracle databases.

More information

Attacking Next- Generation Firewalls

Attacking Next- Generation Firewalls Attacking Next- Generation Firewalls Breaking PAN-OS Felix Wilhelm #whoami Security Researcher @ ERNW Research Application and Virtualization Security Recent Research Hypervisors (Xen) Security Appliances

More information

Security context. Technology. Solution highlights

Security context. Technology. Solution highlights Code42 CrashPlan Security Code42 CrashPlan provides continuous, automatic desktop and laptop backup. Our layered approach to security exceeds industry best practices and fulfills the enterprise need for

More information

Protecting Your Data With Encryption

Protecting Your Data With Encryption Protecting Your Data With Encryption Ed Leighton-Dick Kingfisher Technologies Thank you Sponsors! o Please visit the sponsors during the vendor break from 2:45 3:15 and enter their end-of-day raffles Event

More information

Copyright

Copyright This video looks at Claim Based/Identity Based systems using Active Directory Federation Services as an example. An example of a claim based system is where the user logs into a system like a web page

More information

Oracle Database 12c R2: Administration Workshop Ed 3 NEW

Oracle Database 12c R2: Administration Workshop Ed 3 NEW Oracle Database 12c R2: Administration Workshop Ed 3 NEW Duration: 5 Days What you will learn The Oracle Database 12c R2: Administration Workshop Ed 3 course is designed to provide you with a firm foundation

More information

Security Course. WebGoat Lab sessions

Security Course. WebGoat Lab sessions Security Course WebGoat Lab sessions WebGoat Lab sessions overview Initial Setup Tamper Data Web Goat Lab Session 4 Access Control, session information stealing Lab Session 2 HTTP Basics Sniffing Parameter

More information

Attacking Your Two-Factor Authentication (PS: Use Two-Factor Authentication)

Attacking Your Two-Factor Authentication (PS: Use Two-Factor Authentication) Attacking Your Two-Factor Authentication (PS: Use Two-Factor Authentication) 08 Jun 2017 K-LUG Technical Meeting Rochester, MN Presented by: Vi Grey Independent Security Researcher https://vigrey.com Who

More information

I, J, K. Lightweight directory access protocol (LDAP), 162

I, J, K. Lightweight directory access protocol (LDAP), 162 Index A Access Control, 183 Administration console, 17 home page, 17 managing instances, 19 managing requests, 18 managing workspaces, 19 monitoring activity, 19 Advanced security option (ASO), 58, 262

More information

WebGoat Lab session overview

WebGoat Lab session overview WebGoat Lab session overview Initial Setup Virtual Machine Tamper Data Web Goat Basics HTTP Basics Sniffing Web server attacks SQL Injection XSS INITIAL SETUP Tamper Data Hold alt to reveal the menu in

More information

UNIVERSITY AUTHORISED EDUCATION PARTNER (WDP)

UNIVERSITY AUTHORISED EDUCATION PARTNER (WDP) Audience Data Warehouse Administrator Database Administrators Support Engineer Technical Administrator Technical Consultant Related Training Required Prerequisites Knowledge of Oracle Database 12c Knowledge

More information

ORACLE 11gR2 DBA. by Mr. Akal Singh ( Oracle Certified Master ) COURSE CONTENT. INTRODUCTION to ORACLE

ORACLE 11gR2 DBA. by Mr. Akal Singh ( Oracle Certified Master ) COURSE CONTENT. INTRODUCTION to ORACLE ORACLE 11gR2 DBA by Mr. Akal Singh ( Oracle Certified Master ) INTRODUCTION to ORACLE COURSE CONTENT Exploring the Oracle Database Architecture List the major architectural components of Oracle Database

More information

Oracle Database 12c R2: Administration Workshop Ed 3

Oracle Database 12c R2: Administration Workshop Ed 3 Oracle University Contact Us: +27 (0)11 319-4111 Oracle Database 12c R2: Administration Workshop Ed 3 Duration: 5 Days What you will learn The Oracle Database 12c R2: Administration Workshop Ed 3 course

More information

Bitcoin, Security for Cloud & Big Data

Bitcoin, Security for Cloud & Big Data Bitcoin, Security for Cloud & Big Data CS 161: Computer Security Prof. David Wagner April 18, 2013 Bitcoin Public, distributed, peer-to-peer, hash-chained audit log of all transactions ( block chain ).

More information

Lateral SQL Injection Revisited

Lateral SQL Injection Revisited Lateral SQL Injection Revisited Exploiting NUMBERs Document Profile Version 1.0 Published 1/31/2012 Revision History Version Date Description 1.0 01/31/2012 Document published. Authors David Litchfield

More information

Sensitive Data and Key Management for DBAs

Sensitive Data and Key Management for DBAs Sensitive Data and Key Management for DBAs Encryption Key Management Simplified Jonathan Intner 13 December, 2011 NYOUG, New Yorker Hotel Agenda Introduction Audience Sensitive Data > What makes data sensitive?

More information

mission critical applications mission critical security Oracle Critical Patch Update July 2011 Oracle Database Impact

mission critical applications mission critical security Oracle Critical Patch Update July 2011 Oracle Database Impact mission critical applications mission critical security Oracle Critical Patch Update July 2011 Oracle Database Impact Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of

More information

Database Attacks, How to protect the corporate assets. Presented by: James Bleecker

Database Attacks, How to protect the corporate assets. Presented by: James Bleecker Database Attacks, How to protect the corporate assets Presented by: James Bleecker Agenda Introduction Network/Application Landscape Database Vulnerabilities Are The New Front-Lines Attacking Where the

More information

WELCOME. APEX Security Primer. About Enkitec. About the Presenter. ! Oracle Platinum Partner! Established in 2004

WELCOME. APEX Security Primer. About Enkitec. About the Presenter. ! Oracle Platinum Partner! Established in 2004 WELCOME APEX Security Primer Scott Spendolini Executive Director!1!2 About the Presenter About Enkitec! Scott Spendolini! Oracle Platinum Partner! scott.spendolini@enkitec.com! Established in 2004! @sspendol!

More information

Oracle Database Sql Developer User's Guide For

Oracle Database Sql Developer User's Guide For Oracle Database Sql Developer User's Guide For Installation Instructions create, edit, and delete (drop) database objects, run SQL statements and scripts, edit Oracle SQL Developer User's Guide, Release

More information

Configuring the Oracle Network Environment. Copyright 2009, Oracle. All rights reserved.

Configuring the Oracle Network Environment. Copyright 2009, Oracle. All rights reserved. Configuring the Oracle Network Environment Objectives After completing this lesson, you should be able to: Use Enterprise Manager to: Create additional listeners Create Oracle Net Service aliases Configure

More information

jk0-022 Exam Questions Demo CompTIA Exam Questions jk0-022

jk0-022 Exam Questions Demo   CompTIA Exam Questions jk0-022 CompTIA Exam Questions jk0-022 CompTIA Academic/E2C Security+ Certification Exam Voucher Only Version:Demo 1.An attacker used an undocumented and unknown application exploit to gain access to a file server.

More information

Password Management. Eugene Davis UAH Information Security Club January 10, 2013

Password Management. Eugene Davis UAH Information Security Club January 10, 2013 Password Management Eugene Davis UAH Information Security Club January 10, 2013 Password Basics Passwords perform service across a broad range of applications Can act as a way to authenticate a user to

More information

IT Service Delivery and Support Week Three. IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao

IT Service Delivery and Support Week Three. IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao IT Service Delivery and Support Week Three IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao 1 Infrastructure Essentials Computer Hardware Operating Systems (OS) & System Software Applications

More information

What someone said about junk hacking

What someone said about junk hacking What someone said about junk hacking Yes, we get it. Cars, boats, buses, and those singing fish plaques are all hackable and have no security. Most conferences these days have a! whole track called "Junk

More information

Reporting from the RMAN repository

Reporting from the RMAN repository New York Oracle Users Group Reporting from the RMAN repository 21-September 2006 Tim Gorman Evergreen Database Technologies, Inc. Agenda Shifting the mind-set It s not about doing backups It s about populating

More information

cs642 /introduction computer security adam everspaugh

cs642 /introduction computer security adam everspaugh cs642 computer security /introduction adam everspaugh ace@cs.wisc.edu definition Computer Security := understanding and improving the behavior of computing systems in the presence of adversaries adversaries

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 12: Database Security Department of Computer Science and Engineering University at Buffalo 1 Review of Access Control Types We previously studied four types

More information

CO MySQL for Database Administrators

CO MySQL for Database Administrators CO-61762 MySQL for Database Administrators Summary Duration 5 Days Audience Administrators, Database Designers, Developers Level Professional Technology Oracle MySQL 5.5 Delivery Method Instructor-led

More information

Course: Oracle Database 12c R2: Administration Workshop Ed 3

Course: Oracle Database 12c R2: Administration Workshop Ed 3 Course: Oracle Database 12c R2: Administration Workshop Ed 3 The Oracle Database 12c R2: Administration Workshop Ed 3 course is designed to provide you with a firm foundation in administration of an Oracle

More information

mission critical applications mission critical security Oracle Critical Patch Update October 2011 Oracle Database Impact

mission critical applications mission critical security Oracle Critical Patch Update October 2011 Oracle Database Impact mission critical applications mission critical security Oracle Critical Patch Update October 2011 Oracle Database Impact Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director

More information

CSci530 Final Exam. Fall 2011

CSci530 Final Exam. Fall 2011 CSci530 Final Exam Fall 2011 Instructions: Show all work. No electronic devices are allowed. This exam is open book, open notes. You have 120 minutes to complete the exam. Please prepare your answers on

More information

IT SECURITY FOR LIBRARIES PART 1: SECURING YOUR LIBRARY BRIAN PICHMAN EVOLVE PROJECT

IT SECURITY FOR LIBRARIES PART 1: SECURING YOUR LIBRARY BRIAN PICHMAN EVOLVE PROJECT IT SECURITY FOR LIBRARIES PART 1: SECURING YOUR LIBRARY BRIAN PICHMAN EVOLVE PROJECT AGENDA A high level overview of what to implement in your library to make it secure. With the rise of data breaches,

More information

Explore the Oracle 10g database architecture. Install software with the Oracle Universal Installer (OUI)

Explore the Oracle 10g database architecture. Install software with the Oracle Universal Installer (OUI) Oracle DBA (10g, 11g) Training Course Content Introduction (Database Architecture) Describe course objectives Explore the Oracle 10g database architecture Installing the Oracle Database Software Explain

More information

Application vulnerabilities and defences

Application vulnerabilities and defences Application vulnerabilities and defences In this lecture We examine the following : SQL injection XSS CSRF SQL injection SQL injection is a basic attack used to either gain unauthorized access to a database

More information

Vendor: Oracle. Exam Code: 1Z Exam Name: Oracle Database 11g Security Essentials. Version: Demo

Vendor: Oracle. Exam Code: 1Z Exam Name: Oracle Database 11g Security Essentials. Version: Demo Vendor: Oracle Exam Code: 1Z0-528 Exam Name: Oracle Database 11g Security Essentials Version: Demo QUESTION 1 Which of the following tasks is the first task to perform when implementing Oracle Database

More information

Vidder PrecisionAccess

Vidder PrecisionAccess Vidder PrecisionAccess Transparent Multi-Factor Authentication June 2015 910 E HAMILTON AVENUE. SUITE 430. CAMPBELL, CA 95008 P: 408.418.0440 F: 408.706.5590 WWW.VIDDER.COM Table of Contents I. Overview...

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

Unit 5.2b - Security 1. Security. Unit 5.2b

Unit 5.2b - Security 1. Security. Unit 5.2b Security Unit 5.2b Unit 5.2b - Security 1 Security Database Security involves protection against: unauthorised disclosures alteration destruction The protection which security gives is usually directed

More information

eb Security Software Studio

eb Security Software Studio eb Security Software Studio yslin@datalab 1 OWASP Top 10 Security Risks in 2017 Rank Name 1 Injection 2 Broken Authentication and Session Management 3 Cross-Site Scripting (XSS) 4 Broken Access Control

More information

Oracle Database 12c R2: Backup and Recovery Workshop Ed 3

Oracle Database 12c R2: Backup and Recovery Workshop Ed 3 Oracle University Contact Us: +386 1 588 88 13 Oracle Database 12c R2: Backup and Recovery Workshop Ed 3 Duration: 5 Days What you will learn In this Oracle Database 12c R2: Backup and Recovery Workshop,

More information

P2_L12 Web Security Page 1

P2_L12 Web Security Page 1 P2_L12 Web Security Page 1 Reference: Computer Security by Stallings and Brown, Chapter (not specified) The web is an extension of our computing environment, because most of our daily tasks involve interaction

More information

Rethinking Authentication. Steven M. Bellovin

Rethinking Authentication. Steven M. Bellovin Rethinking Authentication Steven M. https://www.cs.columbia.edu/~smb Why? I don t think we understand the real security issues with authentication Our defenses are ad hoc I regard this as a step towards

More information

Oracle Security Masterclass

Oracle Security Masterclass UKOUG Conference 2008, December 5 th 2008 Oracle Security Masterclass By Pete Finnigan Updated Wednesday, 26th November 2008 1 Why Am I Qualified To Speak Founded February 2003 CEO Pete Finnigan Clients

More information

Managing Oracle Database 12c with Oracle Enterprise Manager 12c

Managing Oracle Database 12c with Oracle Enterprise Manager 12c Managing Oracle Database 12c with Oracle Enterprise Manager 12c The preceding is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated

More information

Oracle 1Z Oracle Database 12c - Installation and Administration. Download Full version :

Oracle 1Z Oracle Database 12c - Installation and Administration. Download Full version : Oracle 1Z0-062 Oracle Database 12c - Installation and Administration Download Full version : http://killexams.com/pass4sure/exam-detail/1z0-062 QUESTION: 170 What is the effect of setting the STATISTICS_LEVEL

More information

E-BOOK - ORACLE CREATE DATABASE 10G REPAIR MANUAL DOCUMENT

E-BOOK - ORACLE CREATE DATABASE 10G REPAIR MANUAL DOCUMENT 21 November, 2017 E-BOOK - ORACLE CREATE DATABASE 10G REPAIR MANUAL DOCUMENT Document Filetype: PDF 330.98 KB 0 E-BOOK - ORACLE CREATE DATABASE 10G REPAIR MANUAL DOCUMENT User manual for presario 900.

More information

Sample Database Table Schemas 11g Release 2 Pdf

Sample Database Table Schemas 11g Release 2 Pdf Sample Database Table Schemas 11g Release 2 Pdf Oracle Database Concepts, 11g Release 2 (11.2). E40540- About Relational Databases. 2-7. Example: CREATE TABLE and ALTER TABLE Statements. Users of Oracle

More information

Oracle Security Masterclass

Oracle Security Masterclass Why Am I Qualified To Speak OUGF Conference 2009, May 14 th 2009 Oracle Security Masterclass By Pete Finnigan Updated Wednesday, 12th May 2009 Founded February 2003 CEO Pete Finnigan Clients UK, States,

More information

Cross-site request forgery Cross-site scripting Man-in-the-browser Session hijacking Malware Man-in-the-middle DNS cache poisoning DNS spoofing DNS hijacking Dictionary attacks DDoS DDoS Eavesdropping

More information

Oracle Database 12c R2: Backup and Recovery Workshop Ed 3

Oracle Database 12c R2: Backup and Recovery Workshop Ed 3 Oracle University Contact Us: Toll Free: 0008004401672 Oracle Database 12c R2: Backup and Recovery Workshop Ed 3 Duration: 5 Days What you will learn In this Oracle Database 12c R2: Backup and Recovery

More information

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services Following topics will be covered: Module 1: Penetration Testing Planning and Scoping - Types of penetration testing and ethical hacking projects - Penetration testing methodology - Limitations and benefits

More information

.NET Secure Coding for Client-Server Applications 4-Day hands on Course. Course Syllabus

.NET Secure Coding for Client-Server Applications 4-Day hands on Course. Course Syllabus .NET Secure Coding for Client-Server Applications 4-Day hands on Course Course Syllabus Course description.net Secure Coding for Client-Server Applications 4-Day hands on Course Secure programming is the

More information

The Internet of Things. Steven M. Bellovin November 24,

The Internet of Things. Steven M. Bellovin November 24, The Internet of Things Steven M. Bellovin November 24, 2014 1 What is the Internet of Things? Non-computing devices...... with CPUs... and connectivity (Without connectivity, it s a simple embedded system)

More information

Online Intensive Ethical Hacking Training

Online Intensive Ethical Hacking Training Online Intensive Ethical Hacking Training Feel the heat of Security and Learn something out of the box 0 About the Course This is a 7 Days Intensive Training Program on Ethical Hacking & Cyber Security.

More information

Oracle Healthcare Foundation

Oracle Healthcare Foundation Oracle Healthcare Foundation Security Guide Release 7.1 E79475-01 September 2016 This guide describes various security guidelines for the Oracle Healthcare Foundation installation. It contains the following

More information

sottotitolo System Security Introduction Milano, XX mese 20XX A.A. 2016/17 Federico Reghenzani

sottotitolo System Security Introduction Milano, XX mese 20XX A.A. 2016/17 Federico Reghenzani Titolo presentazione Piattaforme Software per la Rete sottotitolo System Security Introduction Milano, XX mese 20XX A.A. 2016/17 Outline 1) Introduction to System Security 2) Basic Exploits 3) Network

More information

Copyright 2012, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 13

Copyright 2012, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 13 1 What s New in Security in the Latest Generation of Database Technology Thomas Kyte http://asktom.oracle.com 2 The following is intended to outline our general product direction. It is intended for information

More information

Oracle Database 12c: New Features for Administrators (40 hrs.) Prerequisites: Oracle Database 11g: Administration Workshop l

Oracle Database 12c: New Features for Administrators (40 hrs.) Prerequisites: Oracle Database 11g: Administration Workshop l Oracle Database 12c: New Features for Administrators (40 hrs.) Prerequisites: Oracle Database 11g: Administration Workshop l Course Topics: Introduction Overview Oracle Database Innovation Enterprise Cloud

More information

Oracle Database Server 12c Pros and Cons

Oracle Database Server 12c Pros and Cons Oracle Database Server 12c Pros and Cons Hans Forbrich Forbrich Consulting Ltd Based in Alberta, Canada Fact Oracle DB 12c is the largest architectural change since Oracle8i Fact Oracle documentation

More information

Copyright 2012, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 12

Copyright 2012, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 12 1 Copyright 2012, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 12 Managing Oracle Database 12c with Oracle Enterprise Manager 12c Martin

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information