SlideShare a Scribd company logo
1 of 4
1
How to protect your sensitive data using Oracle Database Vault / Creating and Testing Realms
Part II
Any measures that should be taken for data security purposes should also beconsidered atthe databaselevel,
similar to hardware,network and operation system levels. Generally,companies buy a firewall productand think
that they have already solved the problems related to security. Researches show that despite it is possibleto take
measures againstexternal attacks by the firewall products,no sufficientmeasures may be taken againstinternal
attacks.In particular,no action related to protection of the data is executed on the server where the database
operates. Taking into account that a user havingDBA authority will haveall typeauthority atthe databaseand may
perform the same operations even when s/he gets connected from other computers, possiblesecurity gaps should
be considered.Access of a databaseadmin to every data is as disadvantageous as him/her to connect from other
computers and perform the same operations,and is even a security gap. OracleDatabaseVault,which is one of
the security solutions of OracleDatabase,may be recommended as an application which may assistin solvingof
the abovementioned problems.
With the increased sophistication of attacks on data, the need to put more operational controls on the databaseis
greater than ever. Given the fact that most customers have a small number of DBAs to manage their databases,it
is very importantto keep databasesecurity related tasks separatein their own dedicated databaseaccounts.
Creating dedicated databaseaccounts to manage databasesecurity helps customers prevent privileged DBA
accounts from accessingapplication data,restricts ad hoc databasechanges,and enforces controls over how,
when and where application data can beaccessed.OracleDatabaseVaultprovides security benefits to customers
even when they have a singleDBA by:
 Preventing hackers from usingprivileged users’accounts to steal application data
 Protecting databasestructures from unauthorized and/or harmful changes
 Enforcingcontrols over how, when and where application data can beaccessed
 Securingexistingdatabaseenvironments transparently and without any application changes
Among the more common auditfindings areunauthorized changes to databaseentitlements, includinggrants of
the DBA role, as well as new accounts and databaseobjects.Preventing unauthorized changes to production
environments is importantnot only for security,but also for complianceas such changes can weaken security and
open doors to hackers,violatingprivacy and complianceregulations.OracleDatabaseVaultSQL Command
Controls allow customers to control operations insidethedatabase,includingcommands such as createtable,
truncate table, and create user. Various out-of-the-box factors such as IP address,authentication method, and
program name help implement multi-factor authorization to deter attacks leveragingstolen passwords.These
controls prevent accidental configuration changes and also preventhackers and malicious insiders fromtampering
with applications.TheDuty Separation feature of OracleDatabaseVaultwill createthree different responsibilities
such as the security administration on the database,the accountmanagement and the databaseadministration.
The Security Administrator (Security Administration),the responsibleperson for Security is also themanager of the
OracleDatabaseVault.S/he is responsiblefor all security operations atthe database.S/he may manage Realms,
command rules and factors and may operate DatabaseVault report, while s/he may not get access to the
application data.
The Account Manager (Account Management) may create, delete and change user accounts.
And the DatabaseAdministrator (DatabaseAdministration) hasdba functions such as backup/restoration,patch
application and performancemanagement.
2
Oraclecustomers today still havehundreds and even thousands of databases distributed throughout the
enterprise and around the world.However, databaseconsolidation will continueas a cost-savingstrategy in the
coming years.The physical security provided by the distributed databasearchitecturemust be availablein the
consolidated environment. OracleDatabaseVaultaddresses the primary security concerns of database
consolidation.
First,it's importantto understand the basic architectureof the application you wish to protect. For example, are
the objects associated with the application spread acrossmultipledatabaseschemas or arethey contained in a
singledatabaseschema? This analysisshould includeall objects related to application data includingtables,views,
materialized views,and stored procedures.Identify the programs,processes,middle tier connections,database
users,and application administratorsthatinteractwith the application objects.Oncethis information is obtained,
the OracleDatabaseRealmdefinitions can becreated and you can authorize who should be ableto access
application data.Application end users typically accessapplication data through the middle tier. Some legacy
applicationsmay still usethe clientserver architecturewhere end users havetheir own accountin the database.
More sophisticated applicationsmay have application specific processes thatrun on the server hostingthe Oracle
Database.
Along this review document, we used the databaseVault Administrator (DVA) consoleto administrateOracle
DatabaseVault. UsingDVA, we created an HR Data Realm to protect human resources data. In order to set up this
realmwith DVA we should firstly click Realms,then click Create, and then namingand defining the realmHR Data
Realm.
3
Duringthe setup procedure, one of the main objective was to ensure that the users with the high privileges was
not ableto access HR data but could still administer the databasecontainingthe HR Data Realm. . Once the realm
was named and enabled, we selected Audit on failurein order to send a notification if rules areviolated.These are
referred to as Realm Secured Objects. For each object in realmowner, object type and name need to be specified.
In this case,we used the wildcard (%) option to identify all objects owned by the HR user.
In this point of setup procedure, the next step was to determine controls of privileged user,such as System, when
the user accesses objects in the realm.In this case, the goal is whenever System user or other privileged user
attempt to query HR object resultin message should be likeSystem had insufficientprivileges or this object.
Similarly,SYSTEM could not be ableto create objects in the HR Data Realm, and Oracle DatabaseVaultreturned a
violation notification.
We also run queries as the HR user to define what owner of the object could do when a Secured Realm existed for
the object they owned. And also we ensure that no specific privileges had been granted within OracleDatabase
4
Vault to HR atthis point. By default, the owner of the object could only be apply Data Manipulation language
(DML) queries. Data Definition Language (DDL) could not be issued atthis point.
Some employees will need authorization to modify the databaseas businessneeds dictate. After runningthe test
above, the user,HR, was added to HR Data Realm usingrealmauthorizations.
Once authorized, this user could issueany statement chosen, includingDDL and DML statements.
Thus privileged databaseaccounts areone of the most commonly used pathways for gainingaccess to sensitive
applicationsdata in the database.Whiletheir broad and unrestricted access facilitates databasemaintenance,the
same access also creates a pointof attack for gainingaccess to largeamounts of data.OracleDatabaseVault
Realms around application schemas,sensitivetables and stored procedures providecontrols to prevent privileged
accounts from being exploited by hackers and insiders to access sensiti veapplication data.
Source : Oracle® Database Vault Administrator's Guide 11gRelease 2 (11.2)
https://docs.oracle.com/cd/B28359_01/server.111/b31222/dvintro.htm#DVADM001

More Related Content

What's hot

Nabil Nawaz Oracle Oracle 12c Data Guard Deep Dive Presentation
Nabil Nawaz Oracle Oracle 12c Data Guard Deep Dive PresentationNabil Nawaz Oracle Oracle 12c Data Guard Deep Dive Presentation
Nabil Nawaz Oracle Oracle 12c Data Guard Deep Dive PresentationNabil Nawaz
 
Data guard architecture
Data guard architectureData guard architecture
Data guard architectureVimlendu Kumar
 
Cloug Troubleshooting Oracle 11g Rac 101 Tips And Tricks
Cloug Troubleshooting Oracle 11g Rac 101 Tips And TricksCloug Troubleshooting Oracle 11g Rac 101 Tips And Tricks
Cloug Troubleshooting Oracle 11g Rac 101 Tips And TricksScott Jenner
 
Dataguard presentation
Dataguard presentationDataguard presentation
Dataguard presentationVimlendu Kumar
 
Oracle Data Guard Broker Webinar
Oracle Data Guard Broker WebinarOracle Data Guard Broker Webinar
Oracle Data Guard Broker WebinarZohar Elkayam
 
Data Guard Deep Dive UKOUG 2012
Data Guard Deep Dive UKOUG 2012Data Guard Deep Dive UKOUG 2012
Data Guard Deep Dive UKOUG 2012Emre Baransel
 
Active / Active configurations with Oracle Active Data Guard
Active / Active configurations with Oracle Active Data GuardActive / Active configurations with Oracle Active Data Guard
Active / Active configurations with Oracle Active Data GuardAris Prassinos
 
Exadata Smart Scan - What is so smart about it?
Exadata Smart Scan  - What is so smart about it?Exadata Smart Scan  - What is so smart about it?
Exadata Smart Scan - What is so smart about it?Uwe Hesse
 
Oracle12c data guard farsync and whats new
Oracle12c data guard farsync and whats newOracle12c data guard farsync and whats new
Oracle12c data guard farsync and whats newNassyam Basha
 
Database security best_practices
Database security best_practicesDatabase security best_practices
Database security best_practicesTarik Essawi
 
Oracle Active Data Guard 12c: Far Sync Instance, Real-Time Cascade and Other ...
Oracle Active Data Guard 12c: Far Sync Instance, Real-Time Cascade and Other ...Oracle Active Data Guard 12c: Far Sync Instance, Real-Time Cascade and Other ...
Oracle Active Data Guard 12c: Far Sync Instance, Real-Time Cascade and Other ...Ludovico Caldara
 
Oracle Active Data Guard 12cR2. Is it the best option?
Oracle Active Data Guard 12cR2. Is it the best option?Oracle Active Data Guard 12cR2. Is it the best option?
Oracle Active Data Guard 12cR2. Is it the best option?Ludovico Caldara
 
RAC - The Savior of DBA
RAC - The Savior of DBARAC - The Savior of DBA
RAC - The Savior of DBANikhil Kumar
 
Dba 3+ exp qus
Dba 3+ exp qusDba 3+ exp qus
Dba 3+ exp quskrreddy21
 
Doag data replication with oracle golden gate: Looking behind the scenes
Doag data replication with oracle golden gate: Looking behind the scenesDoag data replication with oracle golden gate: Looking behind the scenes
Doag data replication with oracle golden gate: Looking behind the scenesTrivadis
 

What's hot (20)

Nabil Nawaz Oracle Oracle 12c Data Guard Deep Dive Presentation
Nabil Nawaz Oracle Oracle 12c Data Guard Deep Dive PresentationNabil Nawaz Oracle Oracle 12c Data Guard Deep Dive Presentation
Nabil Nawaz Oracle Oracle 12c Data Guard Deep Dive Presentation
 
Data guard architecture
Data guard architectureData guard architecture
Data guard architecture
 
Oracle Data Guard
Oracle Data GuardOracle Data Guard
Oracle Data Guard
 
Cloug Troubleshooting Oracle 11g Rac 101 Tips And Tricks
Cloug Troubleshooting Oracle 11g Rac 101 Tips And TricksCloug Troubleshooting Oracle 11g Rac 101 Tips And Tricks
Cloug Troubleshooting Oracle 11g Rac 101 Tips And Tricks
 
Dataguard presentation
Dataguard presentationDataguard presentation
Dataguard presentation
 
153 Oracle dba interview questions
153 Oracle dba interview questions153 Oracle dba interview questions
153 Oracle dba interview questions
 
Oracle Data Guard Broker Webinar
Oracle Data Guard Broker WebinarOracle Data Guard Broker Webinar
Oracle Data Guard Broker Webinar
 
Data Guard Deep Dive UKOUG 2012
Data Guard Deep Dive UKOUG 2012Data Guard Deep Dive UKOUG 2012
Data Guard Deep Dive UKOUG 2012
 
Active / Active configurations with Oracle Active Data Guard
Active / Active configurations with Oracle Active Data GuardActive / Active configurations with Oracle Active Data Guard
Active / Active configurations with Oracle Active Data Guard
 
Rac questions
Rac questionsRac questions
Rac questions
 
Exadata Smart Scan - What is so smart about it?
Exadata Smart Scan  - What is so smart about it?Exadata Smart Scan  - What is so smart about it?
Exadata Smart Scan - What is so smart about it?
 
Oracle12c data guard farsync and whats new
Oracle12c data guard farsync and whats newOracle12c data guard farsync and whats new
Oracle12c data guard farsync and whats new
 
Database security best_practices
Database security best_practicesDatabase security best_practices
Database security best_practices
 
Oracle Active Data Guard 12c: Far Sync Instance, Real-Time Cascade and Other ...
Oracle Active Data Guard 12c: Far Sync Instance, Real-Time Cascade and Other ...Oracle Active Data Guard 12c: Far Sync Instance, Real-Time Cascade and Other ...
Oracle Active Data Guard 12c: Far Sync Instance, Real-Time Cascade and Other ...
 
Postgre sql best_practices
Postgre sql best_practicesPostgre sql best_practices
Postgre sql best_practices
 
Analyzing awr report
Analyzing awr reportAnalyzing awr report
Analyzing awr report
 
Oracle Active Data Guard 12cR2. Is it the best option?
Oracle Active Data Guard 12cR2. Is it the best option?Oracle Active Data Guard 12cR2. Is it the best option?
Oracle Active Data Guard 12cR2. Is it the best option?
 
RAC - The Savior of DBA
RAC - The Savior of DBARAC - The Savior of DBA
RAC - The Savior of DBA
 
Dba 3+ exp qus
Dba 3+ exp qusDba 3+ exp qus
Dba 3+ exp qus
 
Doag data replication with oracle golden gate: Looking behind the scenes
Doag data replication with oracle golden gate: Looking behind the scenesDoag data replication with oracle golden gate: Looking behind the scenes
Doag data replication with oracle golden gate: Looking behind the scenes
 

Viewers also liked

Oracle Golden Gate
Oracle Golden GateOracle Golden Gate
Oracle Golden GateAnar Godjaev
 
Asm disk group migration from
Asm disk group migration from Asm disk group migration from
Asm disk group migration from Anar Godjaev
 
Conditional Control
Conditional ControlConditional Control
Conditional ControlAnar Godjaev
 
Backup and Recovery
Backup and RecoveryBackup and Recovery
Backup and RecoveryAnar Godjaev
 
Database Vault / Verinin Güvenliği
Database Vault /  Verinin GüvenliğiDatabase Vault /  Verinin Güvenliği
Database Vault / Verinin GüvenliğiAnar Godjaev
 
Audit Mekani̇zmasi
Audit Mekani̇zmasiAudit Mekani̇zmasi
Audit Mekani̇zmasiAnar Godjaev
 
Backup and Recovery Procedure
Backup and Recovery ProcedureBackup and Recovery Procedure
Backup and Recovery ProcedureAnar Godjaev
 

Viewers also liked (10)

Wait Interface
Wait InterfaceWait Interface
Wait Interface
 
Tuning SGA
Tuning SGATuning SGA
Tuning SGA
 
Oracle Golden Gate
Oracle Golden GateOracle Golden Gate
Oracle Golden Gate
 
Table Partitions
Table PartitionsTable Partitions
Table Partitions
 
Asm disk group migration from
Asm disk group migration from Asm disk group migration from
Asm disk group migration from
 
Conditional Control
Conditional ControlConditional Control
Conditional Control
 
Backup and Recovery
Backup and RecoveryBackup and Recovery
Backup and Recovery
 
Database Vault / Verinin Güvenliği
Database Vault /  Verinin GüvenliğiDatabase Vault /  Verinin Güvenliği
Database Vault / Verinin Güvenliği
 
Audit Mekani̇zmasi
Audit Mekani̇zmasiAudit Mekani̇zmasi
Audit Mekani̇zmasi
 
Backup and Recovery Procedure
Backup and Recovery ProcedureBackup and Recovery Procedure
Backup and Recovery Procedure
 

Similar to How to protect your sensitive data using oracle database vault / Creating and Testing realms part 2

A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...IJARIIT
 
Achieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing reportAchieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing reportKiran Girase
 
Application Of A New Database Management System
Application Of A New Database Management SystemApplication Of A New Database Management System
Application Of A New Database Management SystemPamela Wright
 
Ijarcet vol-2-issue-3-942-946
Ijarcet vol-2-issue-3-942-946Ijarcet vol-2-issue-3-942-946
Ijarcet vol-2-issue-3-942-946Editor IJARCET
 
Securing Oracle Database 12c
Securing Oracle Database 12cSecuring Oracle Database 12c
Securing Oracle Database 12cInprise Group
 
Extending Information Security to Non-Production Environments
Extending Information Security to Non-Production EnvironmentsExtending Information Security to Non-Production Environments
Extending Information Security to Non-Production EnvironmentsLindaWatson19
 
Implementation of dbms
Implementation of dbmsImplementation of dbms
Implementation of dbmsPrashant Ranka
 
Locking Down Your Data: Best Practices for Database Security
Locking Down Your Data: Best Practices for Database SecurityLocking Down Your Data: Best Practices for Database Security
Locking Down Your Data: Best Practices for Database SecurityFredReynolds2
 
BLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITY
BLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITYBLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITY
BLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITYijccsa
 
CRITICISMS OF THE FUTURE AVAILABILITY IN SUSTAINABLE GENDER GOAL, ACCESS TO L...
CRITICISMS OF THE FUTURE AVAILABILITY IN SUSTAINABLE GENDER GOAL, ACCESS TO L...CRITICISMS OF THE FUTURE AVAILABILITY IN SUSTAINABLE GENDER GOAL, ACCESS TO L...
CRITICISMS OF THE FUTURE AVAILABILITY IN SUSTAINABLE GENDER GOAL, ACCESS TO L...csijjournal
 
Blockchain based Data Security as a Service in Cloud Platform Security
Blockchain based Data Security as a Service in Cloud Platform SecurityBlockchain based Data Security as a Service in Cloud Platform Security
Blockchain based Data Security as a Service in Cloud Platform Securityijccsa
 
BLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITY
BLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITYBLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITY
BLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITYijccsa
 
Oracle database 12c security and compliance
Oracle database 12c security and complianceOracle database 12c security and compliance
Oracle database 12c security and complianceFITSFSd
 

Similar to How to protect your sensitive data using oracle database vault / Creating and Testing realms part 2 (20)

Data base Access Control a look at Fine grain Access method
Data base Access Control a look at Fine grain Access methodData base Access Control a look at Fine grain Access method
Data base Access Control a look at Fine grain Access method
 
oracle
oracleoracle
oracle
 
Data Base
Data BaseData Base
Data Base
 
A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...A robust and verifiable threshold multi authority access control system in pu...
A robust and verifiable threshold multi authority access control system in pu...
 
Achieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing reportAchieving Secure, sclable and finegrained Cloud computing report
Achieving Secure, sclable and finegrained Cloud computing report
 
Wp security-data-safe
Wp security-data-safeWp security-data-safe
Wp security-data-safe
 
Database security
Database securityDatabase security
Database security
 
Application Of A New Database Management System
Application Of A New Database Management SystemApplication Of A New Database Management System
Application Of A New Database Management System
 
Ijarcet vol-2-issue-3-942-946
Ijarcet vol-2-issue-3-942-946Ijarcet vol-2-issue-3-942-946
Ijarcet vol-2-issue-3-942-946
 
Database Security - IK
Database Security - IKDatabase Security - IK
Database Security - IK
 
Securing Oracle Database 12c
Securing Oracle Database 12cSecuring Oracle Database 12c
Securing Oracle Database 12c
 
Extending Information Security to Non-Production Environments
Extending Information Security to Non-Production EnvironmentsExtending Information Security to Non-Production Environments
Extending Information Security to Non-Production Environments
 
Implementation of dbms
Implementation of dbmsImplementation of dbms
Implementation of dbms
 
Locking Down Your Data: Best Practices for Database Security
Locking Down Your Data: Best Practices for Database SecurityLocking Down Your Data: Best Practices for Database Security
Locking Down Your Data: Best Practices for Database Security
 
SECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKESSECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKES
 
BLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITY
BLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITYBLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITY
BLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITY
 
CRITICISMS OF THE FUTURE AVAILABILITY IN SUSTAINABLE GENDER GOAL, ACCESS TO L...
CRITICISMS OF THE FUTURE AVAILABILITY IN SUSTAINABLE GENDER GOAL, ACCESS TO L...CRITICISMS OF THE FUTURE AVAILABILITY IN SUSTAINABLE GENDER GOAL, ACCESS TO L...
CRITICISMS OF THE FUTURE AVAILABILITY IN SUSTAINABLE GENDER GOAL, ACCESS TO L...
 
Blockchain based Data Security as a Service in Cloud Platform Security
Blockchain based Data Security as a Service in Cloud Platform SecurityBlockchain based Data Security as a Service in Cloud Platform Security
Blockchain based Data Security as a Service in Cloud Platform Security
 
BLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITY
BLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITYBLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITY
BLOCKCHAIN BASED DATA SECURITY AS A SERVICE IN CLOUD PLATFORM SECURITY
 
Oracle database 12c security and compliance
Oracle database 12c security and complianceOracle database 12c security and compliance
Oracle database 12c security and compliance
 

More from Anar Godjaev

Oracle 10g Database Server Kurulum
Oracle 10g Database Server KurulumOracle 10g Database Server Kurulum
Oracle 10g Database Server KurulumAnar Godjaev
 
DataPump ile Single Parititon Export
DataPump ile Single Parititon ExportDataPump ile Single Parititon Export
DataPump ile Single Parititon ExportAnar Godjaev
 
Redologlar ve Yöneti̇mi̇
Redologlar ve Yöneti̇mi̇Redologlar ve Yöneti̇mi̇
Redologlar ve Yöneti̇mi̇Anar Godjaev
 
Veri̇tabani ve Kullanici Yöneti̇mi̇
Veri̇tabani ve Kullanici Yöneti̇mi̇Veri̇tabani ve Kullanici Yöneti̇mi̇
Veri̇tabani ve Kullanici Yöneti̇mi̇Anar Godjaev
 
Instance ve Media Bozukluklarını Inceleme
Instance ve Media Bozukluklarını IncelemeInstance ve Media Bozukluklarını Inceleme
Instance ve Media Bozukluklarını IncelemeAnar Godjaev
 
Oracle Managed Files
Oracle Managed FilesOracle Managed Files
Oracle Managed FilesAnar Godjaev
 
Recovery Manager (RMAN)
Recovery Manager (RMAN)Recovery Manager (RMAN)
Recovery Manager (RMAN)Anar Godjaev
 
Oracle Enterprise Linux 5
Oracle Enterprise Linux 5Oracle Enterprise Linux 5
Oracle Enterprise Linux 5Anar Godjaev
 
Oracle Database 11g R2 Installation
Oracle Database 11g R2 InstallationOracle Database 11g R2 Installation
Oracle Database 11g R2 InstallationAnar Godjaev
 
Oracle Tablespace Yonetimi
Oracle Tablespace YonetimiOracle Tablespace Yonetimi
Oracle Tablespace YonetimiAnar Godjaev
 

More from Anar Godjaev (19)

Oracle 10g Database Server Kurulum
Oracle 10g Database Server KurulumOracle 10g Database Server Kurulum
Oracle 10g Database Server Kurulum
 
DataPump ile Single Parititon Export
DataPump ile Single Parititon ExportDataPump ile Single Parititon Export
DataPump ile Single Parititon Export
 
Redologlar ve Yöneti̇mi̇
Redologlar ve Yöneti̇mi̇Redologlar ve Yöneti̇mi̇
Redologlar ve Yöneti̇mi̇
 
Contraints
ContraintsContraints
Contraints
 
Oracle SQL
Oracle SQLOracle SQL
Oracle SQL
 
Veri̇tabani ve Kullanici Yöneti̇mi̇
Veri̇tabani ve Kullanici Yöneti̇mi̇Veri̇tabani ve Kullanici Yöneti̇mi̇
Veri̇tabani ve Kullanici Yöneti̇mi̇
 
Instance ve Media Bozukluklarını Inceleme
Instance ve Media Bozukluklarını IncelemeInstance ve Media Bozukluklarını Inceleme
Instance ve Media Bozukluklarını Inceleme
 
PL/SQL Blocks
PL/SQL BlocksPL/SQL Blocks
PL/SQL Blocks
 
Parallel Server
Parallel ServerParallel Server
Parallel Server
 
Memory Management
Memory ManagementMemory Management
Memory Management
 
LogMiner
LogMinerLogMiner
LogMiner
 
Undo Management
Undo ManagementUndo Management
Undo Management
 
ASM
ASMASM
ASM
 
Oracle Managed Files
Oracle Managed FilesOracle Managed Files
Oracle Managed Files
 
Recovery Manager (RMAN)
Recovery Manager (RMAN)Recovery Manager (RMAN)
Recovery Manager (RMAN)
 
Oracle Enterprise Linux 5
Oracle Enterprise Linux 5Oracle Enterprise Linux 5
Oracle Enterprise Linux 5
 
Oracle Database 11g R2 Installation
Oracle Database 11g R2 InstallationOracle Database 11g R2 Installation
Oracle Database 11g R2 Installation
 
Change DB Name
Change DB NameChange DB Name
Change DB Name
 
Oracle Tablespace Yonetimi
Oracle Tablespace YonetimiOracle Tablespace Yonetimi
Oracle Tablespace Yonetimi
 

Recently uploaded

What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management SystemChristalin Nelson
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4MiaBumagat1
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxCulture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxPoojaSen20
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfErwinPantujan2
 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomnelietumpap1
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptxmary850239
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptxmary850239
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxCarlos105
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17Celine George
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptxiammrhaywood
 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSJoshuaGantuangco2
 

Recently uploaded (20)

What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management System
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4
 
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptxYOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptxCulture Uniformity or Diversity IN SOCIOLOGY.pptx
Culture Uniformity or Diversity IN SOCIOLOGY.pptx
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choom
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
 
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTSGRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
GRADE 4 - SUMMATIVE TEST QUARTER 4 ALL SUBJECTS
 

How to protect your sensitive data using oracle database vault / Creating and Testing realms part 2

  • 1. 1 How to protect your sensitive data using Oracle Database Vault / Creating and Testing Realms Part II Any measures that should be taken for data security purposes should also beconsidered atthe databaselevel, similar to hardware,network and operation system levels. Generally,companies buy a firewall productand think that they have already solved the problems related to security. Researches show that despite it is possibleto take measures againstexternal attacks by the firewall products,no sufficientmeasures may be taken againstinternal attacks.In particular,no action related to protection of the data is executed on the server where the database operates. Taking into account that a user havingDBA authority will haveall typeauthority atthe databaseand may perform the same operations even when s/he gets connected from other computers, possiblesecurity gaps should be considered.Access of a databaseadmin to every data is as disadvantageous as him/her to connect from other computers and perform the same operations,and is even a security gap. OracleDatabaseVault,which is one of the security solutions of OracleDatabase,may be recommended as an application which may assistin solvingof the abovementioned problems. With the increased sophistication of attacks on data, the need to put more operational controls on the databaseis greater than ever. Given the fact that most customers have a small number of DBAs to manage their databases,it is very importantto keep databasesecurity related tasks separatein their own dedicated databaseaccounts. Creating dedicated databaseaccounts to manage databasesecurity helps customers prevent privileged DBA accounts from accessingapplication data,restricts ad hoc databasechanges,and enforces controls over how, when and where application data can beaccessed.OracleDatabaseVaultprovides security benefits to customers even when they have a singleDBA by:  Preventing hackers from usingprivileged users’accounts to steal application data  Protecting databasestructures from unauthorized and/or harmful changes  Enforcingcontrols over how, when and where application data can beaccessed  Securingexistingdatabaseenvironments transparently and without any application changes Among the more common auditfindings areunauthorized changes to databaseentitlements, includinggrants of the DBA role, as well as new accounts and databaseobjects.Preventing unauthorized changes to production environments is importantnot only for security,but also for complianceas such changes can weaken security and open doors to hackers,violatingprivacy and complianceregulations.OracleDatabaseVaultSQL Command Controls allow customers to control operations insidethedatabase,includingcommands such as createtable, truncate table, and create user. Various out-of-the-box factors such as IP address,authentication method, and program name help implement multi-factor authorization to deter attacks leveragingstolen passwords.These controls prevent accidental configuration changes and also preventhackers and malicious insiders fromtampering with applications.TheDuty Separation feature of OracleDatabaseVaultwill createthree different responsibilities such as the security administration on the database,the accountmanagement and the databaseadministration. The Security Administrator (Security Administration),the responsibleperson for Security is also themanager of the OracleDatabaseVault.S/he is responsiblefor all security operations atthe database.S/he may manage Realms, command rules and factors and may operate DatabaseVault report, while s/he may not get access to the application data. The Account Manager (Account Management) may create, delete and change user accounts. And the DatabaseAdministrator (DatabaseAdministration) hasdba functions such as backup/restoration,patch application and performancemanagement.
  • 2. 2 Oraclecustomers today still havehundreds and even thousands of databases distributed throughout the enterprise and around the world.However, databaseconsolidation will continueas a cost-savingstrategy in the coming years.The physical security provided by the distributed databasearchitecturemust be availablein the consolidated environment. OracleDatabaseVaultaddresses the primary security concerns of database consolidation. First,it's importantto understand the basic architectureof the application you wish to protect. For example, are the objects associated with the application spread acrossmultipledatabaseschemas or arethey contained in a singledatabaseschema? This analysisshould includeall objects related to application data includingtables,views, materialized views,and stored procedures.Identify the programs,processes,middle tier connections,database users,and application administratorsthatinteractwith the application objects.Oncethis information is obtained, the OracleDatabaseRealmdefinitions can becreated and you can authorize who should be ableto access application data.Application end users typically accessapplication data through the middle tier. Some legacy applicationsmay still usethe clientserver architecturewhere end users havetheir own accountin the database. More sophisticated applicationsmay have application specific processes thatrun on the server hostingthe Oracle Database. Along this review document, we used the databaseVault Administrator (DVA) consoleto administrateOracle DatabaseVault. UsingDVA, we created an HR Data Realm to protect human resources data. In order to set up this realmwith DVA we should firstly click Realms,then click Create, and then namingand defining the realmHR Data Realm.
  • 3. 3 Duringthe setup procedure, one of the main objective was to ensure that the users with the high privileges was not ableto access HR data but could still administer the databasecontainingthe HR Data Realm. . Once the realm was named and enabled, we selected Audit on failurein order to send a notification if rules areviolated.These are referred to as Realm Secured Objects. For each object in realmowner, object type and name need to be specified. In this case,we used the wildcard (%) option to identify all objects owned by the HR user. In this point of setup procedure, the next step was to determine controls of privileged user,such as System, when the user accesses objects in the realm.In this case, the goal is whenever System user or other privileged user attempt to query HR object resultin message should be likeSystem had insufficientprivileges or this object. Similarly,SYSTEM could not be ableto create objects in the HR Data Realm, and Oracle DatabaseVaultreturned a violation notification. We also run queries as the HR user to define what owner of the object could do when a Secured Realm existed for the object they owned. And also we ensure that no specific privileges had been granted within OracleDatabase
  • 4. 4 Vault to HR atthis point. By default, the owner of the object could only be apply Data Manipulation language (DML) queries. Data Definition Language (DDL) could not be issued atthis point. Some employees will need authorization to modify the databaseas businessneeds dictate. After runningthe test above, the user,HR, was added to HR Data Realm usingrealmauthorizations. Once authorized, this user could issueany statement chosen, includingDDL and DML statements. Thus privileged databaseaccounts areone of the most commonly used pathways for gainingaccess to sensitive applicationsdata in the database.Whiletheir broad and unrestricted access facilitates databasemaintenance,the same access also creates a pointof attack for gainingaccess to largeamounts of data.OracleDatabaseVault Realms around application schemas,sensitivetables and stored procedures providecontrols to prevent privileged accounts from being exploited by hackers and insiders to access sensiti veapplication data. Source : Oracle® Database Vault Administrator's Guide 11gRelease 2 (11.2) https://docs.oracle.com/cd/B28359_01/server.111/b31222/dvintro.htm#DVADM001