SlideShare a Scribd company logo
1 of 16
Innovations in Database
Security
Vipin Samar
Vice President
Database Security, Oracle
Copyright © 2013, Oracle and/or its affiliates. All rights reserved.2
The following is intended to outline our general product direction.
It is intended for information purposes only, and may not be
incorporated into any contract. It is not a commitment to deliver
any material, code, or functionality, and should not be relied upon
in making purchasing decisions. The development, release, and
timing of any features or functionality described for Oracle’s
products remains at the sole discretion of Oracle.
Copyright © 2013, Oracle and/or its affiliates. All rights reserved.3
 Changing Security Landscape
 Database Governance Model
 Strategy for Securing the Database
 Security Innovations in Oracle Database 12c
AGENDA
Copyright © 2013, Oracle and/or its affiliates. All rights reserved.4
START WITH A PHISHING SCAM
COMMAND
SERVER
ATTACKER
i
i i
i
i
i
i i
i i
i
i
i
i
DOWNLOADED
MALWARE
PHISHING
ATTACK
XSS OR SQL
INJECTION
ATTACK
Copyright © 2013, Oracle and/or its affiliates. All rights reserved.5
ESTABLISH A FOOTHOLD
i
ii
i
i
ii i
i i i
i
i
i
ESTABLISH MULTIPLE
BACKDOORS
DUMPING PASSWORDS
DOMAIN CONTROLLER
GATHERING
DATA
Copyright © 2013, Oracle and/or its affiliates. All rights reserved.6
EXFILTRATE DATA & COVER TRACKS
EXFILTRATE DATA
VIA STAGING SERVER
ANYWHERE
IN THE WORLD
STOLEN DATA
USED IN FOLLOW ON
ATTACKS
Copyright © 2013, Oracle and/or its affiliates. All rights reserved.7
From to
Adapted from Kuppinger Cole Presentation, March 2013
Basic security is no longer enough
Social Engineering
Denial of Service
Sophisticated Attacks
Data Theft
Loss to Business
Impacts Reputation
• Privilege
Abuse
• Curiosity
• Leakage
• Accidental
deletes
• Unauthorized
disclosures
Copyright © 2013, Oracle and/or its affiliates. All rights reserved.8
at the CORE
is your
Email
Security
OFRECORDS
BREACHED
FROM
DATABASES
Vulnerability
Management
End point
Security
Network
Security
Verizon Data Breach Report 2013
Copyright © 2013, Oracle and/or its affiliates. All rights reserved.9
DATABASE
GOVERNANCE
Copyright © 2013, Oracle and/or its affiliates. All rights reserved.9
PREVENTIVE
ADMINISTRATIVE
DETECTIVE
Copyright © 2013, Oracle and/or its affiliates. All rights reserved.10
CONTROLS
• PIVILEGE CONTROLS
• SECURE APP DATA
APPS
Dev/Test
ssn:423-55-3571
dob: 12/01/1987
DATA
MASKING
DATABASE
VAULT
DBA
CONTROLS
ssn:253-21-4321
“Insufficient
Privilege”
*7#$%!!@!%afb
##<>*$#@34
DATA
ENCRYPTION
DATA
REDACTION
ssn:xxx-xx-4321
dob:xx/xx/xxxx
Copyright © 2013, Oracle and/or its affiliates. All rights reserved.11
CONTROLS
Built-in Reports
Alerts
Custom Reports
!
Policies
AUDIT
DATA
AUDIT VAULT
Firewall
Events
Database Firewall
Custom
APP
S
Copyright © 2013, Oracle and/or its affiliates. All rights reserved.12
CONTROLS
EM Lifecycle Management
Configuration
Scanning
Analyze
Privileges
Classify
Sensitive
Data
Database Vault 12c
Copyright © 2013, Oracle and/or its affiliates. All rights reserved.13
SECURITY
Maximum Security or Critical Data Infrastructure
Auditing
Activity Monitoring
Database Firewall
DETECTIVE
Data Masking
Privileged User Controls
Encryption & Redaction
PREVENTIVE ADMINISTRATIVE
Sensitive Data Discovery
Configuration Management
Privilege Analysis
Activity Monitoring
Copyright © 2013, Oracle and/or its affiliates. All rights reserved.14
CREATE A
• Take a risk-based strategic approach
• Implement database governance
• Let Oracle help customers with an assessment
Complimentary eBook
Register Now
www.mhprofessional.com/dbsec
Use Code: db12c
Copyright © 2013, Oracle and/or its affiliates. All rights reserved.16

More Related Content

What's hot

RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things Wolfgang Kandek
 
Gavin Hill - Lessons From the Human Immune System
Gavin Hill - Lessons From the Human Immune SystemGavin Hill - Lessons From the Human Immune System
Gavin Hill - Lessons From the Human Immune Systemcentralohioissa
 
BeyondCorp and Zero Trust
BeyondCorp and Zero TrustBeyondCorp and Zero Trust
BeyondCorp and Zero TrustIvan Dwyer
 
WeSecure Data Security Congres: 5 must haves to safe cloud enablement
WeSecure Data Security Congres: 5 must haves to safe cloud enablementWeSecure Data Security Congres: 5 must haves to safe cloud enablement
WeSecure Data Security Congres: 5 must haves to safe cloud enablementWeSecure
 
Cloud – Helps or Hurts Insider Threat?
Cloud – Helps or Hurts Insider Threat?Cloud – Helps or Hurts Insider Threat?
Cloud – Helps or Hurts Insider Threat?ThinAir
 
Cloud Security for Dummies Webinar — The Identity Edition
Cloud Security for Dummies Webinar — The Identity EditionCloud Security for Dummies Webinar — The Identity Edition
Cloud Security for Dummies Webinar — The Identity EditionNetskope
 
BeyondCorp and Zero Trust
BeyondCorp and Zero TrustBeyondCorp and Zero Trust
BeyondCorp and Zero TrustIvan Dwyer
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Toolscentralohioissa
 
BeyondCorp Myths: Busted
BeyondCorp Myths: BustedBeyondCorp Myths: Busted
BeyondCorp Myths: BustedIvan Dwyer
 
Data Center Security Challenges
Data Center Security ChallengesData Center Security Challenges
Data Center Security ChallengesCisco Security
 
INFOGRAPHIC▶ Protecting Corporate Information In the Cloud
INFOGRAPHIC▶  Protecting Corporate Information In the CloudINFOGRAPHIC▶  Protecting Corporate Information In the Cloud
INFOGRAPHIC▶ Protecting Corporate Information In the CloudSymantec
 
Protect Office 365 with Azure Sentinel
Protect Office 365 with Azure SentinelProtect Office 365 with Azure Sentinel
Protect Office 365 with Azure SentinelNanddeep Nachan
 
Pervasive Security Across Your Extended Network
Pervasive Security Across Your Extended NetworkPervasive Security Across Your Extended Network
Pervasive Security Across Your Extended NetworkCisco Security
 
Zero trust in a hybrid architecture
Zero trust in a hybrid architectureZero trust in a hybrid architecture
Zero trust in a hybrid architectureHybrid IT Europe
 
7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure Sentinel7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure SentinelMighty Guides, Inc.
 
A Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing StrategyA Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing StrategyNowSecure
 
Skyport Systems: Securing Your Biggest IT Risk: Microsoft Active Directory
Skyport Systems: Securing Your Biggest IT Risk: Microsoft Active DirectorySkyport Systems: Securing Your Biggest IT Risk: Microsoft Active Directory
Skyport Systems: Securing Your Biggest IT Risk: Microsoft Active DirectorySkyport Systems
 

What's hot (20)

RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things RSA ASIA 2014 - Internet of Things
RSA ASIA 2014 - Internet of Things
 
Gavin Hill - Lessons From the Human Immune System
Gavin Hill - Lessons From the Human Immune SystemGavin Hill - Lessons From the Human Immune System
Gavin Hill - Lessons From the Human Immune System
 
BeyondCorp and Zero Trust
BeyondCorp and Zero TrustBeyondCorp and Zero Trust
BeyondCorp and Zero Trust
 
WeSecure Data Security Congres: 5 must haves to safe cloud enablement
WeSecure Data Security Congres: 5 must haves to safe cloud enablementWeSecure Data Security Congres: 5 must haves to safe cloud enablement
WeSecure Data Security Congres: 5 must haves to safe cloud enablement
 
Cloud – Helps or Hurts Insider Threat?
Cloud – Helps or Hurts Insider Threat?Cloud – Helps or Hurts Insider Threat?
Cloud – Helps or Hurts Insider Threat?
 
Cloud Security for Dummies Webinar — The Identity Edition
Cloud Security for Dummies Webinar — The Identity EditionCloud Security for Dummies Webinar — The Identity Edition
Cloud Security for Dummies Webinar — The Identity Edition
 
BeyondCorp and Zero Trust
BeyondCorp and Zero TrustBeyondCorp and Zero Trust
BeyondCorp and Zero Trust
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
 
CyberObserver
CyberObserverCyberObserver
CyberObserver
 
BeyondCorp Myths: Busted
BeyondCorp Myths: BustedBeyondCorp Myths: Busted
BeyondCorp Myths: Busted
 
Cisco_RL_talk
Cisco_RL_talkCisco_RL_talk
Cisco_RL_talk
 
Data Center Security Challenges
Data Center Security ChallengesData Center Security Challenges
Data Center Security Challenges
 
INFOGRAPHIC▶ Protecting Corporate Information In the Cloud
INFOGRAPHIC▶  Protecting Corporate Information In the CloudINFOGRAPHIC▶  Protecting Corporate Information In the Cloud
INFOGRAPHIC▶ Protecting Corporate Information In the Cloud
 
Protect Office 365 with Azure Sentinel
Protect Office 365 with Azure SentinelProtect Office 365 with Azure Sentinel
Protect Office 365 with Azure Sentinel
 
Pervasive Security Across Your Extended Network
Pervasive Security Across Your Extended NetworkPervasive Security Across Your Extended Network
Pervasive Security Across Your Extended Network
 
Zero trust in a hybrid architecture
Zero trust in a hybrid architectureZero trust in a hybrid architecture
Zero trust in a hybrid architecture
 
Protegendo sua rede
Protegendo sua redeProtegendo sua rede
Protegendo sua rede
 
7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure Sentinel7 Experts on Implementing Azure Sentinel
7 Experts on Implementing Azure Sentinel
 
A Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing StrategyA Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing Strategy
 
Skyport Systems: Securing Your Biggest IT Risk: Microsoft Active Directory
Skyport Systems: Securing Your Biggest IT Risk: Microsoft Active DirectorySkyport Systems: Securing Your Biggest IT Risk: Microsoft Active Directory
Skyport Systems: Securing Your Biggest IT Risk: Microsoft Active Directory
 

Viewers also liked

Auditing security of Oracle DB (Karel Miko)
Auditing security of Oracle DB (Karel Miko)Auditing security of Oracle DB (Karel Miko)
Auditing security of Oracle DB (Karel Miko)DCIT, a.s.
 
The Phishing Ecosystem
The Phishing EcosystemThe Phishing Ecosystem
The Phishing Ecosystemamiable_indian
 
Jscafe lt 4th_d3.js_20131110_ota
Jscafe lt 4th_d3.js_20131110_otaJscafe lt 4th_d3.js_20131110_ota
Jscafe lt 4th_d3.js_20131110_ota博三 太田
 
Mff715 w1 2_generating_researchideas_fall11
Mff715 w1 2_generating_researchideas_fall11Mff715 w1 2_generating_researchideas_fall11
Mff715 w1 2_generating_researchideas_fall11Rachel Chung
 
Ibope - relatório completo aprovação do governo - Julho 2016
Ibope - relatório completo aprovação do governo - Julho 2016Ibope - relatório completo aprovação do governo - Julho 2016
Ibope - relatório completo aprovação do governo - Julho 2016Miguel Rosario
 
Longfellow & holmes
Longfellow & holmesLongfellow & holmes
Longfellow & holmesms_faris
 
長野市大岡地区 芦沼北菜園付き住宅が入居しやすくなります!
長野市大岡地区 芦沼北菜園付き住宅が入居しやすくなります!長野市大岡地区 芦沼北菜園付き住宅が入居しやすくなります!
長野市大岡地区 芦沼北菜園付き住宅が入居しやすくなります!長野市議会議員小泉一真
 
Middle Ages/Canterbury Tales
Middle Ages/Canterbury TalesMiddle Ages/Canterbury Tales
Middle Ages/Canterbury Talesms_faris
 
Giường 2 tầng trẻ em
Giường 2 tầng trẻ emGiường 2 tầng trẻ em
Giường 2 tầng trẻ emTrần Dũng
 
Adapter Poxy Pattern
Adapter Poxy PatternAdapter Poxy Pattern
Adapter Poxy PatternPhilip Zhong
 
Wordpress Security & Hardening Steps
Wordpress Security & Hardening StepsWordpress Security & Hardening Steps
Wordpress Security & Hardening StepsPlasterdog Web Design
 
Tourism English 7
Tourism English 7Tourism English 7
Tourism English 7Les Davy
 
長野市大岡地区菜園つき椛内―「ながの田舎暮らし」オススメ物件
長野市大岡地区菜園つき椛内―「ながの田舎暮らし」オススメ物件長野市大岡地区菜園つき椛内―「ながの田舎暮らし」オススメ物件
長野市大岡地区菜園つき椛内―「ながの田舎暮らし」オススメ物件長野市議会議員小泉一真
 
Defesa de Dilma: porque é golpe
Defesa de Dilma: porque é golpeDefesa de Dilma: porque é golpe
Defesa de Dilma: porque é golpeMiguel Rosario
 
Counting Atoms - Day 1
Counting Atoms - Day 1Counting Atoms - Day 1
Counting Atoms - Day 1jmori1
 
Kell e új megközelítés a marketing tervezésben ?
Kell e új megközelítés a marketing tervezésben ?Kell e új megközelítés a marketing tervezésben ?
Kell e új megközelítés a marketing tervezésben ?Edit Ditte Szabó
 

Viewers also liked (20)

Auditing security of Oracle DB (Karel Miko)
Auditing security of Oracle DB (Karel Miko)Auditing security of Oracle DB (Karel Miko)
Auditing security of Oracle DB (Karel Miko)
 
The Phishing Ecosystem
The Phishing EcosystemThe Phishing Ecosystem
The Phishing Ecosystem
 
C 3
C 3C 3
C 3
 
The Implementation of CSR in European Football by Geoff Walters
The Implementation of CSR in European Football by Geoff WaltersThe Implementation of CSR in European Football by Geoff Walters
The Implementation of CSR in European Football by Geoff Walters
 
Jscafe lt 4th_d3.js_20131110_ota
Jscafe lt 4th_d3.js_20131110_otaJscafe lt 4th_d3.js_20131110_ota
Jscafe lt 4th_d3.js_20131110_ota
 
Mff715 w1 2_generating_researchideas_fall11
Mff715 w1 2_generating_researchideas_fall11Mff715 w1 2_generating_researchideas_fall11
Mff715 w1 2_generating_researchideas_fall11
 
affTA00 - Cover dan Daftar
affTA00 - Cover dan DaftaraffTA00 - Cover dan Daftar
affTA00 - Cover dan Daftar
 
Ibope - relatório completo aprovação do governo - Julho 2016
Ibope - relatório completo aprovação do governo - Julho 2016Ibope - relatório completo aprovação do governo - Julho 2016
Ibope - relatório completo aprovação do governo - Julho 2016
 
Longfellow & holmes
Longfellow & holmesLongfellow & holmes
Longfellow & holmes
 
長野市大岡地区 芦沼北菜園付き住宅が入居しやすくなります!
長野市大岡地区 芦沼北菜園付き住宅が入居しやすくなります!長野市大岡地区 芦沼北菜園付き住宅が入居しやすくなります!
長野市大岡地区 芦沼北菜園付き住宅が入居しやすくなります!
 
Middle Ages/Canterbury Tales
Middle Ages/Canterbury TalesMiddle Ages/Canterbury Tales
Middle Ages/Canterbury Tales
 
Aic n 07-16-20160511
Aic n 07-16-20160511Aic n 07-16-20160511
Aic n 07-16-20160511
 
Giường 2 tầng trẻ em
Giường 2 tầng trẻ emGiường 2 tầng trẻ em
Giường 2 tầng trẻ em
 
Adapter Poxy Pattern
Adapter Poxy PatternAdapter Poxy Pattern
Adapter Poxy Pattern
 
Wordpress Security & Hardening Steps
Wordpress Security & Hardening StepsWordpress Security & Hardening Steps
Wordpress Security & Hardening Steps
 
Tourism English 7
Tourism English 7Tourism English 7
Tourism English 7
 
長野市大岡地区菜園つき椛内―「ながの田舎暮らし」オススメ物件
長野市大岡地区菜園つき椛内―「ながの田舎暮らし」オススメ物件長野市大岡地区菜園つき椛内―「ながの田舎暮らし」オススメ物件
長野市大岡地区菜園つき椛内―「ながの田舎暮らし」オススメ物件
 
Defesa de Dilma: porque é golpe
Defesa de Dilma: porque é golpeDefesa de Dilma: porque é golpe
Defesa de Dilma: porque é golpe
 
Counting Atoms - Day 1
Counting Atoms - Day 1Counting Atoms - Day 1
Counting Atoms - Day 1
 
Kell e új megközelítés a marketing tervezésben ?
Kell e új megközelítés a marketing tervezésben ?Kell e új megközelítés a marketing tervezésben ?
Kell e új megközelítés a marketing tervezésben ?
 

Similar to Innovations dbsec-12c-pub

Security Inside Out: Latest Innovations in Oracle Database 12c
Security Inside Out: Latest Innovations in Oracle Database 12cSecurity Inside Out: Latest Innovations in Oracle Database 12c
Security Inside Out: Latest Innovations in Oracle Database 12cTroy Kitch
 
Ppt dbsec-oow2013-avdf
Ppt dbsec-oow2013-avdfPpt dbsec-oow2013-avdf
Ppt dbsec-oow2013-avdfMelody Liu
 
Oracle Database 11g Security and Compliance Solutions - By Tom Kyte
Oracle Database 11g Security and Compliance Solutions - By Tom KyteOracle Database 11g Security and Compliance Solutions - By Tom Kyte
Oracle Database 11g Security and Compliance Solutions - By Tom KyteEdgar Alejandro Villegas
 
Securing Oracle Database 12c
Securing Oracle Database 12cSecuring Oracle Database 12c
Securing Oracle Database 12cInprise Group
 
Securing data in Oracle Database 12c - 2015
Securing data in Oracle Database 12c - 2015Securing data in Oracle Database 12c - 2015
Securing data in Oracle Database 12c - 2015Connor McDonald
 
APAC Partner Update: SolarWinds Security
APAC Partner Update: SolarWinds SecurityAPAC Partner Update: SolarWinds Security
APAC Partner Update: SolarWinds SecuritySolarWinds
 
Oracle-Security_Executive-Presentation
Oracle-Security_Executive-PresentationOracle-Security_Executive-Presentation
Oracle-Security_Executive-Presentationstefanjung
 
Best Practices in Implementing Oracle Database Security Products
Best Practices in Implementing Oracle Database Security ProductsBest Practices in Implementing Oracle Database Security Products
Best Practices in Implementing Oracle Database Security ProductsEstuate, Inc.
 
Percona Live - Dublin 02 security + tuning
Percona Live - Dublin 02 security + tuningPercona Live - Dublin 02 security + tuning
Percona Live - Dublin 02 security + tuningMark Swarbrick
 
MySQL Security Best Practises
MySQL Security Best PractisesMySQL Security Best Practises
MySQL Security Best PractisesMark Swarbrick
 
Integrate Oracle Identity Management and Advanced Controls for maximum effici...
Integrate Oracle Identity Management and Advanced Controls for maximum effici...Integrate Oracle Identity Management and Advanced Controls for maximum effici...
Integrate Oracle Identity Management and Advanced Controls for maximum effici...Oracle
 
Securing Mobile Device Access
Securing Mobile Device AccessSecuring Mobile Device Access
Securing Mobile Device AccessArtur Alves
 
AV/DF Advanced Security Option
AV/DF Advanced Security OptionAV/DF Advanced Security Option
AV/DF Advanced Security OptionDLT Solutions
 
Top 10 Database Threats
Top 10 Database ThreatsTop 10 Database Threats
Top 10 Database ThreatsImperva
 
Runtime Protection in the Real World
Runtime Protection in the Real WorldRuntime Protection in the Real World
Runtime Protection in the Real WorldBrooks Garrett
 
Con8817 api management - enable your infrastructure for secure mobile and c...
Con8817   api management - enable your infrastructure for secure mobile and c...Con8817   api management - enable your infrastructure for secure mobile and c...
Con8817 api management - enable your infrastructure for secure mobile and c...OracleIDM
 
Databse & Technology 2 _ Francisco Munoz Alvarez _ Oracle Security Tips - Som...
Databse & Technology 2 _ Francisco Munoz Alvarez _ Oracle Security Tips - Som...Databse & Technology 2 _ Francisco Munoz Alvarez _ Oracle Security Tips - Som...
Databse & Technology 2 _ Francisco Munoz Alvarez _ Oracle Security Tips - Som...InSync2011
 
How Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External AttacksHow Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External AttacksEmmanuel Oshogwe Akpeokhai
 

Similar to Innovations dbsec-12c-pub (20)

Security Inside Out: Latest Innovations in Oracle Database 12c
Security Inside Out: Latest Innovations in Oracle Database 12cSecurity Inside Out: Latest Innovations in Oracle Database 12c
Security Inside Out: Latest Innovations in Oracle Database 12c
 
Ppt dbsec-oow2013-avdf
Ppt dbsec-oow2013-avdfPpt dbsec-oow2013-avdf
Ppt dbsec-oow2013-avdf
 
Oracle Database 11g Security and Compliance Solutions - By Tom Kyte
Oracle Database 11g Security and Compliance Solutions - By Tom KyteOracle Database 11g Security and Compliance Solutions - By Tom Kyte
Oracle Database 11g Security and Compliance Solutions - By Tom Kyte
 
Securing Oracle Database 12c
Securing Oracle Database 12cSecuring Oracle Database 12c
Securing Oracle Database 12c
 
Securing data in Oracle Database 12c - 2015
Securing data in Oracle Database 12c - 2015Securing data in Oracle Database 12c - 2015
Securing data in Oracle Database 12c - 2015
 
APAC Partner Update: SolarWinds Security
APAC Partner Update: SolarWinds SecurityAPAC Partner Update: SolarWinds Security
APAC Partner Update: SolarWinds Security
 
Oracle-Security_Executive-Presentation
Oracle-Security_Executive-PresentationOracle-Security_Executive-Presentation
Oracle-Security_Executive-Presentation
 
David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...
David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...
David Knox: How do we Protect our Systems and Meet Compliance in a Rapidly Ch...
 
Best Practices in Implementing Oracle Database Security Products
Best Practices in Implementing Oracle Database Security ProductsBest Practices in Implementing Oracle Database Security Products
Best Practices in Implementing Oracle Database Security Products
 
Percona Live - Dublin 02 security + tuning
Percona Live - Dublin 02 security + tuningPercona Live - Dublin 02 security + tuning
Percona Live - Dublin 02 security + tuning
 
MySQL Security Best Practises
MySQL Security Best PractisesMySQL Security Best Practises
MySQL Security Best Practises
 
Integrate Oracle Identity Management and Advanced Controls for maximum effici...
Integrate Oracle Identity Management and Advanced Controls for maximum effici...Integrate Oracle Identity Management and Advanced Controls for maximum effici...
Integrate Oracle Identity Management and Advanced Controls for maximum effici...
 
Securing Mobile Device Access
Securing Mobile Device AccessSecuring Mobile Device Access
Securing Mobile Device Access
 
AV/DF Advanced Security Option
AV/DF Advanced Security OptionAV/DF Advanced Security Option
AV/DF Advanced Security Option
 
Top 10 Database Threats
Top 10 Database ThreatsTop 10 Database Threats
Top 10 Database Threats
 
Runtime Protection in the Real World
Runtime Protection in the Real WorldRuntime Protection in the Real World
Runtime Protection in the Real World
 
Con8817 api management - enable your infrastructure for secure mobile and c...
Con8817   api management - enable your infrastructure for secure mobile and c...Con8817   api management - enable your infrastructure for secure mobile and c...
Con8817 api management - enable your infrastructure for secure mobile and c...
 
Wp security-data-safe
Wp security-data-safeWp security-data-safe
Wp security-data-safe
 
Databse & Technology 2 _ Francisco Munoz Alvarez _ Oracle Security Tips - Som...
Databse & Technology 2 _ Francisco Munoz Alvarez _ Oracle Security Tips - Som...Databse & Technology 2 _ Francisco Munoz Alvarez _ Oracle Security Tips - Som...
Databse & Technology 2 _ Francisco Munoz Alvarez _ Oracle Security Tips - Som...
 
How Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External AttacksHow Organizations can Secure Their Database From External Attacks
How Organizations can Secure Their Database From External Attacks
 

More from OracleIDM

Con9573 managing the oim platform with oracle enterprise manager
Con9573 managing the oim platform with oracle enterprise manager Con9573 managing the oim platform with oracle enterprise manager
Con9573 managing the oim platform with oracle enterprise manager OracleIDM
 
Con9024 next generation optimized directory - oracle unified directory - final
Con9024 next generation optimized directory - oracle unified directory - finalCon9024 next generation optimized directory - oracle unified directory - final
Con9024 next generation optimized directory - oracle unified directory - finalOracleIDM
 
Con8902 developing secure mobile applications-final
Con8902 developing secure mobile applications-finalCon8902 developing secure mobile applications-final
Con8902 developing secure mobile applications-finalOracleIDM
 
Con8896 securely enabling mobile access for business transformation - final
Con8896  securely enabling mobile access for business transformation - finalCon8896  securely enabling mobile access for business transformation - final
Con8896 securely enabling mobile access for business transformation - finalOracleIDM
 
Con8837 leverage authorization to monetize content and media subscriptions ...
Con8837   leverage authorization to monetize content and media subscriptions ...Con8837   leverage authorization to monetize content and media subscriptions ...
Con8837 leverage authorization to monetize content and media subscriptions ...OracleIDM
 
Con8836 leveraging the cloud to simplify your identity management implement...
Con8836   leveraging the cloud to simplify your identity management implement...Con8836   leveraging the cloud to simplify your identity management implement...
Con8836 leveraging the cloud to simplify your identity management implement...OracleIDM
 
Con8834 bring your own identity - final
Con8834   bring your own identity - finalCon8834   bring your own identity - final
Con8834 bring your own identity - finalOracleIDM
 
Con8833 access at scale for hundreds of millions of users final
Con8833 access at scale for hundreds of millions of users   finalCon8833 access at scale for hundreds of millions of users   final
Con8833 access at scale for hundreds of millions of users finalOracleIDM
 
Con8828 justifying and planning a successful identity management upgrade final
Con8828 justifying and planning a successful identity management upgrade finalCon8828 justifying and planning a successful identity management upgrade final
Con8828 justifying and planning a successful identity management upgrade finalOracleIDM
 
Con8823 access management for the internet of things-final
Con8823   access management for the internet of things-finalCon8823   access management for the internet of things-final
Con8823 access management for the internet of things-finalOracleIDM
 
Con8819 context and risk aware access control any device any where - final
Con8819   context and risk aware access control any device any where - finalCon8819   context and risk aware access control any device any where - final
Con8819 context and risk aware access control any device any where - finalOracleIDM
 
Con8813 securing privileged accounts with an integrated idm solution - final
Con8813 securing privileged accounts with an integrated idm solution - finalCon8813 securing privileged accounts with an integrated idm solution - final
Con8813 securing privileged accounts with an integrated idm solution - finalOracleIDM
 
Con8811 converged identity governance for speeding up business and reducing c...
Con8811 converged identity governance for speeding up business and reducing c...Con8811 converged identity governance for speeding up business and reducing c...
Con8811 converged identity governance for speeding up business and reducing c...OracleIDM
 
Con 8810 who should have access to what - final
Con 8810 who should have access to what - finalCon 8810 who should have access to what - final
Con 8810 who should have access to what - finalOracleIDM
 
Opening remarks-dave-profozichv2
Opening remarks-dave-profozichv2Opening remarks-dave-profozichv2
Opening remarks-dave-profozichv2OracleIDM
 
Con8808 enabling business growth in the new economy final
Con8808 enabling business growth in the new economy    finalCon8808 enabling business growth in the new economy    final
Con8808 enabling business growth in the new economy finalOracleIDM
 
Identityofthings amitjasuj av10
Identityofthings amitjasuj av10Identityofthings amitjasuj av10
Identityofthings amitjasuj av10OracleIDM
 
Identityofthings amitjasuj av10
Identityofthings amitjasuj av10Identityofthings amitjasuj av10
Identityofthings amitjasuj av10OracleIDM
 
Sun2 oracle avea's identity management platform transformation
Sun2 oracle   avea's identity management platform transformationSun2 oracle   avea's identity management platform transformation
Sun2 oracle avea's identity management platform transformationOracleIDM
 
Healthcare it consolidated
Healthcare it consolidatedHealthcare it consolidated
Healthcare it consolidatedOracleIDM
 

More from OracleIDM (20)

Con9573 managing the oim platform with oracle enterprise manager
Con9573 managing the oim platform with oracle enterprise manager Con9573 managing the oim platform with oracle enterprise manager
Con9573 managing the oim platform with oracle enterprise manager
 
Con9024 next generation optimized directory - oracle unified directory - final
Con9024 next generation optimized directory - oracle unified directory - finalCon9024 next generation optimized directory - oracle unified directory - final
Con9024 next generation optimized directory - oracle unified directory - final
 
Con8902 developing secure mobile applications-final
Con8902 developing secure mobile applications-finalCon8902 developing secure mobile applications-final
Con8902 developing secure mobile applications-final
 
Con8896 securely enabling mobile access for business transformation - final
Con8896  securely enabling mobile access for business transformation - finalCon8896  securely enabling mobile access for business transformation - final
Con8896 securely enabling mobile access for business transformation - final
 
Con8837 leverage authorization to monetize content and media subscriptions ...
Con8837   leverage authorization to monetize content and media subscriptions ...Con8837   leverage authorization to monetize content and media subscriptions ...
Con8837 leverage authorization to monetize content and media subscriptions ...
 
Con8836 leveraging the cloud to simplify your identity management implement...
Con8836   leveraging the cloud to simplify your identity management implement...Con8836   leveraging the cloud to simplify your identity management implement...
Con8836 leveraging the cloud to simplify your identity management implement...
 
Con8834 bring your own identity - final
Con8834   bring your own identity - finalCon8834   bring your own identity - final
Con8834 bring your own identity - final
 
Con8833 access at scale for hundreds of millions of users final
Con8833 access at scale for hundreds of millions of users   finalCon8833 access at scale for hundreds of millions of users   final
Con8833 access at scale for hundreds of millions of users final
 
Con8828 justifying and planning a successful identity management upgrade final
Con8828 justifying and planning a successful identity management upgrade finalCon8828 justifying and planning a successful identity management upgrade final
Con8828 justifying and planning a successful identity management upgrade final
 
Con8823 access management for the internet of things-final
Con8823   access management for the internet of things-finalCon8823   access management for the internet of things-final
Con8823 access management for the internet of things-final
 
Con8819 context and risk aware access control any device any where - final
Con8819   context and risk aware access control any device any where - finalCon8819   context and risk aware access control any device any where - final
Con8819 context and risk aware access control any device any where - final
 
Con8813 securing privileged accounts with an integrated idm solution - final
Con8813 securing privileged accounts with an integrated idm solution - finalCon8813 securing privileged accounts with an integrated idm solution - final
Con8813 securing privileged accounts with an integrated idm solution - final
 
Con8811 converged identity governance for speeding up business and reducing c...
Con8811 converged identity governance for speeding up business and reducing c...Con8811 converged identity governance for speeding up business and reducing c...
Con8811 converged identity governance for speeding up business and reducing c...
 
Con 8810 who should have access to what - final
Con 8810 who should have access to what - finalCon 8810 who should have access to what - final
Con 8810 who should have access to what - final
 
Opening remarks-dave-profozichv2
Opening remarks-dave-profozichv2Opening remarks-dave-profozichv2
Opening remarks-dave-profozichv2
 
Con8808 enabling business growth in the new economy final
Con8808 enabling business growth in the new economy    finalCon8808 enabling business growth in the new economy    final
Con8808 enabling business growth in the new economy final
 
Identityofthings amitjasuj av10
Identityofthings amitjasuj av10Identityofthings amitjasuj av10
Identityofthings amitjasuj av10
 
Identityofthings amitjasuj av10
Identityofthings amitjasuj av10Identityofthings amitjasuj av10
Identityofthings amitjasuj av10
 
Sun2 oracle avea's identity management platform transformation
Sun2 oracle   avea's identity management platform transformationSun2 oracle   avea's identity management platform transformation
Sun2 oracle avea's identity management platform transformation
 
Healthcare it consolidated
Healthcare it consolidatedHealthcare it consolidated
Healthcare it consolidated
 

Recently uploaded

08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetEnjoy Anytime
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 

Recently uploaded (20)

08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 

Innovations dbsec-12c-pub

  • 1. Innovations in Database Security Vipin Samar Vice President Database Security, Oracle
  • 2. Copyright © 2013, Oracle and/or its affiliates. All rights reserved.2 The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into any contract. It is not a commitment to deliver any material, code, or functionality, and should not be relied upon in making purchasing decisions. The development, release, and timing of any features or functionality described for Oracle’s products remains at the sole discretion of Oracle.
  • 3. Copyright © 2013, Oracle and/or its affiliates. All rights reserved.3  Changing Security Landscape  Database Governance Model  Strategy for Securing the Database  Security Innovations in Oracle Database 12c AGENDA
  • 4. Copyright © 2013, Oracle and/or its affiliates. All rights reserved.4 START WITH A PHISHING SCAM COMMAND SERVER ATTACKER i i i i i i i i i i i i i i DOWNLOADED MALWARE PHISHING ATTACK XSS OR SQL INJECTION ATTACK
  • 5. Copyright © 2013, Oracle and/or its affiliates. All rights reserved.5 ESTABLISH A FOOTHOLD i ii i i ii i i i i i i i ESTABLISH MULTIPLE BACKDOORS DUMPING PASSWORDS DOMAIN CONTROLLER GATHERING DATA
  • 6. Copyright © 2013, Oracle and/or its affiliates. All rights reserved.6 EXFILTRATE DATA & COVER TRACKS EXFILTRATE DATA VIA STAGING SERVER ANYWHERE IN THE WORLD STOLEN DATA USED IN FOLLOW ON ATTACKS
  • 7. Copyright © 2013, Oracle and/or its affiliates. All rights reserved.7 From to Adapted from Kuppinger Cole Presentation, March 2013 Basic security is no longer enough Social Engineering Denial of Service Sophisticated Attacks Data Theft Loss to Business Impacts Reputation • Privilege Abuse • Curiosity • Leakage • Accidental deletes • Unauthorized disclosures
  • 8. Copyright © 2013, Oracle and/or its affiliates. All rights reserved.8 at the CORE is your Email Security OFRECORDS BREACHED FROM DATABASES Vulnerability Management End point Security Network Security Verizon Data Breach Report 2013
  • 9. Copyright © 2013, Oracle and/or its affiliates. All rights reserved.9 DATABASE GOVERNANCE Copyright © 2013, Oracle and/or its affiliates. All rights reserved.9 PREVENTIVE ADMINISTRATIVE DETECTIVE
  • 10. Copyright © 2013, Oracle and/or its affiliates. All rights reserved.10 CONTROLS • PIVILEGE CONTROLS • SECURE APP DATA APPS Dev/Test ssn:423-55-3571 dob: 12/01/1987 DATA MASKING DATABASE VAULT DBA CONTROLS ssn:253-21-4321 “Insufficient Privilege” *7#$%!!@!%afb ##<>*$#@34 DATA ENCRYPTION DATA REDACTION ssn:xxx-xx-4321 dob:xx/xx/xxxx
  • 11. Copyright © 2013, Oracle and/or its affiliates. All rights reserved.11 CONTROLS Built-in Reports Alerts Custom Reports ! Policies AUDIT DATA AUDIT VAULT Firewall Events Database Firewall Custom APP S
  • 12. Copyright © 2013, Oracle and/or its affiliates. All rights reserved.12 CONTROLS EM Lifecycle Management Configuration Scanning Analyze Privileges Classify Sensitive Data Database Vault 12c
  • 13. Copyright © 2013, Oracle and/or its affiliates. All rights reserved.13 SECURITY Maximum Security or Critical Data Infrastructure Auditing Activity Monitoring Database Firewall DETECTIVE Data Masking Privileged User Controls Encryption & Redaction PREVENTIVE ADMINISTRATIVE Sensitive Data Discovery Configuration Management Privilege Analysis Activity Monitoring
  • 14. Copyright © 2013, Oracle and/or its affiliates. All rights reserved.14 CREATE A • Take a risk-based strategic approach • Implement database governance • Let Oracle help customers with an assessment
  • 16. Copyright © 2013, Oracle and/or its affiliates. All rights reserved.16

Editor's Notes

  1. Most successful businesses will take a proactive approach to safeguard their databases. Based upon the value of the assets and the risk to the database, we recommend multilayered database governance strategy that can help counter sophisticated attacks whether from inside or from outside, and meet compliance regulations at the same time.We recommend multiple controls: first, administrative controls that help you discover sensitive data, and apply very basic security and improve the processes within the company, second, detective controls which allow you to track what is being done to your databases and the related infrastructure, and monitor them, and then third preventive controls prevent the attacks, and block the threats that can lead to a data breach.Let&apos;s go into each of them one by one, and see what you can offer to your customers. This type of database governance model also allows you to do consultative selling to the customers, and recommending a path which they can then implement.
  2. We now move towards the preventive pillar that prevents sensitive data from falling into wrong hands.The first one is data redaction, which redact sensitive data as it goes out of the database to the application users. This is very useful scenarios such as call center or partner applications where you want to redact the sensitive data for certain users without having to change the application. With Oracle data redaction, the data inside the database stays exactly how it is, but based upon policies declared within the database, it can redact data on the fly both fully and partially based upon the compliance requirements. For example in this case, the application was earlier sending the Social Security number to the call center team. The application still remains the same, but with Oracle Data Redaction, the first five digits of the Social Security numbers have been redacted for specific users. As the date of birth was also considered very sensitive, the entire date was also redacted. Oracle data redaction applies to production systems, and is very unique innovation of Oracle database, the first in the industry. Oracle Data Redaction is part of Oracle Advanced Security, and even though it was introduced in 12c, it is going to be made available for 11gR2 customers, allowing you to target your current installed base.Now moving to threat from the Operating system side. Many regulations require customers to encrypt their data. We offer Transparent Data Encryption that encrypt data within the database without any changes to your application. We support both column level as well as full tablespace level encryption ensuring that if there are any threats at the Operating system level, your sensitive data is secure. We take advantage of hardware cryptographic acceleration to reduce the performance overhead to almost negligible.The third big risk customers have is from DBAs or hackers who have compromised privileged users. Database Vault is most well known for ensuring that DBAs can continue to do their regular administrative job, but not be able to look at sensitive application tables or entire application. Database Vault goes much beyond that also including multi-factor authorization ensuring that access is only allowed under certain conditions, controlling user management, controlling role management, and enforcing proper Separation of Duty, a key requirement driven by many regulations. It is very useful for cloud, consolidation, Exadata, or where there many DBAs, junior or senior, or privileged applications running on the database. DV has been certified with dozens of Oracle and non Oracle applications.The 4th big risk to data comes when production data is copied to test and development environments, which are typically poorly protected. These activities are also typically outsourced, and thus increasing the risk of data breaches. With oracle Data Masking, we can mask or convert the data into similar looking but very different data from the original, and thus taking the system out of scope from the audit checks.Thus Oracle offers a complete set of preventive controls.
  3. So, we now go to the second control pillar: the detective and monitoring pillar. Here, you first see your users and applications interacting with your database, whether it is Oracle, MySQL, Microsoft, Sybase, or IBM DB2. If we can monitor and control the traffic into the database, they can have a very effective control from outside the databases. Just like your regular network firewall that monitors the traffic to your enterprise in data center, a database firewall monitors all the database traffic between the users and the applications going to the databases, analyzes the traffic, allowing authorized traffic to go forward, logging the sensitive traffic, raising alerts if necessary, substituting unauthorized SQL statements with harmless ones, or even blocking them from even reaching the database. By allowing only white list traffic to go through, we are able to block SQL injection traffic from even reaching the database, and thus limiting the damage from users on the web.This we do with a highly accurate and highly performant SQL grammar-based technology, something very unique to Oracle. As this supports both Oracle and non-Oracle databases, this would enable you to reach out to the security teams within your customer base and propose a much broader enterprisewide solution.To complement the network-based database activity monitoring and blocking, we also collect the audit data whether they are coming from the databases directly, or even from the supporting infrastructure whether operating systems, directories, filesystems, or even custom audit logs to give your customers a full view of the activity within the database, whether that activity was due to a SQL statement sent by a user or application directly, or whether it was due to an internal job, or stored procedure which is not going to be visible on the network alone.Once you get this entire data whether coming from the network or from the audit logs, the audit vault analyzes the data, raises alerts on any anomalous activity, and creates reports both out-of-the-box or custom for specific regulations. In addition, you can manage the entire system whether setting your firewalls or audit settings from one place.Thus, audit vault and database firewall gives you a full view of the activity of the database, and offer very strong detective controls, unsurpassed within the industry. We support many different flexible deployment models to meet customer IT requirements.
  4. As we had discussed in the earlier slide on discovery, the first step here is to discover and classify your assets, analyze your data whether you have any sensitive data, which tables, which applications. Since many of the attacks are indeed done through the users exploiting their high privileges and roles, customers need to analyze that data to ensure that people and even applications have only appropriate roles and privileges needed, and no more, otherwise the compromise accounts can be used to create lot more damage. You can achieve this by using database vault in 12c and enterprise manager.And then as many of the attacks take advantage of unpatched systems, you can then make sure that the systems of properly patched on schedule after addressing conflicts if any.Many attacks also take advantage of improperly configured systems including open ports, weak password policies, improper file permissions, improper grants of roles and privileges, etc. EM Lifecycle Management allows you to scan your databases, monitor the drift, recommend changes, and create configuration compliance reports for all the databases in your network.So these are your administrative controls.