SlideShare a Scribd company logo
1 of 36
Anatomy of a Database Attack
Dana Tamir,
Sr. Manager, Database Solutions
www.Imperva.com
Agenda
1. Imperva overview
2. Drivers
3. Attack Methods
1. Using Simple tools
2. Getting credentials
3. Privilege abuse and Privilege Elevation
4. SQL injection
5. Protocol attacks
6. Covering Tracks
4. Q&A
2
BC
Imperva Background
 Founded in 2002 by Shlomo Kramer (Founder of Check Point Firewall)
 Headquartered in Redwood Shores CA – global presence
 Thousands of organizations are protected by Imperva
 Commercial and Government Customers in 50 countries
+ Including the world’s leading…
+ Financial services company, Telecommunications company
+ Payment card provider, Desktop and notebook PC manufacturer
+ Disk and storage systems manufacturer, Food and beverage company
 Holistic solution for compliance, security & audit
 Award Winning Products & 3rd Party Validation
- CONFIDENTIAL -3
BC
2008’s CEO of the Year –
SC Magazine
Shlomo Kramer
About this presentation
 Based on a studies by Imperva’s research team – the
Application Defense Center (ADC)
+ Internationally recognized research organization focused on
security and compliance
+ Led by Imperva’s CTO – Amichai Shulman
+ Discovered dozens of commercial application vulnerabilities
+ Issued numerous security advisories
+ Offers exceptional insight into both published and unpublished
security threats
 More information:
www.Imperva.com/resources/adc/adc.html
CONFIDENTIAL4
Hackers and Insiders go after valuable databases
5
Database Attacks
The Perfect Criminal Setup
 Motivation
+ Databases are at the core of an organization’s operations
+ Disclose organization’s confidential information
+ Disclose clients’ confidential information
+ Disrupt operation
 Means
+ VERY simple and accessible tools
+ Some more sophisticated tools are gaining traction
 Opportunity
+ Thick clients
+ Loose internal network security
+ Applications not implemented securely
6
AS
Database Attacks
The 5 Step Program
1. Getting the tools
2. Making initial contact
3. Privilege abuse
4. Privilege elevation
5. Covering the tracks
7
AS
Database Attacks
Basic Tools
 The Problem:
+ Most internal users are not Hackers
+ Organizations have strict controls over
user software
 The Solution:
+ Common software packages provide DB
front-end
– E.g. Microsoft Excel – Part of any Office
deployment
+ DB client software
– E.g. SQL Query Analyzer – Default with MS-SQL
– E.g. Oracle SQL*Plus – Default with Oracle
– Similar client for other database vendors
8
AS
DEMO – The Simplest of Tools
9
AS
Database Attacks
Making Initial Contact
 Network access
+ Lax internal network access controls
+ Thick-client applications
 Obtain valid credentials
+ Brute Force Attacks / Exhaustive Search
+ Thick Clients
+ Default Accounts and Passwords
+ Social Engineering
10
AS
Getting the credentials
- CONFIDENTIAL -11
Database Attacks
Privilege Abuse
 Definition
+ User has privileges to access database for specific purpose
+ Abuses access privileges to retrieve data in an uncontrolled manner
 Example – Abusing Application Privileges
+ Order processing application must access credit card information
+ Application with access control must access authentication /
authorization information
 Hard to Protect
+ Granular and accurate column level and row level access control
+ Requires tight colaboration between DBA, programmer and Security
Officer during the life cycle of an application
12
AS
Database Attacks
Privilege Elevation
 Definition – Privilege Elevation
+ User exploit database vulnerabilities to gain admin privileges
 Methods
+ Buffer overflow
+ Direct database SQL injection
+ SQL parsing mistakes
+ Communication protocol flaws
 Built-in Functions
+ Access cannot be restricted, available to any user
+ E.g. pwdencrypt () – Encrypt input text
– Implementation is susceptible to buffer overflow
– Pwdencrypt crashes system when buffer overflow
– Only requires connect privileges
+ Approx. 10 vulnerabilities in recent years
13
AS
Privilege Elevation (Example)
Privilege Elevation (Example)
Privilege Elevation (Example)
Privilege Elevation (Example)
Privilege Elevation (Example)
Database Attacks - Privilege Elevation
SQL Injection
 Definition – SQL Injection
+ Insert unauthorized SQL through a SQL data channel
 Database Stored Procedures
+ Executed in the security context of their owner (by default)
– If created by dba then user running it has dba permissions
+ Useful for restricted access to privileged functions
 Some Susceptible to SQL Injection
+ Pass SQL statement as parameter to stored procedures
– E.g. ‘grant dba to scott’
+ Executes SQL statement in the context of the owner
– e.g. SYS
+ Susceptible system stored procedures publicly available
20
AS
SQL Injection - Example
21
CREATE PROCEDURE general_select2 @tblname nvarchar(127),
@key varchar(10) AS
EXEC('SELECT col1, col2, col3
FROM ' + @tblname + '
WHERE keycol = ''' + @key + '''')
AS
Direct Database SQL Injection
Lateral SQL Injection
 Looking for SQL injection in stored procedures traditionally
involves parameters of character nature (CHAR, VARCHAR2,
etc.)
 Note that parameters of type DATE and even NUMERIC are
susceptible for SQL Injection
 The technique is based on the use of NLS_DATE_FORMAT
 For more information, see David Litchfield’s “Lateral SQL
Injection” white paper at:
http://www.databasesecurity.com/dbsec/lateral-sql-injection.pdf
22
AS
Direct Database SQL Injection
Lateral SQL Injection - Example
 create or replace function bad_date return number is
 num number;
 str varchar2(200);
 begin
 str := 'select count(*) from scott.emp where hiredate < ''' ||
sysdate || '''';
 dbms_output.put_line(str);
 execute immediate str;
 return num;
 end;
 /
23
AS
Direct Database SQL Injection
Lateral SQL Injection - Example
24
AS
create or replace function get_dba return varchar2 authid
current_user is
PRAGMA AUTONOMOUS_TRANSACTION;
begin
execute immediate ('grant dba to scott');
end;
/
ALTER SESSION SET NLS_DATE_FORMAT = '"'' and
scott.get_dba=''a''--';
SELECT bad_date FROM dual;
Database Protocol Attacks
 Definition – Database Protocol Attacks
+ Tampering with db related network protocol
messages
 Proprietary protocols to communicate
between clients and server
+ Complex, Obscure, (almost) no public
documentation, Backwards compatibility
 Allow for different types of attacks
+ Circumventing authentication, DoS, Buffer
overflow
 Hacker friendly:
+ Attacker only needs network access to server
+ No trace in native audit trail
25
AS
Database Communication Protocol Vulnerabilities
Imperva Confidential
0000
0000
12 01 00 34 00 00 00 00 00 00 15 00 FF 01 00 1b
0000
0010
00 01 02 00 1c 00 0c 03 00 28 00 04 ff 08 00 01
0000
0020
55 00 00 00 4d 53 53 51 4c 53 65 72 76 65 72 00
0000
0030
a8 07 00 00
Record size = 52 Field size = 255
Altering the authentication message (in HEX):
Another Protocol Attack Demo
- CONFIDENTIAL -27
Database Attacks
Covering Tracks
 Many databases not audited so audit evasion not an
issue…
 Often only security failures are audited
+ Most of the previously mentioned attacks
will not be audited
 Attacker can tamper with audit if have
elevated privileges
+ Attacker that gains elevated privileges
+ DBA or other legitimate user with elevated privileges
 Some vulnerabilities in auditing mechanism
28
AS
Covering Tracks - Demo
- CONFIDENTIAL -29
DB Attack Prevention
Let’s call the DBA and have him fix everything
+ DBA does not have extra time!
+ Multiple database vendors =
– Multiple DBAs
– Different Capabilities
– Different Syntax and Semantics
– Different Policies
+ Partial tools for some of the issues
+ No SoD – full control of administrative user
+ Inherently vulnerable to database vulnerabilities
30
Bad Guys
DB Attack Prevention
What should be on your wish list:
+ Vulnerability / Compliance assessment
+ Query Based ACLs
+ Context Based ACLs and Connection Control
+ Virtual Patching & Protocol Validation
+ Independent Audit
+ Separation of Duties
+ Consolidation of policies and control
31
AS
Mitigation
Granular Access Controls Are Needed
32
Privilege Abuse
Select * from orders
where order_id > 1
Normal Usage
Select * from users where
username = ‘john’ and password
= ‘smith’
SQL Injection
Select * from users where
username = ‘john’ and password
= ‘smith’ or 1=1
Normal Usage
Select * from orders
where order_id = 60
More than 1 record
Additional Clause
Data Leakage
via Web Application
Data Leakage
via Database Access
AS
Abnormal query behavior may indicate an attack!
Database Protection
Access Control Based on ‘Normal Usage’
 Models Database Usage Structure
+ Profile queries and business activities
+ Profile privileged operations usage
+ Profile access to system objects
 Monitor and Protect Based on Usage
Dynamics
+ Verifies real-time usage vs. policy
+ Alert on deviations from policy
 Learns as Usage Expands or Changes
+ Notifies Administrators as changes occur
33
AS
Database Protection
Context Based Access and Connection Control
Access controls augmented with the context of query
+E.g. Client machine, client software, time-of-day
Access controls augmented with results of query
+Affected records
+Amount of sensitive data extracted
Threats detected
+Suspicious usage pattern
+Misuse of credentials
+Credentials theft
34
AS
Database Attacks – The Bottom Line
 DB Attacks are not science fiction
+ Tools are available, steps are simple
 Using some free DBA tools is not enough
+ Lack of DBA resources
+ Lack of capabilities
+ Inherent Deficiencies
 More comprehensive solutions are needed
+ Enable both DBAs and security professionals
+ Provide missing capabilities
+ Assure resilience and timely response
35
AS
More Information: Imperva.com
Blog blog.imperva.com
iTunes/Podcasts www.imperva.com/resources/podcasts.asp
YouTube www.youtube.com/user/ImpervaChannel
Twitter twitter.com/Imperva
Linkedin www.linkedin.com/companies/Imperva
Facebook www.facebook.com/group.php?gid=24630194480
BC
More Information: www.imperva.com
Question & Answer
ADC Data Security Webinar Series
AN

More Related Content

What's hot

Design for security in operating system
Design for security in operating systemDesign for security in operating system
Design for security in operating systemBhagyashree Barde
 
Mandatory access control for information security
Mandatory access control for information securityMandatory access control for information security
Mandatory access control for information securityAjit Dadresa
 
Network Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons LearnedNetwork Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons Learnedamiable_indian
 
Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...
Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...
Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...InSync2011
 
Security models
Security models Security models
Security models LJ PROJECTS
 
Intro To Access Controls
Intro To Access ControlsIntro To Access Controls
Intro To Access ControlsHari Pudipeddi
 
Presentation database security enhancements with oracle
Presentation   database security enhancements with oraclePresentation   database security enhancements with oracle
Presentation database security enhancements with oraclexKinAnx
 
Information Security Principles - Access Control
Information Security  Principles -  Access ControlInformation Security  Principles -  Access Control
Information Security Principles - Access Controlidingolay
 
IBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonIBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonUlf Mattsson
 
Access Control Fundamentals
Access Control FundamentalsAccess Control Fundamentals
Access Control FundamentalsSetiya Nugroho
 
Operating system security (a brief)
Operating system security (a brief)Operating system security (a brief)
Operating system security (a brief)cnokia
 
Database Systems Security
Database Systems SecurityDatabase Systems Security
Database Systems Securityamiable_indian
 
Secure Active Directory in one Day Without Spending a Single Dollar
Secure Active Directory in one Day Without Spending a Single DollarSecure Active Directory in one Day Without Spending a Single Dollar
Secure Active Directory in one Day Without Spending a Single DollarDavid Rowe
 
The Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf Hecht
The Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf HechtThe Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf Hecht
The Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf HechtAsaf Hecht
 

What's hot (20)

Design for security in operating system
Design for security in operating systemDesign for security in operating system
Design for security in operating system
 
Access Controls
Access ControlsAccess Controls
Access Controls
 
Mandatory access control for information security
Mandatory access control for information securityMandatory access control for information security
Mandatory access control for information security
 
Network Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons LearnedNetwork Vulnerability Assessments: Lessons Learned
Network Vulnerability Assessments: Lessons Learned
 
Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...
Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...
Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...
 
Security models
Security models Security models
Security models
 
Ch03 Protecting Systems
Ch03 Protecting SystemsCh03 Protecting Systems
Ch03 Protecting Systems
 
Intro To Access Controls
Intro To Access ControlsIntro To Access Controls
Intro To Access Controls
 
Presentation database security enhancements with oracle
Presentation   database security enhancements with oraclePresentation   database security enhancements with oracle
Presentation database security enhancements with oracle
 
Information Security Principles - Access Control
Information Security  Principles -  Access ControlInformation Security  Principles -  Access Control
Information Security Principles - Access Control
 
Ch10 Conducting Audits
Ch10 Conducting AuditsCh10 Conducting Audits
Ch10 Conducting Audits
 
IBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf MattssonIBM Share Conference 2010, Boston, Ulf Mattsson
IBM Share Conference 2010, Boston, Ulf Mattsson
 
dos_security_final
dos_security_finaldos_security_final
dos_security_final
 
Access Control Fundamentals
Access Control FundamentalsAccess Control Fundamentals
Access Control Fundamentals
 
Database security
Database securityDatabase security
Database security
 
Operating system security (a brief)
Operating system security (a brief)Operating system security (a brief)
Operating system security (a brief)
 
Database Systems Security
Database Systems SecurityDatabase Systems Security
Database Systems Security
 
Secure Active Directory in one Day Without Spending a Single Dollar
Secure Active Directory in one Day Without Spending a Single DollarSecure Active Directory in one Day Without Spending a Single Dollar
Secure Active Directory in one Day Without Spending a Single Dollar
 
Windows Forensic 101
Windows Forensic 101Windows Forensic 101
Windows Forensic 101
 
The Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf Hecht
The Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf HechtThe Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf Hecht
The Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf Hecht
 

Similar to Anatomy of a Database Attack: Understanding Drivers, Methods, and Prevention

Modern Data Security for the Enterprises – SQL Server & Azure SQL Database
Modern Data Security for the Enterprises – SQL Server & Azure SQL DatabaseModern Data Security for the Enterprises – SQL Server & Azure SQL Database
Modern Data Security for the Enterprises – SQL Server & Azure SQL DatabaseWinWire Technologies Inc
 
Creating a Multi-Layered Secured Postgres Database
Creating a Multi-Layered Secured Postgres DatabaseCreating a Multi-Layered Secured Postgres Database
Creating a Multi-Layered Secured Postgres DatabaseEDB
 
Database Security Threats - MariaDB Security Best Practices
Database Security Threats - MariaDB Security Best PracticesDatabase Security Threats - MariaDB Security Best Practices
Database Security Threats - MariaDB Security Best PracticesMariaDB plc
 
ppt-security-dbsat-222-overview-nodemo.pdf
ppt-security-dbsat-222-overview-nodemo.pdfppt-security-dbsat-222-overview-nodemo.pdf
ppt-security-dbsat-222-overview-nodemo.pdfcamyla81
 
DBMS Vulnerabilities And Threats.pptx
DBMS Vulnerabilities And Threats.pptxDBMS Vulnerabilities And Threats.pptx
DBMS Vulnerabilities And Threats.pptxsiti829412
 
Make your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More SafeMake your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More SafeThuan Ng
 
How can a successful SOC2-compliant ISMS be built without power, money and a...
How can a successful SOC2-compliant ISMS be built without power, money and a...How can a successful SOC2-compliant ISMS be built without power, money and a...
How can a successful SOC2-compliant ISMS be built without power, money and a...Vsevolod Shabad
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataPrecisely
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web AttacksAlert Logic
 
Dr3150012012202 1.getting started
Dr3150012012202 1.getting startedDr3150012012202 1.getting started
Dr3150012012202 1.getting startedNamgu Jeong
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataPrecisely
 
The Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active DirectoryThe Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active DirectoryWill Schroeder
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...MongoDB
 
Oracle database threats - LAOUC Webinar
Oracle database threats - LAOUC WebinarOracle database threats - LAOUC Webinar
Oracle database threats - LAOUC WebinarOsama Mustafa
 
SQL Injection Attacks cs586
SQL Injection Attacks cs586SQL Injection Attacks cs586
SQL Injection Attacks cs586Stacy Watts
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelinesZakaria SMAHI
 
Protecting Against Web App Attacks
Protecting Against Web App AttacksProtecting Against Web App Attacks
Protecting Against Web App AttacksAlert Logic
 

Similar to Anatomy of a Database Attack: Understanding Drivers, Methods, and Prevention (20)

Modern Data Security for the Enterprises – SQL Server & Azure SQL Database
Modern Data Security for the Enterprises – SQL Server & Azure SQL DatabaseModern Data Security for the Enterprises – SQL Server & Azure SQL Database
Modern Data Security for the Enterprises – SQL Server & Azure SQL Database
 
Creating a Multi-Layered Secured Postgres Database
Creating a Multi-Layered Secured Postgres DatabaseCreating a Multi-Layered Secured Postgres Database
Creating a Multi-Layered Secured Postgres Database
 
Database Security Threats - MariaDB Security Best Practices
Database Security Threats - MariaDB Security Best PracticesDatabase Security Threats - MariaDB Security Best Practices
Database Security Threats - MariaDB Security Best Practices
 
ppt-security-dbsat-222-overview-nodemo.pdf
ppt-security-dbsat-222-overview-nodemo.pdfppt-security-dbsat-222-overview-nodemo.pdf
ppt-security-dbsat-222-overview-nodemo.pdf
 
DBMS Vulnerabilities And Threats.pptx
DBMS Vulnerabilities And Threats.pptxDBMS Vulnerabilities And Threats.pptx
DBMS Vulnerabilities And Threats.pptx
 
Make your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More SafeMake your Azure PaaS Deployment More Safe
Make your Azure PaaS Deployment More Safe
 
How can a successful SOC2-compliant ISMS be built without power, money and a...
How can a successful SOC2-compliant ISMS be built without power, money and a...How can a successful SOC2-compliant ISMS be built without power, money and a...
How can a successful SOC2-compliant ISMS be built without power, money and a...
 
Anatomy of a Cloud Hack
Anatomy of a Cloud HackAnatomy of a Cloud Hack
Anatomy of a Cloud Hack
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web Attacks
 
Dr3150012012202 1.getting started
Dr3150012012202 1.getting startedDr3150012012202 1.getting started
Dr3150012012202 1.getting started
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
 
The Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active DirectoryThe Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active Directory
 
Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...Understanding Database Encryption & Protecting Against the Insider Threat wit...
Understanding Database Encryption & Protecting Against the Insider Threat wit...
 
Oracle database threats - LAOUC Webinar
Oracle database threats - LAOUC WebinarOracle database threats - LAOUC Webinar
Oracle database threats - LAOUC Webinar
 
SQL Injection Attacks cs586
SQL Injection Attacks cs586SQL Injection Attacks cs586
SQL Injection Attacks cs586
 
Biznet Gio Presentation - Database Security
Biznet Gio Presentation - Database SecurityBiznet Gio Presentation - Database Security
Biznet Gio Presentation - Database Security
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 
Protecting Against Web App Attacks
Protecting Against Web App AttacksProtecting Against Web App Attacks
Protecting Against Web App Attacks
 
Security testing
Security testingSecurity testing
Security testing
 

More from xKinAnx

Engage for success ibm spectrum accelerate 2
Engage for success   ibm spectrum accelerate 2Engage for success   ibm spectrum accelerate 2
Engage for success ibm spectrum accelerate 2xKinAnx
 
Accelerate with ibm storage ibm spectrum virtualize hyper swap deep dive
Accelerate with ibm storage  ibm spectrum virtualize hyper swap deep diveAccelerate with ibm storage  ibm spectrum virtualize hyper swap deep dive
Accelerate with ibm storage ibm spectrum virtualize hyper swap deep divexKinAnx
 
Software defined storage provisioning using ibm smart cloud
Software defined storage provisioning using ibm smart cloudSoftware defined storage provisioning using ibm smart cloud
Software defined storage provisioning using ibm smart cloudxKinAnx
 
Ibm spectrum virtualize 101
Ibm spectrum virtualize 101 Ibm spectrum virtualize 101
Ibm spectrum virtualize 101 xKinAnx
 
Accelerate with ibm storage ibm spectrum virtualize hyper swap deep dive dee...
Accelerate with ibm storage  ibm spectrum virtualize hyper swap deep dive dee...Accelerate with ibm storage  ibm spectrum virtualize hyper swap deep dive dee...
Accelerate with ibm storage ibm spectrum virtualize hyper swap deep dive dee...xKinAnx
 
04 empalis -ibm_spectrum_protect_-_strategy_and_directions
04 empalis -ibm_spectrum_protect_-_strategy_and_directions04 empalis -ibm_spectrum_protect_-_strategy_and_directions
04 empalis -ibm_spectrum_protect_-_strategy_and_directionsxKinAnx
 
Ibm spectrum scale fundamentals workshop for americas part 1 components archi...
Ibm spectrum scale fundamentals workshop for americas part 1 components archi...Ibm spectrum scale fundamentals workshop for americas part 1 components archi...
Ibm spectrum scale fundamentals workshop for americas part 1 components archi...xKinAnx
 
Ibm spectrum scale fundamentals workshop for americas part 2 IBM Spectrum Sca...
Ibm spectrum scale fundamentals workshop for americas part 2 IBM Spectrum Sca...Ibm spectrum scale fundamentals workshop for americas part 2 IBM Spectrum Sca...
Ibm spectrum scale fundamentals workshop for americas part 2 IBM Spectrum Sca...xKinAnx
 
Ibm spectrum scale fundamentals workshop for americas part 3 Information Life...
Ibm spectrum scale fundamentals workshop for americas part 3 Information Life...Ibm spectrum scale fundamentals workshop for americas part 3 Information Life...
Ibm spectrum scale fundamentals workshop for americas part 3 Information Life...xKinAnx
 
Ibm spectrum scale fundamentals workshop for americas part 4 Replication, Str...
Ibm spectrum scale fundamentals workshop for americas part 4 Replication, Str...Ibm spectrum scale fundamentals workshop for americas part 4 Replication, Str...
Ibm spectrum scale fundamentals workshop for americas part 4 Replication, Str...xKinAnx
 
Ibm spectrum scale fundamentals workshop for americas part 4 spectrum scale_r...
Ibm spectrum scale fundamentals workshop for americas part 4 spectrum scale_r...Ibm spectrum scale fundamentals workshop for americas part 4 spectrum scale_r...
Ibm spectrum scale fundamentals workshop for americas part 4 spectrum scale_r...xKinAnx
 
Ibm spectrum scale fundamentals workshop for americas part 5 spectrum scale_c...
Ibm spectrum scale fundamentals workshop for americas part 5 spectrum scale_c...Ibm spectrum scale fundamentals workshop for americas part 5 spectrum scale_c...
Ibm spectrum scale fundamentals workshop for americas part 5 spectrum scale_c...xKinAnx
 
Ibm spectrum scale fundamentals workshop for americas part 6 spectrumscale el...
Ibm spectrum scale fundamentals workshop for americas part 6 spectrumscale el...Ibm spectrum scale fundamentals workshop for americas part 6 spectrumscale el...
Ibm spectrum scale fundamentals workshop for americas part 6 spectrumscale el...xKinAnx
 
Ibm spectrum scale fundamentals workshop for americas part 7 spectrumscale el...
Ibm spectrum scale fundamentals workshop for americas part 7 spectrumscale el...Ibm spectrum scale fundamentals workshop for americas part 7 spectrumscale el...
Ibm spectrum scale fundamentals workshop for americas part 7 spectrumscale el...xKinAnx
 
Ibm spectrum scale fundamentals workshop for americas part 8 spectrumscale ba...
Ibm spectrum scale fundamentals workshop for americas part 8 spectrumscale ba...Ibm spectrum scale fundamentals workshop for americas part 8 spectrumscale ba...
Ibm spectrum scale fundamentals workshop for americas part 8 spectrumscale ba...xKinAnx
 
Ibm spectrum scale fundamentals workshop for americas part 5 ess gnr-usecases...
Ibm spectrum scale fundamentals workshop for americas part 5 ess gnr-usecases...Ibm spectrum scale fundamentals workshop for americas part 5 ess gnr-usecases...
Ibm spectrum scale fundamentals workshop for americas part 5 ess gnr-usecases...xKinAnx
 
Presentation disaster recovery in virtualization and cloud
Presentation   disaster recovery in virtualization and cloudPresentation   disaster recovery in virtualization and cloud
Presentation disaster recovery in virtualization and cloudxKinAnx
 
Presentation disaster recovery for oracle fusion middleware with the zfs st...
Presentation   disaster recovery for oracle fusion middleware with the zfs st...Presentation   disaster recovery for oracle fusion middleware with the zfs st...
Presentation disaster recovery for oracle fusion middleware with the zfs st...xKinAnx
 
Presentation differentiated virtualization for enterprise clouds, large and...
Presentation   differentiated virtualization for enterprise clouds, large and...Presentation   differentiated virtualization for enterprise clouds, large and...
Presentation differentiated virtualization for enterprise clouds, large and...xKinAnx
 
Presentation desktops for the cloud the view rollout
Presentation   desktops for the cloud the view rolloutPresentation   desktops for the cloud the view rollout
Presentation desktops for the cloud the view rolloutxKinAnx
 

More from xKinAnx (20)

Engage for success ibm spectrum accelerate 2
Engage for success   ibm spectrum accelerate 2Engage for success   ibm spectrum accelerate 2
Engage for success ibm spectrum accelerate 2
 
Accelerate with ibm storage ibm spectrum virtualize hyper swap deep dive
Accelerate with ibm storage  ibm spectrum virtualize hyper swap deep diveAccelerate with ibm storage  ibm spectrum virtualize hyper swap deep dive
Accelerate with ibm storage ibm spectrum virtualize hyper swap deep dive
 
Software defined storage provisioning using ibm smart cloud
Software defined storage provisioning using ibm smart cloudSoftware defined storage provisioning using ibm smart cloud
Software defined storage provisioning using ibm smart cloud
 
Ibm spectrum virtualize 101
Ibm spectrum virtualize 101 Ibm spectrum virtualize 101
Ibm spectrum virtualize 101
 
Accelerate with ibm storage ibm spectrum virtualize hyper swap deep dive dee...
Accelerate with ibm storage  ibm spectrum virtualize hyper swap deep dive dee...Accelerate with ibm storage  ibm spectrum virtualize hyper swap deep dive dee...
Accelerate with ibm storage ibm spectrum virtualize hyper swap deep dive dee...
 
04 empalis -ibm_spectrum_protect_-_strategy_and_directions
04 empalis -ibm_spectrum_protect_-_strategy_and_directions04 empalis -ibm_spectrum_protect_-_strategy_and_directions
04 empalis -ibm_spectrum_protect_-_strategy_and_directions
 
Ibm spectrum scale fundamentals workshop for americas part 1 components archi...
Ibm spectrum scale fundamentals workshop for americas part 1 components archi...Ibm spectrum scale fundamentals workshop for americas part 1 components archi...
Ibm spectrum scale fundamentals workshop for americas part 1 components archi...
 
Ibm spectrum scale fundamentals workshop for americas part 2 IBM Spectrum Sca...
Ibm spectrum scale fundamentals workshop for americas part 2 IBM Spectrum Sca...Ibm spectrum scale fundamentals workshop for americas part 2 IBM Spectrum Sca...
Ibm spectrum scale fundamentals workshop for americas part 2 IBM Spectrum Sca...
 
Ibm spectrum scale fundamentals workshop for americas part 3 Information Life...
Ibm spectrum scale fundamentals workshop for americas part 3 Information Life...Ibm spectrum scale fundamentals workshop for americas part 3 Information Life...
Ibm spectrum scale fundamentals workshop for americas part 3 Information Life...
 
Ibm spectrum scale fundamentals workshop for americas part 4 Replication, Str...
Ibm spectrum scale fundamentals workshop for americas part 4 Replication, Str...Ibm spectrum scale fundamentals workshop for americas part 4 Replication, Str...
Ibm spectrum scale fundamentals workshop for americas part 4 Replication, Str...
 
Ibm spectrum scale fundamentals workshop for americas part 4 spectrum scale_r...
Ibm spectrum scale fundamentals workshop for americas part 4 spectrum scale_r...Ibm spectrum scale fundamentals workshop for americas part 4 spectrum scale_r...
Ibm spectrum scale fundamentals workshop for americas part 4 spectrum scale_r...
 
Ibm spectrum scale fundamentals workshop for americas part 5 spectrum scale_c...
Ibm spectrum scale fundamentals workshop for americas part 5 spectrum scale_c...Ibm spectrum scale fundamentals workshop for americas part 5 spectrum scale_c...
Ibm spectrum scale fundamentals workshop for americas part 5 spectrum scale_c...
 
Ibm spectrum scale fundamentals workshop for americas part 6 spectrumscale el...
Ibm spectrum scale fundamentals workshop for americas part 6 spectrumscale el...Ibm spectrum scale fundamentals workshop for americas part 6 spectrumscale el...
Ibm spectrum scale fundamentals workshop for americas part 6 spectrumscale el...
 
Ibm spectrum scale fundamentals workshop for americas part 7 spectrumscale el...
Ibm spectrum scale fundamentals workshop for americas part 7 spectrumscale el...Ibm spectrum scale fundamentals workshop for americas part 7 spectrumscale el...
Ibm spectrum scale fundamentals workshop for americas part 7 spectrumscale el...
 
Ibm spectrum scale fundamentals workshop for americas part 8 spectrumscale ba...
Ibm spectrum scale fundamentals workshop for americas part 8 spectrumscale ba...Ibm spectrum scale fundamentals workshop for americas part 8 spectrumscale ba...
Ibm spectrum scale fundamentals workshop for americas part 8 spectrumscale ba...
 
Ibm spectrum scale fundamentals workshop for americas part 5 ess gnr-usecases...
Ibm spectrum scale fundamentals workshop for americas part 5 ess gnr-usecases...Ibm spectrum scale fundamentals workshop for americas part 5 ess gnr-usecases...
Ibm spectrum scale fundamentals workshop for americas part 5 ess gnr-usecases...
 
Presentation disaster recovery in virtualization and cloud
Presentation   disaster recovery in virtualization and cloudPresentation   disaster recovery in virtualization and cloud
Presentation disaster recovery in virtualization and cloud
 
Presentation disaster recovery for oracle fusion middleware with the zfs st...
Presentation   disaster recovery for oracle fusion middleware with the zfs st...Presentation   disaster recovery for oracle fusion middleware with the zfs st...
Presentation disaster recovery for oracle fusion middleware with the zfs st...
 
Presentation differentiated virtualization for enterprise clouds, large and...
Presentation   differentiated virtualization for enterprise clouds, large and...Presentation   differentiated virtualization for enterprise clouds, large and...
Presentation differentiated virtualization for enterprise clouds, large and...
 
Presentation desktops for the cloud the view rollout
Presentation   desktops for the cloud the view rolloutPresentation   desktops for the cloud the view rollout
Presentation desktops for the cloud the view rollout
 

Recently uploaded

Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 

Recently uploaded (20)

Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 

Anatomy of a Database Attack: Understanding Drivers, Methods, and Prevention

  • 1. Anatomy of a Database Attack Dana Tamir, Sr. Manager, Database Solutions www.Imperva.com
  • 2. Agenda 1. Imperva overview 2. Drivers 3. Attack Methods 1. Using Simple tools 2. Getting credentials 3. Privilege abuse and Privilege Elevation 4. SQL injection 5. Protocol attacks 6. Covering Tracks 4. Q&A 2 BC
  • 3. Imperva Background  Founded in 2002 by Shlomo Kramer (Founder of Check Point Firewall)  Headquartered in Redwood Shores CA – global presence  Thousands of organizations are protected by Imperva  Commercial and Government Customers in 50 countries + Including the world’s leading… + Financial services company, Telecommunications company + Payment card provider, Desktop and notebook PC manufacturer + Disk and storage systems manufacturer, Food and beverage company  Holistic solution for compliance, security & audit  Award Winning Products & 3rd Party Validation - CONFIDENTIAL -3 BC 2008’s CEO of the Year – SC Magazine Shlomo Kramer
  • 4. About this presentation  Based on a studies by Imperva’s research team – the Application Defense Center (ADC) + Internationally recognized research organization focused on security and compliance + Led by Imperva’s CTO – Amichai Shulman + Discovered dozens of commercial application vulnerabilities + Issued numerous security advisories + Offers exceptional insight into both published and unpublished security threats  More information: www.Imperva.com/resources/adc/adc.html CONFIDENTIAL4
  • 5. Hackers and Insiders go after valuable databases 5
  • 6. Database Attacks The Perfect Criminal Setup  Motivation + Databases are at the core of an organization’s operations + Disclose organization’s confidential information + Disclose clients’ confidential information + Disrupt operation  Means + VERY simple and accessible tools + Some more sophisticated tools are gaining traction  Opportunity + Thick clients + Loose internal network security + Applications not implemented securely 6 AS
  • 7. Database Attacks The 5 Step Program 1. Getting the tools 2. Making initial contact 3. Privilege abuse 4. Privilege elevation 5. Covering the tracks 7 AS
  • 8. Database Attacks Basic Tools  The Problem: + Most internal users are not Hackers + Organizations have strict controls over user software  The Solution: + Common software packages provide DB front-end – E.g. Microsoft Excel – Part of any Office deployment + DB client software – E.g. SQL Query Analyzer – Default with MS-SQL – E.g. Oracle SQL*Plus – Default with Oracle – Similar client for other database vendors 8 AS
  • 9. DEMO – The Simplest of Tools 9 AS
  • 10. Database Attacks Making Initial Contact  Network access + Lax internal network access controls + Thick-client applications  Obtain valid credentials + Brute Force Attacks / Exhaustive Search + Thick Clients + Default Accounts and Passwords + Social Engineering 10 AS
  • 11. Getting the credentials - CONFIDENTIAL -11
  • 12. Database Attacks Privilege Abuse  Definition + User has privileges to access database for specific purpose + Abuses access privileges to retrieve data in an uncontrolled manner  Example – Abusing Application Privileges + Order processing application must access credit card information + Application with access control must access authentication / authorization information  Hard to Protect + Granular and accurate column level and row level access control + Requires tight colaboration between DBA, programmer and Security Officer during the life cycle of an application 12 AS
  • 13. Database Attacks Privilege Elevation  Definition – Privilege Elevation + User exploit database vulnerabilities to gain admin privileges  Methods + Buffer overflow + Direct database SQL injection + SQL parsing mistakes + Communication protocol flaws  Built-in Functions + Access cannot be restricted, available to any user + E.g. pwdencrypt () – Encrypt input text – Implementation is susceptible to buffer overflow – Pwdencrypt crashes system when buffer overflow – Only requires connect privileges + Approx. 10 vulnerabilities in recent years 13 AS
  • 19. Database Attacks - Privilege Elevation SQL Injection  Definition – SQL Injection + Insert unauthorized SQL through a SQL data channel  Database Stored Procedures + Executed in the security context of their owner (by default) – If created by dba then user running it has dba permissions + Useful for restricted access to privileged functions  Some Susceptible to SQL Injection + Pass SQL statement as parameter to stored procedures – E.g. ‘grant dba to scott’ + Executes SQL statement in the context of the owner – e.g. SYS + Susceptible system stored procedures publicly available 20 AS
  • 20. SQL Injection - Example 21 CREATE PROCEDURE general_select2 @tblname nvarchar(127), @key varchar(10) AS EXEC('SELECT col1, col2, col3 FROM ' + @tblname + ' WHERE keycol = ''' + @key + '''') AS
  • 21. Direct Database SQL Injection Lateral SQL Injection  Looking for SQL injection in stored procedures traditionally involves parameters of character nature (CHAR, VARCHAR2, etc.)  Note that parameters of type DATE and even NUMERIC are susceptible for SQL Injection  The technique is based on the use of NLS_DATE_FORMAT  For more information, see David Litchfield’s “Lateral SQL Injection” white paper at: http://www.databasesecurity.com/dbsec/lateral-sql-injection.pdf 22 AS
  • 22. Direct Database SQL Injection Lateral SQL Injection - Example  create or replace function bad_date return number is  num number;  str varchar2(200);  begin  str := 'select count(*) from scott.emp where hiredate < ''' || sysdate || '''';  dbms_output.put_line(str);  execute immediate str;  return num;  end;  / 23 AS
  • 23. Direct Database SQL Injection Lateral SQL Injection - Example 24 AS create or replace function get_dba return varchar2 authid current_user is PRAGMA AUTONOMOUS_TRANSACTION; begin execute immediate ('grant dba to scott'); end; / ALTER SESSION SET NLS_DATE_FORMAT = '"'' and scott.get_dba=''a''--'; SELECT bad_date FROM dual;
  • 24. Database Protocol Attacks  Definition – Database Protocol Attacks + Tampering with db related network protocol messages  Proprietary protocols to communicate between clients and server + Complex, Obscure, (almost) no public documentation, Backwards compatibility  Allow for different types of attacks + Circumventing authentication, DoS, Buffer overflow  Hacker friendly: + Attacker only needs network access to server + No trace in native audit trail 25 AS
  • 25. Database Communication Protocol Vulnerabilities Imperva Confidential 0000 0000 12 01 00 34 00 00 00 00 00 00 15 00 FF 01 00 1b 0000 0010 00 01 02 00 1c 00 0c 03 00 28 00 04 ff 08 00 01 0000 0020 55 00 00 00 4d 53 53 51 4c 53 65 72 76 65 72 00 0000 0030 a8 07 00 00 Record size = 52 Field size = 255 Altering the authentication message (in HEX):
  • 26. Another Protocol Attack Demo - CONFIDENTIAL -27
  • 27. Database Attacks Covering Tracks  Many databases not audited so audit evasion not an issue…  Often only security failures are audited + Most of the previously mentioned attacks will not be audited  Attacker can tamper with audit if have elevated privileges + Attacker that gains elevated privileges + DBA or other legitimate user with elevated privileges  Some vulnerabilities in auditing mechanism 28 AS
  • 28. Covering Tracks - Demo - CONFIDENTIAL -29
  • 29. DB Attack Prevention Let’s call the DBA and have him fix everything + DBA does not have extra time! + Multiple database vendors = – Multiple DBAs – Different Capabilities – Different Syntax and Semantics – Different Policies + Partial tools for some of the issues + No SoD – full control of administrative user + Inherently vulnerable to database vulnerabilities 30
  • 30. Bad Guys DB Attack Prevention What should be on your wish list: + Vulnerability / Compliance assessment + Query Based ACLs + Context Based ACLs and Connection Control + Virtual Patching & Protocol Validation + Independent Audit + Separation of Duties + Consolidation of policies and control 31 AS
  • 31. Mitigation Granular Access Controls Are Needed 32 Privilege Abuse Select * from orders where order_id > 1 Normal Usage Select * from users where username = ‘john’ and password = ‘smith’ SQL Injection Select * from users where username = ‘john’ and password = ‘smith’ or 1=1 Normal Usage Select * from orders where order_id = 60 More than 1 record Additional Clause Data Leakage via Web Application Data Leakage via Database Access AS Abnormal query behavior may indicate an attack!
  • 32. Database Protection Access Control Based on ‘Normal Usage’  Models Database Usage Structure + Profile queries and business activities + Profile privileged operations usage + Profile access to system objects  Monitor and Protect Based on Usage Dynamics + Verifies real-time usage vs. policy + Alert on deviations from policy  Learns as Usage Expands or Changes + Notifies Administrators as changes occur 33 AS
  • 33. Database Protection Context Based Access and Connection Control Access controls augmented with the context of query +E.g. Client machine, client software, time-of-day Access controls augmented with results of query +Affected records +Amount of sensitive data extracted Threats detected +Suspicious usage pattern +Misuse of credentials +Credentials theft 34 AS
  • 34. Database Attacks – The Bottom Line  DB Attacks are not science fiction + Tools are available, steps are simple  Using some free DBA tools is not enough + Lack of DBA resources + Lack of capabilities + Inherent Deficiencies  More comprehensive solutions are needed + Enable both DBAs and security professionals + Provide missing capabilities + Assure resilience and timely response 35 AS
  • 35. More Information: Imperva.com Blog blog.imperva.com iTunes/Podcasts www.imperva.com/resources/podcasts.asp YouTube www.youtube.com/user/ImpervaChannel Twitter twitter.com/Imperva Linkedin www.linkedin.com/companies/Imperva Facebook www.facebook.com/group.php?gid=24630194480 BC More Information: www.imperva.com
  • 36. Question & Answer ADC Data Security Webinar Series AN