SlideShare una empresa de Scribd logo
1 de 42
Descargar para leer sin conexión
Top 10 Database Threats 2013

Raphael Reich
Senior Director, Product Marketing




                          © 2013 Imperva, Inc. All rights reserved.
Overview


 Background
 Top 10 database threats
 Neutralizing the threats




2                    © 2013 Imperva, Inc. All rights reserved.
Raphael Reich
 Sr. Director, Product Marketing | Imperva

 Expertise
   + 20+ years in product marketing, product
     management, and software engineering
 Professional Experience
   + Cisco, Check Point, Network General
 Academics
   + Bachelor’s degree in Computer Science
     from UC Santa Cruz
   + MBA from UCLA




                          © 2013 Imperva, Inc. All rights reserved.
Background




4   © 2013 Imperva, Inc. All rights reserved.
Background


                 Ninety six percent (96%) of records breached are
                 from databases.
                                                                     2012 Verizon Data Breach Report




            5%




      95%
                 Less than 5% of Security spend is on data center
                 security.
                                    Worldwide Security Products 2011-2014 Forecast (IDC -February 2011)




5                        © 2013 Imperva, Inc. All rights reserved.
What’s changed?




6                     © 2013 Imperva, Inc. All rights reserved.
Top 10 Threats




7    © 2013 Imperva, Inc. All rights reserved.
(1) Excessive and Unused Privileges




                                                          Used to work in Accounts Payable




        Jim works in Sales




                                                    Uses his access for personal enrichment

8                            © 2013 Imperva, Inc. All rights reserved.
(1) Excessive and Unused Privileges




9               © 2013 Imperva, Inc. All rights reserved.
(2) Privilege Abuse




10              © 2013 Imperva, Inc. All rights reserved.
(2) Privilege Abuse




11       © 2013 Imperva, Inc. All rights reserved.
(3) SQL Injection

     The Best Way To Spend Your Security Budget
                                                       “…one SQL injection attack
                                                       can bring in big bucks. It's a
      Admin
                                                       no-brainer that you should
      ' OR 1 = 1 --                                    make this problem top
                                                       priority.”
                                                                     Dark Reading, Feb 28, 2013




12                    © 2013 Imperva, Inc. All rights reserved.
(3) SQL Injection




13      © 2013 Imperva, Inc. All rights reserved.
(4) Malware

69% of breaches incorporated malware




       Source: Verizon Data Breach Report, 2012


14                                         © 2013 Imperva, Inc. All rights reserved.
(4) Malware




15    © 2013 Imperva, Inc. All rights reserved.
(5) Weak Audit Trail




16              © 2013 Imperva, Inc. All rights reserved.
(5) Weak Audit Trail




17        © 2013 Imperva, Inc. All rights reserved.
(6) Storage Media Exposure


                      How South Carolina Failed
                      To Spot Hack Attack
                             “…the attacker had successfully
                             located and begun copying 23
                             database backup files…”
                                                           Information Week, November 26, 2012




18             © 2013 Imperva, Inc. All rights reserved.
(6) Storage Media Exposure




19           © 2013 Imperva, Inc. All rights reserved.
(7) Database Vulnerability Exploitation




20              © 2013 Imperva, Inc. All rights reserved.
(7) Database Vulnerability Exploitation




21                 © 2013 Imperva, Inc. All rights reserved.
(8) Unmanaged Sensitive Data




22             © 2013 Imperva, Inc. All rights reserved.
(8) Unmanaged Sensitive Data




23            © 2013 Imperva, Inc. All rights reserved.
(9) Denial of Service




24               © 2013 Imperva, Inc. All rights reserved.
(9) Denial of Service




25        © 2013 Imperva, Inc. All rights reserved.
(10) Limited Security Expertise & Education




26              © 2013 Imperva, Inc. All rights reserved.
(10) Limited Security Expertise & Education




27              © 2013 Imperva, Inc. All rights reserved.
Neutralizing Threats




28       © 2013 Imperva, Inc. All rights reserved.
Layered Approach to Database Security


    Discovery and Assessment
    User Rights Management
    Monitoring and Blocking
    Auditing
    Data Protection
    Non-Technical Security




29                    © 2013 Imperva, Inc. All rights reserved.
Discovery & Assessment




30               © 2013 Imperva, Inc. All rights reserved.
User Rights Management




31              © 2013 Imperva, Inc. All rights reserved.
Monitoring and Blocking




32                © 2013 Imperva, Inc. All rights reserved.
Auditing




33          © 2013 Imperva, Inc. All rights reserved.
Data Protection




34                 © 2013 Imperva, Inc. All rights reserved.
Non-Technical Security




35                © 2013 Imperva, Inc. All rights reserved.
Customer Use Case: Sensitive Data Auditing




36                  © 2013 Imperva, Inc. All rights reserved.
Sensitive Data Auditing Use Case

Database
  User
                                                                                         SecureSphere DAM:
                                                                                          Capture audit details and generate
  A multinational oil & gas                                                                reports
  company needed to:                                                                      Generate SIEM alerts

    Streamline database auditing for PCI
     and SOX
    Reduce time and log collection errors
    Send activity alerts to Security
     Information Event Manager (SIEM)
                                                                       Audit Reports

              Audit Logs                                                                                          !
                                                                                                                  SIEM




    37                                       © 2013 Imperva, Inc. All rights reserved.
Auditing Sensitive Data – Key Capabilities


     Activity Auditing
                                                        SecureSphere
                                                            DAM
Collect and record
database activity
details
 Satisfy compliance
  requirements
 Conduct forensic                  Users                 Audit Policies                Databases   Audit Details
  analysis




     Privileged User
       Monitoring
Monitor privileged or
“power” users
 Enforce Separation of
  Duties
 See all activity incl. local                                      Audit Policies
                                 Privileged User
  access
                                                                 Database Agent                     Appliance
 Block if needed



38                                          © 2013 Imperva, Inc. All rights reserved.
Auditing Sensitive Data – Key Capabilities


        Reporting
Enterprise class                                                                     PCI, HIPAA, SOX…
reporting framework
                                                                                     Custom
 Analyze threats
 Accelerate compliance




                                                                                     Dashboard
          Alerting

Alert in real time on
suspicious behavior                                                         SYSLOG
 Quickly identify attacks
 Prevent data theft

                                                                         Email
                                                          SIEM


39                           © 2013 Imperva, Inc. All rights reserved.
Auditing Sensitive Data – Key Capabilities

        Discovery &
        Classification
     Discover DBs and
     classify sensitive
     information                                                 Credit Cards
      Discover active DB
       services
      Identify rogue DBs                     Rogue
      Determine what needs
                                                            SSN
       to be monitored



                                        PII




                                          SecureSphere DAS




40                            © 2013 Imperva, Inc. All rights reserved.
Webinar Materials

 Join Imperva LinkedIn Group,
 Imperva Data Security Direct, for…

                                                 Answers to
        Post-Webinar
                                                  Attendee
         Discussions
                                                 Questions



          Webinar
                                                  Join Group
       Recording Link


                © 2013 Imperva, Inc. All rights reserved.
www.imperva.com




- -
         © 2013 Imperva, Inc. All rights reserved.

Más contenido relacionado

La actualidad más candente

Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 

La actualidad más candente (20)

Data loss prevention (dlp)
Data loss prevention (dlp)Data loss prevention (dlp)
Data loss prevention (dlp)
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Overview of Data Loss Prevention (DLP) Technology
Overview of Data Loss Prevention (DLP) TechnologyOverview of Data Loss Prevention (DLP) Technology
Overview of Data Loss Prevention (DLP) Technology
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Deception technology for advanced detection
Deception technology for advanced detectionDeception technology for advanced detection
Deception technology for advanced detection
 
Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration  Fidelis Endpoint® - Live Demonstration
Fidelis Endpoint® - Live Demonstration
 
Cybersecurity Training
Cybersecurity TrainingCybersecurity Training
Cybersecurity Training
 
Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)
 
Network security
Network securityNetwork security
Network security
 
Cyber Security Best Practices
Cyber Security Best PracticesCyber Security Best Practices
Cyber Security Best Practices
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and Availability
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cloud Privacy & Security compliance
Cloud Privacy & Security complianceCloud Privacy & Security compliance
Cloud Privacy & Security compliance
 
Cyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptxCyber Threat Intelligence.pptx
Cyber Threat Intelligence.pptx
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
Topics in network security
Topics in network securityTopics in network security
Topics in network security
 
Implementing cybersecurity best practices and new technology ppt (1).pptx
Implementing cybersecurity best practices and new technology ppt (1).pptxImplementing cybersecurity best practices and new technology ppt (1).pptx
Implementing cybersecurity best practices and new technology ppt (1).pptx
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 

Destacado

Destacado (7)

01 database security ent-db
01  database security ent-db01  database security ent-db
01 database security ent-db
 
Imperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense ReportImperva 2017 Cyber Threat Defense Report
Imperva 2017 Cyber Threat Defense Report
 
Phishing Made Easy
Phishing Made EasyPhishing Made Easy
Phishing Made Easy
 
SEO Botnet Sophistication
SEO Botnet SophisticationSEO Botnet Sophistication
SEO Botnet Sophistication
 
7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors7 Tips to Protect Your Data from Contractors and Privileged Vendors
7 Tips to Protect Your Data from Contractors and Privileged Vendors
 
SQL, Embedded SQL, Dynamic SQL and SQLJ
SQL, Embedded SQL, Dynamic SQL and SQLJSQL, Embedded SQL, Dynamic SQL and SQLJ
SQL, Embedded SQL, Dynamic SQL and SQLJ
 
Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2: New attacks on the Internet’s Next Generation FoundationHacking HTTP/2: New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation
 

Similar a Top 10 Database Threats

vip_day_2._1130_cloud
vip_day_2._1130_cloudvip_day_2._1130_cloud
vip_day_2._1130_cloud
Nicholas Chia
 
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceDSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
Andris Soroka
 
IBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database SecurityIBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database Security
ebuc
 
APAC Partner Update: SolarWinds Security
APAC Partner Update: SolarWinds SecurityAPAC Partner Update: SolarWinds Security
APAC Partner Update: SolarWinds Security
SolarWinds
 
Innovations dbsec-12c-pub
Innovations dbsec-12c-pubInnovations dbsec-12c-pub
Innovations dbsec-12c-pub
OracleIDM
 

Similar a Top 10 Database Threats (20)

IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,IBM Security Strategy Intelligence,
IBM Security Strategy Intelligence,
 
vip_day_2._1130_cloud
vip_day_2._1130_cloudvip_day_2._1130_cloud
vip_day_2._1130_cloud
 
Security Intelligence
Security IntelligenceSecurity Intelligence
Security Intelligence
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
 
Bridging the Gap Between Your Security Defenses and Critical Data
Bridging the Gap Between Your Security Defenses and Critical DataBridging the Gap Between Your Security Defenses and Critical Data
Bridging the Gap Between Your Security Defenses and Critical Data
 
Security Inside Out: Latest Innovations in Oracle Database 12c
Security Inside Out: Latest Innovations in Oracle Database 12cSecurity Inside Out: Latest Innovations in Oracle Database 12c
Security Inside Out: Latest Innovations in Oracle Database 12c
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...
 
Best Practices for Log & Event Management
Best Practices for Log & Event ManagementBest Practices for Log & Event Management
Best Practices for Log & Event Management
 
Security and Audit for Big Data
Security and Audit for Big DataSecurity and Audit for Big Data
Security and Audit for Big Data
 
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceDSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
 
Detect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksDetect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted Attacks
 
IBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database SecurityIBM Infosphere Guardium - Database Security
IBM Infosphere Guardium - Database Security
 
APAC Partner Update: SolarWinds Security
APAC Partner Update: SolarWinds SecurityAPAC Partner Update: SolarWinds Security
APAC Partner Update: SolarWinds Security
 
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security Strategy
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security StrategyDSS ITSEC 2013 Conference 07.11.2013 - IBM Security Strategy
DSS ITSEC 2013 Conference 07.11.2013 - IBM Security Strategy
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig information
 
Innovations dbsec-12c-pub
Innovations dbsec-12c-pubInnovations dbsec-12c-pub
Innovations dbsec-12c-pub
 
Lessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! HackLessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! Hack
 
IBM security systems overview v1.0 - rohit nagarajan
IBM security systems overview v1.0 -  rohit nagarajanIBM security systems overview v1.0 -  rohit nagarajan
IBM security systems overview v1.0 - rohit nagarajan
 
Protecting the "Crown Jewels" by Henrik Bodskov, IBM
Protecting the "Crown Jewels" by Henrik Bodskov, IBMProtecting the "Crown Jewels" by Henrik Bodskov, IBM
Protecting the "Crown Jewels" by Henrik Bodskov, IBM
 
Detection of Anomalous Behavior
Detection of Anomalous BehaviorDetection of Anomalous Behavior
Detection of Anomalous Behavior
 

Más de Imperva

Más de Imperva (20)

Cybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 SurveyCybersecurity and Healthcare - HIMSS 2018 Survey
Cybersecurity and Healthcare - HIMSS 2018 Survey
 
API Security Survey
API Security SurveyAPI Security Survey
API Security Survey
 
Imperva ppt
Imperva pptImperva ppt
Imperva ppt
 
Beyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountBeyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked account
 
Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds Research: From zero to phishing in 60 seconds
Research: From zero to phishing in 60 seconds
 
Making Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to NarrativesMaking Sense of Web Attacks: From Alerts to Narratives
Making Sense of Web Attacks: From Alerts to Narratives
 
How We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over LunchHow We Blocked a 650Gb DDoS Attack Over Lunch
How We Blocked a 650Gb DDoS Attack Over Lunch
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber Security
 
Companies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPRCompanies Aware, but Not Prepared for GDPR
Companies Aware, but Not Prepared for GDPR
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware
 
Combat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat IntelligenceCombat Payment Card Attacks with WAF and Threat Intelligence
Combat Payment Card Attacks with WAF and Threat Intelligence
 
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing ExponentiallyHTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
HTTP/2: Faster Doesn't Mean Safer, Attack Surface Growing Exponentially
 
Get Going With Your GDPR Plan
Get Going With Your GDPR PlanGet Going With Your GDPR Plan
Get Going With Your GDPR Plan
 
Cyber Criminal's Path To Your Data
Cyber Criminal's Path To Your DataCyber Criminal's Path To Your Data
Cyber Criminal's Path To Your Data
 
Combat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data SecurityCombat Today's Threats With A Single Platform For App and Data Security
Combat Today's Threats With A Single Platform For App and Data Security
 
Gartner MQ for Web App Firewall Webinar
Gartner MQ for Web App Firewall WebinarGartner MQ for Web App Firewall Webinar
Gartner MQ for Web App Firewall Webinar
 
More Databases. More Hackers. More Audits.
More Databases. More Hackers. More Audits.More Databases. More Hackers. More Audits.
More Databases. More Hackers. More Audits.
 
Protect Your Data and Apps in the Public Cloud
Protect Your Data and Apps in the Public CloudProtect Your Data and Apps in the Public Cloud
Protect Your Data and Apps in the Public Cloud
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 
Hackers, Cyber Crime and Espionage
Hackers, Cyber Crime and EspionageHackers, Cyber Crime and Espionage
Hackers, Cyber Crime and Espionage
 

Último

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Último (20)

The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

Top 10 Database Threats

  • 1. Top 10 Database Threats 2013 Raphael Reich Senior Director, Product Marketing © 2013 Imperva, Inc. All rights reserved.
  • 2. Overview  Background  Top 10 database threats  Neutralizing the threats 2 © 2013 Imperva, Inc. All rights reserved.
  • 3. Raphael Reich Sr. Director, Product Marketing | Imperva  Expertise + 20+ years in product marketing, product management, and software engineering  Professional Experience + Cisco, Check Point, Network General  Academics + Bachelor’s degree in Computer Science from UC Santa Cruz + MBA from UCLA © 2013 Imperva, Inc. All rights reserved.
  • 4. Background 4 © 2013 Imperva, Inc. All rights reserved.
  • 5. Background Ninety six percent (96%) of records breached are from databases. 2012 Verizon Data Breach Report 5% 95% Less than 5% of Security spend is on data center security. Worldwide Security Products 2011-2014 Forecast (IDC -February 2011) 5 © 2013 Imperva, Inc. All rights reserved.
  • 6. What’s changed? 6 © 2013 Imperva, Inc. All rights reserved.
  • 7. Top 10 Threats 7 © 2013 Imperva, Inc. All rights reserved.
  • 8. (1) Excessive and Unused Privileges Used to work in Accounts Payable Jim works in Sales Uses his access for personal enrichment 8 © 2013 Imperva, Inc. All rights reserved.
  • 9. (1) Excessive and Unused Privileges 9 © 2013 Imperva, Inc. All rights reserved.
  • 10. (2) Privilege Abuse 10 © 2013 Imperva, Inc. All rights reserved.
  • 11. (2) Privilege Abuse 11 © 2013 Imperva, Inc. All rights reserved.
  • 12. (3) SQL Injection The Best Way To Spend Your Security Budget “…one SQL injection attack can bring in big bucks. It's a Admin no-brainer that you should ' OR 1 = 1 -- make this problem top priority.” Dark Reading, Feb 28, 2013 12 © 2013 Imperva, Inc. All rights reserved.
  • 13. (3) SQL Injection 13 © 2013 Imperva, Inc. All rights reserved.
  • 14. (4) Malware 69% of breaches incorporated malware Source: Verizon Data Breach Report, 2012 14 © 2013 Imperva, Inc. All rights reserved.
  • 15. (4) Malware 15 © 2013 Imperva, Inc. All rights reserved.
  • 16. (5) Weak Audit Trail 16 © 2013 Imperva, Inc. All rights reserved.
  • 17. (5) Weak Audit Trail 17 © 2013 Imperva, Inc. All rights reserved.
  • 18. (6) Storage Media Exposure How South Carolina Failed To Spot Hack Attack “…the attacker had successfully located and begun copying 23 database backup files…” Information Week, November 26, 2012 18 © 2013 Imperva, Inc. All rights reserved.
  • 19. (6) Storage Media Exposure 19 © 2013 Imperva, Inc. All rights reserved.
  • 20. (7) Database Vulnerability Exploitation 20 © 2013 Imperva, Inc. All rights reserved.
  • 21. (7) Database Vulnerability Exploitation 21 © 2013 Imperva, Inc. All rights reserved.
  • 22. (8) Unmanaged Sensitive Data 22 © 2013 Imperva, Inc. All rights reserved.
  • 23. (8) Unmanaged Sensitive Data 23 © 2013 Imperva, Inc. All rights reserved.
  • 24. (9) Denial of Service 24 © 2013 Imperva, Inc. All rights reserved.
  • 25. (9) Denial of Service 25 © 2013 Imperva, Inc. All rights reserved.
  • 26. (10) Limited Security Expertise & Education 26 © 2013 Imperva, Inc. All rights reserved.
  • 27. (10) Limited Security Expertise & Education 27 © 2013 Imperva, Inc. All rights reserved.
  • 28. Neutralizing Threats 28 © 2013 Imperva, Inc. All rights reserved.
  • 29. Layered Approach to Database Security  Discovery and Assessment  User Rights Management  Monitoring and Blocking  Auditing  Data Protection  Non-Technical Security 29 © 2013 Imperva, Inc. All rights reserved.
  • 30. Discovery & Assessment 30 © 2013 Imperva, Inc. All rights reserved.
  • 31. User Rights Management 31 © 2013 Imperva, Inc. All rights reserved.
  • 32. Monitoring and Blocking 32 © 2013 Imperva, Inc. All rights reserved.
  • 33. Auditing 33 © 2013 Imperva, Inc. All rights reserved.
  • 34. Data Protection 34 © 2013 Imperva, Inc. All rights reserved.
  • 35. Non-Technical Security 35 © 2013 Imperva, Inc. All rights reserved.
  • 36. Customer Use Case: Sensitive Data Auditing 36 © 2013 Imperva, Inc. All rights reserved.
  • 37. Sensitive Data Auditing Use Case Database User SecureSphere DAM:  Capture audit details and generate A multinational oil & gas reports company needed to:  Generate SIEM alerts  Streamline database auditing for PCI and SOX  Reduce time and log collection errors  Send activity alerts to Security Information Event Manager (SIEM) Audit Reports Audit Logs ! SIEM 37 © 2013 Imperva, Inc. All rights reserved.
  • 38. Auditing Sensitive Data – Key Capabilities Activity Auditing SecureSphere DAM Collect and record database activity details  Satisfy compliance requirements  Conduct forensic Users Audit Policies Databases Audit Details analysis Privileged User Monitoring Monitor privileged or “power” users  Enforce Separation of Duties  See all activity incl. local Audit Policies Privileged User access Database Agent Appliance  Block if needed 38 © 2013 Imperva, Inc. All rights reserved.
  • 39. Auditing Sensitive Data – Key Capabilities Reporting Enterprise class PCI, HIPAA, SOX… reporting framework Custom  Analyze threats  Accelerate compliance Dashboard Alerting Alert in real time on suspicious behavior SYSLOG  Quickly identify attacks  Prevent data theft Email SIEM 39 © 2013 Imperva, Inc. All rights reserved.
  • 40. Auditing Sensitive Data – Key Capabilities Discovery & Classification Discover DBs and classify sensitive information Credit Cards  Discover active DB services  Identify rogue DBs Rogue  Determine what needs SSN to be monitored PII SecureSphere DAS 40 © 2013 Imperva, Inc. All rights reserved.
  • 41. Webinar Materials Join Imperva LinkedIn Group, Imperva Data Security Direct, for… Answers to Post-Webinar Attendee Discussions Questions Webinar Join Group Recording Link © 2013 Imperva, Inc. All rights reserved.
  • 42. www.imperva.com - - © 2013 Imperva, Inc. All rights reserved.