remote dba support
More
    HomeOracle SecurityDatabase Security Finest Practices

    Database Security Finest Practices

    Databases – by definition – contain data and data like Mastercard information is effective to criminals. meaning databases are a beautiful target to hackers, and it’s why database security is vitally important.

    In this explanation, we shelter various accurate database security best practices which will benefit retain your databases safe from fraud and attackers:

    - Advertisement -
    dbametrix

     Ensure physical database security

     Use web application and database firewalls

     Harden your database to the fullest extent possible

     Encrypt your data

    - Advertisement -
    dbametrix

     Minimize the value of databases

     Manage database access tightly

     Audit and monitor database activity

    Ensure Physical Database Security:

    In the traditional sense, this suggests keeping your database server in a secure, locked environment with access controls in situ to stay unauthorized people out. But it also means keeping the database on a separate physical machine, far away from the machines running applications or web servers.

    See our picks for the highest database security tools

    A web server is more likely to be attacked since it’s located during a DMZ and is thus publicly accessible. And if an internet server is compromised and therefore the database server runs on an equivalent machine, the attacker would have access as a root user to your database and data.

    Use Web Application and Database Firewalls and Network Firewall:

    Your database server should be protected from database security threats by network security like firewalls, which can restrict unknown access by default. the sole traffic allowed through should come from specific applications or web servers that require to access the information. The firewall should also protect your database from initiating outbound connections unless there’s a selected got to do so.

    In addition to protecting the database with a firewall, you ought to also deploy an internet application firewall. That’s because attacks like SQL injection attacks directed at an internet application often want to exfiltrate or delete data from the database. A database firewall won’t unavoidably inhibit this from happening to take an example of the SQL injection attack comes from an application which is an allowed source of traffic, but an internet application firewall may. For more on SQL injection attacks, see the Way to Prevent SQL Injection Attacks.

    Harden Your Database to the Fullest Extent Possible:

    Clearly, it is vital to make sure that the database you’re using remains supported by the seller or open-source project liable for it, and you’re running the foremost up-to-date version of the database software with all database security patches installed to get rid of known vulnerabilities.

    But that’s not sufficient. It is also important to uninstall or disable any features or services that you simply don’t get to use and make sure that you modify the passwords of any default accounts from their default values – or better still, delete any default accounts that you simply don’t need.

    Finally, make sure that all database security controls provided by the database are enabled (most are enabled by default) unless there’s a selected reason for any to be disabled.

    Once you’ve got done all this, you ought to audit the hardened configuration — using an automatic change auditing tool if necessary — to make sure that you simply are immediately aware if a change to the hardened configuration is formed that compromises your database security.

    Encrypt Your Data

    It is a standing operating procedure in many organizations to encrypt stored data, but it is vital to make sure that backup data is additionally encrypted and stored separately from the decryption keys. (Not, for instance, stored in encrypted form but alongside the keys in plaintext.) also as encrypting data at rest, it is also important to make sure confidential data is encrypted in motion over your network to guard against database security threats.

    Minimize Value of Your Database:

    Attackers can only get their hands on what’s stored in a database, so make sure that you’re not storing any tip that does not get to be there. Actively manage the info, so you’ll delete any information that you simply don’t need from the database. Data that has got to be retained for compliance or other purposes are often moved to safer storage – perhaps offline — which is a smaller amount vulnerable to database security threats.

    In a similar vein, make sure you delete any history files (such as the MySQL history file ~/.mysql_history) that are written by a server during the first install procedure. While these files are useful to research if the installation fails, if the installation is successful they need no value to you but can contain information that is effective to attackers.

    Manage Database Access Tightly:

    You should aim for the smallest amount number of individuals possible to possess access to the database. Administrators should have only the bare minimum privileges they have to try to do their job, and only during times when they have access. For smaller organizations, this might not be practical, but at the very least permissions should be managed using groups or roles instead of granted directly.

    If yours may be a larger organization, you ought to consider automating access management using access management software. This will provide authorized users with a short-lived password with the privileges they require whenever they have to access a database. It also logs the activities administered during that period and prevents administrators from sharing passwords. While admins may find sharing passwords convenient, doing so makes proper database security and accountability almost impossible.

    On top of this, it’s knowing to ensure standard account security procedures are followed:

     Strong passwords should be enforced

     Password hashes should be stored encrypted and salted

     Accounts should be locked after three or four login attempts

     A procedure should be put in situ to make sure that accounts are deactivated when staff leave or move to different roles

    Audit and Monitor Database Activity:

    This includes monitoring logins (and attempted logins) to the OS and database and reviewing logs regularly to detect anomalous activity.

    Effective monitoring should allow you to identify when an account has been compromised, when an employee is completing suspicious activities or when your database is under fire. It should also assist you to determine if users are sharing accounts, and provide you with a warning if accounts are created without your permission (for example, by a hacker).

    Database activity monitoring (DAM) software can help with this by providing monitoring which is independent of native database logging and audit functions; it also can help monitor administrator activity.

    When you want to make a strong Oracle DBA career then you should be aware of database services and other database technology. Without having knowledge of Oracle internals, Oracle performance tuning, and skill of Oracle database troubleshooting you can’t be an Oracle DBA expert.

    This expert DBA Team club blog always provides you latest technology news and database news to keep yourself up to date. You should need to be aware of Cloud database technology like DBaaS. All Oracle DBA tips are available in a single unique resource at our orageek. Meanwhile, we are also providing some sql tutorials for Oracle DBA. This is the part of Dbametrix Group and you would enjoy more advanced topics from our partner resource.

    - Advertisement -
    dbametrix
    - Advertisment -
    remote dba services

    Most Popular