SlideShare une entreprise Scribd logo
1  sur  26
Safeguarding Enterprise Data with
Real-Time Database Security &
Continuous Monitoring
The Guardium Value Proposition
for Financial Services Firms




                                 Information Management


                                                © 2011 IBM Corporation
Information Management


Outline

          Value Proposition
          Market Background
          Case Studies
          Summary
          Appendix: Architecture




                                    © 2010 IBM Corporation
Information Management



Guardium Value Proposition for Financial Services

       1. Prevent data breaches & fraud
                  • Mitigate external & internal threats
                  • Secure customer & credit card data,
                    ACH data, strategic plans & IP

       1. Assure data governance
                  • Prevent unauthorized changes
                    to financial & ERP data

       1. Reduce cost of compliance
                  • Automate & centralize controls
                  • Simplify processes
                  • … Without performance impact or
                    changes to databases & applications



                                                           © 2010 IBM Corporation
Information Management


Key Compliance Drivers for Financial Services
        SOX, MAR (NAIC), COBIT/Best Practices …
             – Prevent unauthorized changes to financial, CRM, ERP & HR data
             – Includes changes to both data (DML) and schemas (DDL)

        Consumer privacy laws, GLBA, FTC “Red Flag Rule” …
             – Prevent unauthorized access to personal information (PII), especially by
               privileged users such as DBAs, developers & outsourced personnel

        PCI
             – Track and monitor all access to cardholder data (Req.10)
             – Protect stored cardholder data (Req. 3)
             – Identify unpatched systems & enforce change controls (Req. 6)
             – Compensating control for column-level encryption (Req. 3)
             – Compensating control for network segmentation (Req. 7)
             – Regularly test systems (Req. 11)

        Reduce compliance costs & effort
             – Streamline compliance with automated & centralized controls
             – Rapid ROI with < 6 months payback (typical)


                                                                                          © 2010 IBM Corporation
Information Management


Oracle Survey: Most Organizations Have Very Weak Database Controls

    3 of 4 organizations can’t prevent privileged users from reading
     or tampering with data in their databases
    2 of 3 can’t detect or prove that privileged DB users aren’t
     abusing their privileges
    Only 1 of 4 use automated tools to monitor databases for security
     issues on a regular basis
    Close to half said an end-user with common desktop
     or ad hoc tools either could gain unauthorized direct
     access to sensitive information (or they weren't
     sure about it)
    Majority don’t apply Critical Patch Updates in timely
     manner

 Source: 2010 Independent Oracle User Group (IOUG) Data Security Survey, based on survey of 430
 members. http://www.oracle.com/dm/offers/fy11/50651_2010_report_ioug_data_security_survey.pdf


                                                                                                  © 2010 IBM Corporation
Database Servers Are The Primary Source of Breached Data


                Source of Breached Records


                                                                                         SQL injection played a role in 79%
                                                                                         SQL injection played a role in 79%
                                                                                          of records compromised during
                                                                                          of records compromised during
                                                                                                   2009 breaches
                                                                                                   2009 breaches


                                                                                         “Although much angst and security
                                                                                          “Although much angst and security
                                                                                            funding is given to …. mobile
                                                                                             funding is given to …. mobile
                                                                                          devices and end-user systems,
                                                                                           devices and end-user systems,
                                                                                            these assets are simply not
                                                                                             these assets are simply not
                                                                                          a major point of compromise.”
                                                                                           a major point of compromise.”
2010 Data Breach Report from Verizon Business RISK Team
 http://www.verizonbusiness.com/resources/reports/rp_2010-data-breach-report_en_xg.pdf


             … up from 75% in 2009 Report


                                                                                                                 © 2010 IBM Corporation
Integration/SOA
                                             Legacy App

                                                               Web-Facing Apps
Perimeter Defenses No Longer Sufficient
         “A fortress mentality will not work in cyber. We cannot
                retreat behind a Maginot Line of firewalls.”
                                                                                 - William J. Lynn III, U.S. Deputy Defense Secretary




                    Employee Self-Service,
                     Partners & Suppliers




                                                                                        pplication
                                                                                       ials
                                                                                        tc.)
                                                                                                                       © 2010 IBM Corporation
PCI Compliance Still a Major Challenge

 Organizations struggle most with:
   – Req. 10: Track & monitor all access to cardholder data
            • Typically have no problem with audit logging for network devices & OS’s
            • But massive amount of audit data at DB layer => how to identify “needle in haystack”?
      – Req. 3: Protect stored cardholder data
            • Encryption is a challenge due to performance, key management & application changes
 ¾ of organizations don’t realize they aren’t compliant
      – Most appear overconfident when assessing security practices
      – Organizations are better at “planning and doing” than monitoring ongoing compliance
 It’s difficult & cost prohibitive to assess all “need to know” entitlements
      – Need automated approaches
 SQL injection and backdoors and are top 2 threat actions
  in actual payment card breaches
 Most organizations treat compliance as an event, rather than a
  continuous process



Source: Verizon 2010 Payment Card Industry Compliance Report, based on roughly 200 assessments.
http://www.verizonbusiness.com/resources/reports/rp_2010-payment-card-industry-compliance-report_en_xg.pdf
                                                                                                             © 2010 IBM Corporation
Cost of a Data Breach



  Forrester survey of 305
   IT decision makers
  Secrets (e.g., strategic plans) are twice as valuable as custodial data
   (personal information, credit card data, etc.)
    – 2/3 of value in corporate information portfolio from non-regulated data (secrets)
  Companies focus mainly on preventing accidents (email, etc.)
    – But deliberate theft of information by employees is much more costly
    – Damage caused by rogue IT administrator = $482K (average)
    – Average cost of accidental leakage = $12K
  Most CISOs don’t really know if their controls really work
  Note: Survey does not address other costs such as fines
    – Australian bank was fined $500K by VISA
    – Heartland breach cost = $140M

                                                                           © 2010 IBM Corporation
Chosen by Leading Financial Services Organizations Worldwide
 •   5 of the top 5 global banks          •   Major healthcare payers
 •   4 of the top 6 global insurers       •   25 of the world’s leading telcos
 •   A leading global cardholder brand    •   World’s favorite beverage brands
 •   Major investment & brokerage firms   •   A top 3 auto maker
 •   Leading payment processing firms     •   A top 3 aerospace company
 •   Government financial organizations   •   Leading energy suppliers




                                                                   © 2010 IBM Corporation
Information Management


Financial Services Firm with 1M+ Sessions/Day

            Who: Global NYSE-traded company with 75M customers
            Need: Enhance SOX compliance, data governance & data privacy
               –   Phase 1: Monitor all privileged user activities, especially DB changes.
               –   Phase 2: Focus on data privacy.
            Environment: 4 data centers managed by IBM Global Services
               –   122 database instances on 100+ servers
               –   Oracle, IBM DB2, Sybase, SQL Server on AIX, HP-UX, Solaris, Windows
               –   PeopleSoft plus 75 in-house applications
            Alternatives considered: Native auditing
               –   Not practical because of performance overhead; DB servers at 99% capacity
            Results: Now auditing 1M+ sessions per day (GRANTs, DDL, etc.)
               –   Caught DBAs accessing databases with Excel & shared credentials
               –   Producing daily automated reports for SOX with sign-off by oversight teams
               –   Automated change control reconciliation using ticket IDs from change ticketing system
               –   Passed multiple external audits




                                                                                                 © 2010 IBM Corporation
Information Management


Top 5 Global Bank with Multiple Business Units via M&A
            Who: Major global bank with multiple business units via mergers & acquisitions
               –   Retail & corporate banking
               –   Investment banking
               –   Mortgage banking
            Need: Ensure privacy & integrity of all critical enterprise data
               –   Financial & HR data; ERP data; credit card data; PII; strategic & intellectual property
               –   Address PCI (Reqts. 3, 6 & 10); SOX; international data privacy laws; internal standards
            Environment
               –   Oracle, SQL Server, Sybase, DB2 UDB; DB2 on z & iSeries; Informix; MySQL; Teradata
               –   Solaris, HP-UX, AIX, Windows, Linux
               –   Now monitoring ~2,000 database instances
            Alternatives considered
               –   Native logging/auditing from Oracle
               –   Symantec/ESM plus products from smaller vendors
            Results
               –   Saving $1.5M per year in storage costs for native audit trails
               –   Saved $20M+ by using Guardium as compensating control for DB encryption (PCI)
               –   Guardium now a standard part of bank infrastructure
               –   Culture change – awareness of data security
               –   New processes to investigate insider threats
                                                                                                  © 2010 IBM Corporation
Information Management


Regional Bank for SOX, PCI, GLB, FINRA, …
            Who: Regional bank with 800 branches
            Need: Ensure privileged users are not inappropriately accessing
             or jeopardizing the integrity of enterprise data such as:
               –   Financial and transactional data
               –   Credit card – PAN data (magnetic stripe)
               –   ACH transaction data
               –   HR data
            Environment
               –   Oracle (initial focus), SQL Server, DB2 on mainframe, MySQL
               –   Solaris, AIX, Windows, Linux
            Alternatives considered
               –   Lumigent (incumbent solution that relies on native logs)
               –   Native logging/auditing from Oracle
            Results
               –   Monitoring for unauthorized or suspicious activities
               –   Passing audits faster
               –   Planning to expand to data leak prevention (data-level blocking)



                                                                                      © 2010 IBM Corporation
Information Management


Securing SAP & Siebel: 239% ROI and <6 Months Payback

            Who: F500 organization ($15B revenue)
            Need: Secure SAP & Siebel data for SOX
             – Enforce change controls & implement consistent auditing across platforms
            Environment
             – SAP, Siebel, Manugistics, IT2 + 21 other Key Financial Systems (KFS)
             – Oracle & IBM DB2 on AIX; SQL Server on Windows                              Commissioned Forrester
                                                                                            Consulting Case Study
            Results: 239% ROI & 5.9 months payback, plus:
             – Proactive security: Real-time alert when changes made to critical tables
             – Simplified compliance: Passed 4 audits (internal & external)
                • “The ability to associate changes with a ticket number makes our job a lot easier …
                   which is something the auditors ask about.” [Lead Security Analyst]
             – Strategic focus on data security
                • “There’s a new and sharper focus on database security within the IT organization.
                   Security is more top-of-mind among IT operations people and other staff such as
                   developers.”




                                                                                              © 2010 IBM Corporation
Addressing the Full Lifecycle of Database Security & Compliance




                                                          © 2010 IBM Corporation
What Sets Guardium Apart
 Most widely-deployed solution, with continuous enhancements based on feedback
  from the most demanding data center environments worldwide
 Rated by Forrester as “a Leader across the board” with #1 scores
  for Architecture, Product Offering (Functionality) & Product Strategy
   – Forrester expects Guardium “to maintain its leadership in supporting large heterogeneous
     environments, delivering high performance and scalability, simplifying administration, and performing
     real-time database protection.”1

    Available as physical or virtual (software-only) appliance
 Key architectural advantages: enterprise solution
   – Scalable multi-tier architecture
   – Broad heterogeneous support
   – Full visibility into all database activities
   – Advanced analytics/forensics based
     on centralized audit data warehouse
   – Deep automation to reduce TCO & workload
   – Comprehensive, integrated lifecycle solution
     (common back-end, workflow & Web console)


     1
         Source: “The Forrester Wave™: Enterprise Database Auditing and Real-Time Protection, Q4 2007”
                                                                                                         © 2010 IBM Corporation
Appendix: Guardium Architecture & Examples




                                             © 2010 IBM Corporation
Which Database Audit Tools are Enterprises Using Today?



                                                          Manual
                                                       remediation,
                                      Create    Manual   dispatch
                                      reports   review and tracking




                                                          © 2010 IBM Corporation
What Are the Challenges with Current Approaches?

    No separation of duties -- DBAs & hackers can easily
     tamper with logs to cover their tracks
    Performance impact of native logging on the DBMS
    Limited scope & granularity of log data
    Not real-time
    No preventive controls
    Another data store to secure and manage ($$$)
    Inconsistent policies across apps, DBMS platforms, compliance initiatives
    Can’t identify end-user fraud for connection-pooled applications that use
     generic service accounts (SAP, PeopleSoft, etc.)
    Lack of DBMS & application expertise on security teams
    Last-minute audit scrambles -- significant labor cost to clean & review
     data, create reports, maintain oversight processes

                                                                          © 2010 IBM Corporation
Non-Invasive, Real-Time Database Security & Monitoring




• Continuously monitors all database activities •   Supports Separation of Duties
  (including local access by superusers)            Activity logs can’t be erased by attackers
                                                •
• Heterogeneous, cross-DBMS solution                or DBAs
• Does not rely on native DBMS audit logs       •   Automated compliance reporting, sign-offs
                                                    & escalations (SOX, PCI, NIST, etc.)
• Minimal performance impact (2-3%)
                                                •   Granular, real-time policies & auditing
• No DBMS or application changes
                                                     • Who, what, when, where, how
                                                                                     © 2010 IBM Corporation
Scalable Multi-Tier Architecture
                                               Oracle on
                                               Linux for
                                               System z




                                   Integration with LDAP,
                                     IAM, SIEM, CMDB,
                                     change ticketing, …




                                       © 2010 IBM Corporation
Granular Policies with Detective & Preventive Controls




               APPUSER



                                          EmployeeTable
                     Database             Select
 Application
   Server              Server
 10.10.9.244         10.10.9.56




                                  Sample Alert




                                                          © 2010 IBM Corporation
PCI Example: Pre-Defined Policy for Tracking
All Access to Cardholder Data in SAP




                                               © 2010 IBM Corporation
Sample Report Showing Application User ID & Drill-Down Info




 Drill down: show all tables that were accessed by this user




                                                               Who accessed the ADRP table
                                                               (which contains PII data)?
                                                                                  © 2010 IBM Corporation
IBM/Guardium vs. Oracle Database Security

                                                                                Oracle Database Vault,
                                                                                  Oracle Audit Vault     IBM/Guardium

                                                       Heterogeneous support

         Minimal performance impact or changes

                    Enforces Separation of Duties (SoD)

                                  Real-time monitoring & alerting



                     Application monitoring (EBS, PeopleSoft, SAP, etc.)




Oracle is a registered trademark of Oracle Corporation and/or its affiliates.




                                                                                                             © 2010 IBM Corporation
© 2010 IBM Corporation

Contenu connexe

Tendances

Defense Foundation Product Brief
Defense Foundation Product BriefDefense Foundation Product Brief
Defense Foundation Product Briefwdjohnson1
 
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalWave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalQuek Lilian
 
Auditing in the Cloud
Auditing in the CloudAuditing in the Cloud
Auditing in the Cloudtcarrucan
 
Security for QuickBooks and QuickBooks Enterprise
Security for QuickBooks and QuickBooks EnterpriseSecurity for QuickBooks and QuickBooks Enterprise
Security for QuickBooks and QuickBooks EnterpriseScott K. Wilder
 
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBMUndgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBMIBM Danmark
 
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec
 
ISACA Los Angeles 2010 Compliance - Ulf Mattsson
ISACA Los Angeles  2010   Compliance - Ulf MattssonISACA Los Angeles  2010   Compliance - Ulf Mattsson
ISACA Los Angeles 2010 Compliance - Ulf MattssonUlf Mattsson
 
ITFM Business Brief
ITFM Business BriefITFM Business Brief
ITFM Business Briefwdjohnson1
 
Best Practices for Cloud Security
Best Practices for Cloud SecurityBest Practices for Cloud Security
Best Practices for Cloud SecurityIT@Intel
 
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...Digicomp Academy AG
 
Symantec Brightmail Gateway 9
Symantec Brightmail Gateway 9Symantec Brightmail Gateway 9
Symantec Brightmail Gateway 9Symantec
 
SPS Enterprise Family
SPS Enterprise FamilySPS Enterprise Family
SPS Enterprise FamilySymantec
 
Secure Enterprise Cloud
Secure Enterprise CloudSecure Enterprise Cloud
Secure Enterprise CloudIndu Kodukula
 
A Non-Salesy Intro to the Ivanti Porfolio
A Non-Salesy Intro to the Ivanti PorfolioA Non-Salesy Intro to the Ivanti Porfolio
A Non-Salesy Intro to the Ivanti PorfolioIvanti
 
Cloud Security & Control: A Multi-Layer Approach to Secure Cloud Computing
Cloud Security & Control: A Multi-Layer Approach to Secure Cloud ComputingCloud Security & Control: A Multi-Layer Approach to Secure Cloud Computing
Cloud Security & Control: A Multi-Layer Approach to Secure Cloud ComputingOpSource
 
Secure Engineering Practices for Java
Secure Engineering Practices for JavaSecure Engineering Practices for Java
Secure Engineering Practices for JavaTim Ellison
 
2021 English Part One Anti-phishing Webinar Presentation Slides
2021 English Part One Anti-phishing Webinar Presentation Slides2021 English Part One Anti-phishing Webinar Presentation Slides
2021 English Part One Anti-phishing Webinar Presentation SlidesIvanti
 
CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1Ian Sommerville
 

Tendances (20)

Defense Foundation Product Brief
Defense Foundation Product BriefDefense Foundation Product Brief
Defense Foundation Product Brief
 
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalWave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
 
Auditing in the Cloud
Auditing in the CloudAuditing in the Cloud
Auditing in the Cloud
 
Security for QuickBooks and QuickBooks Enterprise
Security for QuickBooks and QuickBooks EnterpriseSecurity for QuickBooks and QuickBooks Enterprise
Security for QuickBooks and QuickBooks Enterprise
 
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBMUndgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
Undgå sikkerhedstrusler med Security Intelligence. Filip Schepers, IBM
 
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
Symantec Introduces New Security Solutions to Counter Advanced Persistent Thr...
 
ISACA Los Angeles 2010 Compliance - Ulf Mattsson
ISACA Los Angeles  2010   Compliance - Ulf MattssonISACA Los Angeles  2010   Compliance - Ulf Mattsson
ISACA Los Angeles 2010 Compliance - Ulf Mattsson
 
Identiverse Zero Trust Customer Briefing, Identiverse 2019
Identiverse Zero Trust Customer Briefing, Identiverse 2019Identiverse Zero Trust Customer Briefing, Identiverse 2019
Identiverse Zero Trust Customer Briefing, Identiverse 2019
 
ITFM Business Brief
ITFM Business BriefITFM Business Brief
ITFM Business Brief
 
Best Practices for Cloud Security
Best Practices for Cloud SecurityBest Practices for Cloud Security
Best Practices for Cloud Security
 
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
Security Challenges in the Virtualized World IBM Virtual Server Protection fo...
 
Symantec Brightmail Gateway 9
Symantec Brightmail Gateway 9Symantec Brightmail Gateway 9
Symantec Brightmail Gateway 9
 
SPS Enterprise Family
SPS Enterprise FamilySPS Enterprise Family
SPS Enterprise Family
 
Regulatory Compliance Financial Institution
Regulatory Compliance Financial InstitutionRegulatory Compliance Financial Institution
Regulatory Compliance Financial Institution
 
Secure Enterprise Cloud
Secure Enterprise CloudSecure Enterprise Cloud
Secure Enterprise Cloud
 
A Non-Salesy Intro to the Ivanti Porfolio
A Non-Salesy Intro to the Ivanti PorfolioA Non-Salesy Intro to the Ivanti Porfolio
A Non-Salesy Intro to the Ivanti Porfolio
 
Cloud Security & Control: A Multi-Layer Approach to Secure Cloud Computing
Cloud Security & Control: A Multi-Layer Approach to Secure Cloud ComputingCloud Security & Control: A Multi-Layer Approach to Secure Cloud Computing
Cloud Security & Control: A Multi-Layer Approach to Secure Cloud Computing
 
Secure Engineering Practices for Java
Secure Engineering Practices for JavaSecure Engineering Practices for Java
Secure Engineering Practices for Java
 
2021 English Part One Anti-phishing Webinar Presentation Slides
2021 English Part One Anti-phishing Webinar Presentation Slides2021 English Part One Anti-phishing Webinar Presentation Slides
2021 English Part One Anti-phishing Webinar Presentation Slides
 
CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1
 

En vedette

Presentation ibm info sphere guardium enterprise-wide database protection a...
Presentation   ibm info sphere guardium enterprise-wide database protection a...Presentation   ibm info sphere guardium enterprise-wide database protection a...
Presentation ibm info sphere guardium enterprise-wide database protection a...solarisyougood
 
Ibm portfolio piece
Ibm portfolio pieceIbm portfolio piece
Ibm portfolio pieceColson Rice
 
Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!IBM Security
 
IBM Security Software Solutions - One Pager
IBM Security Software Solutions - One PagerIBM Security Software Solutions - One Pager
IBM Security Software Solutions - One PagerThierry Matusiak
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAJorge Sebastiao
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions Thierry Matusiak
 
Ibm security products portfolio
Ibm security products  portfolioIbm security products  portfolio
Ibm security products portfolioPatrick Bouillaud
 
Top 5 server performance problems and how to resolve them using OpManager
Top 5 server performance problems and how to resolve them using OpManagerTop 5 server performance problems and how to resolve them using OpManager
Top 5 server performance problems and how to resolve them using OpManagerManageEngine
 
IBM Security Services Overview
IBM Security Services OverviewIBM Security Services Overview
IBM Security Services OverviewCasey Lucas
 
IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - PowerpointThierry Matusiak
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats IBM Security
 
Top Issues For Microsoft Support For Windows Server
Top Issues For Microsoft Support For Windows ServerTop Issues For Microsoft Support For Windows Server
Top Issues For Microsoft Support For Windows ServerBlauge
 
Steve Jobs Inspirational Quotes
Steve Jobs Inspirational QuotesSteve Jobs Inspirational Quotes
Steve Jobs Inspirational QuotesInsideView
 
How to Make Awesome SlideShares: Tips & Tricks
How to Make Awesome SlideShares: Tips & TricksHow to Make Awesome SlideShares: Tips & Tricks
How to Make Awesome SlideShares: Tips & TricksSlideShare
 
Getting Started With SlideShare
Getting Started With SlideShareGetting Started With SlideShare
Getting Started With SlideShareSlideShare
 

En vedette (18)

Presentation ibm info sphere guardium enterprise-wide database protection a...
Presentation   ibm info sphere guardium enterprise-wide database protection a...Presentation   ibm info sphere guardium enterprise-wide database protection a...
Presentation ibm info sphere guardium enterprise-wide database protection a...
 
Ibm security guardium
Ibm security guardiumIbm security guardium
Ibm security guardium
 
Ibm portfolio piece
Ibm portfolio pieceIbm portfolio piece
Ibm portfolio piece
 
Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!Compete To Win: Don’t Just Be Compliant – Be Secure!
Compete To Win: Don’t Just Be Compliant – Be Secure!
 
IBM Security Software Solutions - One Pager
IBM Security Software Solutions - One PagerIBM Security Software Solutions - One Pager
IBM Security Software Solutions - One Pager
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSA
 
IBM Security Software Solutions
IBM Security Software Solutions IBM Security Software Solutions
IBM Security Software Solutions
 
Ibm security products portfolio
Ibm security products  portfolioIbm security products  portfolio
Ibm security products portfolio
 
Top 5 server performance problems and how to resolve them using OpManager
Top 5 server performance problems and how to resolve them using OpManagerTop 5 server performance problems and how to resolve them using OpManager
Top 5 server performance problems and how to resolve them using OpManager
 
IBM Security Services Overview
IBM Security Services OverviewIBM Security Services Overview
IBM Security Services Overview
 
IBM Security Software Solutions - Powerpoint
 IBM Security Software Solutions - Powerpoint IBM Security Software Solutions - Powerpoint
IBM Security Software Solutions - Powerpoint
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 
IT Operations Management with OpManager
IT Operations Management with OpManagerIT Operations Management with OpManager
IT Operations Management with OpManager
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015
 
Top Issues For Microsoft Support For Windows Server
Top Issues For Microsoft Support For Windows ServerTop Issues For Microsoft Support For Windows Server
Top Issues For Microsoft Support For Windows Server
 
Steve Jobs Inspirational Quotes
Steve Jobs Inspirational QuotesSteve Jobs Inspirational Quotes
Steve Jobs Inspirational Quotes
 
How to Make Awesome SlideShares: Tips & Tricks
How to Make Awesome SlideShares: Tips & TricksHow to Make Awesome SlideShares: Tips & Tricks
How to Make Awesome SlideShares: Tips & Tricks
 
Getting Started With SlideShare
Getting Started With SlideShareGetting Started With SlideShare
Getting Started With SlideShare
 

Similaire à Guardium value proposition for fss pn 12 02-10

DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...Andris Soroka
 
Talk IT_ Oracle_김상엽_110822
Talk IT_ Oracle_김상엽_110822Talk IT_ Oracle_김상엽_110822
Talk IT_ Oracle_김상엽_110822Cana Ko
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challengexKinAnx
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergdawnrk
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergdawnrk
 
Security Patterns How To Make Security Arch Easy To Consume
Security Patterns   How To Make Security Arch Easy To ConsumeSecurity Patterns   How To Make Security Arch Easy To Consume
Security Patterns How To Make Security Arch Easy To ConsumeJeff Johnson
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...HyTrust
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationIBM Danmark
 
Top 10 Database Threats
Top 10 Database ThreatsTop 10 Database Threats
Top 10 Database ThreatsImperva
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementjustinkallhoff
 
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceDSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceAndris Soroka
 
Data security in cloud
Data security in cloudData security in cloud
Data security in cloudInterop
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksIBM Security
 
Oded Tsur - Ca Cloud Security
Oded Tsur - Ca Cloud SecurityOded Tsur - Ca Cloud Security
Oded Tsur - Ca Cloud SecurityCSAIsrael
 
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
Atlanta ISSA  2010 Enterprise Data Protection   Ulf MattssonAtlanta ISSA  2010 Enterprise Data Protection   Ulf Mattsson
Atlanta ISSA 2010 Enterprise Data Protection Ulf MattssonUlf Mattsson
 

Similaire à Guardium value proposition for fss pn 12 02-10 (20)

Sw keynote
Sw keynoteSw keynote
Sw keynote
 
On Demand Cloud Services Coury
On Demand Cloud Services   CouryOn Demand Cloud Services   Coury
On Demand Cloud Services Coury
 
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
DSS ITSEC Conference 2012 - Lumension Intelligent Application Whitelisting & ...
 
Talk IT_ Oracle_김상엽_110822
Talk IT_ Oracle_김상엽_110822Talk IT_ Oracle_김상엽_110822
Talk IT_ Oracle_김상엽_110822
 
Security Intelligence
Security IntelligenceSecurity Intelligence
Security Intelligence
 
Protecting Data on Laptops
Protecting Data on LaptopsProtecting Data on Laptops
Protecting Data on Laptops
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challenge
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
 
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenbergIbm ofa ottawa_ how_secure_is_your_data_eric_offenberg
Ibm ofa ottawa_ how_secure_is_your_data_eric_offenberg
 
Security Patterns How To Make Security Arch Easy To Consume
Security Patterns   How To Make Security Arch Easy To ConsumeSecurity Patterns   How To Make Security Arch Easy To Consume
Security Patterns How To Make Security Arch Easy To Consume
 
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
Virtualize More in 2012 with HyTrust-Boost Data Center Efficiency and Consoli...
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig information
 
Top 10 Database Threats
Top 10 Database ThreatsTop 10 Database Threats
Top 10 Database Threats
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems IntelligenceDSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
DSS ITSEC Conference 2012 - SIEM Q1 Labs IBM Security Systems Intelligence
 
Data security in cloud
Data security in cloudData security in cloud
Data security in cloud
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging Risks
 
Presentación AMIB Los Cabos
Presentación AMIB Los CabosPresentación AMIB Los Cabos
Presentación AMIB Los Cabos
 
Oded Tsur - Ca Cloud Security
Oded Tsur - Ca Cloud SecurityOded Tsur - Ca Cloud Security
Oded Tsur - Ca Cloud Security
 
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
Atlanta ISSA  2010 Enterprise Data Protection   Ulf MattssonAtlanta ISSA  2010 Enterprise Data Protection   Ulf Mattsson
Atlanta ISSA 2010 Enterprise Data Protection Ulf Mattsson
 

Plus de Avirot Mitamura

Cybersecurity and-cyberwar-singer-en-22186
Cybersecurity and-cyberwar-singer-en-22186Cybersecurity and-cyberwar-singer-en-22186
Cybersecurity and-cyberwar-singer-en-22186Avirot Mitamura
 
Mental illness-at-work-race-en-20921
Mental illness-at-work-race-en-20921Mental illness-at-work-race-en-20921
Mental illness-at-work-race-en-20921Avirot Mitamura
 
Digital certificate management v1 (Draft)
Digital certificate management v1 (Draft)Digital certificate management v1 (Draft)
Digital certificate management v1 (Draft)Avirot Mitamura
 
CEH - Module 11 : Session Hijacking
CEH - Module 11 : Session HijackingCEH - Module 11 : Session Hijacking
CEH - Module 11 : Session HijackingAvirot Mitamura
 
CEH - Module 10 : Denial of Service
CEH - Module 10 : Denial of ServiceCEH - Module 10 : Denial of Service
CEH - Module 10 : Denial of ServiceAvirot Mitamura
 
CEH - Module 6 : Trojans and Backdoors
CEH - Module 6 : Trojans and BackdoorsCEH - Module 6 : Trojans and Backdoors
CEH - Module 6 : Trojans and BackdoorsAvirot Mitamura
 
CEH - Module 5 : System Hacking
CEH - Module 5 : System HackingCEH - Module 5 : System Hacking
CEH - Module 5 : System HackingAvirot Mitamura
 
CEH - Module4 : Enumeration
CEH - Module4 : EnumerationCEH - Module4 : Enumeration
CEH - Module4 : EnumerationAvirot Mitamura
 
Kingdom of Thailand - visa
Kingdom of Thailand - visaKingdom of Thailand - visa
Kingdom of Thailand - visaAvirot Mitamura
 
Preparation company limited registration
Preparation company limited registrationPreparation company limited registration
Preparation company limited registrationAvirot Mitamura
 
Elevate - Three Disciplines of Strategic Thinking
Elevate - Three Disciplines of Strategic ThinkingElevate - Three Disciplines of Strategic Thinking
Elevate - Three Disciplines of Strategic ThinkingAvirot Mitamura
 
Lead with-humility-krames-en-22453
Lead with-humility-krames-en-22453Lead with-humility-krames-en-22453
Lead with-humility-krames-en-22453Avirot Mitamura
 
Rising to Power of Exceptional Executives
Rising to Power of Exceptional ExecutivesRising to Power of Exceptional Executives
Rising to Power of Exceptional ExecutivesAvirot Mitamura
 
Imperial violet by poodle attacks on ss-lv3
Imperial violet by poodle attacks on ss-lv3Imperial violet by poodle attacks on ss-lv3
Imperial violet by poodle attacks on ss-lv3Avirot Mitamura
 
Bash Code-Injection Briefing
Bash Code-Injection BriefingBash Code-Injection Briefing
Bash Code-Injection BriefingAvirot Mitamura
 
Excise department project_fin
Excise department project_finExcise department project_fin
Excise department project_finAvirot Mitamura
 
คู่มือจัดทำแผนแม่บทของกระทรวง ICT 2550
คู่มือจัดทำแผนแม่บทของกระทรวง ICT 2550คู่มือจัดทำแผนแม่บทของกระทรวง ICT 2550
คู่มือจัดทำแผนแม่บทของกระทรวง ICT 2550Avirot Mitamura
 
Executive presentation [4] - NHSO IT Master Plan B.C.2550
Executive presentation [4] - NHSO IT Master Plan B.C.2550Executive presentation [4] - NHSO IT Master Plan B.C.2550
Executive presentation [4] - NHSO IT Master Plan B.C.2550Avirot Mitamura
 

Plus de Avirot Mitamura (20)

Rpa case study 2020 r1
Rpa case study 2020 r1Rpa case study 2020 r1
Rpa case study 2020 r1
 
Ui path rpa_intro_v1
Ui path rpa_intro_v1Ui path rpa_intro_v1
Ui path rpa_intro_v1
 
Cybersecurity and-cyberwar-singer-en-22186
Cybersecurity and-cyberwar-singer-en-22186Cybersecurity and-cyberwar-singer-en-22186
Cybersecurity and-cyberwar-singer-en-22186
 
Mental illness-at-work-race-en-20921
Mental illness-at-work-race-en-20921Mental illness-at-work-race-en-20921
Mental illness-at-work-race-en-20921
 
Digital certificate management v1 (Draft)
Digital certificate management v1 (Draft)Digital certificate management v1 (Draft)
Digital certificate management v1 (Draft)
 
CEH - Module 11 : Session Hijacking
CEH - Module 11 : Session HijackingCEH - Module 11 : Session Hijacking
CEH - Module 11 : Session Hijacking
 
CEH - Module 10 : Denial of Service
CEH - Module 10 : Denial of ServiceCEH - Module 10 : Denial of Service
CEH - Module 10 : Denial of Service
 
CEH - Module 6 : Trojans and Backdoors
CEH - Module 6 : Trojans and BackdoorsCEH - Module 6 : Trojans and Backdoors
CEH - Module 6 : Trojans and Backdoors
 
CEH - Module 5 : System Hacking
CEH - Module 5 : System HackingCEH - Module 5 : System Hacking
CEH - Module 5 : System Hacking
 
CEH - Module4 : Enumeration
CEH - Module4 : EnumerationCEH - Module4 : Enumeration
CEH - Module4 : Enumeration
 
Kingdom of Thailand - visa
Kingdom of Thailand - visaKingdom of Thailand - visa
Kingdom of Thailand - visa
 
Preparation company limited registration
Preparation company limited registrationPreparation company limited registration
Preparation company limited registration
 
Elevate - Three Disciplines of Strategic Thinking
Elevate - Three Disciplines of Strategic ThinkingElevate - Three Disciplines of Strategic Thinking
Elevate - Three Disciplines of Strategic Thinking
 
Lead with-humility-krames-en-22453
Lead with-humility-krames-en-22453Lead with-humility-krames-en-22453
Lead with-humility-krames-en-22453
 
Rising to Power of Exceptional Executives
Rising to Power of Exceptional ExecutivesRising to Power of Exceptional Executives
Rising to Power of Exceptional Executives
 
Imperial violet by poodle attacks on ss-lv3
Imperial violet by poodle attacks on ss-lv3Imperial violet by poodle attacks on ss-lv3
Imperial violet by poodle attacks on ss-lv3
 
Bash Code-Injection Briefing
Bash Code-Injection BriefingBash Code-Injection Briefing
Bash Code-Injection Briefing
 
Excise department project_fin
Excise department project_finExcise department project_fin
Excise department project_fin
 
คู่มือจัดทำแผนแม่บทของกระทรวง ICT 2550
คู่มือจัดทำแผนแม่บทของกระทรวง ICT 2550คู่มือจัดทำแผนแม่บทของกระทรวง ICT 2550
คู่มือจัดทำแผนแม่บทของกระทรวง ICT 2550
 
Executive presentation [4] - NHSO IT Master Plan B.C.2550
Executive presentation [4] - NHSO IT Master Plan B.C.2550Executive presentation [4] - NHSO IT Master Plan B.C.2550
Executive presentation [4] - NHSO IT Master Plan B.C.2550
 

Guardium value proposition for fss pn 12 02-10

  • 1. Safeguarding Enterprise Data with Real-Time Database Security & Continuous Monitoring The Guardium Value Proposition for Financial Services Firms Information Management © 2011 IBM Corporation
  • 2. Information Management Outline  Value Proposition  Market Background  Case Studies  Summary  Appendix: Architecture © 2010 IBM Corporation
  • 3. Information Management Guardium Value Proposition for Financial Services 1. Prevent data breaches & fraud • Mitigate external & internal threats • Secure customer & credit card data, ACH data, strategic plans & IP 1. Assure data governance • Prevent unauthorized changes to financial & ERP data 1. Reduce cost of compliance • Automate & centralize controls • Simplify processes • … Without performance impact or changes to databases & applications © 2010 IBM Corporation
  • 4. Information Management Key Compliance Drivers for Financial Services  SOX, MAR (NAIC), COBIT/Best Practices … – Prevent unauthorized changes to financial, CRM, ERP & HR data – Includes changes to both data (DML) and schemas (DDL)  Consumer privacy laws, GLBA, FTC “Red Flag Rule” … – Prevent unauthorized access to personal information (PII), especially by privileged users such as DBAs, developers & outsourced personnel  PCI – Track and monitor all access to cardholder data (Req.10) – Protect stored cardholder data (Req. 3) – Identify unpatched systems & enforce change controls (Req. 6) – Compensating control for column-level encryption (Req. 3) – Compensating control for network segmentation (Req. 7) – Regularly test systems (Req. 11)  Reduce compliance costs & effort – Streamline compliance with automated & centralized controls – Rapid ROI with < 6 months payback (typical) © 2010 IBM Corporation
  • 5. Information Management Oracle Survey: Most Organizations Have Very Weak Database Controls  3 of 4 organizations can’t prevent privileged users from reading or tampering with data in their databases  2 of 3 can’t detect or prove that privileged DB users aren’t abusing their privileges  Only 1 of 4 use automated tools to monitor databases for security issues on a regular basis  Close to half said an end-user with common desktop or ad hoc tools either could gain unauthorized direct access to sensitive information (or they weren't sure about it)  Majority don’t apply Critical Patch Updates in timely manner Source: 2010 Independent Oracle User Group (IOUG) Data Security Survey, based on survey of 430 members. http://www.oracle.com/dm/offers/fy11/50651_2010_report_ioug_data_security_survey.pdf © 2010 IBM Corporation
  • 6. Database Servers Are The Primary Source of Breached Data Source of Breached Records SQL injection played a role in 79% SQL injection played a role in 79% of records compromised during of records compromised during 2009 breaches 2009 breaches “Although much angst and security “Although much angst and security funding is given to …. mobile funding is given to …. mobile devices and end-user systems, devices and end-user systems, these assets are simply not these assets are simply not a major point of compromise.” a major point of compromise.” 2010 Data Breach Report from Verizon Business RISK Team http://www.verizonbusiness.com/resources/reports/rp_2010-data-breach-report_en_xg.pdf … up from 75% in 2009 Report © 2010 IBM Corporation
  • 7. Integration/SOA Legacy App Web-Facing Apps Perimeter Defenses No Longer Sufficient “A fortress mentality will not work in cyber. We cannot retreat behind a Maginot Line of firewalls.” - William J. Lynn III, U.S. Deputy Defense Secretary Employee Self-Service, Partners & Suppliers pplication ials tc.) © 2010 IBM Corporation
  • 8. PCI Compliance Still a Major Challenge  Organizations struggle most with: – Req. 10: Track & monitor all access to cardholder data • Typically have no problem with audit logging for network devices & OS’s • But massive amount of audit data at DB layer => how to identify “needle in haystack”? – Req. 3: Protect stored cardholder data • Encryption is a challenge due to performance, key management & application changes  ¾ of organizations don’t realize they aren’t compliant – Most appear overconfident when assessing security practices – Organizations are better at “planning and doing” than monitoring ongoing compliance  It’s difficult & cost prohibitive to assess all “need to know” entitlements – Need automated approaches  SQL injection and backdoors and are top 2 threat actions in actual payment card breaches  Most organizations treat compliance as an event, rather than a continuous process Source: Verizon 2010 Payment Card Industry Compliance Report, based on roughly 200 assessments. http://www.verizonbusiness.com/resources/reports/rp_2010-payment-card-industry-compliance-report_en_xg.pdf © 2010 IBM Corporation
  • 9. Cost of a Data Breach  Forrester survey of 305 IT decision makers  Secrets (e.g., strategic plans) are twice as valuable as custodial data (personal information, credit card data, etc.) – 2/3 of value in corporate information portfolio from non-regulated data (secrets)  Companies focus mainly on preventing accidents (email, etc.) – But deliberate theft of information by employees is much more costly – Damage caused by rogue IT administrator = $482K (average) – Average cost of accidental leakage = $12K  Most CISOs don’t really know if their controls really work  Note: Survey does not address other costs such as fines – Australian bank was fined $500K by VISA – Heartland breach cost = $140M © 2010 IBM Corporation
  • 10. Chosen by Leading Financial Services Organizations Worldwide • 5 of the top 5 global banks • Major healthcare payers • 4 of the top 6 global insurers • 25 of the world’s leading telcos • A leading global cardholder brand • World’s favorite beverage brands • Major investment & brokerage firms • A top 3 auto maker • Leading payment processing firms • A top 3 aerospace company • Government financial organizations • Leading energy suppliers © 2010 IBM Corporation
  • 11. Information Management Financial Services Firm with 1M+ Sessions/Day  Who: Global NYSE-traded company with 75M customers  Need: Enhance SOX compliance, data governance & data privacy – Phase 1: Monitor all privileged user activities, especially DB changes. – Phase 2: Focus on data privacy.  Environment: 4 data centers managed by IBM Global Services – 122 database instances on 100+ servers – Oracle, IBM DB2, Sybase, SQL Server on AIX, HP-UX, Solaris, Windows – PeopleSoft plus 75 in-house applications  Alternatives considered: Native auditing – Not practical because of performance overhead; DB servers at 99% capacity  Results: Now auditing 1M+ sessions per day (GRANTs, DDL, etc.) – Caught DBAs accessing databases with Excel & shared credentials – Producing daily automated reports for SOX with sign-off by oversight teams – Automated change control reconciliation using ticket IDs from change ticketing system – Passed multiple external audits © 2010 IBM Corporation
  • 12. Information Management Top 5 Global Bank with Multiple Business Units via M&A  Who: Major global bank with multiple business units via mergers & acquisitions – Retail & corporate banking – Investment banking – Mortgage banking  Need: Ensure privacy & integrity of all critical enterprise data – Financial & HR data; ERP data; credit card data; PII; strategic & intellectual property – Address PCI (Reqts. 3, 6 & 10); SOX; international data privacy laws; internal standards  Environment – Oracle, SQL Server, Sybase, DB2 UDB; DB2 on z & iSeries; Informix; MySQL; Teradata – Solaris, HP-UX, AIX, Windows, Linux – Now monitoring ~2,000 database instances  Alternatives considered – Native logging/auditing from Oracle – Symantec/ESM plus products from smaller vendors  Results – Saving $1.5M per year in storage costs for native audit trails – Saved $20M+ by using Guardium as compensating control for DB encryption (PCI) – Guardium now a standard part of bank infrastructure – Culture change – awareness of data security – New processes to investigate insider threats © 2010 IBM Corporation
  • 13. Information Management Regional Bank for SOX, PCI, GLB, FINRA, …  Who: Regional bank with 800 branches  Need: Ensure privileged users are not inappropriately accessing or jeopardizing the integrity of enterprise data such as: – Financial and transactional data – Credit card – PAN data (magnetic stripe) – ACH transaction data – HR data  Environment – Oracle (initial focus), SQL Server, DB2 on mainframe, MySQL – Solaris, AIX, Windows, Linux  Alternatives considered – Lumigent (incumbent solution that relies on native logs) – Native logging/auditing from Oracle  Results – Monitoring for unauthorized or suspicious activities – Passing audits faster – Planning to expand to data leak prevention (data-level blocking) © 2010 IBM Corporation
  • 14. Information Management Securing SAP & Siebel: 239% ROI and <6 Months Payback  Who: F500 organization ($15B revenue)  Need: Secure SAP & Siebel data for SOX – Enforce change controls & implement consistent auditing across platforms  Environment – SAP, Siebel, Manugistics, IT2 + 21 other Key Financial Systems (KFS) – Oracle & IBM DB2 on AIX; SQL Server on Windows Commissioned Forrester Consulting Case Study  Results: 239% ROI & 5.9 months payback, plus: – Proactive security: Real-time alert when changes made to critical tables – Simplified compliance: Passed 4 audits (internal & external) • “The ability to associate changes with a ticket number makes our job a lot easier … which is something the auditors ask about.” [Lead Security Analyst] – Strategic focus on data security • “There’s a new and sharper focus on database security within the IT organization. Security is more top-of-mind among IT operations people and other staff such as developers.” © 2010 IBM Corporation
  • 15. Addressing the Full Lifecycle of Database Security & Compliance © 2010 IBM Corporation
  • 16. What Sets Guardium Apart  Most widely-deployed solution, with continuous enhancements based on feedback from the most demanding data center environments worldwide  Rated by Forrester as “a Leader across the board” with #1 scores for Architecture, Product Offering (Functionality) & Product Strategy – Forrester expects Guardium “to maintain its leadership in supporting large heterogeneous environments, delivering high performance and scalability, simplifying administration, and performing real-time database protection.”1  Available as physical or virtual (software-only) appliance  Key architectural advantages: enterprise solution – Scalable multi-tier architecture – Broad heterogeneous support – Full visibility into all database activities – Advanced analytics/forensics based on centralized audit data warehouse – Deep automation to reduce TCO & workload – Comprehensive, integrated lifecycle solution (common back-end, workflow & Web console) 1 Source: “The Forrester Wave™: Enterprise Database Auditing and Real-Time Protection, Q4 2007” © 2010 IBM Corporation
  • 17. Appendix: Guardium Architecture & Examples © 2010 IBM Corporation
  • 18. Which Database Audit Tools are Enterprises Using Today? Manual remediation, Create Manual dispatch reports review and tracking © 2010 IBM Corporation
  • 19. What Are the Challenges with Current Approaches?  No separation of duties -- DBAs & hackers can easily tamper with logs to cover their tracks  Performance impact of native logging on the DBMS  Limited scope & granularity of log data  Not real-time  No preventive controls  Another data store to secure and manage ($$$)  Inconsistent policies across apps, DBMS platforms, compliance initiatives  Can’t identify end-user fraud for connection-pooled applications that use generic service accounts (SAP, PeopleSoft, etc.)  Lack of DBMS & application expertise on security teams  Last-minute audit scrambles -- significant labor cost to clean & review data, create reports, maintain oversight processes © 2010 IBM Corporation
  • 20. Non-Invasive, Real-Time Database Security & Monitoring • Continuously monitors all database activities • Supports Separation of Duties (including local access by superusers) Activity logs can’t be erased by attackers • • Heterogeneous, cross-DBMS solution or DBAs • Does not rely on native DBMS audit logs • Automated compliance reporting, sign-offs & escalations (SOX, PCI, NIST, etc.) • Minimal performance impact (2-3%) • Granular, real-time policies & auditing • No DBMS or application changes • Who, what, when, where, how © 2010 IBM Corporation
  • 21. Scalable Multi-Tier Architecture Oracle on Linux for System z Integration with LDAP, IAM, SIEM, CMDB, change ticketing, … © 2010 IBM Corporation
  • 22. Granular Policies with Detective & Preventive Controls APPUSER EmployeeTable Database Select Application Server Server 10.10.9.244 10.10.9.56 Sample Alert © 2010 IBM Corporation
  • 23. PCI Example: Pre-Defined Policy for Tracking All Access to Cardholder Data in SAP © 2010 IBM Corporation
  • 24. Sample Report Showing Application User ID & Drill-Down Info Drill down: show all tables that were accessed by this user Who accessed the ADRP table (which contains PII data)? © 2010 IBM Corporation
  • 25. IBM/Guardium vs. Oracle Database Security Oracle Database Vault, Oracle Audit Vault IBM/Guardium Heterogeneous support Minimal performance impact or changes Enforces Separation of Duties (SoD) Real-time monitoring & alerting Application monitoring (EBS, PeopleSoft, SAP, etc.) Oracle is a registered trademark of Oracle Corporation and/or its affiliates. © 2010 IBM Corporation
  • 26. © 2010 IBM Corporation

Notes de l'éditeur

  1. This is one of our larger installations – but we have another global bank customer that is currently monitoring 3,000 database instances, distributed across NA, SA, EMEA and the Far East.
  2. Deep automation to reduce workload (e.g., compliance workflow automation to streamline audit/oversight tasks such as electronic sign-offs, escalations, etc.) Comprehensive functionality (DAM, VA, configuration auditing, discovery, blocking) based on common back-end, workflow &amp; Web console
  3. Updates to Deck for RSA 2010 1- Use New logo and blue wash template 2- Update bullets with the new ones in slide below. ---------------------- OLD SCRIPT NOTES BELOW-------------------------------- Let’s talk about our solution! Heterogeneous support for Databases and Applications STAP Agents lightweight cross platform support NO changes to the Database or Applications Collectors handle the heavy lifting reduces the impact on the database server No logging requirements DBAs can (sometimes have to!) turn this off Logging greatly impacts the Database Server as you increase granularity! Real-time alerting Monitor ALL Access A Privileged User working on the server console won’t be detected by any solution that only monitors network traffic!
  4. How does this look in a Large Distributed Environment? Multiple S-TAPs and Collectors S-GATE – blocking only the traffic you need to block (such as privileged users), without affecting application traffic (see example in upcoming demo) Z-TAP – monitoring applications on mainframes as well as access by privileged users Centralized, cross-platform policy management Centralized, cross-platform audit repository Scalable Auditing (not just monitoring) millions of transactions per day in real-world environments You can easily add Collectors when and where needed to handle whatever throughput and auditing requirements you need S-TAP Agents provide failover and redundancy options
  5. This is an example of how to detect unauthorized access when someone uses the credentials belonging to the application’s generic service account, and connects directly to the database server using these credentials. These credentials should only be used by the application itself but in most organizations, these credentials are widely-known and often shared among privileged users such as DBAs, developers and outsourced personnel. This usage typically violates corporate policies – since there is no accountability with shared accounts, and the user gains the high level of privileges granted to the application -- but these policies are difficult or impossible to enforce without a DAM solution like Guardium n place. The example above shows how to construct a Guardium policy to detect when such usage occurs, and automatically alert security personnel. This policy is typically one of the first policies implemented in Guardium accounts. The policy says: “Alert me whenever someone accesses the database server belonging to the group called “Production Servers,” [this group can be defined and maintained externally, such as in LDAP], from an IP address that is NOT in the group of “Authorized Client IPs,” using the generic service account “APPUSER.” The policies can be even more granular if desired, specifying that the rule is violated whenever a specific SQL Command gets executed (SELECT in this case) and a specific object that is touched (Employee Table in this case). The drop down box also shows other actions that can be taken when the rule is violated, such as blocking (S-TAP TERMINATE), ALERT ONCE PER SESSION, or LOG FULL DETAILS (capture all information about subsequent SQL transactions including all returned data). This shows that Guardium provides both detective controls (alerts and fine-grained audit trail) as well as preventive controls (blocking). The screen shot above only shows a subset of all fields available when defining policies; the next slide shows all of the policy fields.
  6. Guardium includes pre-defined policies for enterprise applications such as SAP and regulations such as PCI. This example shows all of the fields available in a Guardium policy, showing the granularity of information collected such as OS User (Domain account), App User, and Source Application (the application residing on the client that is used to access the database, such as Microsoft Excel). Guardium ships with a pre-defined group (SAP – PCI) that contains all of the SAP tables for which access must be monitored for PCI compliance, saving time and effort in locating these tables and defining the group.
  7. Updates to Deck for RSA 2010 1- Use New logo and blue wash template ---------------------- OLD SCRIPT NOTES BELOW---------------------