SlideShare a Scribd company logo
1 of 54
Download to read offline
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Secure your data at rest
– on demand, now!
Tobiasz Koprowski
Data Platform MVP, MCT, Consultant
Founder of Shadowland Consulting
@KoprowskiT || @SHAConsultingUK
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
AGENDA
1 | Security Foundation for DBA
2 | Well Known Risks Factors (OSSTMM/OWASP)
3 | SQL Server Security Best Practices
4 | SQL Server 2014 Security Enhacements
5 | SQL Server 2016 Security Enhacements
6 | SQL Server 2017 Security Enhacements
7 | SQL Server Security in The Cloud
8 | DBA Security
9 | Summary
Appendix
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
1 | SECURITY FOUNDATION FOR DBA
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Application security | http://bit.ly/18u8J6p
Computing security | http://bit.ly/1ARdRLd
Data security | http://bit.ly/185wfph
Information security | http://bit.ly/1ARe0ya
Network security | http://bit.ly/1C443R8
Categorizing Security - part 1
{IT REALM}
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Airport security | http://bit.ly/1LPZcCZ
Food security | http://bit.ly/1MYnii6
Home security | http://bit.ly/1Gz3VI1
Infrastructure security | http://bit.ly/1Bm8LIF
Physical security | http://bit.ly/1Gz3VI1
Port security | http://bit.ly/1ARewMH
Supply chain security | http://bit.ly/1Ex7ob7
School security | http://bit.ly/17Dl735
Shopping center security | http://bit.ly/1EUb1FV
Categorizing Security - part 2
{PHYSICAL REALM}
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Homeland security | http://bit.ly/1AAwZhE
Human security | http://bit.ly/1DhojtU
International security | http://bit.ly/1MYoyli
National security | http://bit.ly/1FEnldu
Public security | http://bit.ly/1wqpX9P
Categorizing Security - part 3
{POLITICAL REALM}
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Categorizing Security - part 4
{SQL SERVER REALM}
application security computing security
data security information security
network security home security
infrastructure security physical security
national security public security
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
2 | WELL KNOWN RISKS FACTORS
(OSSTMM/OWASP)
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Security is the degree of resistance to, or protection from, harm. It applies to any
vulnerable and valuable asset, such as a person, dwelling, community, nation, or
organization.
As noted by the Institute for Security and Open Methodologies (ISECOM) in the
OSSTMM 3 (Open Source Security Testing Methodology Manual), security provides
"a form of protection where a separation is created between the assets and the
threat." These separations are generically called "controls," and sometimes include
changes to the asset or the threat.
Security? What is this?
http://www.isecom.org/research/
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
• Fifteen Chapters:
• 1 – What You Need to Know
• 2 – What You Need to Do
• 3 – Security Analysis
• 4 – Operational Security Metrics
• 5 – Trust Analysis
• 6 – Work Flow
• 7 - Human Security Testing
The Open Source Security Testing Methodology Manual
8 - Physical Security Testing
9 - Wireless Security Testing
10 - Telecommunications Security Testing
11 - Data Networks Security Testing
12 - Compliance
13 – Reporting with the STAR
14 – What You Get
15 – Open Methodology License
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
The OWASP Foundation came online on December 1st 2001 it was established as a not-for-profit
charitable organization in the United States on April 21, 2004 to ensure the ongoing availability and
support for our work at OWASP. OWASP is an international organization and the OWASP Foundation
supports OWASP efforts around the world. OWASP is an open community dedicated to enabling
organizations to conceive, develop, acquire, operate, and maintain applications that can be trusted.
All of the OWASP tools, documents, forums, and chapters are free and open to anyone interested in
improving application security. We advocate approaching application security as a people, process,
and technology problem because the most effective approaches to application security include
improvements in all of these areas. We can be found at www.owasp.org.
The Open Web Application Security Project
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
A1-Injection
A2-Broken Authentication and Session Management
A3-Cross-Site Scripting (XSS)
A4-Broken Access Control
A5-Security Misconfiguration
A6-Sensitive Data Exposure
A7-Insufficient Attack Protection
A8-Cross-Site Request Forgery (CSRF)
A9-Using Components with Known Vulnerabilities
A10-Underprotected APIs
OWASP – Top 10 Application Security Risks - 2017
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
3 | SQL SERVER
SECURITY BEST PRACTICES
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
• Efficiency and security have an inverse relationship to one another.
• You can have high efficiency or high security, but not both.
Example: `Small Bank Company` tend to favor efficiency over security:
• Cost limitations. This is the first and obvious reason. Community banks are fighting a constant
battle to remain competitive. Implementing security in systems adds costs - there is no way
around it.
• Risk. It's not always a conscious decision for a bank to improve efficiency by sacrificing security.
Sometimes there's a lack of understanding of the risks associated with the systems we deploy.
• Personnel limitations. The many-hats syndrome runs rampant in smaller community banks.
• Regulatory emphasis. The current regulatory environment stresses controls as they relate to policy
and procedures.
SQL Server Security Best Practices
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
authentication || use Windows Authentication mode unless legacy application require Mixed
Authentication for backward compatibility
secure sysadmin account || change name of sysadmin account after installation SSMS>Object
Explorer>Logins>Rename (right click) / T-SQL
use complex password || ensure that complex password are used for sa and other sql-server-specific
logins. Think about ENFORCE EXPIRATION & MUST_CHANGE for any new SQL login
use specific logins || use different accounts for different sql-server oriented services
sysadmin membership |carefully choose the membership of sysadmin fixed-server
SQL Server Security Best Practices
SECURITY
BEST
PRACTICES
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
general administration || use built-in fixed server roles and database roles or create your custom
roles, then apply for specific logins
revoke guest access || disable all guest user access from all user and system databases (excluding
msdb database)
limit public permission || revoke public role access for some extended procedures and check other
store procedures
hardening sql server ports || change default SQL Server port if it’s possible
disable sql server browser || disable SQL Server Browser if it’s possible
secure service accounts || create good plan and make note about service accounts and passwords
SQL Server Security Best Practices
SECURITY
BEST
PRACTICES
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
4 | SQL SERVER 2014
SECURITY ENHACEMENTS
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
first introduced with SQL Server 2008 (!)
➢ protecting data by performing I/O encryption and decryption for database and log files
➢ passphrase (less secure),
➢ asymmetric key (strong protection, poor performance),
➢ symmetric key (good performance, strong enough protection),
➢ certificate (strong protection, good performance)
transparent data encryption
New functionality for backup:
➢ takes non-encrypted backup data
➢ encrypt data before writing to disk
➢ compression is performed on the backup
data first
➢ then encryption is applied to compressed
data
➢ support for backup to Azure
SQL14 SECURITY
ENHACEMENTS
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
➢ Encryption options include:
➢ encryption algorithm
➢ certificate or asymmetric key
➢ only asymmetric key reside in EKM (Enterprise Key Management) is supported
➢ multiple algorithm up to AES-256 are supported
➢ manageable by PowerShell, SMO, SSMS, T-SQL
➢ VERY IMPORTANT:
➢ asymmetric key or certificate MUST be backed up
➢ location MUST be different than backup location
➢ No RESTORE without asymmetric key or certificate
encryption key managementSQL14 SECURITY
ENHACEMENTS
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
new server-level permission
GRANT CONNECT ANY DATABASE to a login
GRANT IMPERSONATE ANY LOGIN to a login
GRANT SELECT ALL USER SECURABLES to a login
new server-level permissions
SQL14 SECURITY
ENHACEMENTS
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
• by default:
• instance name: SQLExpress
• networking protocol: disabled
• sql server browser: disabled
• user (local) instances:
• separated instance generated from parent instance
• sysadmin privileges on SQL Express on local machine
• runs as user process not as service process
• only windows logins are supported
• RANU instance (run as normal user)
SQL Server Express Security
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
5 | SQL SERVER 2016 SECURITY
ENHACEMENTS
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
➢ Restricting access to financial data based on an employee's region and role
➢ Ensuring that tenants of a multi-tenant application can only access their own rows of data
➢ Enabling different analysts to report on different subsets of data based on their position
row-level securitySQL16 SECURITY
ENHACEMENTS
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
• Credit card {Masking method which exposes the last four digits of the designated fields and adds a constant string as a
prefix in the form of a credit card}. example: XXXX-XXXX-XXXX-1234
• Social security number {Masking method which exposes the last four digits of the designated fields and adds a constant
string as a prefix in the form of an American social security number.} example: XXX-XX-1234
• Email {Masking method which exposes the first letter and replaces the domain with XXX.com using a constant string prefix
in the form of an email address}. example: aXX@XXXX.com
• Random number {Masking method which generates a random number according to the selected boundaries and actual data
types. If the designated boundaries are equal, then the masking function will be a constant number}.
• Custom text {Masking method which exposes the first and last characters and adds a custom padding string in the middle. If
the original string is shorter than the exposed prefix and suffix, only the padding string will be used. example:
prefix[padding]suffix
dynamic data maskingSQL16 SECURITY
ENHACEMENTS
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
The new version of SQL Server include an additional layer of security that keeps:
valuable personal data such as:
• Social Security numbers
• private healthcare data
• credit card information
protected even when the data is being used
always encryptedSQL16 SECURITY
ENHACEMENTS
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
DEMO | NO 2
DEMO 1
SQL Server Security At Rest
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
6 | SQL SERVER 2017 SECURITY
ENHACEMENTS
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
With the introduction of SQL Server 2017, Microsoft has changed the security model for CLRs.
They did this because the Code Access Security (CAS) in the .NET Framework is no longer supported as a security
boundary, which means an assembly marked as SAFE may be able to run code that is unsafe, or accesses external
system resources.
To shore up possible SQL Server security holes around CLRs, SQL Server 2017 has implemented a new
configuration option named CLR strict Security and a new system stored procedure named
sys.sp_add_trusted_assembly
The new configuration option, named “CLR strict Security,” when enabled causes all SAFE and EXTERNAL_ACCESS
assemblies to be treated as if they are UNSAFE. Note this option is enabled by default.
CLR strict SecuritySQL17 SECURITY
ENHACEMENTS
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
The new configuration option, named “CLR strict Security,” when enabled causes all SAFE and EXTERNAL_ACCESS
assemblies to be treated as if they are UNSAFE. Note this option is enabled by default.
This stored procedure allows you to add a CLR to the list of trusted assemblies. This stored procedure allows you
to whitelist a CLR. By whitelisting a CLR, SQL Server will execute UNSAFE and EXTERNAL_ACCESS CLRs without
you having to sign them or set their databases to trustworthy.
sp_add_trusted_assembly
[ @hash = ] 'value'
[ , [ @description = ] 'description' ]
CLR strict SecuritySQL17 SECURITY
ENHACEMENTS
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
7 | SQL SERVER SECURITY
IN THE CLOUD
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Microsoft Cloud Security Approach in a Nutshell
• Principles, patterns, and practices
• Security engineering
• Threats and countermeasures
• Secure the network, host, and application
• Application scenarios and solutions
• Security frame
• People, process, and technology
• Application, infrastructure, and business
Cloud Security
http://bit.ly/1zmeYi2
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Security Requirements for Azure Platform
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
➢ Same security principals like SQL Server on premise
➢ Full responsibility for DBA with Virtual Machine
➢ Partial responsibility for DBA with Azure SQL Database
➢ Automatic updates for Azure SQL Database
➢ New functionality implemented by Microsoft
➢ Some incompabilities with t-sql, functions, store procedures
➢ Increased security by default on Azure platform
SQL Server Security in the Cloud
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
DEMO | NO 3
DEMO 3
SQL Server Security Additions
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
7 | DBA SECURITY
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
❖ Same principals as always
❖ SQL server, users, roles, access, permissions
❖ SQL server engine but not only
❖ SSAS & SSRS & SSIS
❖ Other DBs (DB2, Oracle, Informix, MySQL, PostgreSQL)
❖ Daily, weekly auditing
❖ Monthly Reporting
SQL Server Security on premise
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
❖ Same security principals like SQL Server on premise
❖ Full responsibility for DBA with Virtual Machine
❖ Partial responsibility for DBA with Azure SQL Database
❖ Automatic updates for Azure SQL Database
❖ New functionality implemented by Microsoft
❖ Some incompabilities with t-sql, functions, store procedures
❖ Increased security by default on Azure platform
SQL Server Security in the Cloud
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Risk Management for DBA?
NASA's illustration showing high impact risk areas
for the International Space Station
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Trusted Devices
Trusted Network
Trusted Peoples
How Securing The DBA?
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Database security concerns the use of a broad range of information security controls to protect
databases (potentially including the data, the database applications or stored functions, the database
systems, the database servers and the associated network links) against compromises of their
confidentiality, integrity and availability.
It involves various types or categories of controls, such as technical, procedural/administrative and
physical. Database security is a specialist topic within the broader realms of computer security,
information security and risk management.
Risk Management for DBA
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Security risks to database systems include, for example:
• unintended activity or misuse by authorized database users, database administrators, or
network/systems managers, or by unauthorized users or hackers (e.g. inappropriate access to
sensitive data, metadata or functions within databases, or inappropriate changes to the database
programs, structures or security configurations);
• malware infections causing incidents such as unauthorized access, leakage or disclosure of
personal or proprietary data, deletion of or damage to the data or programs, interruption or
denial of authorized access to the database, attacks on other systems and the unanticipated
failure of database services;
Risk Management for DBA
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Security risks to database systems include, for example:
• overloads, performance constraints and capacity issues resulting in the inability of authorized
users to use databases as intended;
• physical damage to database servers caused by computer room fires or floods, overheating,
lightning, accidental liquid spills, static discharge, electronic breakdowns/equipment failures and
obsolescence;
• design flaws and programming bugs in databases and the associated programs and systems,
creating various security vulnerabilities (e.g. unauthorized privilege escalation ), data
loss/corruption, performance degradation etc.;
• data corruption and/or loss caused by the entry of invalid data or commands, mistakes in
database or system administration processes, sabotage/criminal damage etc.
Risk Management for DBA
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Step 1: Make A List Of What You're Trying To Protect
Step 2: Draw A Diagram And Add Notes
Step 3: Make A List Of Your Adversaries And What They Want
Step 4: Brainstorm Threats From These Adversaries
Step 5: Estimate Probability And Potential Damage (The Overall Risk)
Step 6: Brainstorm Countermeasures And Their Issues
Step 7: Plan, Test, Pilot, Monitor, Troubleshoot and Repeat
Cyber Defense
| Practical Risk Analysis and Threat Modeling
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Even a crude risk analysis and hardening plan is vastly better
than just winging it,
and in many ways a crude plan is better than an overly formal one
if the formal one will never be completed...
or even started
(another case of "the perfect is the enemy of the good").
I hope this seven-step recipe will help you get your own security projects underway!
Conclusion
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
8 | SUMMARY
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
➢ Security by Default in Azure
➢ Database Encryption (AzureDB by default)
➢ Storage Encryption (ARM by default) Azure VM Disk Encryption
➢ Vulnerability Management
➢ Azure Security Center
➢ Everywhere: express, standard, enterprise
Use Power of Tools
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
• Pillar One: risk assessment and management
– A definition of the risks that apply to various asset(s), based on their business criticality.
– An assessment of the current status of each risk before it’s moved to the cloud. Using this information, each
risk can be accepted, mitigated, transferred or avoided.
– An assessment of the risk profile of each asset, assuming it has been moved to the cloud.
• Pillar Two: policy and compliance
– Cloud providers need to understand that simply listing compliance certifications isn’t sufficient. In line with
the mantra of transparency explored in the previous point, providers should take a proactive stance to
sharing their security implementations and controls.
Dimension Data often assists clients by providing them with a list of questions
that we believe they should be posing to cloud providers as part of the
evaluation process, to ensure they’re covering all the bases.’
Three Pillars of a
Secure Hybrid Cloud Environment
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Pillar Three: provider transparency
• Governance: the ability of an organisation to govern and measure enterprise risk introduced by cloud.
• Legal issues: regulations, and requirements to protect the privacy of data, and the security of information and
computer systems.
• Compliance and audit: maintaining and proving compliance when using the cloud.
• Information management and data security: managing cloud data, and responsibility for data confidentiality,
integrity and availability.
• Portability and interoperability: the ability to move data or services from one provider to another, or bring
them back in-house.
• Business continuity and disaster recovery: operational processes and procedures for business continuity and
disaster recovery.
Three Pillars of a
Secure Hybrid Cloud Environment
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Pillar Three: provider transparency
• Data centre: evaluating any elements of a provider’s data centre architecture and operations that could be
detrimental to ongoing services.
• Incident response, notification and remediation: adequate incydent detection, response, notification, and
remediation.
• Application security: securing application software running on or developed in the cloud.
• Encryption and key management: identifying proper encryption usage and scalable key management.
• Identity and access management: assessing an organisation’s readiness to conduct cloud-based identity,
entitlement, and access management.
• Virtualisation: risks associated with multi-tenancy, virtual machine isolation and co- residence, hypervisor
vulnerabilities, etc.
Three Pillars of a
Secure Hybrid Cloud Environment
@ITCAMPRO #ITCAMP18Community Conference for IT Professionals
Tobiasz J Koprowski
@KoprowskiT | @SHAConsultingUK
https://about.me/KoprowskiT
http://KoprowskiT.eu/geek
after session

More Related Content

What's hot

Cisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco Canada
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportMcAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportIftikhar Ali Iqbal
 
McAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - WhitelistingMcAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - WhitelistingIftikhar Ali Iqbal
 
Secure Data Center for Enterprise
Secure Data Center for EnterpriseSecure Data Center for Enterprise
Secure Data Center for EnterpriseCisco Russia
 
Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)Iftikhar Ali Iqbal
 
AWS Security Ideas - re:Invent 2016
AWS Security Ideas - re:Invent 2016AWS Security Ideas - re:Invent 2016
AWS Security Ideas - re:Invent 2016Teri Radichel
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec
 
第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンス第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンスchomchana trevai
 
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......centralohioissa
 
The Top Cloud Security Issues
The Top Cloud Security IssuesThe Top Cloud Security Issues
The Top Cloud Security IssuesHTS Hosting
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A ServiceOlav Tvedt
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveAlgoSec
 
Identity-Based Security and Privacy for the Internet of Things
Identity-Based Security and Privacy for the Internet of ThingsIdentity-Based Security and Privacy for the Internet of Things
Identity-Based Security and Privacy for the Internet of ThingsPriyanka Aash
 
Top 5 Priorities for Cloud Security
Top 5 Priorities for Cloud SecurityTop 5 Priorities for Cloud Security
Top 5 Priorities for Cloud SecurityTeri Radichel
 
Segurdad de red para la generacion de la nube symantec
Segurdad de red para la generacion de la nube symantecSegurdad de red para la generacion de la nube symantec
Segurdad de red para la generacion de la nube symantecCSA Argentina
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKMaganathin Veeraragaloo
 
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)Sam Kumarsamy
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)hardik soni
 
Hacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT FrameworkHacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT FrameworkPriyanka Aash
 

What's hot (20)

Cisco's 2016 Annual Security report
Cisco's 2016 Annual Security reportCisco's 2016 Annual Security report
Cisco's 2016 Annual Security report
 
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC ReportMcAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
McAfee - MVISION Cloud (MVC) - Cloud Access Security Broker (CASB) - POC Report
 
McAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - WhitelistingMcAfee - McAfee Application Control (MAC) - Whitelisting
McAfee - McAfee Application Control (MAC) - Whitelisting
 
Secure Data Center for Enterprise
Secure Data Center for EnterpriseSecure Data Center for Enterprise
Secure Data Center for Enterprise
 
SIEM evolution
SIEM evolutionSIEM evolution
SIEM evolution
 
Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)Technology Overview - Validation & ID Protection (VIP)
Technology Overview - Validation & ID Protection (VIP)
 
AWS Security Ideas - re:Invent 2016
AWS Security Ideas - re:Invent 2016AWS Security Ideas - re:Invent 2016
AWS Security Ideas - re:Invent 2016
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンス第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンス
 
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
 
The Top Cloud Security Issues
The Top Cloud Security IssuesThe Top Cloud Security Issues
The Top Cloud Security Issues
 
Security As A Service
Security As A ServiceSecurity As A Service
Security As A Service
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the Curve
 
Identity-Based Security and Privacy for the Internet of Things
Identity-Based Security and Privacy for the Internet of ThingsIdentity-Based Security and Privacy for the Internet of Things
Identity-Based Security and Privacy for the Internet of Things
 
Top 5 Priorities for Cloud Security
Top 5 Priorities for Cloud SecurityTop 5 Priorities for Cloud Security
Top 5 Priorities for Cloud Security
 
Segurdad de red para la generacion de la nube symantec
Segurdad de red para la generacion de la nube symantecSegurdad de red para la generacion de la nube symantec
Segurdad de red para la generacion de la nube symantec
 
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORKZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
ZERO TRUST ARCHITECTURE - DIGITAL TRUST FRAMEWORK
 
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
bcs_sb_TechPartner_SAPlatform_Damballa_EN_v1a (2)
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Hacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT FrameworkHacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT Framework
 

Similar to ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!

KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloudKoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloudTobias Koprowski
 
ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.
ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.
ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.ITCamp
 
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirementsMySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirementsOlivier DASINI
 
How to secure and manage modern IT - Ondrej Vysek
 How to secure and manage modern IT - Ondrej Vysek How to secure and manage modern IT - Ondrej Vysek
How to secure and manage modern IT - Ondrej VysekITCamp
 
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017Big Data Spain
 
TechWiseTV Workshop: Cisco TrustSec
TechWiseTV Workshop: Cisco TrustSecTechWiseTV Workshop: Cisco TrustSec
TechWiseTV Workshop: Cisco TrustSecRobb Boyd
 
Představení Oracle SPARC Miniclusteru
Představení Oracle SPARC MiniclusteruPředstavení Oracle SPARC Miniclusteru
Představení Oracle SPARC MiniclusteruMarketingArrowECS_CZ
 
Tips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramTips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramBeyondTrust
 
AWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and ComplianceAWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and ComplianceGaurav "GP" Pal
 
Modern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with themModern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with themTudor Damian
 
Modern cybersecurity threats, and shiny new tools to help deal with them - T...
 Modern cybersecurity threats, and shiny new tools to help deal with them - T... Modern cybersecurity threats, and shiny new tools to help deal with them - T...
Modern cybersecurity threats, and shiny new tools to help deal with them - T...ITCamp
 
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...NetworkCollaborators
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldMark Nunnikhoven
 
Building a Security Architecture
Building a Security ArchitectureBuilding a Security Architecture
Building a Security ArchitectureCisco Canada
 
KoprowskiT_SQLRelayBirmingham_SQLSecurityInTheClouds
KoprowskiT_SQLRelayBirmingham_SQLSecurityInTheCloudsKoprowskiT_SQLRelayBirmingham_SQLSecurityInTheClouds
KoprowskiT_SQLRelayBirmingham_SQLSecurityInTheCloudsTobias Koprowski
 
KoprowskiT_SQLRelayCaerdydd_SQLSecurityInTheClouds
KoprowskiT_SQLRelayCaerdydd_SQLSecurityInTheCloudsKoprowskiT_SQLRelayCaerdydd_SQLSecurityInTheClouds
KoprowskiT_SQLRelayCaerdydd_SQLSecurityInTheCloudsTobias Koprowski
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Moataz Kamel
 
New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009
New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009
New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009Ulf Mattsson
 
Skip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWSSkip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWSTrend Micro
 

Similar to ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now! (20)

KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloudKoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
KoprowskiT_SQLSatHolland_SQLServerSecurityInTheCloud
 
ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.
ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.
ITCamp 2018 - Tobiasz Koprowski - SECDEV(OPS). How to Brace Your IT Security.
 
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirementsMySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
 
How to secure and manage modern IT - Ondrej Vysek
 How to secure and manage modern IT - Ondrej Vysek How to secure and manage modern IT - Ondrej Vysek
How to secure and manage modern IT - Ondrej Vysek
 
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
Big Data security: Facing the challenge by Carlos Gómez at Big Data Spain 2017
 
TechWiseTV Workshop: Cisco TrustSec
TechWiseTV Workshop: Cisco TrustSecTechWiseTV Workshop: Cisco TrustSec
TechWiseTV Workshop: Cisco TrustSec
 
Představení Oracle SPARC Miniclusteru
Představení Oracle SPARC MiniclusteruPředstavení Oracle SPARC Miniclusteru
Představení Oracle SPARC Miniclusteru
 
Tips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management ProgramTips to Remediate your Vulnerability Management Program
Tips to Remediate your Vulnerability Management Program
 
AWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and ComplianceAWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and Compliance
 
Modern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with themModern cybersecurity threats, and shiny new tools to help deal with them
Modern cybersecurity threats, and shiny new tools to help deal with them
 
Modern cybersecurity threats, and shiny new tools to help deal with them - T...
 Modern cybersecurity threats, and shiny new tools to help deal with them - T... Modern cybersecurity threats, and shiny new tools to help deal with them - T...
Modern cybersecurity threats, and shiny new tools to help deal with them - T...
 
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...Cisco Connect 2018 Malaysia -  Secure data center-building a secure zero-trus...
Cisco Connect 2018 Malaysia - Secure data center-building a secure zero-trus...
 
Security Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud WorldSecurity Teams & Tech In A Cloud World
Security Teams & Tech In A Cloud World
 
Building a Security Architecture
Building a Security ArchitectureBuilding a Security Architecture
Building a Security Architecture
 
KoprowskiT_SQLRelayBirmingham_SQLSecurityInTheClouds
KoprowskiT_SQLRelayBirmingham_SQLSecurityInTheCloudsKoprowskiT_SQLRelayBirmingham_SQLSecurityInTheClouds
KoprowskiT_SQLRelayBirmingham_SQLSecurityInTheClouds
 
KoprowskiT_SQLRelayCaerdydd_SQLSecurityInTheClouds
KoprowskiT_SQLRelayCaerdydd_SQLSecurityInTheCloudsKoprowskiT_SQLRelayCaerdydd_SQLSecurityInTheClouds
KoprowskiT_SQLRelayCaerdydd_SQLSecurityInTheClouds
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
 
Cisco SecureX.pdf
Cisco SecureX.pdfCisco SecureX.pdf
Cisco SecureX.pdf
 
New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009
New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009
New York Metro ISSA - PCI DSS Compliance - Ulf Mattsson 2009
 
Skip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWSSkip the Security Slow Lane with VMware Cloud on AWS
Skip the Security Slow Lane with VMware Cloud on AWS
 

More from ITCamp

ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...
ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...
ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...ITCamp
 
ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...
ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...
ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...ITCamp
 
ITCamp 2019 - Peter Leeson - Managing Skills
ITCamp 2019 - Peter Leeson - Managing SkillsITCamp 2019 - Peter Leeson - Managing Skills
ITCamp 2019 - Peter Leeson - Managing SkillsITCamp
 
ITCamp 2019 - Mihai Tataran - Governing your Cloud Resources
ITCamp 2019 - Mihai Tataran - Governing your Cloud ResourcesITCamp 2019 - Mihai Tataran - Governing your Cloud Resources
ITCamp 2019 - Mihai Tataran - Governing your Cloud ResourcesITCamp
 
ITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UX
ITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UXITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UX
ITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UXITCamp
 
ITCamp 2019 - Florin Coros - Implementing Clean Architecture
ITCamp 2019 - Florin Coros - Implementing Clean ArchitectureITCamp 2019 - Florin Coros - Implementing Clean Architecture
ITCamp 2019 - Florin Coros - Implementing Clean ArchitectureITCamp
 
ITCamp 2019 - Florin Loghiade - Azure Kubernetes in Production - Field notes...
ITCamp 2019 - Florin Loghiade -  Azure Kubernetes in Production - Field notes...ITCamp 2019 - Florin Loghiade -  Azure Kubernetes in Production - Field notes...
ITCamp 2019 - Florin Loghiade - Azure Kubernetes in Production - Field notes...ITCamp
 
ITCamp 2019 - Florin Flestea - How 3rd Level support experience influenced m...
ITCamp 2019 - Florin Flestea -  How 3rd Level support experience influenced m...ITCamp 2019 - Florin Flestea -  How 3rd Level support experience influenced m...
ITCamp 2019 - Florin Flestea - How 3rd Level support experience influenced m...ITCamp
 
ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...
ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...
ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...ITCamp
 
ITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The Enterprise
ITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The EnterpriseITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The Enterprise
ITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The EnterpriseITCamp
 
ITCamp 2019 - Cristiana Fernbach - Blockchain Legal Trends
ITCamp 2019 - Cristiana Fernbach - Blockchain Legal TrendsITCamp 2019 - Cristiana Fernbach - Blockchain Legal Trends
ITCamp 2019 - Cristiana Fernbach - Blockchain Legal TrendsITCamp
 
ITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data Lake
ITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data LakeITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data Lake
ITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data LakeITCamp
 
ITCamp 2019 - Andy Cross - Business Outcomes from AI
ITCamp 2019 - Andy Cross - Business Outcomes from AIITCamp 2019 - Andy Cross - Business Outcomes from AI
ITCamp 2019 - Andy Cross - Business Outcomes from AIITCamp
 
ITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud Story
ITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud StoryITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud Story
ITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud StoryITCamp
 
ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...
ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...
ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...ITCamp
 
ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...
ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...
ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...ITCamp
 
ITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go Now
ITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go NowITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go Now
ITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go NowITCamp
 
ITCamp 2019 - Peter Leeson - Vitruvian Quality
ITCamp 2019 - Peter Leeson - Vitruvian QualityITCamp 2019 - Peter Leeson - Vitruvian Quality
ITCamp 2019 - Peter Leeson - Vitruvian QualityITCamp
 
ITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World Application
ITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World ApplicationITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World Application
ITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World ApplicationITCamp
 
ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...
ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...
ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...ITCamp
 

More from ITCamp (20)

ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...
ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...
ITCamp 2019 - Stacey M. Jenkins - Protecting your company's data - By psychol...
 
ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...
ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...
ITCamp 2019 - Silviu Niculita - Supercharge your AI efforts with the use of A...
 
ITCamp 2019 - Peter Leeson - Managing Skills
ITCamp 2019 - Peter Leeson - Managing SkillsITCamp 2019 - Peter Leeson - Managing Skills
ITCamp 2019 - Peter Leeson - Managing Skills
 
ITCamp 2019 - Mihai Tataran - Governing your Cloud Resources
ITCamp 2019 - Mihai Tataran - Governing your Cloud ResourcesITCamp 2019 - Mihai Tataran - Governing your Cloud Resources
ITCamp 2019 - Mihai Tataran - Governing your Cloud Resources
 
ITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UX
ITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UXITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UX
ITCamp 2019 - Ivana Milicic - Color - The Shadow Ruler of UX
 
ITCamp 2019 - Florin Coros - Implementing Clean Architecture
ITCamp 2019 - Florin Coros - Implementing Clean ArchitectureITCamp 2019 - Florin Coros - Implementing Clean Architecture
ITCamp 2019 - Florin Coros - Implementing Clean Architecture
 
ITCamp 2019 - Florin Loghiade - Azure Kubernetes in Production - Field notes...
ITCamp 2019 - Florin Loghiade -  Azure Kubernetes in Production - Field notes...ITCamp 2019 - Florin Loghiade -  Azure Kubernetes in Production - Field notes...
ITCamp 2019 - Florin Loghiade - Azure Kubernetes in Production - Field notes...
 
ITCamp 2019 - Florin Flestea - How 3rd Level support experience influenced m...
ITCamp 2019 - Florin Flestea -  How 3rd Level support experience influenced m...ITCamp 2019 - Florin Flestea -  How 3rd Level support experience influenced m...
ITCamp 2019 - Florin Flestea - How 3rd Level support experience influenced m...
 
ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...
ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...
ITCamp 2019 - Emil Craciun - RoboRestaurant of the future powered by serverle...
 
ITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The Enterprise
ITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The EnterpriseITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The Enterprise
ITCamp 2019 - Eldert Grootenboer - Cloud Architecture Recipes for The Enterprise
 
ITCamp 2019 - Cristiana Fernbach - Blockchain Legal Trends
ITCamp 2019 - Cristiana Fernbach - Blockchain Legal TrendsITCamp 2019 - Cristiana Fernbach - Blockchain Legal Trends
ITCamp 2019 - Cristiana Fernbach - Blockchain Legal Trends
 
ITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data Lake
ITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data LakeITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data Lake
ITCamp 2019 - Andy Cross - Machine Learning with ML.NET and Azure Data Lake
 
ITCamp 2019 - Andy Cross - Business Outcomes from AI
ITCamp 2019 - Andy Cross - Business Outcomes from AIITCamp 2019 - Andy Cross - Business Outcomes from AI
ITCamp 2019 - Andy Cross - Business Outcomes from AI
 
ITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud Story
ITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud StoryITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud Story
ITCamp 2019 - Andrea Saltarello - Modernise your app. The Cloud Story
 
ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...
ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...
ITCamp 2019 - Andrea Saltarello - Implementing bots and Alexa skills using Az...
 
ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...
ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...
ITCamp 2019 - Alex Mang - I'm Confused Should I Orchestrate my Containers on ...
 
ITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go Now
ITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go NowITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go Now
ITCamp 2019 - Alex Mang - How Far Can Serverless Actually Go Now
 
ITCamp 2019 - Peter Leeson - Vitruvian Quality
ITCamp 2019 - Peter Leeson - Vitruvian QualityITCamp 2019 - Peter Leeson - Vitruvian Quality
ITCamp 2019 - Peter Leeson - Vitruvian Quality
 
ITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World Application
ITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World ApplicationITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World Application
ITCamp 2018 - Ciprian Sorlea - Million Dollars Hello World Application
 
ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...
ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...
ITCamp 2018 - Ciprian Sorlea - Enterprise Architectures with TypeScript And F...
 

Recently uploaded

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 

Recently uploaded (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 

ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!

  • 1. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Secure your data at rest – on demand, now! Tobiasz Koprowski Data Platform MVP, MCT, Consultant Founder of Shadowland Consulting @KoprowskiT || @SHAConsultingUK
  • 2. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals AGENDA 1 | Security Foundation for DBA 2 | Well Known Risks Factors (OSSTMM/OWASP) 3 | SQL Server Security Best Practices 4 | SQL Server 2014 Security Enhacements 5 | SQL Server 2016 Security Enhacements 6 | SQL Server 2017 Security Enhacements 7 | SQL Server Security in The Cloud 8 | DBA Security 9 | Summary Appendix
  • 5. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals 1 | SECURITY FOUNDATION FOR DBA
  • 6. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Application security | http://bit.ly/18u8J6p Computing security | http://bit.ly/1ARdRLd Data security | http://bit.ly/185wfph Information security | http://bit.ly/1ARe0ya Network security | http://bit.ly/1C443R8 Categorizing Security - part 1 {IT REALM}
  • 7. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Airport security | http://bit.ly/1LPZcCZ Food security | http://bit.ly/1MYnii6 Home security | http://bit.ly/1Gz3VI1 Infrastructure security | http://bit.ly/1Bm8LIF Physical security | http://bit.ly/1Gz3VI1 Port security | http://bit.ly/1ARewMH Supply chain security | http://bit.ly/1Ex7ob7 School security | http://bit.ly/17Dl735 Shopping center security | http://bit.ly/1EUb1FV Categorizing Security - part 2 {PHYSICAL REALM}
  • 8. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Homeland security | http://bit.ly/1AAwZhE Human security | http://bit.ly/1DhojtU International security | http://bit.ly/1MYoyli National security | http://bit.ly/1FEnldu Public security | http://bit.ly/1wqpX9P Categorizing Security - part 3 {POLITICAL REALM}
  • 9. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Categorizing Security - part 4 {SQL SERVER REALM} application security computing security data security information security network security home security infrastructure security physical security national security public security
  • 10. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals 2 | WELL KNOWN RISKS FACTORS (OSSTMM/OWASP)
  • 11. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Security is the degree of resistance to, or protection from, harm. It applies to any vulnerable and valuable asset, such as a person, dwelling, community, nation, or organization. As noted by the Institute for Security and Open Methodologies (ISECOM) in the OSSTMM 3 (Open Source Security Testing Methodology Manual), security provides "a form of protection where a separation is created between the assets and the threat." These separations are generically called "controls," and sometimes include changes to the asset or the threat. Security? What is this? http://www.isecom.org/research/
  • 12. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals • Fifteen Chapters: • 1 – What You Need to Know • 2 – What You Need to Do • 3 – Security Analysis • 4 – Operational Security Metrics • 5 – Trust Analysis • 6 – Work Flow • 7 - Human Security Testing The Open Source Security Testing Methodology Manual 8 - Physical Security Testing 9 - Wireless Security Testing 10 - Telecommunications Security Testing 11 - Data Networks Security Testing 12 - Compliance 13 – Reporting with the STAR 14 – What You Get 15 – Open Methodology License
  • 13. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals The OWASP Foundation came online on December 1st 2001 it was established as a not-for-profit charitable organization in the United States on April 21, 2004 to ensure the ongoing availability and support for our work at OWASP. OWASP is an international organization and the OWASP Foundation supports OWASP efforts around the world. OWASP is an open community dedicated to enabling organizations to conceive, develop, acquire, operate, and maintain applications that can be trusted. All of the OWASP tools, documents, forums, and chapters are free and open to anyone interested in improving application security. We advocate approaching application security as a people, process, and technology problem because the most effective approaches to application security include improvements in all of these areas. We can be found at www.owasp.org. The Open Web Application Security Project
  • 14. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals A1-Injection A2-Broken Authentication and Session Management A3-Cross-Site Scripting (XSS) A4-Broken Access Control A5-Security Misconfiguration A6-Sensitive Data Exposure A7-Insufficient Attack Protection A8-Cross-Site Request Forgery (CSRF) A9-Using Components with Known Vulnerabilities A10-Underprotected APIs OWASP – Top 10 Application Security Risks - 2017
  • 15. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals 3 | SQL SERVER SECURITY BEST PRACTICES
  • 16. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals • Efficiency and security have an inverse relationship to one another. • You can have high efficiency or high security, but not both. Example: `Small Bank Company` tend to favor efficiency over security: • Cost limitations. This is the first and obvious reason. Community banks are fighting a constant battle to remain competitive. Implementing security in systems adds costs - there is no way around it. • Risk. It's not always a conscious decision for a bank to improve efficiency by sacrificing security. Sometimes there's a lack of understanding of the risks associated with the systems we deploy. • Personnel limitations. The many-hats syndrome runs rampant in smaller community banks. • Regulatory emphasis. The current regulatory environment stresses controls as they relate to policy and procedures. SQL Server Security Best Practices
  • 17. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals authentication || use Windows Authentication mode unless legacy application require Mixed Authentication for backward compatibility secure sysadmin account || change name of sysadmin account after installation SSMS>Object Explorer>Logins>Rename (right click) / T-SQL use complex password || ensure that complex password are used for sa and other sql-server-specific logins. Think about ENFORCE EXPIRATION & MUST_CHANGE for any new SQL login use specific logins || use different accounts for different sql-server oriented services sysadmin membership |carefully choose the membership of sysadmin fixed-server SQL Server Security Best Practices SECURITY BEST PRACTICES
  • 18. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals general administration || use built-in fixed server roles and database roles or create your custom roles, then apply for specific logins revoke guest access || disable all guest user access from all user and system databases (excluding msdb database) limit public permission || revoke public role access for some extended procedures and check other store procedures hardening sql server ports || change default SQL Server port if it’s possible disable sql server browser || disable SQL Server Browser if it’s possible secure service accounts || create good plan and make note about service accounts and passwords SQL Server Security Best Practices SECURITY BEST PRACTICES
  • 19. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals 4 | SQL SERVER 2014 SECURITY ENHACEMENTS
  • 20. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals first introduced with SQL Server 2008 (!) ➢ protecting data by performing I/O encryption and decryption for database and log files ➢ passphrase (less secure), ➢ asymmetric key (strong protection, poor performance), ➢ symmetric key (good performance, strong enough protection), ➢ certificate (strong protection, good performance) transparent data encryption New functionality for backup: ➢ takes non-encrypted backup data ➢ encrypt data before writing to disk ➢ compression is performed on the backup data first ➢ then encryption is applied to compressed data ➢ support for backup to Azure SQL14 SECURITY ENHACEMENTS
  • 21. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals ➢ Encryption options include: ➢ encryption algorithm ➢ certificate or asymmetric key ➢ only asymmetric key reside in EKM (Enterprise Key Management) is supported ➢ multiple algorithm up to AES-256 are supported ➢ manageable by PowerShell, SMO, SSMS, T-SQL ➢ VERY IMPORTANT: ➢ asymmetric key or certificate MUST be backed up ➢ location MUST be different than backup location ➢ No RESTORE without asymmetric key or certificate encryption key managementSQL14 SECURITY ENHACEMENTS
  • 22. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals new server-level permission GRANT CONNECT ANY DATABASE to a login GRANT IMPERSONATE ANY LOGIN to a login GRANT SELECT ALL USER SECURABLES to a login new server-level permissions SQL14 SECURITY ENHACEMENTS
  • 23. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals • by default: • instance name: SQLExpress • networking protocol: disabled • sql server browser: disabled • user (local) instances: • separated instance generated from parent instance • sysadmin privileges on SQL Express on local machine • runs as user process not as service process • only windows logins are supported • RANU instance (run as normal user) SQL Server Express Security
  • 24. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals 5 | SQL SERVER 2016 SECURITY ENHACEMENTS
  • 25. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals ➢ Restricting access to financial data based on an employee's region and role ➢ Ensuring that tenants of a multi-tenant application can only access their own rows of data ➢ Enabling different analysts to report on different subsets of data based on their position row-level securitySQL16 SECURITY ENHACEMENTS
  • 26. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals • Credit card {Masking method which exposes the last four digits of the designated fields and adds a constant string as a prefix in the form of a credit card}. example: XXXX-XXXX-XXXX-1234 • Social security number {Masking method which exposes the last four digits of the designated fields and adds a constant string as a prefix in the form of an American social security number.} example: XXX-XX-1234 • Email {Masking method which exposes the first letter and replaces the domain with XXX.com using a constant string prefix in the form of an email address}. example: aXX@XXXX.com • Random number {Masking method which generates a random number according to the selected boundaries and actual data types. If the designated boundaries are equal, then the masking function will be a constant number}. • Custom text {Masking method which exposes the first and last characters and adds a custom padding string in the middle. If the original string is shorter than the exposed prefix and suffix, only the padding string will be used. example: prefix[padding]suffix dynamic data maskingSQL16 SECURITY ENHACEMENTS
  • 27. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals The new version of SQL Server include an additional layer of security that keeps: valuable personal data such as: • Social Security numbers • private healthcare data • credit card information protected even when the data is being used always encryptedSQL16 SECURITY ENHACEMENTS
  • 28. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals DEMO | NO 2 DEMO 1 SQL Server Security At Rest
  • 29. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals 6 | SQL SERVER 2017 SECURITY ENHACEMENTS
  • 30. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals With the introduction of SQL Server 2017, Microsoft has changed the security model for CLRs. They did this because the Code Access Security (CAS) in the .NET Framework is no longer supported as a security boundary, which means an assembly marked as SAFE may be able to run code that is unsafe, or accesses external system resources. To shore up possible SQL Server security holes around CLRs, SQL Server 2017 has implemented a new configuration option named CLR strict Security and a new system stored procedure named sys.sp_add_trusted_assembly The new configuration option, named “CLR strict Security,” when enabled causes all SAFE and EXTERNAL_ACCESS assemblies to be treated as if they are UNSAFE. Note this option is enabled by default. CLR strict SecuritySQL17 SECURITY ENHACEMENTS
  • 31. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals The new configuration option, named “CLR strict Security,” when enabled causes all SAFE and EXTERNAL_ACCESS assemblies to be treated as if they are UNSAFE. Note this option is enabled by default. This stored procedure allows you to add a CLR to the list of trusted assemblies. This stored procedure allows you to whitelist a CLR. By whitelisting a CLR, SQL Server will execute UNSAFE and EXTERNAL_ACCESS CLRs without you having to sign them or set their databases to trustworthy. sp_add_trusted_assembly [ @hash = ] 'value' [ , [ @description = ] 'description' ] CLR strict SecuritySQL17 SECURITY ENHACEMENTS
  • 32. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals 7 | SQL SERVER SECURITY IN THE CLOUD
  • 33. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Microsoft Cloud Security Approach in a Nutshell • Principles, patterns, and practices • Security engineering • Threats and countermeasures • Secure the network, host, and application • Application scenarios and solutions • Security frame • People, process, and technology • Application, infrastructure, and business Cloud Security http://bit.ly/1zmeYi2
  • 34. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Security Requirements for Azure Platform
  • 36. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals ➢ Same security principals like SQL Server on premise ➢ Full responsibility for DBA with Virtual Machine ➢ Partial responsibility for DBA with Azure SQL Database ➢ Automatic updates for Azure SQL Database ➢ New functionality implemented by Microsoft ➢ Some incompabilities with t-sql, functions, store procedures ➢ Increased security by default on Azure platform SQL Server Security in the Cloud
  • 37. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals DEMO | NO 3 DEMO 3 SQL Server Security Additions
  • 38. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals 7 | DBA SECURITY
  • 39. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals ❖ Same principals as always ❖ SQL server, users, roles, access, permissions ❖ SQL server engine but not only ❖ SSAS & SSRS & SSIS ❖ Other DBs (DB2, Oracle, Informix, MySQL, PostgreSQL) ❖ Daily, weekly auditing ❖ Monthly Reporting SQL Server Security on premise
  • 40. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals ❖ Same security principals like SQL Server on premise ❖ Full responsibility for DBA with Virtual Machine ❖ Partial responsibility for DBA with Azure SQL Database ❖ Automatic updates for Azure SQL Database ❖ New functionality implemented by Microsoft ❖ Some incompabilities with t-sql, functions, store procedures ❖ Increased security by default on Azure platform SQL Server Security in the Cloud
  • 42. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Risk Management for DBA? NASA's illustration showing high impact risk areas for the International Space Station
  • 43. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Trusted Devices Trusted Network Trusted Peoples How Securing The DBA?
  • 44. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Database security concerns the use of a broad range of information security controls to protect databases (potentially including the data, the database applications or stored functions, the database systems, the database servers and the associated network links) against compromises of their confidentiality, integrity and availability. It involves various types or categories of controls, such as technical, procedural/administrative and physical. Database security is a specialist topic within the broader realms of computer security, information security and risk management. Risk Management for DBA
  • 45. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Security risks to database systems include, for example: • unintended activity or misuse by authorized database users, database administrators, or network/systems managers, or by unauthorized users or hackers (e.g. inappropriate access to sensitive data, metadata or functions within databases, or inappropriate changes to the database programs, structures or security configurations); • malware infections causing incidents such as unauthorized access, leakage or disclosure of personal or proprietary data, deletion of or damage to the data or programs, interruption or denial of authorized access to the database, attacks on other systems and the unanticipated failure of database services; Risk Management for DBA
  • 46. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Security risks to database systems include, for example: • overloads, performance constraints and capacity issues resulting in the inability of authorized users to use databases as intended; • physical damage to database servers caused by computer room fires or floods, overheating, lightning, accidental liquid spills, static discharge, electronic breakdowns/equipment failures and obsolescence; • design flaws and programming bugs in databases and the associated programs and systems, creating various security vulnerabilities (e.g. unauthorized privilege escalation ), data loss/corruption, performance degradation etc.; • data corruption and/or loss caused by the entry of invalid data or commands, mistakes in database or system administration processes, sabotage/criminal damage etc. Risk Management for DBA
  • 47. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Step 1: Make A List Of What You're Trying To Protect Step 2: Draw A Diagram And Add Notes Step 3: Make A List Of Your Adversaries And What They Want Step 4: Brainstorm Threats From These Adversaries Step 5: Estimate Probability And Potential Damage (The Overall Risk) Step 6: Brainstorm Countermeasures And Their Issues Step 7: Plan, Test, Pilot, Monitor, Troubleshoot and Repeat Cyber Defense | Practical Risk Analysis and Threat Modeling
  • 48. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Even a crude risk analysis and hardening plan is vastly better than just winging it, and in many ways a crude plan is better than an overly formal one if the formal one will never be completed... or even started (another case of "the perfect is the enemy of the good"). I hope this seven-step recipe will help you get your own security projects underway! Conclusion
  • 49. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals 8 | SUMMARY
  • 50. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals ➢ Security by Default in Azure ➢ Database Encryption (AzureDB by default) ➢ Storage Encryption (ARM by default) Azure VM Disk Encryption ➢ Vulnerability Management ➢ Azure Security Center ➢ Everywhere: express, standard, enterprise Use Power of Tools
  • 51. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals • Pillar One: risk assessment and management – A definition of the risks that apply to various asset(s), based on their business criticality. – An assessment of the current status of each risk before it’s moved to the cloud. Using this information, each risk can be accepted, mitigated, transferred or avoided. – An assessment of the risk profile of each asset, assuming it has been moved to the cloud. • Pillar Two: policy and compliance – Cloud providers need to understand that simply listing compliance certifications isn’t sufficient. In line with the mantra of transparency explored in the previous point, providers should take a proactive stance to sharing their security implementations and controls. Dimension Data often assists clients by providing them with a list of questions that we believe they should be posing to cloud providers as part of the evaluation process, to ensure they’re covering all the bases.’ Three Pillars of a Secure Hybrid Cloud Environment
  • 52. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Pillar Three: provider transparency • Governance: the ability of an organisation to govern and measure enterprise risk introduced by cloud. • Legal issues: regulations, and requirements to protect the privacy of data, and the security of information and computer systems. • Compliance and audit: maintaining and proving compliance when using the cloud. • Information management and data security: managing cloud data, and responsibility for data confidentiality, integrity and availability. • Portability and interoperability: the ability to move data or services from one provider to another, or bring them back in-house. • Business continuity and disaster recovery: operational processes and procedures for business continuity and disaster recovery. Three Pillars of a Secure Hybrid Cloud Environment
  • 53. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Pillar Three: provider transparency • Data centre: evaluating any elements of a provider’s data centre architecture and operations that could be detrimental to ongoing services. • Incident response, notification and remediation: adequate incydent detection, response, notification, and remediation. • Application security: securing application software running on or developed in the cloud. • Encryption and key management: identifying proper encryption usage and scalable key management. • Identity and access management: assessing an organisation’s readiness to conduct cloud-based identity, entitlement, and access management. • Virtualisation: risks associated with multi-tenancy, virtual machine isolation and co- residence, hypervisor vulnerabilities, etc. Three Pillars of a Secure Hybrid Cloud Environment
  • 54. @ITCAMPRO #ITCAMP18Community Conference for IT Professionals Tobiasz J Koprowski @KoprowskiT | @SHAConsultingUK https://about.me/KoprowskiT http://KoprowskiT.eu/geek after session