Despite High Value Of Information, Many Companies Lag On Database Security

Administrators often fail to patch promptly, configure securely

A Special Analysis For Dark Reading

Excerpted from "Why Your Databases Are Vulnerable To Attack -- And What You Can Do About It," a new, downloadable report posted today on Dark Reading's new Database Security Tech Center.

Which application serves your company's most sensitive data? If you said databases, you're in the majority. Yet while most enterprises have spent a great deal of time and money on defending their network perimeters, experts say, surprisingly few of them have spent much time securing their databases.

"Last year at our security summit, I did a presentation on database security best practices ,and we did an informal poll of the audience made up of a couple of questions," says Jeffrey Wheatman, research director of information security and privacy at IT consulting giant Gartner. "The first question was, 'How many of you in the audience have a component of your security program around database security?' Only about 10 percent of the people said, 'Yes.'"

In a more formal study, Forrester Research corroborated Wheatman's observations. In fact, the firm's November 2008 Global Database Management Online Survey found that, on average, database administrators spend less than 5 percent of their time on security.

Yet in a February study, the Verizon Business RISK team -- a forensics service that investigates the causes of corporate security breaches -- found that databases accounted for a whopping 75 percent of all records breached in Verizon's investigations last year. These figures help to prove what most IT managers (and hackers) intuitively know -- a single database breach can lead to amazing compromises.

So why don't companies do a better job of protecting their databases? At the core of the problem is a fundamental disconnect between the IT security world and the database world, experts say.

"You've got a lot of people in security who don't know much about databases or their worries, and a lot of [database administrators] who don't know much about security -- or if they do know about security, they tend to rely on the native [security capabilities of] database products," says Rich Mogull, founder and principal analyst at Securosis, a security consulting firm.

The result of this disconnect often is a lack of attention paid to security, experts say.

"Production databases don't get patched nearly often enough, because they're busy database servers and people will say, 'If it isn't broken, don't fix it,'" says Adam Muntner, partner at QuietMove, a Phoenix-based vulnerability assessment firm. A poll conducted by the Independent Oracle Users Group in 2008 confirmed Muntner's assessment: 26 percent of organizations in the study said they take more than six months to patch their Oracle databases; 11% have never patched them.

So what can companies do to improve their database security? One strategy is to keep your configurations lean, says Sidnie Feit, an analyst for The Standish Group International. "A system security lesson that database administrators should take to heart is to strip everything that is not essential from the database server," Feit writes in a report called "The Other Side of Database Security." "That includes documentation shipped with the product, sample configuration and code files and, if possible, unused built-in stored procedures. Then disable anything else that is unused but cannot be deleted."

Organizations could also do a better job hardening their database systems by using the features offered by their database vendors. Even as database management systems are improving their stock of native security tools, database managers are falling behind in their efforts to implement them, observers say.

Mogull says that if organizations could simply address the basics of configuration and patch management, their database systems would be eminently more secure. Muntner concurs. "It's not rocket science," he says.

To read more about the causes of database security breaches -- and more detailed recommendations on how to prevent them -- download the free report.

Have a comment on this story? Please click "Discuss" below. If you'd like to contactDark Reading's editors directly, send us a message.

About the Author(s)

Ericka Chickowski, Contributing Writer

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights