Let's Ask 'Why?'

Why are big firms still vulnerable to SQL injection?

Adrian Lane, Contributor

July 12, 2012

3 Min Read

Database security people as "Why?" a lot. "Why didn't they patch the database?" "Why did they move production data into testing?" "Why are they still vulnerable to SQL Injection?" "Why did forget to change the default admin password" "Why are we seeing these same simple errors?"

There has been a slowdown of blogging on the topic of database security of late. Not just me, though I am equally guilty, but just about every DB security expert I know has not had very little to say on the subject in the past year. Worse, look at the conference agenda's of RSA and Black Hat -- two of the industry's largest security shows -- and you are lucky if there is one presentation on the subject. I think since we have been seeing the same headlines over and over for so long, database security has lost its luster. Mobile, cloud, or even social media security, that's sexy. SQL injection? Not sexy, but it sure is effective.

So this is yet another opportunity to ask the question: "Why?" Have databases become so secure that it's not a topic for discussion? Not likely; it has being reported that Yahoo! suffered a breach today. The cause? SQL injection. Have you heard this before? Yes, you have.

According to data published from Privacyrights.org (CSV), SQL injection was the means used to extract 83 percent of the total records stolen in successful hacking-related data breaches from 2005 to 2011. Blink, and tomorrow it will be yet another big company. We don't see code injection and buffer overflow attacks like we used to -- the vendors have done a much better job at fixing those issues -- but SQL injection, compromised credentials, and poorly configured systems are still prevalent. These are the same basic threats we've seen for the past decade, and we see the same breach headlines!

We don't ask the question, "Why attack the database?" because we know the answer: That's where the data is. Databases are still a principle target, and most of the principle threat vectors remain viable for an attacker.

Database security programs, for better than half the small/midsize businesses I speak with, is a yearly access control and configuration assessment. No discovery. No monitoring. And if they do logging (and most don't), the data is sent to a log management system and not reviewed. That's it. And apparently lots of big enterprises don't get it right either. We've got tons of really good monitoring, assessment, auditing, masking, and encryption products out there for databases. Some are ridiculously simple to use. Others are offered for free; if you only have a handful of databases, you're not even going to pay to use some of the capabilities.

If database security is nagging at the back of your mind, then take some time and see what's out there. And if you are worried about risks, run a quick analysis to see what assets pose the greatest risk to your firm should they be lost or stolen. I think you will find the contents of the database to be at the top of your list.

Adrian Lane is an analyst/CTO with Securosis LLC, an independent security consulting practice. Special to Dark Reading.

Read more about:

2012

About the Author(s)

Adrian Lane

Contributor

Adrian Lane is a Security Strategist and brings over 25 years of industry experience to the Securosis team, much of it at the executive level. Adrian specializes in database security, data security, and secure software development. With experience at Ingres, Oracle, and Unisys, he has extensive experience in the vendor community, but brings a pragmatic perspective to selecting and deploying technologies having worked on "the other side" as CIO in the finance vertical. Prior to joining Securosis, Adrian served as the CTO/VP at companies such as IPLocks, Touchpoint, CPMi and Transactor/Brodia. He has been invited to present at dozens of security conferences, contributed articles to many major publications, and is easily recognizable by his "network hair" and propensity to wear loud colors.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights