Restarting Database Security

Why companies ask for a database security program

Adrian Lane, Contributor

February 6, 2013

3 Min Read

"How do we put together a database security program?"

That has been the most common database security question I've received in the past nine months. I've been surprised by the number of firms that have asked for my assistance with setting up a database security program -- mostly because large firms are the ones that already have parts of a program in place. More to the point, both large and midsize firms, which have at one time bought database security products and have some database security processes, see they have a problem. The motivation for today's post is not just to relay the trend, but why companies are asking the question.

I've been talking publicly -- occasionally preaching -- about database security for the past 12 years. Database security platforms are no longer merely tools but fully mature, mainstream products. In all honesty, I thought in the evolution of database security that we were past the point of program setup, but I was wrong for a number of reasons: There are teams that broke up or stopped doing what they did due to budget. There are companies that had it, got acquired, and the parent neither had a database security program nor do existing processes from smaller firms work with the much larger parent.

In some cases companies have database security, but it's only implemented within a subset of business lines or limited to specific geographies. Some firms have database security only within one group (security, DBAs, ops), with the program limited to what the group does best (i.e.: DBAs do patching). Many limit security to specific database platforms (e.g.: Oracle experts handle Oracle, but nobody addressed MySQL, Sybase, or other platforms). And finally, companies relaxed security constraints, a little bit at a time, and then found they went too far.

And it's this latter trend that is worrisome. The trend with firms that have not been breached or suffered an "incident" is a slow and gradual pressure to relax controls. Users want additional privileges -- and they usually get what they want. DBAs don't like the hassle of providing, then revoking, privileges every few weeks. DBAs don't like having to log in under different credentials to perform granular tasks, or coordinate straightforward admin work across two or more people. It's easier to leave openings for tools and utilities that streamline tasks and make accessibility easier. It saves time and makes the job less aggravating.

Until they've been breached. Or data is exfiltrated. Or an employee abuses the database. Then everything changes.

For all of these reasons, companies need to reconsider database security. Most of the time, it's a small number of people within very large companies who understand they have a problem and are looking for guidance. They need consistency across the company. It's level-setting -- of getting everyone responsible for security and compliance on the same page about where they are and where they need to go.

So where do you start? What are the first steps in building a database security program? I'll answer that in an upcoming post.

Adrian Lane is an analyst/CTO with Securosis LLC, an independent security consulting practice. Special to Dark Reading.

Read more about:

2013

About the Author(s)

Adrian Lane

Contributor

Adrian Lane is a Security Strategist and brings over 25 years of industry experience to the Securosis team, much of it at the executive level. Adrian specializes in database security, data security, and secure software development. With experience at Ingres, Oracle, and Unisys, he has extensive experience in the vendor community, but brings a pragmatic perspective to selecting and deploying technologies having worked on "the other side" as CIO in the finance vertical. Prior to joining Securosis, Adrian served as the CTO/VP at companies such as IPLocks, Touchpoint, CPMi and Transactor/Brodia. He has been invited to present at dozens of security conferences, contributed articles to many major publications, and is easily recognizable by his "network hair" and propensity to wear loud colors.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights