CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Q&A: How to Think Smarter About Database Security

New laws across the world are placing the spotlight on data security and privacy. Here in the Asia-Pacific region, for example, organizations are grappling with several measures, including Australia's Privacy Amendment (Notifiable Data Breaches) Bill 2016, the Philippines' Data Privacy Act of 2012, and Singapore's Computer Misuse and Cybersecurity Act.

The need to ensure compliance and remove risk has never been greater. I asked our expert Raul Gutierrez, principal global security architect at Trustwave, how you can work to better protect critical corporate data.

 

JB: Why are security specialists starting to look to secure their databases further? 

RG: When I talk to clients, they generally convey three main reasons why they need to explore additional protections for their databases and big data stores.

1) The relentless wave of attacks via phishing, spam and ransomware.

Adversaries use these methods to gain access to valid login details. Regardless of how locked down your database is, how far it resides behind the firewall and what intrusion prevention system you have in place, once the hacker has a valid user credentials, all bets are off.

2) The proliferation of cloud, mobile and shadow IT systems.

These create new databases in new locations that may or may not be at the latest patch levels, or even adhere to the organization's database security policies. The IT landscape within businesses is undergoing constant change, and it's hard for database administrators (DBAs), risk managers and security architects to maintain an adequate posture.

3) Data breaches.

Heard about them? They are not so unusual. Considering misused privileges play a role in most breaches, organizations must properly manage privileged users and the collection of additional privileges over time. The impetus now is to establish the "principle of least privilege" to get the job done - and enforce it continuously.

 

JB: What do you see as the main database security challenge for organizations? 

RG: The people! The database developer is writing documentation and code. The DBA is being asked to facilitate new applications - like giving access to data via mobile apps. (If they don't, they may be perceived as constraining access and stifling innovation). The internal audit guy or gal has a responsibility to validate segregation of duties and uncover exposure quickly.The governance and risk team, meanwhile, is wanting to satisfy the CIO and the board that they're not at risk of becoming a news headline. And then, of course, are the users who are requesting and requiring access to systems and data. There are a lot of moving parts, and it can be difficult to align everyone, especially in resource-deprived organizations. All these roles must work together to secure critical information.

DOWNLOAD THE "10 PRINCIPLES OF DATABASE SECURITY PROGRAM DESIGN" WHITE PAPER TO LEARN KEY BEST PRACTICES

 

JB: How can organizations assess what their current level of exposure is? 

RG: Use what the professional inspectors use. Many external auditors turn to database security scanners to discover, assess and report on the security, risk, or compliance posture of databases and big data stores. The report generated will identify vulnerabilities, configuration issues, weak passwords, patching shortfalls, access control problems and other deficiencies that can lead to user privilege escalation. Then, to scale this set of scans, organizations generally look to a more robust security platform designed for consistent monitoring and management of enterprise databases within the data center. This type of solution can help you enforce separation of duties and allow you to schedule, set and run and alerts regularly.

 

JB: Why would an organization need both database vulnerability scanning and activity monitoring? 

RG: Continuous scanning is essential to establish compliance for all database instances. More importantly, continuous monitoring will ensure you have a handle on who's accessing the data and if the request is reasonable. A solution that accomplishes the latter helps identify and alerts on unusual or suspicious behavior to help correlate with other network events. These alerts can be integrated with an organization's existing security management, risk mitigation and compliance environment. If needed, you can also activate immediate locking and termination functions when malicious activity is detected. I have seen organizations use this to provide continuous situational awareness of their database security posture without any manual assessments or expert review needed. It has significantly reduced the resource burden on the IT security and DBA infrastructure teams.

Jane Bounds is director of marketing in APAC at Trustwave.

Latest Trustwave Blogs

Behind the Scenes of the Change Healthcare Ransomware Attack Cyber Gang Dispute

Editor’s Note – The situation with the Change Healthcare cyberattack is changing frequently. The information in this blog is current as of April 16. We will update the blog as needed. April 16, 2024:...

Read More

Law Enforcement Must Keep up the Pressure on Cybergangs

The (apparent) takedown of major ransomware players like Blackcat/ALPHV and LockBit and the threat groups’ (apparent) revival is a prime example of the Whack-a-Mole nature of combating ransomware...

Read More

Effective Cybersecurity Incident Response: What to Expect from Your MDR Provider

Companies engage with a managed detection and response (MDR) provider to help ensure they detect cyber threats before they do any damage. The "response" part of the MDR moniker is key to that effort,...

Read More