Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Trustwave SpiderLabs Uncovers Unique Cybersecurity Risks in Today's Tech Landscape. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Database Security Knowledgebase Update 6.13

Trustwave Database Security Knowledgebase (ShatterKB) 6.13 is now available. It introduces new checks for Elasticsearch, Microsoft SQL Server, MariaDB, MongoDB, MySQL, Oracle, Percona Server for MySQL, SAP HANA, and Teradata. It also brings updates to compliance policies and a new for policy for CIS v1.1.0 for MySQL 8.0.

New Vulnerability and Configuration Check Highlights

A list of new features subdivided by release that goes back to the oldest release which can be directly upgraded to the current release or last major release in the case of service packs.

New Checks - Elasticsearch

  • Server Information
    • Reports server information.
    • Risk: Informational

New Checks - Microsoft SQL Server

  • Database Encryption Status and Information
    • List databases along with their encryption status and information.
    • Risk: Informational

New Checks - MariaDB

  • Point-in-Time Recovery
    • Verify that the parameter binlog_expire_logs_seconds is configured correctly.
    • Risk: Low
  • Ensure Binary and Relay Logs are Encrypted
    • Verify that the binary and relay logs are encrypted.
    • Risk: Low
  • Ensure parameter bind_address is Bound to an IP Address
    • Verify that the parameter bind_address is configured to an IP address.
    • Risk: Low
  • Limit Accepted Transport Layer Security (TLS) Versions
    • Verify that the version of the Transport Layer Security is configured correctly.
    • Risk: Low
  • Ensure Password Complexity Policies are in Place
    • Verify that there are password complexities are in place.
    • Risk: Low
  • Use MySQL TDE for At-Rest Data Encryption
    • Verify that MariaDB TDE is enabled for at-rest data encryption.
    • Risk: Low
  • Securely Define Stored Procedures and Functions DEFINER and INVOKER
    • Verify that the stored procedures and functions are designated as INVOKER or DEFINER.
    • Risk: Low

New Checks - MongoDB

  • Ensure TLS disabledProcotols is configured correctly
    • Verify that the net.tls.disabledProtocols parameter is configured correctly.
    • Risk: Medium
  • Server Information
    • Reports server information.
    • Risk: Informational
  • Ensure TLS allowInvalidCertificates is configured correctly
    • Verify that the net.tls.allowInvalidCertificates parameter is configured correctly.
    • Risk: Low

New Checks - MySQL

  • Use MySQL TDE for At-Rest Data Encryption
    • Verify that MySQL TDE is enabled for at-rest data encryption.
    • Risk: Low
  • Ensure parameter bind_address is Bound to an IP Address
    • Verify that the parameter bind_address is configured to an IP address.
    • Risk: Low
  • Ensure Password Complexity Policies are in Place
    • Verify that there are password complexities are in place.
    • Risk: Low
  • Securely Define Stored Procedures and Functions DEFINER and INVOKER
    • Verify that the stored procedures and functions are designated as INVOKER or DEFINER.
    • Risk: Low
  • Ensure AES Encryption Mode for AES_ENCRYPT/AES_DECRYPT is Configured Correctly
    • Verify that the encryption mode for AES_ENCRYPT/AES_DECRYPT is configured correctly.
    • Risk: Medium
  • Critical Patch Update - October 2021
    • Check version to determine if the database contains vulnerabilities described by Critical Patch Update - October 2021.
    • Risk: High
  • Limit Accepted Transport Layer Security (TLS) Versions
    • Verify that the version of the Transport Layer Security is configured correctly.
    • Risk: Low
  • Point-in-Time Recovery
    • Verify that the parameter binlog_expire_logs_seconds is configured correctly.
    • Risk: Low
  • Implement Connection Delays to Limit Failed Login Attempts
    • Verify that the connection delays variables are set/enabled to limit failed login attempts.
    • Risk: Low
  • Ensure Binary and Relay Logs are Encrypted
    • Verify that the binary and relay logs are encrypted.
    • Risk: Low
  • Critical Patch Update - October 2021
    • Check version to determine if the database contains vulnerabilities described by Critical Patch Update - October 2021.
    • Risk: High

New Checks - Oracle

  • Critical Patch Update/Patch Set Update - October 2021
    • Check version to determine if the database contains vulnerabilities described by Critical Patch Update/Patch Set Update - October 2021.
    • Risk: High
  • Critical Patch Update/Patch Set Update - October 2021
    • Check version to determine if the database contains vulnerabilities described by Critical Patch Update/Patch Set Update - October 2021.
    • Risk: High

New Checks - Percona Server for MySQL

  • Point-in-Time Recovery
    • Verify that the parameter binlog_expire_logs_seconds is configured correctly.
    • Risk: Low
  • Ensure parameter bind_address is Bound to an IP Address
    • Verify that the parameter bind_address is configured to an IP address.
    • Risk: Low
  • Securely Define Stored Procedures and Functions DEFINER and INVOKER
    • Verify that the stored procedures and functions are designated as INVOKER or DEFINER.
    • Risk: Low
  • Implement Connection Delays to Limit Failed Login Attempts
    • Verify that the connection delays variables are set/enabled to limit failed login attempts.
    • Risk: Low
  • Ensure Password Complexity Policies are in Place
    • Verify that there are password complexities are in place.
    • Risk: Low
  • Use MySQL TDE for At-Rest Data Encryption
    • Verify that Percona Server for MySQL TDE is enabled for at-rest data encryption.
    • Risk: Low
  • Ensure Binary and Relay Logs are Encrypted
    • Verify that the binary and relay logs are encrypted.
    • Risk: Low
  • Ensure AES Encryption Mode for AES_ENCRYPT/AES_DECRYPT is Configured Correctly
    • Verify that the encryption mode for AES_ENCRYPT/AES_DECRYPT is configured correctly.
    • Risk: Medium
  • Limit Accepted Transport Layer Security (TLS) Versions
    • Verify that the version of the Transport Layer Security is configured correctly.
    • Risk: Low

New Checks - PostgreSQL

  • Check for UNIX socket information
    • Verify that the Unix socket information is configured correctly on UNIX-based PostgreSQL systems.
    • Risk: Low
  • Check for PUBLIC roles across all databases within instance
    • Verify that the roles for the PUBLIC user have the appropriate privileges.
    • Risk: Low
  • Server Information
    • Reports server information.
    • Risk: Informational

New Checks - SAP HANA

  • Server Information
    • Reports server information.
    • Risk: Informational

New Checks - Teradata

  • Server Information
    • Reports server information.
    • Risk: Informational
  • Updated Checks - Teradata
    • Latest patch not applied
      • Look for Teradata 16.20.53.42.
      • Risk: High

New Policies

  • CIS v1.1.0 for MySQL 8.0 - Audit (Built-in)
    • This policy has been created with guidance of the security configuration benchmarks by the Center for Internet Security.

Updated Policies

Full list of policy updates is available in the readme file located in the support portal

Availability

  • Available to all AppDetectivePRO and DbProtect customers with maintenance (subscription or perpetual) in good standing at no additional cost.
  • Download SHATTER Knowledgebase from the Trustwave Support Portal.
  • AppDetectivePRO customers can use the Updater within the product as well

Latest Software Updates

Web Application Security – ModSecurity Commercial Rules, Update for February 2024

Overview for rules released by Trustwave SpiderLabs in February for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More

DbProtect 6.6.10 and AppDetectivePRO 10.9 Now Available

For any additional information, navigate to the Database Security folder in the File Cabinet of the Support section in the Trustwave Fusion platform.

Read More

Web Application Security – ModSecurity Commercial Rules, Update for January 2024

Overview for rules released by Trustwave SpiderLabs in January for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More