StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...
Free

Methods for Database Security - Essay Example

Cite this document
Summary
Abstract
Database security has become one of the most important issues in today’s world of technology. This paper introduces the issue of database security in an organization by introducing the need and importance of database security. …
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER96.3% of users find it useful
Methods for Database Security
Read Text Preview

Extract of sample "Methods for Database Security"

Database security has become one of the most important issues in today’s world of technology. This paper introduces the issue of database security in an organization by introducing the need and importance of database security. This is followed by a description of the main types of security threats that an organization would face, though the list is not conclusive. The main part of this paper discusses the ways that an organization can use to counter the threats identified in the previous parts of the paper. The methods to be used include data encryption, web-based data security, authentication and access control, timeliness and security in real-time database systems, SQL Injections, negative databases, data security policies, and database auditing policies. Database Security Database security has become one of the most important issues in today’s world of technology. Many organizations depend a lot on their databases for the storage of their information and assets. Like all assets that any company treasures, the database is probably one of the most important assets, since it is used to store a myriad of information (Burtescu, 2009). The increase in technological advancement has allowed companies to be interconnected in ways that were not possible in the past, and with the growing technological link, so does insecurity grow. The increased connectivity has brought a number of benefits to organizations, but with it is an increased vulnerability to the security of the information accessible from the database (Burtescu, 2009). The core point in database security is the restriction of unauthorized access into databases, which can be done in a number of ways. In this case, security is used to refer to the policies or mechanisms used to prevent the threat and the asset coming into contact, where the asset referred to is the database. This means that database security is mainly concerned with protecting the database from unintended activity, be it from insiders, outsiders, or unwanted programs. Since the database is mainly a store of information, database security is concerned with preventing the loss of this information to unauthorized personnel (Burtescu, 2009). The building of a secure database is focused on improving traditional DBMS measures and providing an extended platform to the security measures in the modern organization. The main aim of this paper is to outline the main security threats that an organization can face in relation to the database, outline the importance of database security, and provide detailed explanations of the main types of database security issues. Therefore, it can be seen that the main objective in the paper is to provide an explanation of the database security methods available to an organization. As already stated, the databases in organizations are mainly used to store important information, information ranging from financial information to customer information to product information. This means that the database is one of the most important features of the organization. It is, therefore, important that an organization keep track of the security issues that affect their databases. This indicates that the main importance of database security is to prevent unauthorized access t oinfo4mation stored in the database, which includes unauthorized modification and access. Database security systems are also put in place to ensure that data kept in the database stays confidential, since most of the data is of a sensitive nature. For example, customer information stored in a telephone company database can be sued maliciously if accessed by the wrong individuals; therefore, organizations have to ensure that their databases are kept secure. Database security is also emphasized by organizations to ensure that information integrity is secured, since tainted data can influence many mechanisms in the organization. However, despite the growing need for database security, many security threats come up in the growing technological atmosphere, some of which are described below. Literature Review Types of Database Security Threats An analysis of literature on the issues of database security identifies ten major security issues or threats that on which an organization has to focus (Pfleeger, 2002). The first threat to database security threat identified is excessive privilege abuse, which refers to the users of applications that are granted excessive access to the database, and these users abuse their pri9vileges. In any organization, there are users and applications granted access to the database, however, these privileges can exceed the amount needed. In this case, the users can exceed the borders of their access and use the database to their own advantage. The second database threat is legitimate privilege abuse, where users abuse the privileges to which they have a right to access (Norman, 2007). In this case, these users use their privileges for unauthorized purposes, for example, making unauthorized changes or data retrievals from the database. This results in data loss, modification, or theft from the database. The data accesses from these databases can be used to undermine the integrity of the database, and sometimes destroy the integrity of the organization. Users with low limit access to the database can also elevate their privilege to the database; a threat referred to as privilege elevation (Norman, 2007). This means that the users use unauthorized methods to gain administrative access to the databases, and in the process, taint the integrity of data. This is mainly perpetrated in three ways; stored procedures, SQL statements, or built-in functions in the database. The main types of vulnerabilities in this security threat are buffer overflow and SQL injection. Platform vulnerability can also give rise to database threats, where the weaknesses in the operating system and services used by a database (Lockhart, 2006). The operating systems and services that a database utilizes are not completely foolproof, for example, the operating systems like Windows 2000 and UNIX. The additional services that can compromise database security include DNS services, NetBIOS and other services. This database security threat compromises the server, or gives direct access to database information. One of the biggest database security threats is SQL injection, where an attacker injects an unauthorized SQL statement to a database though an SQL data channel (Burtescu, 2009), which is most common in web, connected channels. This can be used by malicious users to get access to restricted data, manipulate database information, or change control procedures in the database. The audit procedures in the database sometimes rely on built-in database mechanisms, and given weak audit procedures, can give rise to a database threat (Burtescu, 2009). This weakness is usually due to performance degradation in the database and a reduction in the attention span. The threat posed by audit procedures is also elevated by an increase in privilege measures in the database. Data availability to users is also a major factor that can be affected by database security issues (Burtescu, 2009). This causes a type of database security threat referred to as denial of service, where users in a database have trouble accessing the required information. The specific vulnerabilities that cause by this type of weakness include SQL injection and platform vulnerabilities, though it can also be caused by an exhaustion of resources such as bandwidth and CPU and connections. Other attacks related to database security include database protocol vulnerabilities, which refer to tampering with database related network protocol messages (Burtescu, 2009). Each vendor in a database relies on proprietary network protocol for communication purposes, including the transmission of data and commands. The transmission of such complex protocols is susceptible to vulnerabilities, since an attacker can intercept and modify the commands. This leads to unauthorized access to the database and denial of service to legitimate users. Database security threats also include weak authentication methods, including weak passwords and/or usernames. This gives attackers easy access to database information and control, which can lead to loss of data and denial of services. Credential theft can also give unauthorized persons access to administrative privileges in the database. The last database security threat is the exposure of backup data to unauthorized access, which is as bad as loss of access to the database itself. The purpose of database security is to prevent loss of data in the database, but since all the data is usually backed-up, loss of backup information is as bad as loss of database information. Methods for Database security 1. Encryption One of the methods of ensuring database security is through the use of encryption, which refers to the conversion of data to a form that can only be understood by users who have the mechanisms to decrypt the data (Murray, 2010). Traditionally, data was stored in databases in form of plain text, which means that anyone with access to the database can use the data. However, with encryption, the data is converted to a specific format using an encryption key, usually called a cipher, and only users with the key can access the data. The users can de-encrypt the data using the key, and users without the key would access the data but not be able to use it. The use of encryption ensures that only users with the required privileges can access the data in a database. An example of an encryption framework is the use of a Mixed Cryptography Database (MCDB), which is used over unknown networks. This method distributes different encryption keys to different users in the database, and the keys cannot be accessed by multiple users. This ensures the confidentiality and integrity of the information stored in the database, since the different users do not share the access keys. The encryption and decrypting keys are not given to the same users in the system; therefore, the probability of an attacker acquiring the two keys is lowered. 2. Web-based database security With the advent of web-based sharing, security in a database can be easily compromised, and the organization should ensure that their database is secure from possible web-bases attacks (Zhao and Qin, 2008). This is done by putting in place systems that ensure security from unauthorized intrusion from the web. One of these methods is the use of web port access security, where all applications are directed to a specific port on a server. This requires the use of a specific web-listener in the server, to which all applications are directed. This web listener works like standard HTTP server, and can be configured by the management to restrict of grant access to the server. Another model that can be used for web-based security systems is the use of a host identity protocol (HIP), which sets up a limited trust relationship between different hosts on the web. This ensures that users have to obtain authentication before access to the database and web server is granted (Zhao and Qin, 2008). 3. Authentication and access control One of the main threats identified is the granting of access to the users of a database, which can be corrupted if an illegal user gains the authentication of another user. This form of database security is two-fold, where a user has to be authenticated in a system, and the access control is restricted according to the level of privilege accorded. The authentication process can be done using passwords into the database, and since the passwords can be lost, deeper authentication methods like basic and digest authentication methods can be used. An example of a model that ensures authentication control is one that includes an agent-based simulation program and the fixing of corrupt data in a database. Conversely, access control is based on multi-level database security, where the users of a database are granted security rights dependent on the clearance level in the organization. 4. Timeliness and Security in Real-time Database Systems In real-time databases, there is usually a trade-off between the timing and security of information of the database; for example, deadlines have to be met in the presentation of information, while the security of the database has to be maximized (Son, 1997). In this case, the substitution of timing over the security of the database is likely to pose a security risk, yet the substitution of security over timing might cause losses. This is because some of the work in a database has strict deadlines, yet some users of the database do not have sufficient privileges to access the database. In this case, the organization has to make a trade-off, where the real-time has to satisfy both the time and security constraint. For example, some databases will always favor timing of deadlines over the security of the database; therefore every data conflict will be favored over the security of the database. Conversely, some systems will always favor the security over the timing of the system. The best security method would be to make a compromise between these two systems, where the system maintains the security of the database as much as possible, without a significant loss of timing. This ensures that the timing is not favored over the security of the system, yet the security is not compromised. 5. SQL injections One of the most potent attacks to a database comes in the form of SQL attacks, where an attacker exploits the input if SQL functions to access a database. In this case, an attacker inserts an unauthorized SQL statement into a database through an SQL data channel, and as a result, gets access to information in the database. The best method of ensuring the security of a database using SQL functions is the development of a system that detects the potential data channels for the injection of SQL functions, and generates test functions to test these channels. This can be done by running simulation attacks on the database using these potential data channels, and then scanning the application to find the effects. If the data channels are found to be vulnerable, the system administrator can then find new methods of securing these channels. This is done by submitting the test attack reports to the injection point to aid in the detection of similar attacks in the future. The attack parameters are built in to the injection points, and in the case of similar attacks, red flags are generated by the system. 6. Negative databases As already identified, one of the aims of attackers in a database is to acquire information stored in the database, therefore, one of the methods that can be used to secure the database is the sue of falsified data. This means that the organization adds false data to the information stored in the database, which prevents the malicious use of the data in the database by attackers. In this case, the valid users of the database are provided with a means of identifying the real data in the database, and the attackers would not have a means of identifying the real data. An example of a negative database model is the one where data passes through four modules, the first module being the database catching, where the data is monitored in a database. The data then passes through a second phase where it is encrypted through an algorithm. The database is then encrypted in a virtual database, and a negative algorithm applied to the resulting data. The negative database conversion is applied to actual data, and the fourth module generates false data to be transmitted. When malicious users access the database, invalid results are returned because of the lack of a positive encryption key, while real users can access the real data. 7. Security Policies: Data Security Policy The security mechanisms described above discuss the security of the database in overlapping levels; however, an organization has to determine the security of a database at some predetermined level (Natan, 2005). One of the levels is data security, where the organization has to have mechanisms that determine the level of access that users have in the database. A data security policy determines the types of users who have access to specific objects in the database, and the actions allowed for each user in the database. This means that an organization has to have policies that determine the specific users allowed to have different kinds of privileges in the system, and the kinds of actions that these users have in the database. For example, an organization that wants to allow users to create and store information in the database would allow a greater level of access to the database than an organization that wants to keep the information in the database private. This is also based on the sensitivity of data, where high sensitivity databases would only allow specific users. This is determined by the level of authority that a user has in an organization. Data security policies can also be implemented by allowing users to access only specific information in a sector of a database, for example, a full table can only be accessed by high-ranking members of the organization, while half the table can be accessed by all members. 8. Database Auditing Policy One of the security threats identified in a database has to do with the auditing procedures used by the organization, where the action refers to the monitoring and recording of individual users’ actions in the database. The implementation of an auditing procedure in a database ensures that the end-users of the information presented in a database do not abuse their privileges. The literature review also identified the various privilege abuses that can be implemented in the database; therefore, the organization should put in place mechanisms to ensure that these privileges are not abused. This can be done through the implementation of an audit policy, where a monitor is placed on the actions of each member of the database. This can be used to monitor the specific types of SQL statements ran by the users of a database, detect illegal access to the database, or determine the type of users in the database. Database audit is done to ensure that users perform authorized actions and detect attackers before they harm the database. Conclusion In the current age of advanced information technology, it is imperative that the security of databases be improved. This paper has identified the areas in which an organization can be vulnerable to security threats; therefore, the measures mentioned should be put in place to counter the threats to the security of a database. The database is one of the main assets that an organization owns; therefore, its security has to be paramount. Despite the improvement in security measures, the threats to databases can never be completely eliminated, since attackers are continually improving the methods that they use to hack databases. This means that an organization should continually improve quality measures in the database so as to avert potential security risks. Bibliography Burtescu, E. 2009. “Database Security: Attacks and Control Methods”, Journal of Applied Quantitative Methods, 4, 4. 449-454. Lockhart, A. 2006. Network Security Hacks: Tips & Tools for Protecting Your Privacy. Second Edition. O'Reilly Media. Murray, M.C. 2010. “Database Security: What Students need to Know”, Journal of Information Technology Education. 9. Norman, T. 2007. Integrated Security Systems Design: Concepts, Specifications, and Implementation. 1st Edition. Butterworth-Heinemann. Natan, R.B. 2005. Implementing Database Security and Auditing: Includes Examples for Oracle, SQL Server, DB2 UDB, Sybase. Digital Press. Pfleeger, C. 2002. Security in Computing. 3rd Edition. Prentice Hall, New York. Son, S.H. 1997. “Supporting Timeliness and Security in Real-Time Database Systems”, Real-Time Systems, 1997 Proceedings, 266-273. Zhao, Q., and Qin, S. 2008. “Study on Security of Web-Based Database”, Computational Intelligence and Industrial Application. 902-905. Read More
Cite this document
  • APA
  • MLA
  • CHICAGO
(“Methods for Database Security Essay Example | Topics and Well Written Essays - 2500 words”, n.d.)
Retrieved from https://studentshare.org/information-technology/1393023-methods-for-database-security
(Methods for Database Security Essay Example | Topics and Well Written Essays - 2500 Words)
https://studentshare.org/information-technology/1393023-methods-for-database-security.
“Methods for Database Security Essay Example | Topics and Well Written Essays - 2500 Words”, n.d. https://studentshare.org/information-technology/1393023-methods-for-database-security.
  • Cited: 0 times

CHECK THESE SAMPLES OF Methods for Database Security

Database Security for Electronics Ltd

This case study "database security for Electronics Ltd" discusses a database as the collection of the information which is organized in order to be accessed easily; it can be managed and, being updated.... database security is the process of protecting the files stored in the database from any malicious attempts of viewing the data or modifying the data (Ramakrishnan & Gehrke, 2003, p 157).... Databases are stored in database servers that are the most significant servers in every company....
8 Pages (2000 words) Case Study

Databases and Database Systems

Protection includes both system protections against hardware or software malfunction (or Crashes) and security protection against unauthorized or malicious access.... A DBMS should provide a security and authorization subsystem.... The author of the following essay "Databases and database Systems" highlights that Databases and database systems have become an essential component of everyday life in modern society.... In the course of the day, most of us encounter several activities that involve some interaction with a database....
5 Pages (1250 words) Essay

Security and Privacy in the Network Context

In the paper “Security and Privacy in the Network Context,” the author argues that database security is often disregarded by companies that provide more priority on operating systems and network stability.... hellip; The author states that the key to database security is access control.... A more intricate database security device is presented by Guardent through its Security Management Appliance.... Oracle's “Label security” makes another layer of security....
2 Pages (500 words) Essay

Database Security

The paper "database security" states that generally, database security needs stem from the requirement to protect data.... database security is concerned with aspects aimed at protecting the contents of the database, users and owners.... Therefore, specific measures can be recommended for specific security concerns.... Organizations need to establish and maintain security measures that address application-level concerns....
12 Pages (3000 words) Coursework

Analysis of Database Security

The paper "Analysis of database security " describes that Nathan Aaron states that most people value database security since they ensure that the data is secured, confidential, and maintains its integrity.... He gives an example citing that lack of a proper security system in most cases leads to losses.... hellip; Aaron concludes that security is very crucial for all databases stored as they ensure that data remains secured and only the right people are able to access it whenever they need it....
11 Pages (2750 words) Annotated Bibliography

Advanced Database Systems

Additionally, the improvement of proper distributed database security has been challenging through the comparatively new development of the object-oriented database paradigm.... On the other hand, distributed database management systems are exposed to a lot of security challenges more than that exist within a centralized DBMS.... This paper "Advanced database Systems" discusses some legal and ethical issues that need to be considered when introducing a distributed database system....
10 Pages (2500 words) Research Paper

Database Security and Web Applications

nbsp;database security should therefore not only concern with the protection of complex data, it should also look into tools that permit users to access information in an organized manner.... In this scenario, database security becomes necessary to defend the business against security threats.... database security should therefore not only concern with the protection of complex data, it should also look into tools that permit users to access information in an organized manner....
12 Pages (3000 words) Term Paper

Yahoo's Database Security

This paper ''Yahoo's database security'' will be divided into a number of segments, including types of Yahoo Databases and how they are used, security breach suffered by Yahoo, the problems faced when protecting users' data, and the methods used by Yahoo to safeguard their users' data.... In this regard, this paper will investigate security breaches suffered by Yahoo in the recent past.... In this regard, this paper will be divided into a number of segments, including types of Yahoo Databases and how they are used, security breach suffered by Yahoo, the problems faced when protecting users' data, and the methods used by Yahoo to safeguard their users' data....
6 Pages (1500 words) Coursework
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us