SlideShare a Scribd company logo
1 of 32
Modern Data Security for the Enterprises
– SQL Server & Azure SQL Database
Notes:
 If you experience audio issues during the webinar, you can dial in through telephone details provided to you in
your registration confirmation email.
 Please feel free to post questions in the questions dialog & we will try to answer as many as we can at the end.
 Recording of this session will be shared in next 24-48 hours.
 You can also write to us at marketing@winwire.com for any clarifications or information.
Session Speaker
Sergei Kolpakov
Sr. Principal Consultant
Siddhartha Gaur
Technical Architect
Agenda
2. Modern Approach - Technology + Processes
3. Demo
4. Q&A
1. Data Security Threats
Data Security
2016 saw some of the largest data breaches ever, and while companies continue to fight the good
fight against hackers and identity theft, Data Security has been one of the major concern for
organizations across the globe.
What are data security threats?
OutsiderInsider
Data Security – How to ensure?
Data security refers to protective digital privacy measures that are applied to prevent
unauthorized access to computers, databases and websites. Data security also protects data from
corruption. Data security is an essential aspect of IT for organizations of every size and type.
Data security is also known as information security (IS)
• Obfuscating Data using
key-based cryptography,
or obscuring data with
alternate text.
• Ensure data is only legible
to the intended audience
Data Encryption
• Management of Logins and
Roles to restrict access of
data
• Prevent unauthorized
persons from obtaining
sensitive information
Access Control
• Detailed logging of failed
authentication attempts for
use in access auditing, as well
as raise alerts on anomalous
activity which may indicate a
security threat
Proactive Monitoring
Enterprise Data Security
Protect your organization, data and people
Access Control
Authorization – What all could you do?
Identification – Are you allowed?
Authentication – Who are you?
Access Control - Firewall
 Protects network and its resources from malicious
external users
 Secure confidential information from those who do
not have “explicit” access to it
 Firewall settings enable administrators to determine
conditions for which a connection to the server
instance is allowed
 Windows authentication in SQL Server provides
centralized access control with Active Directory
 SSL/TLS secures connections to SQL Server
Access Control - Active Directory Authentication
 Secure access to on-premises and cloud applications,
including Microsoft online services like Office 365 and
many non-Microsoft SaaS applications
 Extend to Azure Active Directory on cloud for
simplified user access
 User attributes along with roles and access
permissions are automatically synchronized to cloud
directory
 Every organization resource request is validated to
ensures only authenticated users connects to that
resource
 Avoid using SQL Authentication
Access Control - Separation of Roles
 Not every authenticated user should access everything. Only
authorized users should get access to any resource/data
 Role-based access control (RBAC) is an approach to
restricting system access to authorized users.
 Permissions are associated with roles, and users are assigned
to appropriate roles
 Roles are created for the various job functions in an
organization and users are assigned roles based on their
responsibilities and qualifications
 Users can be easily reassigned from one role to another
Access Control - Permission
 Granular access permissions for the organization's
repositories
 Admin must ensure that minimum required permissions are
given to any role/user to allow it complete the required tasks.
No less and No More
 Read, Write and Execute - Ensure right user have right set of
permissions, to avoid any malicious or accidental threat to
data security
 Regular audit of permissions must be done
Read
ExecuteWrite
Access Control - Row-Level Security
 RLS enables storing data for many users in a single
database and table while ensuring user sees only
her/his data
 Access is restricted to row-level, and based on a
user's identity, role, and/ or execution context
 Access logic is centralized
 Reduced risk of error in application code
Row-Level Security
• Fine-grained access control
• Application Transparency
• Centralized security logic
Access Control - Row-Level Security
How to implement RLS
Demo
Row-Level Security
Access Control - Dynamic Data Masking
 Protects against unauthorized disclosure of
sensitive data in the application
 Protect personally identifiable information
 Regulatory Compliance
 Expose sensitive data only on a need-to-know
basis
 In absence of this typically Custom obfuscation
in application, views or third party solutions are
used to address this need
Demo
Dynamic Data Masking
Encryption - Transparent Data Encryption (TDE)
Protects sensitive data stored in a SQL Database
from unauthorized access
Encryption – T-SQL vs Azure to Setup TDE Certificate
USE master;
GO
CREATE MASTER KEY ENCRYPTION BY PASSWORD = ‘sw9*K!j^*8u77*sso&#7*sso';
go
CREATE CERTIFICATE MyServerCert WITH SUBJECT = 'My DEK Certificate';
go
USE MyDb;
GO
CREATE DATABASE ENCRYPTION KEY
WITH ALGORITHM = AES_128
ENCRYPTION BY SERVER CERTIFICATE MyServerCert;
GO
ALTER DATABASE MyDb
SET ENCRYPTION ON;
GO
BACKUP CERTIFICATE MyServerCert TO FILE = 'C:Program FilesMicrosoft SQL
ServerMSSQL13.MSSQLSERVERMSSQLBackupMyDEKCertificate'
WITH PRIVATE KEY (FILE = 'C:Program FilesMicrosoft SQL
ServerMSSQL13.MSSQLSERVERMSSQLBackupMyDEKKey',
ENCRYPTION BY PASSWORD = '@1Qswkmswojd3i*nn77^7778Y34%#')
GO
Data disclosure
prevention
Client-side encryption of
sensitive data using keys that
are never given to the
database system
Queries on
encrypted data
Support for equality
comparison, including join,
group by, and distinct
operators
Application
transparency
Minimal application changes
via server and client library
enhancements
Allows customers to securely store sensitive data outside of their trust boundary.
Data remains protected from high-privileged, yet unauthorized, users.
Security
Encryption – The need for Always Encrypted
Encryption – How it Works
Help protect data at rest and in motion, on-premises & cloud
SQL Server or SQL Database
ADO .NET
Name
Wayne Jefferson
Name
0x19ca706fbd9a
Result SetResult Set
Client
Name SSN Country
0x19ca706fbd9a 0x7ff654ae6d USA
dbo.Customers
ciphertext
"SELECT Name FROM Customers WHERE SSN = @SSN",
0x7ff654ae6d
ciphertext
"SELECT Name FROM Customers WHERE SSN =
@SSN",
"111-22-3333"
Encrypted sensitive data and corresponding keys
are never seen in plaintext in SQL Server
trust boundary
Randomized encryption
Encrypt('123-45-6789') = 0x17cfd50a
Repeat: Encrypt('123-45-6789') = 0x9b1fcf32
Allows for transparent retrieval of encrypted data but NO
operations
More secure
Deterministic encryption
Encrypt('123-45-6789') = 0x85a55d3f
Repeat: Encrypt('123-45-6789') = 0x85a55d3f
Allows for transparent retrieval of encrypted data AND
equality comparison
E.g. in WHERE clauses and joins, distinct, group by
Types of encryption
 Randomized encryption uses a method
that encrypts data in a less predictable
manner
 Deterministic encryption uses a
method that always generates the
same encrypted value for any given
plaintext value
Encryption - Types of encryption
Select columns to
be encrypted
Analyze schema
and application
queries to detect
conflicts (build
time)Set up keys:
Master and CEK
Static schema
analysis tool
(SSDT only)
UI for selecting columns (no
automated data classification)
Key setup tool to automate
selecting CMK, generating and
encrypting CEK, and uploading
key metadata to database
Security
Encryption - Always Encrypted Setup (SSMS or SSDT)
Demo
Always Encrypted
Proactive
Monitoring
Monitoring– Auditing & Threat Detection in Azure
Azure Security Center will recommend that you
turn on auditing for all databases on your Azure
SQL servers if auditing is not already enabled.
Auditing can help you maintain regulatory
compliance, understand database activity, and
gain insight into discrepancies and anomalies
that could indicate business concerns or
suspected security violations.
Monitoring– Azure SQL Database Threat Detection
 Just turn it ON - SQL Database Threat Detection is
incredibly easy to enable.
 Real-time actionable alerts - SQL Database Threat
Detection runs multiple sets of algorithms which detect
potential vulnerabilities and SQL injection attacks, as well
as anomalous database access patterns (such as access
from an unusual location or by an unfamiliar principal).
 Investigate SQL threat - Each SQL Database Threat
Detection email notification and Azure Security Center
alert includes a direct link to the SQL audit log.
Demo
Auditing & Threat Detection in Azure Security Center
Data Security and Compliance Assessment Offer
Objective
• Uncover security vulnerabilities by evaluating the architecture and security
configurations for your critical assets and repositories both on-premise and
in the cloud.
• Recommend an optimized setup to enhance the protection of your data at-
rest and in-motion.
Activities
Estimated Duration
Deliverable
• Microsoft Data Platform security technical-level overview
• Review of overall security and compliance goals for your organization
• Analysis of identified data repositories and data movement functions
• Presentation of findings, recommendations, and roadmap
• WinWire’s Data Security and Compliance Assessment will typically take
1 to 2 weeks.
• A comprehensive assessment documentation with specific recommendations
and an actionable roadmap to help you achieve your data security and
compliance goals
Please contact marketing@winwire.com
for a free
Data Security and Compliance
Assessment Offer
Q & A
http://www.winwire.com/blog-winsights/
www.twitter.com/winwire
marketing@winwire.com
www.winwire.com

More Related Content

What's hot

Information Security Whitepaper
Information Security WhitepaperInformation Security Whitepaper
Information Security Whitepaperrun_frictionless
 
Office 365 cloud principles
Office 365 cloud principlesOffice 365 cloud principles
Office 365 cloud principlesMotty Ben Atia
 
Improving Application Security With Azure
Improving Application Security With AzureImproving Application Security With Azure
Improving Application Security With AzureSoftchoice Corporation
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and ComplianceDavid J Rosenthal
 
SharePoint Saturday Cambridge: Security & compliance
SharePoint Saturday Cambridge: Security & complianceSharePoint Saturday Cambridge: Security & compliance
SharePoint Saturday Cambridge: Security & complianceAlbert Hoitingh
 
Security that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessSecurity that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessCloudPassage
 
File Security in Microsoft SharePoint and OneDrive
File Security in Microsoft SharePoint and OneDriveFile Security in Microsoft SharePoint and OneDrive
File Security in Microsoft SharePoint and OneDriveDavid J Rosenthal
 
Cloud Based Rights Management with Azure RMS
Cloud Based Rights Management with Azure RMSCloud Based Rights Management with Azure RMS
Cloud Based Rights Management with Azure RMSMorgan Simonsen
 
Microsoft 365 Compliance and Security Overview
Microsoft 365 Compliance and Security OverviewMicrosoft 365 Compliance and Security Overview
Microsoft 365 Compliance and Security OverviewDavid J Rosenthal
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AADAndrew Bettany
 
Azure saturday 2017 - Protecting cloud identities using ems
Azure saturday 2017 - Protecting cloud identities using emsAzure saturday 2017 - Protecting cloud identities using ems
Azure saturday 2017 - Protecting cloud identities using emsRonni Pedersen
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security OverviewAllen Brokken
 
Microsoft Azure Security Overview
Microsoft Azure Security OverviewMicrosoft Azure Security Overview
Microsoft Azure Security OverviewAlert Logic
 
Getting ready for Infrastructure Transformation with hyper-converged
Getting ready for Infrastructure Transformation with hyper-convergedGetting ready for Infrastructure Transformation with hyper-converged
Getting ready for Infrastructure Transformation with hyper-convergedSynapse360
 
Trust No-One Architecture For Services And Data
Trust No-One Architecture For Services And DataTrust No-One Architecture For Services And Data
Trust No-One Architecture For Services And DataAidan Finn
 

What's hot (20)

Information Security Whitepaper
Information Security WhitepaperInformation Security Whitepaper
Information Security Whitepaper
 
Overview of Microsoft Exchange Online
Overview of Microsoft Exchange OnlineOverview of Microsoft Exchange Online
Overview of Microsoft Exchange Online
 
Office 365 cloud principles
Office 365 cloud principlesOffice 365 cloud principles
Office 365 cloud principles
 
Improving Application Security With Azure
Improving Application Security With AzureImproving Application Security With Azure
Improving Application Security With Azure
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and Compliance
 
SharePoint Saturday Cambridge: Security & compliance
SharePoint Saturday Cambridge: Security & complianceSharePoint Saturday Cambridge: Security & compliance
SharePoint Saturday Cambridge: Security & compliance
 
Andy Malone - The new office 365 for it pro's
Andy Malone - The new office 365 for it pro'sAndy Malone - The new office 365 for it pro's
Andy Malone - The new office 365 for it pro's
 
Security that works with, not against, your SaaS business
Security that works with, not against, your SaaS businessSecurity that works with, not against, your SaaS business
Security that works with, not against, your SaaS business
 
File Security in Microsoft SharePoint and OneDrive
File Security in Microsoft SharePoint and OneDriveFile Security in Microsoft SharePoint and OneDrive
File Security in Microsoft SharePoint and OneDrive
 
Cloud Based Rights Management with Azure RMS
Cloud Based Rights Management with Azure RMSCloud Based Rights Management with Azure RMS
Cloud Based Rights Management with Azure RMS
 
Azure Sentinel.pptx
Azure Sentinel.pptxAzure Sentinel.pptx
Azure Sentinel.pptx
 
Microsoft 365 Compliance and Security Overview
Microsoft 365 Compliance and Security OverviewMicrosoft 365 Compliance and Security Overview
Microsoft 365 Compliance and Security Overview
 
Microsoft 365
Microsoft 365Microsoft 365
Microsoft 365
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AAD
 
Azure saturday 2017 - Protecting cloud identities using ems
Azure saturday 2017 - Protecting cloud identities using emsAzure saturday 2017 - Protecting cloud identities using ems
Azure saturday 2017 - Protecting cloud identities using ems
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Microsoft Azure Security Overview
Microsoft Azure Security OverviewMicrosoft Azure Security Overview
Microsoft Azure Security Overview
 
Getting ready for Infrastructure Transformation with hyper-converged
Getting ready for Infrastructure Transformation with hyper-convergedGetting ready for Infrastructure Transformation with hyper-converged
Getting ready for Infrastructure Transformation with hyper-converged
 
Trust No-One Architecture For Services And Data
Trust No-One Architecture For Services And DataTrust No-One Architecture For Services And Data
Trust No-One Architecture For Services And Data
 

Viewers also liked

Dotnet datamining ieee projects 2012 @ Seabirds ( Chennai, Pondicherry, Vello...
Dotnet datamining ieee projects 2012 @ Seabirds ( Chennai, Pondicherry, Vello...Dotnet datamining ieee projects 2012 @ Seabirds ( Chennai, Pondicherry, Vello...
Dotnet datamining ieee projects 2012 @ Seabirds ( Chennai, Pondicherry, Vello...SBGC
 
Database & Data Security
Database & Data SecurityDatabase & Data Security
Database & Data SecurityCloudbells.com
 
Data and database security and controls
Data and database security and controlsData and database security and controls
Data and database security and controlsFITSFSd
 
Weka project - DataMining
Weka project  - DataMiningWeka project  - DataMining
Weka project - DataMiningSafiya Najeh
 
20130716 AWS Meister re:Generate - Amazon Redshift (Korean)
20130716 AWS Meister re:Generate - Amazon Redshift (Korean)20130716 AWS Meister re:Generate - Amazon Redshift (Korean)
20130716 AWS Meister re:Generate - Amazon Redshift (Korean)Amazon Web Services Korea
 
20150125 AWS BlackBelt - Amazon RDS (Korean)
20150125 AWS BlackBelt - Amazon RDS (Korean)20150125 AWS BlackBelt - Amazon RDS (Korean)
20150125 AWS BlackBelt - Amazon RDS (Korean)Amazon Web Services Korea
 
Getting started with Azure Services Platform
Getting started with Azure Services PlatformGetting started with Azure Services Platform
Getting started with Azure Services PlatformTedAhn
 
Amazon RDS 서비스 활용하기 - 신규 기능 중심으로 (윤석찬) :: AWS 월간 웨비나
Amazon RDS 서비스 활용하기 - 신규 기능 중심으로 (윤석찬) :: AWS 월간 웨비나 Amazon RDS 서비스 활용하기 - 신규 기능 중심으로 (윤석찬) :: AWS 월간 웨비나
Amazon RDS 서비스 활용하기 - 신규 기능 중심으로 (윤석찬) :: AWS 월간 웨비나 Amazon Web Services Korea
 
Amazon RDS 살펴보기 (김용우) - AWS 웨비나 시리즈
Amazon RDS 살펴보기 (김용우) - AWS 웨비나 시리즈 Amazon RDS 살펴보기 (김용우) - AWS 웨비나 시리즈
Amazon RDS 살펴보기 (김용우) - AWS 웨비나 시리즈 Amazon Web Services Korea
 
SQLER on Windows Azure camp - SQL Database
SQLER on Windows Azure camp - SQL DatabaseSQLER on Windows Azure camp - SQL Database
SQLER on Windows Azure camp - SQL Database근호 이
 
Microsoft azure service 소개자료
Microsoft azure service 소개자료Microsoft azure service 소개자료
Microsoft azure service 소개자료Alvin You
 
Data- and database security & GDPR: end-to-end offer
Data- and database security & GDPR: end-to-end offerData- and database security & GDPR: end-to-end offer
Data- and database security & GDPR: end-to-end offerCapgemini
 
Security on AWS :: 이경수 솔루션즈아키텍트
Security on AWS :: 이경수 솔루션즈아키텍트Security on AWS :: 이경수 솔루션즈아키텍트
Security on AWS :: 이경수 솔루션즈아키텍트Amazon Web Services Korea
 
Database Security
Database SecurityDatabase Security
Database Securityalraee
 
Data security in cloud computing
Data security in cloud computingData security in cloud computing
Data security in cloud computingPrince Chandu
 

Viewers also liked (18)

Database security
Database security Database security
Database security
 
Dotnet datamining ieee projects 2012 @ Seabirds ( Chennai, Pondicherry, Vello...
Dotnet datamining ieee projects 2012 @ Seabirds ( Chennai, Pondicherry, Vello...Dotnet datamining ieee projects 2012 @ Seabirds ( Chennai, Pondicherry, Vello...
Dotnet datamining ieee projects 2012 @ Seabirds ( Chennai, Pondicherry, Vello...
 
Database & Data Security
Database & Data SecurityDatabase & Data Security
Database & Data Security
 
Data and database security and controls
Data and database security and controlsData and database security and controls
Data and database security and controls
 
Weka project - DataMining
Weka project  - DataMiningWeka project  - DataMining
Weka project - DataMining
 
20130716 AWS Meister re:Generate - Amazon Redshift (Korean)
20130716 AWS Meister re:Generate - Amazon Redshift (Korean)20130716 AWS Meister re:Generate - Amazon Redshift (Korean)
20130716 AWS Meister re:Generate - Amazon Redshift (Korean)
 
20150125 AWS BlackBelt - Amazon RDS (Korean)
20150125 AWS BlackBelt - Amazon RDS (Korean)20150125 AWS BlackBelt - Amazon RDS (Korean)
20150125 AWS BlackBelt - Amazon RDS (Korean)
 
Getting started with Azure Services Platform
Getting started with Azure Services PlatformGetting started with Azure Services Platform
Getting started with Azure Services Platform
 
Amazon RDS 서비스 활용하기 - 신규 기능 중심으로 (윤석찬) :: AWS 월간 웨비나
Amazon RDS 서비스 활용하기 - 신규 기능 중심으로 (윤석찬) :: AWS 월간 웨비나 Amazon RDS 서비스 활용하기 - 신규 기능 중심으로 (윤석찬) :: AWS 월간 웨비나
Amazon RDS 서비스 활용하기 - 신규 기능 중심으로 (윤석찬) :: AWS 월간 웨비나
 
Amazon RDS 살펴보기 (김용우) - AWS 웨비나 시리즈
Amazon RDS 살펴보기 (김용우) - AWS 웨비나 시리즈 Amazon RDS 살펴보기 (김용우) - AWS 웨비나 시리즈
Amazon RDS 살펴보기 (김용우) - AWS 웨비나 시리즈
 
Ad hoc Networks
Ad hoc NetworksAd hoc Networks
Ad hoc Networks
 
SQLER on Windows Azure camp - SQL Database
SQLER on Windows Azure camp - SQL DatabaseSQLER on Windows Azure camp - SQL Database
SQLER on Windows Azure camp - SQL Database
 
Microsoft azure service 소개자료
Microsoft azure service 소개자료Microsoft azure service 소개자료
Microsoft azure service 소개자료
 
Data- and database security & GDPR: end-to-end offer
Data- and database security & GDPR: end-to-end offerData- and database security & GDPR: end-to-end offer
Data- and database security & GDPR: end-to-end offer
 
Security on AWS :: 이경수 솔루션즈아키텍트
Security on AWS :: 이경수 솔루션즈아키텍트Security on AWS :: 이경수 솔루션즈아키텍트
Security on AWS :: 이경수 솔루션즈아키텍트
 
Azure SQL Database
Azure SQL DatabaseAzure SQL Database
Azure SQL Database
 
Database Security
Database SecurityDatabase Security
Database Security
 
Data security in cloud computing
Data security in cloud computingData security in cloud computing
Data security in cloud computing
 

Similar to Modern Data Security for the Enterprises – SQL Server & Azure SQL Database

Azure Fundamentals Part 3
Azure Fundamentals Part 3Azure Fundamentals Part 3
Azure Fundamentals Part 3CCG
 
Sql server security in an insecure world
Sql server security in an insecure worldSql server security in an insecure world
Sql server security in an insecure worldGianluca Sartori
 
MSFT Cloud Architecture Information Protection
MSFT Cloud Architecture Information ProtectionMSFT Cloud Architecture Information Protection
MSFT Cloud Architecture Information ProtectionKesavan Munuswamy
 
Oracle database 12c security and compliance
Oracle database 12c security and complianceOracle database 12c security and compliance
Oracle database 12c security and complianceFITSFSd
 
Oracle-Security_Executive-Presentation
Oracle-Security_Executive-PresentationOracle-Security_Executive-Presentation
Oracle-Security_Executive-Presentationstefanjung
 
CSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model OverviewCSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model OverviewAlert Logic
 
Best Practices in Cloud Security
Best Practices in Cloud SecurityBest Practices in Cloud Security
Best Practices in Cloud SecurityAlert Logic
 
MobileDBSecurity.pptx
MobileDBSecurity.pptxMobileDBSecurity.pptx
MobileDBSecurity.pptxmissionsk81
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRJürgen Ambrosi
 
ALTR Company Overview 2023
ALTR Company Overview 2023ALTR Company Overview 2023
ALTR Company Overview 2023Kim Cook
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreJoel Oleson
 
GreenSQL Security
 GreenSQL Security GreenSQL Security
GreenSQL Securityijsrd.com
 
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft CloudEuropean Collaboration Summit
 

Similar to Modern Data Security for the Enterprises – SQL Server & Azure SQL Database (20)

Azure Fundamentals Part 3
Azure Fundamentals Part 3Azure Fundamentals Part 3
Azure Fundamentals Part 3
 
Sql server security in an insecure world
Sql server security in an insecure worldSql server security in an insecure world
Sql server security in an insecure world
 
Biznet Gio Presentation - Database Security
Biznet Gio Presentation - Database SecurityBiznet Gio Presentation - Database Security
Biznet Gio Presentation - Database Security
 
MSFT Cloud Architecture Information Protection
MSFT Cloud Architecture Information ProtectionMSFT Cloud Architecture Information Protection
MSFT Cloud Architecture Information Protection
 
Database security
Database securityDatabase security
Database security
 
Oracle database 12c security and compliance
Oracle database 12c security and complianceOracle database 12c security and compliance
Oracle database 12c security and compliance
 
Oracle-Security_Executive-Presentation
Oracle-Security_Executive-PresentationOracle-Security_Executive-Presentation
Oracle-Security_Executive-Presentation
 
CSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model OverviewCSS17: Houston - Azure Shared Security Model Overview
CSS17: Houston - Azure Shared Security Model Overview
 
Best Practices in Cloud Security
Best Practices in Cloud SecurityBest Practices in Cloud Security
Best Practices in Cloud Security
 
Microsoft SQL Family and GDPR
Microsoft SQL Family and GDPRMicrosoft SQL Family and GDPR
Microsoft SQL Family and GDPR
 
MobileDBSecurity.pptx
MobileDBSecurity.pptxMobileDBSecurity.pptx
MobileDBSecurity.pptx
 
Ingres database and compliance
Ingres database and complianceIngres database and compliance
Ingres database and compliance
 
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPRIdentity and Data protection with Enterprise Mobility Security in ottica GDPR
Identity and Data protection with Enterprise Mobility Security in ottica GDPR
 
ALTR Company Overview 2023
ALTR Company Overview 2023ALTR Company Overview 2023
ALTR Company Overview 2023
 
Securely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure ScoreSecurely Harden Microsoft 365 with Secure Score
Securely Harden Microsoft 365 with Secure Score
 
GreenSQL Security
 GreenSQL Security GreenSQL Security
GreenSQL Security
 
Database security
Database securityDatabase security
Database security
 
DBMS SECURITY
DBMS SECURITYDBMS SECURITY
DBMS SECURITY
 
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
[Toroman/Kranjac] Red Team vs. Blue Team in Microsoft Cloud
 
Dstca
DstcaDstca
Dstca
 

More from WinWire Technologies Inc

Accelerate Application Innovation Journey with Azure Kubernetes Service
Accelerate Application Innovation Journey with Azure Kubernetes Service Accelerate Application Innovation Journey with Azure Kubernetes Service
Accelerate Application Innovation Journey with Azure Kubernetes Service WinWire Technologies Inc
 
Azure Arc - Managing Hybrid and Multi-Cloud Platforms
Azure Arc - Managing Hybrid and Multi-Cloud PlatformsAzure Arc - Managing Hybrid and Multi-Cloud Platforms
Azure Arc - Managing Hybrid and Multi-Cloud PlatformsWinWire Technologies Inc
 
Build a Modern Workplace using Microsoft Teams
Build a Modern Workplace using Microsoft TeamsBuild a Modern Workplace using Microsoft Teams
Build a Modern Workplace using Microsoft TeamsWinWire Technologies Inc
 
Build distributed, highly scalable applications in .NET using Microsoft Orleans
Build distributed, highly scalable applications in .NET using Microsoft OrleansBuild distributed, highly scalable applications in .NET using Microsoft Orleans
Build distributed, highly scalable applications in .NET using Microsoft OrleansWinWire Technologies Inc
 
Getting Started with Infrastructure as Code
Getting Started with Infrastructure as CodeGetting Started with Infrastructure as Code
Getting Started with Infrastructure as CodeWinWire Technologies Inc
 
Secure Your Cloud Environment with Azure Active Directory (AD)
Secure Your Cloud Environment with Azure Active Directory (AD)Secure Your Cloud Environment with Azure Active Directory (AD)
Secure Your Cloud Environment with Azure Active Directory (AD)WinWire Technologies Inc
 
Building Hybrid Cloud Apps with Azure and Azure stack
Building Hybrid Cloud Apps with Azure and Azure stackBuilding Hybrid Cloud Apps with Azure and Azure stack
Building Hybrid Cloud Apps with Azure and Azure stackWinWire Technologies Inc
 
Microsoft Teams – The Future of Teamwork in Office 365
Microsoft Teams – The Future of Teamwork in Office 365Microsoft Teams – The Future of Teamwork in Office 365
Microsoft Teams – The Future of Teamwork in Office 365WinWire Technologies Inc
 
Designing Resilient Applications on Microsoft Azure/Disaster Recovery of Appl...
Designing Resilient Applications on Microsoft Azure/Disaster Recovery of Appl...Designing Resilient Applications on Microsoft Azure/Disaster Recovery of Appl...
Designing Resilient Applications on Microsoft Azure/Disaster Recovery of Appl...WinWire Technologies Inc
 
Getting Ready for Hybrid SharePoint – SharePoint On-Premise, Office 365 & Az...
Getting Ready for Hybrid SharePoint –  SharePoint On-Premise, Office 365 & Az...Getting Ready for Hybrid SharePoint –  SharePoint On-Premise, Office 365 & Az...
Getting Ready for Hybrid SharePoint – SharePoint On-Premise, Office 365 & Az...WinWire Technologies Inc
 
Azure Serverless with Functions, Logic Apps, and Event Grid
Azure Serverless with Functions, Logic Apps, and Event Grid  Azure Serverless with Functions, Logic Apps, and Event Grid
Azure Serverless with Functions, Logic Apps, and Event Grid WinWire Technologies Inc
 
Drive Your Digital Transformation with Microsoft Dynamics 365
Drive Your Digital Transformation with Microsoft Dynamics 365 Drive Your Digital Transformation with Microsoft Dynamics 365
Drive Your Digital Transformation with Microsoft Dynamics 365 WinWire Technologies Inc
 
Building Intelligent Cloud with Microsoft Azure
Building Intelligent Cloud with Microsoft AzureBuilding Intelligent Cloud with Microsoft Azure
Building Intelligent Cloud with Microsoft AzureWinWire Technologies Inc
 
ASP.NET Core 1.0: Understanding ASP.NET Core 1.0 (ASP.NET 5)
ASP.NET Core 1.0: Understanding ASP.NET Core 1.0 (ASP.NET 5) ASP.NET Core 1.0: Understanding ASP.NET Core 1.0 (ASP.NET 5)
ASP.NET Core 1.0: Understanding ASP.NET Core 1.0 (ASP.NET 5) WinWire Technologies Inc
 

More from WinWire Technologies Inc (20)

Accelerate Application Innovation Journey with Azure Kubernetes Service
Accelerate Application Innovation Journey with Azure Kubernetes Service Accelerate Application Innovation Journey with Azure Kubernetes Service
Accelerate Application Innovation Journey with Azure Kubernetes Service
 
CRM Technology Trends to Watch in 2020
CRM Technology Trends to Watch in 2020CRM Technology Trends to Watch in 2020
CRM Technology Trends to Watch in 2020
 
Azure Synapse Analytics
Azure Synapse AnalyticsAzure Synapse Analytics
Azure Synapse Analytics
 
Azure Arc - Managing Hybrid and Multi-Cloud Platforms
Azure Arc - Managing Hybrid and Multi-Cloud PlatformsAzure Arc - Managing Hybrid and Multi-Cloud Platforms
Azure Arc - Managing Hybrid and Multi-Cloud Platforms
 
Build a Modern Workplace using Microsoft Teams
Build a Modern Workplace using Microsoft TeamsBuild a Modern Workplace using Microsoft Teams
Build a Modern Workplace using Microsoft Teams
 
Build distributed, highly scalable applications in .NET using Microsoft Orleans
Build distributed, highly scalable applications in .NET using Microsoft OrleansBuild distributed, highly scalable applications in .NET using Microsoft Orleans
Build distributed, highly scalable applications in .NET using Microsoft Orleans
 
Getting Started with Infrastructure as Code
Getting Started with Infrastructure as CodeGetting Started with Infrastructure as Code
Getting Started with Infrastructure as Code
 
Box to OneDrive Migration
Box to OneDrive MigrationBox to OneDrive Migration
Box to OneDrive Migration
 
Secure Your Cloud Environment with Azure Active Directory (AD)
Secure Your Cloud Environment with Azure Active Directory (AD)Secure Your Cloud Environment with Azure Active Directory (AD)
Secure Your Cloud Environment with Azure Active Directory (AD)
 
Building Hybrid Cloud Apps with Azure and Azure stack
Building Hybrid Cloud Apps with Azure and Azure stackBuilding Hybrid Cloud Apps with Azure and Azure stack
Building Hybrid Cloud Apps with Azure and Azure stack
 
Microsoft Teams – The Future of Teamwork in Office 365
Microsoft Teams – The Future of Teamwork in Office 365Microsoft Teams – The Future of Teamwork in Office 365
Microsoft Teams – The Future of Teamwork in Office 365
 
Designing Resilient Applications on Microsoft Azure/Disaster Recovery of Appl...
Designing Resilient Applications on Microsoft Azure/Disaster Recovery of Appl...Designing Resilient Applications on Microsoft Azure/Disaster Recovery of Appl...
Designing Resilient Applications on Microsoft Azure/Disaster Recovery of Appl...
 
Getting Ready for Hybrid SharePoint – SharePoint On-Premise, Office 365 & Az...
Getting Ready for Hybrid SharePoint –  SharePoint On-Premise, Office 365 & Az...Getting Ready for Hybrid SharePoint –  SharePoint On-Premise, Office 365 & Az...
Getting Ready for Hybrid SharePoint – SharePoint On-Premise, Office 365 & Az...
 
Azure Serverless with Functions, Logic Apps, and Event Grid
Azure Serverless with Functions, Logic Apps, and Event Grid  Azure Serverless with Functions, Logic Apps, and Event Grid
Azure Serverless with Functions, Logic Apps, and Event Grid
 
Drive Your Digital Transformation with Microsoft Dynamics 365
Drive Your Digital Transformation with Microsoft Dynamics 365 Drive Your Digital Transformation with Microsoft Dynamics 365
Drive Your Digital Transformation with Microsoft Dynamics 365
 
Migration from eRoom to office 365
Migration from eRoom to office 365 Migration from eRoom to office 365
Migration from eRoom to office 365
 
Building Intelligent Cloud with Microsoft Azure
Building Intelligent Cloud with Microsoft AzureBuilding Intelligent Cloud with Microsoft Azure
Building Intelligent Cloud with Microsoft Azure
 
ASP.NET Core 1.0: Understanding ASP.NET Core 1.0 (ASP.NET 5)
ASP.NET Core 1.0: Understanding ASP.NET Core 1.0 (ASP.NET 5) ASP.NET Core 1.0: Understanding ASP.NET Core 1.0 (ASP.NET 5)
ASP.NET Core 1.0: Understanding ASP.NET Core 1.0 (ASP.NET 5)
 
DevOps and Visual Studio Team Services
DevOps and Visual Studio Team Services DevOps and Visual Studio Team Services
DevOps and Visual Studio Team Services
 
Azure Resource Manager (ARM) Templates
Azure Resource Manager (ARM) TemplatesAzure Resource Manager (ARM) Templates
Azure Resource Manager (ARM) Templates
 

Recently uploaded

How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplatePresentation.STUDIO
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension AidPhilip Schwarz
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...kalichargn70th171
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech studentsHimanshiGarg82
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdfPearlKirahMaeRagusta1
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024Mind IT Systems
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionSolGuruz
 

Recently uploaded (20)

How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 

Modern Data Security for the Enterprises – SQL Server & Azure SQL Database

  • 1. Modern Data Security for the Enterprises – SQL Server & Azure SQL Database Notes:  If you experience audio issues during the webinar, you can dial in through telephone details provided to you in your registration confirmation email.  Please feel free to post questions in the questions dialog & we will try to answer as many as we can at the end.  Recording of this session will be shared in next 24-48 hours.  You can also write to us at marketing@winwire.com for any clarifications or information.
  • 2. Session Speaker Sergei Kolpakov Sr. Principal Consultant Siddhartha Gaur Technical Architect
  • 3. Agenda 2. Modern Approach - Technology + Processes 3. Demo 4. Q&A 1. Data Security Threats
  • 4. Data Security 2016 saw some of the largest data breaches ever, and while companies continue to fight the good fight against hackers and identity theft, Data Security has been one of the major concern for organizations across the globe. What are data security threats? OutsiderInsider
  • 5. Data Security – How to ensure?
  • 6. Data security refers to protective digital privacy measures that are applied to prevent unauthorized access to computers, databases and websites. Data security also protects data from corruption. Data security is an essential aspect of IT for organizations of every size and type. Data security is also known as information security (IS) • Obfuscating Data using key-based cryptography, or obscuring data with alternate text. • Ensure data is only legible to the intended audience Data Encryption • Management of Logins and Roles to restrict access of data • Prevent unauthorized persons from obtaining sensitive information Access Control • Detailed logging of failed authentication attempts for use in access auditing, as well as raise alerts on anomalous activity which may indicate a security threat Proactive Monitoring Enterprise Data Security
  • 7. Protect your organization, data and people
  • 8. Access Control Authorization – What all could you do? Identification – Are you allowed? Authentication – Who are you?
  • 9. Access Control - Firewall  Protects network and its resources from malicious external users  Secure confidential information from those who do not have “explicit” access to it  Firewall settings enable administrators to determine conditions for which a connection to the server instance is allowed  Windows authentication in SQL Server provides centralized access control with Active Directory  SSL/TLS secures connections to SQL Server
  • 10. Access Control - Active Directory Authentication  Secure access to on-premises and cloud applications, including Microsoft online services like Office 365 and many non-Microsoft SaaS applications  Extend to Azure Active Directory on cloud for simplified user access  User attributes along with roles and access permissions are automatically synchronized to cloud directory  Every organization resource request is validated to ensures only authenticated users connects to that resource  Avoid using SQL Authentication
  • 11. Access Control - Separation of Roles  Not every authenticated user should access everything. Only authorized users should get access to any resource/data  Role-based access control (RBAC) is an approach to restricting system access to authorized users.  Permissions are associated with roles, and users are assigned to appropriate roles  Roles are created for the various job functions in an organization and users are assigned roles based on their responsibilities and qualifications  Users can be easily reassigned from one role to another
  • 12. Access Control - Permission  Granular access permissions for the organization's repositories  Admin must ensure that minimum required permissions are given to any role/user to allow it complete the required tasks. No less and No More  Read, Write and Execute - Ensure right user have right set of permissions, to avoid any malicious or accidental threat to data security  Regular audit of permissions must be done Read ExecuteWrite
  • 13. Access Control - Row-Level Security  RLS enables storing data for many users in a single database and table while ensuring user sees only her/his data  Access is restricted to row-level, and based on a user's identity, role, and/ or execution context  Access logic is centralized  Reduced risk of error in application code Row-Level Security • Fine-grained access control • Application Transparency • Centralized security logic
  • 14. Access Control - Row-Level Security How to implement RLS
  • 16. Access Control - Dynamic Data Masking  Protects against unauthorized disclosure of sensitive data in the application  Protect personally identifiable information  Regulatory Compliance  Expose sensitive data only on a need-to-know basis  In absence of this typically Custom obfuscation in application, views or third party solutions are used to address this need
  • 18.
  • 19. Encryption - Transparent Data Encryption (TDE) Protects sensitive data stored in a SQL Database from unauthorized access
  • 20. Encryption – T-SQL vs Azure to Setup TDE Certificate USE master; GO CREATE MASTER KEY ENCRYPTION BY PASSWORD = ‘sw9*K!j^*8u77*sso&#7*sso'; go CREATE CERTIFICATE MyServerCert WITH SUBJECT = 'My DEK Certificate'; go USE MyDb; GO CREATE DATABASE ENCRYPTION KEY WITH ALGORITHM = AES_128 ENCRYPTION BY SERVER CERTIFICATE MyServerCert; GO ALTER DATABASE MyDb SET ENCRYPTION ON; GO BACKUP CERTIFICATE MyServerCert TO FILE = 'C:Program FilesMicrosoft SQL ServerMSSQL13.MSSQLSERVERMSSQLBackupMyDEKCertificate' WITH PRIVATE KEY (FILE = 'C:Program FilesMicrosoft SQL ServerMSSQL13.MSSQLSERVERMSSQLBackupMyDEKKey', ENCRYPTION BY PASSWORD = '@1Qswkmswojd3i*nn77^7778Y34%#') GO
  • 21. Data disclosure prevention Client-side encryption of sensitive data using keys that are never given to the database system Queries on encrypted data Support for equality comparison, including join, group by, and distinct operators Application transparency Minimal application changes via server and client library enhancements Allows customers to securely store sensitive data outside of their trust boundary. Data remains protected from high-privileged, yet unauthorized, users. Security Encryption – The need for Always Encrypted
  • 22. Encryption – How it Works Help protect data at rest and in motion, on-premises & cloud SQL Server or SQL Database ADO .NET Name Wayne Jefferson Name 0x19ca706fbd9a Result SetResult Set Client Name SSN Country 0x19ca706fbd9a 0x7ff654ae6d USA dbo.Customers ciphertext "SELECT Name FROM Customers WHERE SSN = @SSN", 0x7ff654ae6d ciphertext "SELECT Name FROM Customers WHERE SSN = @SSN", "111-22-3333" Encrypted sensitive data and corresponding keys are never seen in plaintext in SQL Server trust boundary
  • 23. Randomized encryption Encrypt('123-45-6789') = 0x17cfd50a Repeat: Encrypt('123-45-6789') = 0x9b1fcf32 Allows for transparent retrieval of encrypted data but NO operations More secure Deterministic encryption Encrypt('123-45-6789') = 0x85a55d3f Repeat: Encrypt('123-45-6789') = 0x85a55d3f Allows for transparent retrieval of encrypted data AND equality comparison E.g. in WHERE clauses and joins, distinct, group by Types of encryption  Randomized encryption uses a method that encrypts data in a less predictable manner  Deterministic encryption uses a method that always generates the same encrypted value for any given plaintext value Encryption - Types of encryption
  • 24. Select columns to be encrypted Analyze schema and application queries to detect conflicts (build time)Set up keys: Master and CEK Static schema analysis tool (SSDT only) UI for selecting columns (no automated data classification) Key setup tool to automate selecting CMK, generating and encrypting CEK, and uploading key metadata to database Security Encryption - Always Encrypted Setup (SSMS or SSDT)
  • 27. Monitoring– Auditing & Threat Detection in Azure Azure Security Center will recommend that you turn on auditing for all databases on your Azure SQL servers if auditing is not already enabled. Auditing can help you maintain regulatory compliance, understand database activity, and gain insight into discrepancies and anomalies that could indicate business concerns or suspected security violations.
  • 28. Monitoring– Azure SQL Database Threat Detection  Just turn it ON - SQL Database Threat Detection is incredibly easy to enable.  Real-time actionable alerts - SQL Database Threat Detection runs multiple sets of algorithms which detect potential vulnerabilities and SQL injection attacks, as well as anomalous database access patterns (such as access from an unusual location or by an unfamiliar principal).  Investigate SQL threat - Each SQL Database Threat Detection email notification and Azure Security Center alert includes a direct link to the SQL audit log.
  • 29. Demo Auditing & Threat Detection in Azure Security Center
  • 30. Data Security and Compliance Assessment Offer Objective • Uncover security vulnerabilities by evaluating the architecture and security configurations for your critical assets and repositories both on-premise and in the cloud. • Recommend an optimized setup to enhance the protection of your data at- rest and in-motion. Activities Estimated Duration Deliverable • Microsoft Data Platform security technical-level overview • Review of overall security and compliance goals for your organization • Analysis of identified data repositories and data movement functions • Presentation of findings, recommendations, and roadmap • WinWire’s Data Security and Compliance Assessment will typically take 1 to 2 weeks. • A comprehensive assessment documentation with specific recommendations and an actionable roadmap to help you achieve your data security and compliance goals
  • 31. Please contact marketing@winwire.com for a free Data Security and Compliance Assessment Offer

Editor's Notes

  1. Source: https://msdn.microsoft.com/en-us/library/mt147923(v=sql.130).aspx