StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...
Free

Software Implementing Database Security - Essay Example

Cite this document
Summary
The paper "Software Implementing Database Security" describes that SOA systems now consider data provenance and integrity of routed data in the system. The origins and routes of the data need to be protected in order to ensure data integrity, security, and reliability…
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER97.5% of users find it useful
Software Implementing Database Security
Read Text Preview

Extract of sample "Software Implementing Database Security"

? Database Security Shakeel [Pick the Introduction As more and more increase in information day by day which results in increase in data, this data is stored on more and more database systems which are usually distributed. Big and medium businesses are susceptible to security breaches from outside which might compromise their competitive advantage. For the security breaches within data transfer, different encryption techniques are employed for the safe data travel but the data connecting to database servers must be subjected to policies and mechanisms to protect it from vulnerabilities. A broad spectrum of information security controls is employed on the database servers to protect it from vulnerabilities to its confidentiality, reliability and integrity. These security controls may be technical, administrative, logical or physical. The vulnerability to the database security include unauthorized access by hackers or outside attacks or misuse by authorized personnel which are database users, administrators or system managers. A malware infection may cause unauthorized access to the database and may compromise its integrity and confidentiality via leakage of details deletion or permanent damage. This may also include denial of access to authorized users or a denial of service attack. Overloads or inefficient performance constraint may compromise database integrity and the data might be susceptible to damage physically (earthquakes, fire, flood) and should be provided with adequate physical protection or have proper backup. Design flaws and invalid data entry can also compromise the integrity and reliability of the database servers. Database Reliability Reliability of a database means that the database provides services for a significantly long period of time without any fail. It is because database may include data from different sources and a reliable access should be prudent for the database users. Key business data and process information is usually stored in databases and it is very important of DBMS users to have the data protected so that the data accessed is reliable. For this several security measures can be made in order to prevent databases from losing important data through damage or loss (Basta & Zgola. 2011). Database Integrity Database integrity refers to the consistency and the accuracy of data within the database and data warehouse systems. Data integrity is often times dubbed as data quality and data with integrity and a whole structure. There are various types of data integrity that is associated with databases. Physical integrity of a database refers to the immunity of a database system to physical damages such as power failures, earthquakes, floods etc. and that the database can easily be reconstructed in case of such catastrophe. Logical integrity of a database is equally vital as its physical counterpart and it entails that a database structure must be preserved and it is evident by the logical integrity of the structure when changes to one field do not put a cascading effect on other fields of the database. For example, the data in each element must be accurate, the data is auditable, there is access control for unauthorized personnel, users are correctly identified and the database must be available for the authorized personnel. Auditability of a databases addresses with the monitoring of who or what accesses the data base or has modified the database itself. Other data base integrity constraints include referential integrity and domain integrity. To ensure data integrity, data values are first standardized using specific data models or types. For this it is important that the data is complete in its business relations, functions, rules and dates and it is protected. Data integrity can also be implemented through other ways than database security where different error checking and validations must be checked in order to provide accuracy of data. For example, a numerical value in the in a date of hiring cannot be one that is ahead of the system date. In its realization, data integrity is actually a realization of the data being unaltered from its creation to its access and the data objects within the database are in themselves valid. Data integrity is maintained through database security when the data is not tampered with and an audit of data integrity gives a positive result of its reliability towards database users. Data in a database is transferred, updated and created in remote servers and it is important that it is also encrypted to maintain its confidentiality and integrity. Database must not be corrupted or subject to unauthorized disclosure and modifications so that critical business processes are carried out without fail. Many practices are employed by database security professionals in order to ensure integrity and the practices are data encryption, data backup, access control, and input and data validation (Mullins, 2013). In light of all this information it is easy to say that the key business processes revolve around the correctness and accuracy of data which can only be provided through database integrity insurance and protection. Thus Database integrity is important in maintaining trustworthiness in the data resources. Systems and Software Implementing Database Security For reliable database access many service-oriented architecture and other antivirus programs offer database security for reliable access of data and so that the integrity of data is not compromised. For example, McAfee’s database security solution offers real time database protection for the reliable access of databases and protecting its integrity. This software protects from internal, external and intra-database threats while there is no architectural reforms or expensive hardware is required. McAfee vulnerability manager exact location of vulnerability within the database system and more than 4,700 vulnerability checks are available for a detailed risk assessment of the whole database system and also provide fixed script for prioritized levels of threats (Mcafee, n.d.). Database activity monitor checks external and internal threats to the database integrity and reliability and the sensors within the software automatically detect any and all unauthorized access or activity within the database system and terminate any such malicious behavior without affecting the overall performance of the database system and its access reliability. SOA systems now considers data provenance and addresses security reliability and integrity of routed data in the system. For this the origins and routes of the data need to be protected in order to ensure data integrity, security and reliability (Bertino & Sandhu, 2005) References Basta, A., & Zgola, M. (2011). Database security. Boston, Mass: Course Technology. Bertino, E. and Sandhu, R. (2005). Database security - concepts, approaches, and challenges. Dependable and Secure Computing, IEEE Transactions on, 2 (1), pp. 2-19. Retrieved from: http://ieeexplore.ieee.org/xpl/login.jsp?tp=&arnumber=1416861&url=http%3A%2F%2Fieeexplore.ieee.org%2Fxpls%2Fabs_all.jsp%3Farnumber%3D1416861 [Accessed: 11 Sep 2013]. Mcafee (n.d.). McAfee Vulnerability Manager for Databases. Retrieved September 11, 2013, from http://www.mcafee.com/hk/products/database-security/index.aspx Mullins, C. (2013). Database administration: The complete guide to DBA practices and procedures Read More
Cite this document
  • APA
  • MLA
  • CHICAGO
(“Database Security Essay Example | Topics and Well Written Essays - 1000 words”, n.d.)
Database Security Essay Example | Topics and Well Written Essays - 1000 words. Retrieved from https://studentshare.org/information-technology/1485620-database-security
(Database Security Essay Example | Topics and Well Written Essays - 1000 Words)
Database Security Essay Example | Topics and Well Written Essays - 1000 Words. https://studentshare.org/information-technology/1485620-database-security.
“Database Security Essay Example | Topics and Well Written Essays - 1000 Words”, n.d. https://studentshare.org/information-technology/1485620-database-security.
  • Cited: 0 times

CHECK THESE SAMPLES OF Software Implementing Database Security

Advanced Database Systems

Additionally, the improvement of proper distributed database security has been challenging through the comparatively new development of the object-oriented database paradigm.... On the other hand, distributed database management systems are exposed to a lot of security challenges more than that exist within a centralized DBMS.... Normally, a distributed database is a group of data divided into the different divisions under the management of disconnected database management systems (DBMSs) executing on autonomous computer platforms or systems....
8 Pages (2000 words) Essay

Database Applications

Ample privacy and security of the data should be of prime concern while treating with this data.... database Applications 1) What do we mean by groupware anyway?... database Applications What do we mean by groupware anyway?... What are the special needs for database design in supporting groupware?... All information or data shared or posted by users of a groupware are saved at a centralized database.... The information can be accessed by users located in this database, which is synchronized by the groupware, as per the variables commanded....
2 Pages (500 words) Research Paper

IT Database Research

Physical security involves measures taken to ensure security of workforce, system devices and equipment, resources, documents and sensitive information stored on physical media (like hardware programs and networks) from damaging proceedings like unauthorized access, fire,.... The GRANT statement assigns permissions to statements and objects; the DENY permission denies access to the security accounts from inheriting permissions; and, the REVOKE statement removes the GRANT or DENY permissions from user roles....
4 Pages (1000 words) Research Paper

Development of database security

The essay "Development of database security" presented various techniques for implementing security features in a database which can lead an organization to have a logically secured database.... The database security is concerned with the unauthorized access or misuse of the authorized user which leads to the leakage of personal or potential information.... Therefore, it can be stated that the database security is one of the critical factors to be achieved in developing a dependable database....
4 Pages (1000 words) Term Paper

Advanced Database Systems

Additionally, the improvement of proper distributed database security has been challenging through the comparatively new development of the object-oriented database paradigm.... On the other hand, distributed database management systems are exposed to a lot of security challenges more than that exist within a centralized DBMS.... This paper "Advanced database Systems" discusses some legal and ethical issues that need to be considered when introducing a distributed database system....
10 Pages (2500 words) Research Paper

Database Security Controls

However, we can see that with all the changes and innovations, the risk on security of the databases is a new challenge and constant concern for everybody in our time.... This paper also outlines the damage, the breach in the security in database can cause.... he aim of this research is to analyze the current attacks and to assess the security of corporate databases and the related issues which are increasingly becoming significant as enterprises are growing and considering the data they have stored in them....
12 Pages (3000 words) Literature review

Implementing Database Security

This report "implementing database security" discusses security and privacy that are an essential concept of building systems.... n order to practice implementing database security and auditing, we tried to find a system which, needs to be secure and the users who deal with it need to protect their privacy so our work on this system would be useful and improvable.... Meanwhile, there are many practical techniques that make sure data security and aid database managers protect their data....
11 Pages (2750 words) Report

Implementing Secure Linux Database System

Sometimes back, a security analyst was hired by ACME Software Solutions; to be capable of safeguarding their database server after their security system had experienced several thwarting compromises.... For instance, the security incidences on the database server comprised the following: the IPTables were run by the server, but only after being permitted by the DAC file; the database server was only capable of running a custom middleware that had been coded in Ruby; the majority of websites used the database server as a back-end, and the database server was only able to run MySQL on Ubuntu 9....
7 Pages (1750 words) Assignment
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us