443 chapter4.designing database server security policies

Source: Internet
Author: User
Tags configuration settings mssqlserver alphanumeric characters strong password to domain domian

Designing database server security policies
Lesson 1: enforcing SQL Server Security through group policy
1. What is Group Policy
(1) group policy is a framework that administrators use to control the configuration of users and computers in an Active Directory domain.
Security Options affecting passwords policies
Software settings affecting application availability
Desktop configuration settings affecting the Start Menu appearance
(2) group policy settings are contained in Group Policy objects (gpos), which in turn are associated with selected Active Directory objects: sites, domains, or organizational units.
(3) Local Computer Policy
Every computer running Windows 2000 or later between des a local computer policy, sometimes call a local GPO.
Command name: gpedit. MSC; if the GPO, MMC-Group Policy Editor-scope: Default Domain Policy
Get the local GPO
(4) Order of Policy Processing
No order description
1 Local GPO, each computer has exactly one GOP that is stored locally.
2 site, any gpos that have been linked to the site are processed next. Processing of multiple site-linked gpos is applied sequentially and in the order specified by the Administrator
3 domain, processing of multiple domain-linked gpos is applied sequentially and in the order specified by the Administrator
4 ous, gpos that are linked to the ou that is highest in the Active Directory hierarchy are processed first, then gpos that are linked to its child ou, and so on. finally, the gpos that are linked to the ou that contains the user or computer are processed.
(5) Administrative Templates, enables user to control the registry settings for users and computers through group policy.
(6) processing Windows Server Update Services (WSUS)
2. Password Policy
(1) In Windows, We can configure Password Authentication ies either in a local GPO or in a GPO in Active Directory
(2) enforcing password policy
(3) enforcing password expiration
(4) password complexity, password complexity requirements are designed to deter brute force attacks by eliminating common passwords and by increasing the number of possible passwords
The password cannot contain all or part of the user's account name
The password is at least eight characters long
The password contains characters from three of the following four categories
Latin uppercase letters (A-Z)
Latin lowercase letters (A-Z)
Base 10 digits (0-9)
Non-alphanumeric characters (!, @, #, $, %)
(5) password when ies and domain-level gpos, then ies take effect only when they are applied to domain-level gpos.
3. Practice: enforcing password policy
4. Practice: add the logon script in the Active Directory
(1) Create logon script file
Set ONet = Createobject ("wscript. Network ")
Userid = ONet. Username
Domian = ONet. userdomain
Msgbox "Hello:" & domian & "/" & userid

(2) Call the logon script when user logon
 
 
Lesson 2: encrypting SQL server traffic
1. Server-level encryption
2. IPSec protocols ies
(1) You can use IPsec protocol ies encrypt traffic to and from Windows-based computers. IPSec requires no configuration within SQL server itself, but both endpoints of the encrypted channel must be authenticated by a common authentication system: a trusted Ca or an Active Directory domain.
(2) Windows 2003 include the following three default IPSec protocols ies, all of which you can deploy through Local Security Policy or Group Policy
Client (response only)
Server (Request security)
Secure Server (require security)
3. Compare the force encryption option and IPSec
(1) Deploy environment: encryption-outer of the Company; IPSec-Active Directory

4. Practice: iis ssl & Encrypting traffic to and from SQL Server

(1) IIS SSL
 
Get a cert.txt file, and the request a cert from a cert publisher.
 
Issue the certification
 
Download the issued certification
 
Install the CERT to IIS
 
After installation, you shoshould set the request need the SSL
 
Then, you can visit the web site through https
 
(2) SQL Server SSL
On one SQL Server, you request a and install one certificate from the publisher
 
The last page presents you with a certificate to install hyperlink, click to install this certificate
Check whether the certificate is stalled or not?
 

Set the SSL for SQL Server
 
 
To make SSL active, you please restart the SQL Server service

If you want to disable SSL: first, change the force encryption to false; then clear the value for the register key
Local-machine \ Software \ Microsoft SQL erver \ mssql.1 \ MSSQLServer \ supersocketnetlib

Lesson 3: cing the attack surface of SQL Server 2005
1. Disabling unneeded services
You can use the SQL Server surface configuration tool to enable, disable, or stop features, services, and remote connectivity of you SQL Server 2005 Installations
Component Description
SQL Server database engine, the core service for sorting, processing, and securing data; replication; full-text search; and tools for managing relational and XML data
Analysis Services provided des the tools for creating and managing OLAP and Data Mining Application
Reporting Services between des server and client components for creating, managing, and deploying tabular, matrix, graphical, and free-form reports. reporting Services is also an extensible platform that you can use to develop report applications
Notification Services is a platform for developing and deploying application that sends personalized, timely info to subscribers on a variety of devices
Integration services a set of tools and programmable objects for moving, copying, and transforming data

Services Description
SQL Server database engine
SQL Server Agent executes jobs, monitors SQL Server, fires alerts, and enables automation of some administrative tasks
Analysis Services provides OLAP and Data Mining functionality for Bi Application
Report Services manages, executes, renders, schedules, and delivers reports
Integration Services provide management support for integration services package storage and execution.
SQL Server Browser provide SQL server connection info for client computers. If you have named instances, you must turn on this to resolve them. Otherwise, you can turn it off
Full-text engine for SQL create full-text indexes on content and Properties of structured and semi-structured data to allow fast linguistic searches on this data
SQL Server Active Directory helper publisher and manages SQL Server services in AD
SQL writer enables Backup and Restore app to operate in the Volume Shadow Copy Service (VSS) framework.

2. Service accounts
According to the principle of lease privilege, user shocould be granted the minimum rights and permissions necessary to do their jobs.
(1) using a domain user account. using a domain user account as service account is preferable when the service in question needs to interact with other services on the network. the following services all require server-to-server connections and are handled by domain user accounts
Remote Procedure CILS
Replication
Backing up to network drives
Heterogeneous join that involve Remote Data Access
(2) using the local service account. The local service account is a special built-in account whose default rights and access permissions are equivalent to those of a member of the users group.
The minimal privileges
Can access network resources only as a null session with no credentials
(3) using the network service account. the Network Service account is a special built-in account whose default rights and access permissions to local objects are equivalent to those of a member of the users group.
Can access network resources by using the credentials of the local computers 'computer account
(4) using the local system account. the local SYSTEM account is a built-in user account with the most powerful set of rights and permissions on the system and is a common target for exploitation by attackers. for increased security, run SQL Server services under a Windows account with the lowest required privileges.
(5) groups for SQL Service accounts. after you specify an account for each SQL Server service, SQL Server SETUP creates windows group accounts for the different SQL Server services and adds the service accounts to these group accounts.
Services Group account privilege
SQL Server sqlserver2005mssqluser $ win0301 log on as a service.
Log on as a batch job
Replace a process-level token
Bypass traverse checking
Adjust memory quotas for a process
Permission to start SQL Server ad helper
Permission to start SQL writer
SQL Server Agent sqlserver2005sqlagentuser $ win0301 $ MSSQLServer log on as a service
Log on as a batch job
Replace a process-level token
Bypass traverse checking
Adjust memory quotas for a process
Analysis Server sqlserver2005sqlagentuser $ win0301 $ MSSQLServer log on as a service

Report Server sqlserver2005reportserveruser $ win0301 $ MSSQLServer log on as a service

Notification Services sqlserver2005notificationservicesuser $ win0301 N/
Integration Services sqlserver2005dtsuser $ win0301 log on as a service
Permission to write to Application Event Log
Bypass traverse checking
Create Global Objects
Impersonate a client after authentication
Full-text search sqlserver2005msfteuser $ win0301 $ MSSQLServer log on as a service

SQL Server Browser sqlserver2005sqlbrowseruser $ win0301 log on as a service

SQL Server ad helper sqlserver2005mssqlserveradhelperuser $ win0301 none
SQL writer N/A none

3. Security beast practices
(1) enhance physical security. You shoshould consider the following recommendations:
Place the server in a room that is inaccessible to unauthorized persons
Place computers that host a database in a physically protected location-ideally a locked computer room with monitored flood detection and fire detection or suppression systems.
Install database in the secure zone of the specified ate Internet and never directly connected to the Internet.
Back up all data regularly and store copies in a secure offsite location
(2) Use firewils
Put a firewall between the server and the Internet
Divide the network into security zones separated by firewils. Block all traffic and then selectively admit only what is required
Always block Packets addressed to TCP 1433 and UDP port 1434 on your perimeter firewall. If named instances are listening on additional ports, block them, too.
In a multitier environment, use multiple firewallto create screened subnets.
When you are installing the server inside a Windows domain, configure interior firewallto permit Windows authentication.
Open ports used by Kerberos or NTLM authentication.
If your application uses distributed transactions, you might have to configure the firewall to allow ms dtc traffic to flow between separate ms dtc instances, and between the ms dtc and resource managers such as SQL Server.
(3) Use antivirus software
(4) Isolate services
Avoid installing SQL server on a domain controller
Run separate SQL Server services under separate windows accounts
In a multitier environment, run Web Logic and business logic on separate computers.
(5) configure a Secure File System
Use NTFS
Use a Redundant Array of Inexpensive Disks (RAID) for critical data files
(6) Disable NetBIOS and Server Message Block

 
(7) Authentication Settings
Authentication Mode: require Windows authentication for connections to SQL Server.
String password: increase security by following these practices.
Enforce Password Authentication ies and require passwords to meet complexity requirements.
Always assign a strong password to the SA account, even when using Windows authentication.
Always use strong passwords for all SQL Server accounts.
4. Practice: cing the attack surface of a server
(1) using the surface area Configuration Tool
 
(2) processing a service account for SQL Server
 
 

 

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.