Database System Hardening

NNT Change Tracker Enterprise™ Gen7 R2 now protects your database management systems as well. Using the same Change Tracker™ technology trusted by auditors, security professionals and customers around the world, NNT Change Tracker Enterprise™ will audit your database systems for compliance with best practice in security configuration.

Within seconds, you can not only see how secure your database is via a clear percentage score but how you can improve its security – a plain English report is generated showing where the database security settings can be hardened further. Better still, once the initial Change Tracker™ audit has been completed, the database will then be continuously monitored for compliance with your selected hardened build standard. Using active, file integrity monitoring technology, any drift from this ‘trusted and secure’ configuration will be reported, enabling you to maintain security and compliance 24/7.

cis

NNT are now a CIS Certified Software Vendor
Change Tracker Enterprise™ Gen7 R2 has been awarded CIS Security Software Certification for CIS Security Benchmarks

Hardening your database system is vital for protecting your organizations’ most vital assets –information. Regardless of whether your concern is with securing,

Database Hardening

  • Payment Cardholder data
  • Patient medical records
  • Personal Identity Information
  • Intellectual Property
  • Financial and Accounting records
  • Enforcing compliance with security standards such as NIST 800-53, NERC CIP, SOX, PCI DSS, HIPAA, DISA STIGs

Remediation of vulnerabilities by hardening IT systems within your estate is the most effective way to render them secure, protecting the information being processed and stored.
The foundation of any Information System is the database. It is therefore essential that, not only are the host operating systems and network infrastructure components securely configured, but also that the database systems are built and maintained in a hardened state too. Protection from malware, hackers and even rogue insiders with admin rights requires tighter governance of system security than ever before. Change Tracker not only provides detailed compliance reporting and non-stop, continuous monitoring of security settings, but also provides a vital host intrusion detection function so that, if a breach does occur, you get notified immediately before damage is done.
Whether you use Oracle, SQL Server, DB2 or any other platform, a contemporary database systems are at least as complex to configure securely as any server operation system. The database system will comprise a whole range of configuration parameters, each offering potential vulnerabilities if not set correctly.

Database Attributes Audited and Tracked

  • User accounts and password settings
  • Roles and assigned privileges
  • File/object permissions
  • Schema structure
  • Tables
  • Views
  • Triggers
  • Stored Procedures
  • Auditing functions
  • Networking capabilities

Supported Database Systems
Change Tracker will audit, monitor and report on any of the following database systems

  • Oracle, all versions including 8i, 9i, 10g and 11g
  • Microsoft SQL Server, all versions including 2005, 2008, 2008R2 and 2012
  • DB2, all versions including IBM DB2 Express-C, Workgroup Server Edition, and Enterprise Server Edition

Via Change Tracker’s Universal Database Adapter, other database management systems can be audited and tracked too – contact us to discuss your database hardening requirements.

In common with Change Tracker’s monitoring of operating systems and devices Change Tracker™ Gen7 R2’s ‘Closed Loop Change Management’ system allows planned, authorized changes to your databases be clearly identified and recorded against the RFC (Request For Change). As a consequence, any unplanned and unexpected changes – which could potentially lead to a security breach - are then easy to identify. See more on NNT Change Tracker’s ‘Closed Loop Change Management’ function here

Hardened Services Guide »
Understand the recommended hardened services settings for various compliance standards and requirements.

The Most Powerful & Reliable Cybersecurity Products

change tracker gen7r2 logo

Change Tracker Gen 7R2: Complete configuration and system integrity assurance combined with the most comprehensive and intelligent change control solution available.

FAST Cloud logo

Fast Cloud: Leverage the world’s largest whitelist repository to automatically evaluate and verify the authenticity of file changes in real-time with NNT FAST™ (File Approved-Safe Technology)

vulnerability tracker logo

Vulnerability Tracker: The world’s only limitless and unrestricted vulnerability scanning solution with unparalleled accuracy and efficiency, protecting your IT assets on premises, in the cloud and mobile endpoints.

log tracker logo

Log Tracker: Comprehensive and easy to use security information & event log management with intelligent & self-learning correlation technology to highlight potentially harmful activity in seconds

Contact Us

Corporate Headquarters

Netwrix
6160 Warren Parkway, Suite 100
Frisco, Texas, 75034

Phone 1: 1-949-407-5125

Phone 2: 888-638-9749 (toll-free)


[email protected]
 

United Kingdom

Netwrix
5 New Street Square
London EC4A 3TW

Phone: +44 (0) 203 588 3023


 [email protected]
SC Magazine Cybersecurity 500 CSGEA Winners 2021 CIS benchmarking SEWP Now Certified IBM Security
Copyright 2024, New Net Technologies LLC. All rights reserved. 
NNT and Change Tracker are registered trademarks of New Net Technologies LLC.
All other product, company names and trademarks are the property of their respective owners.