June 1, 2015 By Kathryn Zeidenstein 3 min read

In a previous article, I discussed the “Cambrian Explosion” of new data management solutions that are evolving and competing for market and mind share, and the implications this explosion poses for a data security space that has grown up around relational databases.

Combining NoSQL and Security Endeavors

To quickly recap, everyone has heard of Hadoop-based systems, but there are also a wide variety of NoSQL (“Not Only SQL” or “No SQL”) systems that can operate in a Hadoop environment or are serving new applications completely outside the scope of Hadoop. In the 18 months or so since I wrote my initial article, we’ve had dozens of enterprise clients asking us about how they can audit and protect these systems, such as MongoDB and Cassandra, which indicates to me that use of NoSQL systems is moving beyond the experimental phase and into full-blown production in a number of innovative organizations.

Security teams should be involved early on when a decision is made to bring in a new database system. This ensures that the system has appropriate security and authorization controls in place or, if not, that appropriate compensating controls are present to protect sensitive data from attack. The audit team may also require that the system provides adequate auditing facilities and compliance reporting. Ideally, it would integrate easily with the existing audit and compliance infrastructure.

Think about the phases of data security and what you’ll have to consider at each stage:

1. Discover

How will you know when new databases are on the network? How will you know if there is sensitive data, whether it’s your organization’s “crown jewels” or personal data that requires special protection for compliance? Unlike relational database systems that may spread sensitive data among several tables — for example, ZIP code in one table and date of birth in another — a NoSQL system is more likely to store complete documents, which makes it much easier for cybercriminals to get what they need in one fell swoop.

2. Harden

How do you know if security best practices are being followed? Are the database administrators keeping the system patched? Recently, German researches found almost 40,000 MongoDB databases open to the world. This could have been prevented with a simple configuration change. An automated approach to vulnerability scanning and patch management for systems such as MongoDB could easily have detected this misconfiguration.

3. Monitor

Are you able to monitor privileged user activity? Is there any suspicious activity that could indicate attackers are infiltrating the system, and will your team be alerted on it right away? Are you able to collect audit data with minimal impact on the performance of the system while also auditing and keeping the data separate from the hands of savvy privileged users? Will you be able to detect NoSQL injection attacks or, even better, detect risky functions in the application?

4. Protect

How granular are the access controls that are in place? Is sensitive data at rest encrypted? Are there ways to prevent leakage of sensitive data? Is there a way to mask data? Can a cybercriminal or rogue administrative user actually be prevented from reading data if they bypass normal audit controls?

I’ll be presenting on some of these topics with regards to MongoDB specifically at the NoSQL Now! conference in San Jose, California. Anyone who wants to dive deeper into NoSQL should check out this article series on IBM developerWorks, where you can see how technologies can help identify injection risks, provide granular monitoring and protect against data leakage.

Download the ebook to learn more: NoSQL does not have to mean no security

More from Data Protection

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

How data residency impacts security and compliance

3 min read - Every piece of your organization’s data is stored in a physical location. Even data stored in a cloud environment lives in a physical location on the virtual server. However, the data may not be in the location you expect, especially if your company uses multiple cloud providers. The data you are trying to protect may be stored literally across the world from where you sit right now or even in multiple locations at the same time. And if you don’t…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today