Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Security

Video GreenSQL is a Database Security Solution, says CTO David Maman (Video) 108

Video no longer available.
'GreenSQL is an Open Source database firewall used to protect databases from SQL injection attacks,' says the GreenSQL.net website, which also says, 'GreenSQL works as a proxy and has built-in support for MySQL and PostgreSQL. The logic is based on evaluation of SQL commands using a risk scoring matrix as well as blocking known db administrative commands (DROP, CREATE, etc).' The company also maintains a commercial version as a separate entity. GreenSQL CTO/CoFounder David Maman gives more details about both the company and open source GreenSQL in this video interview.
This discussion has been archived. No new comments can be posted.

GreenSQL is a Database Security Solution, says CTO David Maman (Video)

Comments Filter:
  • by Anrego ( 830717 ) * on Monday April 02, 2012 @08:10AM (#39547457)

    Don’t worry I don’t do much work with databases any more (nor web apps)... but isn’t the whole SQL injection problem pretty much solved by using prepared statements to decouple data from the query?

    I get that prepared statements arn’t a panacea for all vulnerabilities, but I always thought it pretty much did defeated the SQL injection stuff. Are there some this doesn’t eliminate, or is this just one of “those” products (“dear CEO, protect yourself from losing millions like these companies did by installing a DATABASE FIREWALL today”)?

    • by ioErr ( 691174 ) on Monday April 02, 2012 @08:17AM (#39547497)

      Hire competent programmers or hire cheap programmers and install a database firewall instead. Some companies are going to opt for the cheap programmers.

      Other than that, I guess you could use the database firewall if you have an old legacy system of questionable quality.

      • by vlm ( 69642 ) on Monday April 02, 2012 @08:25AM (#39547539)

        Hire competent programmers or hire cheap programmers and install a database firewall instead. Some companies are going to opt for the cheap programmers.

        If its a closed source app, even trying to figure out if they used prepared statements probably violates your license and/or a variety of local laws.

        Its like the IP firewall argument, you don't need one if your server writers are not idiots, but if its closed source you have no way to figure out if they're idiots, so...

        • by Charliemopps ( 1157495 ) on Monday April 02, 2012 @08:47AM (#39547677)
          Over the past year or so I've worked myself into being the technical lead on a bunch of projects, and being an open-source kind of guy in a company that's heavily reliant on many closed source solutions that have not treated us very well in the past I've been pushing for our new contracts, when we're hiring someone to write something for us, to stipulate that the vendor is write code for us, and we get the code... and compile it ourselves. We've had a number of projects where some company wrote us software, and very commonly then jacked up their prices once we were dependent on their software and wanted to modify it. Less commonly, but much worse, sometimes when we'd go back to the vendor for modifications they'd be out of business and we'd basically have to scrap the entire system to make a change. Which we of course wouldn't want to do... so then we'd be stuck using something written all wrong for the processes we're implementing now. Oh how I miss the days when management didn't change business practices every 3 months.
      • Installation and maintenance of the database firewall isn't cheap either. A sensible company has to consider the probability of a successful SQL injection attack times the amount of damage caused versus the monthly cost of running the firewall.
      • by Kjella ( 173770 )

        Hire competent programmers or hire cheap programmers and install a database firewall instead. Some companies are going to opt for the cheap programmers.

        Very many companies will actually, the problem is that all these cheap developers are likely to do all the crazy stuff that triggers the firewall, not to mention fail spectacularly when it's blocked by the firewall. If there's one execution path that may work in cheap software it's the "all is well, no problems encountered" path. So you don't trust them to handle SQL injection, but you do trust them to use transactions correctly and fail gracefully when a firewall blocks statements at random?

        Okay not at ran

      • This really has nothing to do with cheap, programmers. Even cheap programmers are competent in the basics, and while prepared statements (for the original OP of this thread) work, the best solution, and really only solution for many of these types of attacks, would be input validation. That would prevent the ability to send garbage attacks in the first place, and would also negate the need for a third party program to protect the assets.

        • Prepared statements work well and are easy to implement.
          Input validation on the other hand is extremely time consuming and error prone to implement, and extremely difficult to get right in all but the simplest of cases.

          If you take a blacklist approach, then you open yourself up to unexpected attacks and have to keep adding things to the blacklist.
          If you take a whitelist approach, then you will get cases where things break... For instance phone numbers, only allow numerics? what about when someone formats their phone number as xxx-xxx or (xxx) xxxxxx, or +xx xxxx etc... Or names, what about people with names like O'Callaghan or hyphenated names, or names in non latin character sets...

          And then for any moderately complex application, you need different input validation rules for different fields, resulting in extreme complexity and plenty of scope for bugs...

          At least if you use prepared statements, users won't be able to interrupt the execution flow, and although they might be able to put bogus entries into the database, good output encoding will prevent things like cross site scripting attacks rendering them at best a minor irritation...

      • by Bert64 ( 520050 )

        The issue with a database firewall (and webapp firewalls in general) however, is that it doesn't fully understand your application and has to guess as to what its trying to do...
        As a result, you are likely to get false results, both negative and positive... I have seen several instances where such firewalls break the proper functioning of applications, and other cases where its possible to bypass them.

      • Hire competent programmers or hire cheap programmers and install a database firewall instead.

        A company that base their programming on "cheap" (incompetent) programmers is likely to face a lot of problems that are not limited to SQL.

    • by Anonymous Coward on Monday April 02, 2012 @08:20AM (#39547513)

      I still work with databases, and yes, this seems like a pretty horrible solution to a not that difficult problem. A "risk scoring matrix" sounds a lot like something that is going to by definition have false positives, which would be a nightmare when trying to debug an app. Not to mention that this thing is going to be another point of failure in general.

      To use the obligatory car analogy, I'd say this thing is kind of like wiring a bomb to a fingerprint reader that will go off if someone other than you tries to start your car. Yes, that will probably stop a car thief, but it opens the possibility for some less than ideal side effects, and a better and cheaper solution would probably be to just lock your doors.

      • Well, I'm guessing it depends on how the logging and notification part of the app works and how those features are implemented. We've got a rather large vendor that needs to pull mail from one of our servers. They have a process that does this. If the process fails it logs this. If it fails 100x it a row, it logs that to. They don't send us these logs, they don't call us. We have no idea that the process has failed. It's implemented in the stupidest way possible. I basically had to write my own process that
      • by Bert64 ( 520050 )

        This will sell to non technical upper management, who will buy into it purely on the word of the salesman and without consulting any impartial technical staff...
        They will see it as a "solution" to the risk of exploitation, and buy in...

        A lot of management types see buying a product that claims to solve their problems as the thing to do, rather than actually fixing what they already have.

        This is obviously a nasty kludge, but people are used to being stuck with proprietary software they can't fix and thus imp

      • by DarkOx ( 621550 )

        sounds a lot like something that is going to by definition have false positives, which would be a nightmare when trying to debug an app.

        Well welcome to world IT now lives in. We have piles of s**t apps that are unmaintained, and filled with issues. We have stuff that is current that has unresolved zero days. This is just one more wrinkle but probably has a place. IPS/host IPS/ as well as various anti virus, anti malware, and isolation/sand boxing solutions have been adding a non deterministic element application debugging for a long time now. You just need lots of logs and some way to correlate them.

    • by vlm ( 69642 )

      I don't watch videos. Transcript? Maybe the video covers this topic.

      My interpretation of a sql firewall is its for when the DBA is smart enough to want to try to prevent injection attacks, but the programmer is not as smart and may not even be working for the same company as the DBA and/or not be open source so you can even find out if it was done correctly.

      Traditionally the solution is/was a cluster-y design where you have a "real" db which is periodically synced with the sacrificial "working" db. Essen

      • Transcript (Score:4, Informative)

        by QuasiSteve ( 2042606 ) on Monday April 02, 2012 @09:33AM (#39548055)

        I don't watch videos. Transcript?

        Incoming!

        -----

        Title: David Maman, Co-Founder and CTO of GreenSQL, Talks About Database Security
        Description: GreenSQL creates and maintains both proprietary and open source database security software

        [00:00] <TITLE>
        "GreenSQL is a Database Security Solution..." appears above the SlashdotTV logo bar with "David Maman - Co-Founder & CTO, GreenSQL" in the bottom of the view of a still shot from the interview, showing David Maman over a dark background.

        [00:02] David>
        My name is David Maman, I'm CTO and founded of GreenSQL.
        GreenSQL is a company which provides a solution for database security as well as performance and compliance, eventually.
        GreenSQL started as an Open Source project, actually.
        In 2006, me and a friend started a very, very nice and easy-going Open Source project, and the Open Source project up 'til today is the only solution available for MySQL database - to secure it.
        When I'm saying "securing it", it's not just about hardening password, but it's truly identifying threads in queries running to the database, and detecting it.
        Even though it was a very simple solution that we have invested only a few hours in, each one of us, in our free time, the first 3 years we had more than 100,000 downloads of the Open Source project.
        The Open Source project was so common that we started receiving a lot of feature requests and a lot of support requests for actually huge organizations - that we were surprised as well.
        As time passed we've seen that there is an unmet need in the market; not only that enterprise companies - and I'm talking about high-end telecom and enterprise companies got great solution that they can buy, like Imperva acquired by IBM, and like Secerno which Oracle have purchased 2 years ago, and so on, and so on - but medium and even large organization that can not afford $200k for a basic solution, don't have any solution in the market.
        We raised capital, and we started a company and we developed from scratch a new solution, and we call it unified database security.
        It's a software-based solution that provides you database security, database auditing, database performance and database masking in one extremely easy to manage, to install, and to troubleshoot software-based solution.
        We started sales less than a year ago, and we are going high and up 'til today we got more than 2,000 downloads per month.
        The solution is very easy to use, so because we have started from Open Source - and even though it's a completely different solution, that's got nothing to do with the Open Source - we are maintaining the Open Source, but not in a high level.
        Even though it's a very easy and simple to use solution, we have decided to also give a free version, so you get the security for free.
        You can pay only for additional features like auditing, like masking, like performance and so on, and so on.
        So we get more than 2,000 new installations per month at customer premises, and we support, currently, MySQL, Microsoft SQL, PostgreS, and very soon Oracle as well.

        [02:54] David>
        As a developer, you never take into consideration the entire life cycle of your information, the information itself that is eventually stored inside databases - and it doesn't matter which type of application you develop, and which platform you use, eventually the information is stored inside a database.
        Even though you can clear it as "it's okay, and my database is secured", but when unauthorized access is being accessed to your database, unauthorized users, unauthorized application, all the big noise surrounding SQL injection attacks for example, how you can defend from SQL injections.
        So naturally, the good developers will say that "I don't need that! I know how to write a secure code!" - and I'm sure most of the people do know how to write secure code.
        The problem is that you use a lot of legacy applications and a lot of legacy code, that you

      • I don't watch videos. Transcript?

        Indeed TIDW (Too illiterate, Didn't Watch), feel free to substitute idiotic as needed.

    • by biodata ( 1981610 ) on Monday April 02, 2012 @08:23AM (#39547525)
      Tell that to the clueless companies that got hacked by LulzSec using SQL injection. There are plenty of companies out there who want a website but don't want the headache of employing people who know how to build one. They can't be bothered to patch their servers, and they think a good 'web designer' is someone with some kind of qualification in graphic design. Once they have an insecure half-baked 'solution', that looks nice, they like to think they can buy in database firewall software to really harden their 'platform' against 'threats'. They don't understand that a website is a machine, and machines should be designed by engineers to stop them breaking all the time. I can see a huge market for this stuff.
      • they think a good 'web designer' is someone with some kind of qualification in graphic design

        And they would be correct. A good web designer IS somebody with some kind of qualification in graphic design at least 90% of the time.

        A good web developer is what most companies don't realize that they need.

        There are good designers a plenty in this world, but good developers seem to be spread a bit sparsely these days.

    • by nahdude812 ( 88157 ) * on Monday April 02, 2012 @08:23AM (#39547529) Homepage

      SQL injections are impossible if all user input is necessarily relegated to a bound parameter. Unfortunately like pretty much every modern major vulnerability, having a correct way to address the problem doesn't necessarily mean you'll never see it. Saying, "That would never happen to us because we only hire good developers," is not a good affirmative defense.

      You can work very, very hard to make sure these sort of common vulnerabilities don't exist in your systems, but you can't guarantee that they never will, even if you control the entire software stack (which many places do not). So in the spirit of defense in depth, it pays to use all the same anti-SQL-injection stuff you're already using, then go ahead and protect yourself in case your other measures have failed.

      Unfortunately, however, I dislike the idea that a newly deployed feature might be flagged as suspicious by an intermediary and disabled. This seems like it would create some very hard to diagnose problems - particularly if it rejects some statements from a transaction and not others. Now you may end up in an inconsistent state, and so your security tool might be what actually breaks you.

      • Unfortunately, however, I dislike the idea that a newly deployed feature might be flagged as suspicious by an intermediary and disabled. This seems like it would create some very hard to diagnose problems - particularly if it rejects some statements from a transaction and not others. Now you may end up in an inconsistent state, and so your security tool might be what actually breaks you.

        Just make sure you have the same system running in QA, and your QA people can log a defect against the developer from dirtcheapistan.

        In certain environments it is useful having a tool like this, just so you have a contractual means of penalising the outsourced development house.

      • by Bert64 ( 520050 )

        The best way to ensure security, is simplicity...

        Having thousands of layers of security may look good in theory, and may sell well to someone without a technical background, but ultimately the more complexity you have the more scope there is for vulnerabilities to exist.

        I have seen many cases where the underlying system was ok, while the complex firewall/authentication/ids/whatever system sitting infront of it had exploitable vulnerabilities that got you onto the network.

    • That's correct. But when management outsources the software development to Dirtcheapistan, the programmers there often don't know or care about that. Sure, the in-house programmers should do code reviews and catch that -- but sometimes the management decides to save money by stopping the in-house programmers from doing reviews of the outsourced code, or not allocating sufficient time for proper reviews.

    • Multiple levels of security, friend. Do you want to put all your eggs in the basket of programmer competence? In addition, many popular PHP/MySQL apps don't do that, but people (you work for) want them installed anyway.

      Also, another point regarding a lot of prebuilt PHP/MySQL packages: They often require DDL (data definition language) access like CREATE, DROP permissions. But that's only for initial installation.

      What you "should" do is then drop those permissions and only allow SELECT, UPDATE, etc.

      But I dou

    • Yup. But now consider you have a huge webservice written by the cheapest programmers possible. What's cheaper, buying this IDS solution (which is, btw, pretty much the same as any other IDS solution I know of, so what's the news?) or having those programmers (possibly the same idiots, i.e. resulting in code that is by no means any more secure) rewrite everything?

      Yes, it's not really a good solution. But it's what management wants: A box to put somewhere and we're safe.

      • by Bert64 ( 520050 )

        Only...

        1, buying, configuring, managing and keeping updated the ids system is not cheap either, and it will be an ongoing cost unlike fixing your code.
        2, you're not safe, it may make attacks less likely but don't fool yourself into thinking it makes you safe.
        3, it adds new risk, you now have an additional system in the path which may have exploitable vulnerabilities, and may fail causing an outage.

        • 1. Pointless. It looks great in the quarter report, that's what counts. Reality? Doesn't matter.
          You are, technically, correct. But the decision will be made by a beancounter who tries to make ends meet with this year's budget. Ongoing cost is no problem, as long as they are predictable.

          2. It does not. It would maybe be a nice additional layer of security, and that way I would treat it (actually, the IDS/IPS of the systems I'm responsible for is just one layer of security, nothing more, nothing less). NOTHIN

          • by Bert64 ( 520050 )

            What it comes down to is, when you've spent a lot of time going from company to company and system to system, you start being happy if there's at least ANY kind of security in place.

            Sounds like you do a similar job to me...

            You hit the nail on the head, most organisations have horrendously poor security, and those few that try to do anything about it whatsoever generally take a complete sub-optimal approach, driven by entirely non technical people who believe marketing propaganda and salesmen rather than get proper unbiased competent advice.

            Security is generally seen as a cost until something bad happens, and only then does it become important...

            The problem however, is that no matter ho

    • Yes SQL injections can be solved by proper coding methods, SQL Injections aren't some black magic, they are just due to sloppy coding.
      However, They do happen and it is often due to improper training on the topic.

      1. Most schools offer a very week teaching in SQL to their college grads. So a lot of new Developers entering in the market are learning as they are going along, and may not always think in terms of SQL injection but coding they were taught in school. String Manipulation in the program then send t
    • Donâ(TM)t worry I donâ(TM)t do much work with databases any more (nor web apps)... but isnâ(TM)t the whole SQL injection problem pretty much solved by using prepared statements to decouple data from the query?

      Not only is the problem not solved (see other comments above), but you often don't even know you're running an SQL database as part of some other app. For example I recently noticed that my dad's computer was running two full-blown SQL database servers,one (Firebird) was included in some crappy photo-editing program he was using and another (SQL Server Express) was part of something that I never managed to track down. So without even knowing it he was running at least two full SQL database engines, as wel

      • OT: Firebird can be run in 'embedded' mode, much like SQLLite, where the app that uses it loads a DLL that is the entire engine for its own use, but without listening on any sockets when running, and without running all the time (as a service.) That's generally the preferred way to deploy Firebird for single-user desktop apps; it can be "upgraded" to multi-user by swapping out a different client DLL and running a server instance, if that becomes necessary -- or, in your case, the other way around. It's unfo

    • I get that prepared statements arn’t a panacea for all vulnerabilities, but I always thought it pretty much did defeated the SQL injection stuff. Are there some this doesn’t eliminate,

      Well support you need to sort columns according to a variable criteria.

      sort firstname,lastname,birthdate from user sort by ?
      doesn't unfortunately work. So in that case you'd still need to use string concatenation to get the column name into the statement. So this needs to be sanitized/compared to a list of known-good values if it comes from a web from.

      • That's right... "Don't trust user input". 4 simple words, and if you follow them, many problems disappear. If you don't, I doubt a DB firewall will help much.

      • by Anrego ( 830717 ) *

        Mm, good point.

        I like to think if I came upon that problem a red flag would go off in my brain saying "ok, we need to do something here" .. but I can definitely see something like that getting missed and some programmer just pounding the data in there directly.

    • by Threni ( 635302 )

      > isnâ(TM)t the whole SQL injection problem pretty much solved by using prepared statements
      > to decouple data from the query?

      Yes, if your developers aren't incompetent muppets.

      You see the problem, right?

    • Others have commented on the security benefits of prepared statements, but one problem with them, at least on Postgres: Since you're planning the query before executing it, the planner doesn't have as much information as it will at execution time, and it might not pick the optimal plan - especially if the database changes significantly between PREPARE and EXECUTE.

      OTOH, I suppose you could take every statement and turn it into a group of PREPARE/EXECUTE/DEALLOCATE. Not sure if there are performance implicati

  • by Anonymous Coward on Monday April 02, 2012 @08:13AM (#39547475)

    'GreenSQL is advertising on Slashdot,' says the GreenSQL.net website, which also says, 'GreenSQL does some stuff and has built-in support for other software. The logic is based on evaluation of input using a buzzword as well as blocking known bad things (death, procreation, etc).' The company also maintains a commercial version as a separate entity. GreenSQL CTO/CoFounder David Maman gives more details about both the company and open source GreenSQL in this video advert.

    • by Pieroxy ( 222434 )

      'GreenSQL is advertising on Slashdot,' says the GreenSQL.net website, which also says, 'GreenSQL does some stuff and has built-in support for other software. The logic is based on evaluation of input using a buzzword as well as blocking known bad things (death, procreation, etc).' The company also maintains a commercial version as a separate entity. GreenSQL CTO/CoFounder David Maman gives more details about both the company and open source GreenSQL in this video advert.

      +1 No More Mod Points

      The oly thing I don't know is if I should advocate for you to get a +1 Funny or +1 Insightful

    • by OzPeter ( 195038 )

      /. has come to this .. where AC comments get modded as "Insightful" - because the actually are.

      • by Anonymous Coward on Monday April 02, 2012 @09:14AM (#39547891)

        /. has come to this .. where AC comments get modded as "Insightful" - because the actually are.

        Damn right they are. I'm insightful as shit. I'm also funny as hell, informative as fuck, and interesting as goatse.

      • by Anonymous Coward

        Sad news for you. For a couple of years now, most of the best comments come from ACs these days. Many more have been censored by the ignorant masses who simply have no clue about the subject matter yet pretend them do.

        The fact is, every day I find factually wrong or just horribly inaccurate comments rated +5 on /. which should honestly be at 0 or -1. EVERY DAY.

      • by Anonymous Coward

        Oh, so you mean like slashdot has always been right from the start? I've been here since late 97. Anonymous comments have always been insightful and informative, frequently more so than logged in commenters who insist on reposting retarded soviet russia style crap that was never funny.

  • Why not just fix your crummy code that is vulnerable to SQL injection?
    Really, who doesn't sanitize their inputs anyway? Never trust anything submitted by anyone until you have verified it against your own rules.
    Good old Little Bobby Tables

    • by Whalou ( 721698 )

      Am I the first to think Soylent GreenSQL?

      Reading the posts that came before yours I'd say yes.

      Congratulations!

  • And by encouraging, I mean, encouraging devs everywhere to write even more sloppy code.
    • Not always.
      A product like this the could report issues that it found, and lead the developers to bock them. As to keep their logs clean. Espectially you send the developers an email notification every time it tries to get hacked.
  • Just use SQL statement preparation. It's that easy. Sure, sanitize your inputs, but you'll always have fields that must be able to contain anything, Use 'prepare'. It's there. Yes, it's a shame that PHP doesn't support it (easily), but that's what you get for using an immature language. Use perl. With perl, proper statement preparation comes out of the box and is easy to use. And statement preparation cannot go wrong.

    • by Bert64 ( 520050 )

      PHP has pretty good prepared statement support, at least for postgres... I use it quite heavily.

  • Wouldn't it be easier just to fix your goddamn code?
    • by horza ( 87255 )

      I don't think people that write code are the target audience. I'm not going to bother watching the video, but I presume it's aimed at ISPs. The price would presumably be pitched at a price which would be competitive to not having to deal with all the "I've been hacked" support calls from customers. They would then have a "SQL injection protection" tick they can put on their front page, and icon on their control panel users can activate.

      Phillip.

  • by erroneus ( 253617 ) on Monday April 02, 2012 @08:44AM (#39547655) Homepage

    I hate it for obvious reasons. The fact is, avoiding SQL vulnerabilities is FRIKKEN TRIVIAL and every coder who calls himself professional who enables such vulnerabilities needs to stop calling himself professional. This is a "problem" that shouldn't be fixed from the outside but from the inside.

    That said, it's rather like all other things human. You can blame the people for acting like people all day long, but it won't change the fact that they are still people. What's more, if you're not a coder or simply don't have the time and resources to correct the problem or (* worse *) you're using one of those protected PHP programs which can't be fixed except by the guy with the decryption key and/or original source, this may well be the better way to correct and compensate for such problems.

    I like that it exists for situations where it's simply needed to protect the business and workflow. I dislike that it's needed at all.

    • by Bert64 ( 520050 )

      And people need to stop misusing the word "professional"..

      It means someone who is paid to do a job, it doesn't imply any level of competence whatsoever.

  • Okay so you block admin queries, great. But most people attempting to hack are not out to destroy your db - they're trying to get data from it. The same kind of data that your applications need, and so can't be reliably blocked via heuristics. Chances are if you're naive enough to think that it will, you've also stored some nice juicy plaintext data in your db, ripe for plucking ;)

  • Downsides (Score:5, Insightful)

    by biodata ( 1981610 ) on Monday April 02, 2012 @09:18AM (#39547925)
    Apart from the increased consumption of CPU cycles, RAM, file handles etc on the server, the increased latency of DB queries slowing down page returns, the increased testing and debugging load pointed out by others, the false sense of security and the increased cost of infrastructure, the main downside might just be that this could become an interesting new attack vector - how scaleable is this thing? Can it be easily overwhelmed, since it is acting as a bottleneck between database and site? Is it vulnerable to slow loris style attacks? Can it be used for privilege escalation? Until it has survived its first few exploits in the wild we won't really know.
  • Or you could just put all SQL commands thru a function that made sure there were no administrative commands. This would be fast and seems like a good
    precaution. Could be an option for the major SQL wrappers (php, perl, Ruby). Enabled by default.

    • by Shoten ( 260439 )

      No administrative commands? You mean "SELECT", as is used in most injection attacks? THAT administrative command?

      Look, there's a reason that everyone in the application security space says to whitelist when you sanitize your inputs, rather than blacklist. There are too many ways to slip things past a blacklist which are often defined by the nature of the application rather than the COTS and OSS software used to architect it. No library call is going to effectively stop "bad stuff." If you have authent

  • ...as they are slashdotted into next Tuesday.

  • So, how exactly is GreenSQL a better approach than mod_security? AFAIK it is possible to just filter out all attempts at injecting MySQL statements with mod_security.
  • If you are running MySQL, typically you don’t want to allow direct connection from outside. In most cases, you might have web server running on the same server where the MySQL database runs so just set the proper IPTABLES rules and you then mitigate a huge potential breach. Then, if the mole is inside you can dig-dug them out and publicly flog them later. Right?
  • Because configuring your existing SQL server to not run multiple queries wouldn't solve 90% of the problems, and connecting through a user that doesn't have DROP would solve the other 10%.

    I love smart solutions for dumb people, they're exactly the same as dumb solutions for smart people. Maybe that's the conservation of dumbness law. Even the name fits the law.

  • by Shoten ( 260439 ) on Monday April 02, 2012 @11:36AM (#39549317)

    So, I went to the site (be patient; it'll respond eventually) and looked at the section called "GreenSQL Performance Test." I found some fairly interesting benchmarks, which looked good...until I looked at the details. For one thing, they disabled logging...yes, on a security component, they set loglevel to 0. They also disabled the "risk calculation" capability, which is one of their selling (sourcing?) points. I have to wonder what the performance would be like with loglevel set a bit higher, so that you would actually get notice of any failed SQL-based attacks; if the SQL calls are homogenous enough, you can get by without the risk calculation feature by doing a proper ruleset. But no logging? Oy...I can't imagine that would fly in most places where they would be implementing this kind of technology. It certainly fails PCI compliance, that's for sure.

  • MongoDB is.

  • I'll just sanitize my SQL inside my application, rather than purchasing some totally unneeded shit solution looking for a problem.

  • ... as well as blocking known db administrative commands (DROP, CREATE, etc).

    I'm not a MySQL expert, but why would you connect to a database from an app in production with an account with the privilege to execute commands like DROP or CREATE?

  • This entire thread has been a trainwreck from top to bottom. It ignores two critical concepts:

    Security is hard.

    Programming is hard.

    Programmers screw up, even the good ones, and brilliant software architects make the occasional bone-headed blunder, or the slick new library or framework has a hidden bug or backdoor you didn't count on. Yet programmers keep saying security is easy, if only everyone uses Silver Bullet Tool or the Simple Fix Pattern or just fire all the bozos, then everything will be swell! What

  • How will this work for poor Bobby Tables [xkcd.com]?

THEGODDESSOFTHENETHASTWISTINGFINGERSANDHERVOICEISLIKEAJAVELININTHENIGHTDUDE

Working...