dbprotect admin guide - appsecinc.com · the system administratorsystem administratorsystem...

74
DbProtect 2009.1 Administrator’s Guide January 29, 2009 Application Security, Inc. www.AppSecInc.com [email protected] 1-866-9APPSEC

Upload: hanhan

Post on 05-Sep-2018

233 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1Administrator’s GuideJanuary 29, 2009

Application Security, [email protected]

Page 2: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 2

ContentsContentsContentsContentsChapter 1 - Introduction 3Chapter 1 - Introduction 3Chapter 1 - Introduction 3Chapter 1 - Introduction 3Product, Guide, and Documentation Suite Overview 4Intended Audience 6

Chapter 2 - Overview of DbProtect Administration 8Chapter 2 - Overview of DbProtect Administration 8Chapter 2 - Overview of DbProtect Administration 8Chapter 2 - Overview of DbProtect Administration 8Indentifying DbProtect Components 9DbProtect User Administration 14

Chapter 3 - Performing ASAP Updates 20Chapter 3 - Performing ASAP Updates 20Chapter 3 - Performing ASAP Updates 20Chapter 3 - Performing ASAP Updates 20Performing an ASAP Update Using the ASAP Updater Tool 21Performing an ASAP Update of a Host-Based Sensor on a Unix or Linux Host 22Performing ASAP Updates of Scan Engines from the Console 26Performing Offline ASAP Updates 32

Chapter 4 - Starting and Stopping DbProtect 35Chapter 4 - Starting and Stopping DbProtect 35Chapter 4 - Starting and Stopping DbProtect 35Chapter 4 - Starting and Stopping DbProtect 35

Chapter 5 - Monitoring the Health of DbProtect 39Chapter 5 - Monitoring the Health of DbProtect 39Chapter 5 - Monitoring the Health of DbProtect 39Chapter 5 - Monitoring the Health of DbProtect 39Monitoring the Health of Your Sensors 40

Chapter 6 - Data Management 43Chapter 6 - Data Management 43Chapter 6 - Data Management 43Chapter 6 - Data Management 43DbProtect Backup 44DbProtect Restoration 47

Appendices 48Appendices 48Appendices 48Appendices 48Appendix A: System Component Troubleshooting 49Appendix B: Troubleshooting the Java Run Time Environment (JRE) Security Settings on Internet Explorer 6 and 7 53Appendix C: Understanding the Syslog Message Format (with Sample Syslog Message) 57Appendix D: Modifying the Sensor "Listener" Port Number 61Appendix E: DbProtect Log Files 63Appendix F: CIDR Notation 68Appendix G: Moving or Changing Your DbProtect Back-End Da-tabase 70

Page 3: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 3

Chapter 1 - IntroductionThis chapter explains what’s in the DbProtect Administrator’s Guide, the intended audience, and the components of DbProtect.

What you will find in this chapter:What you will find in this chapter:What you will find in this chapter:What you will find in this chapter:

• Product, Guide, and Documentation Suite Overview

• Intended Audience.

Page 4: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 4

Product, Guide, and Documentation Suite OverviewThis section includes an overview, an explanation of conventions used, and a listing of other DbProtect guides available for customers.

What you will find in this section:What you will find in this section:What you will find in this section:What you will find in this section:

• About DbProtect

• What you will find in this guide

• If you need more help.

About DbProtect The Industry’s Only Complete Database Security SolutionThe Industry’s Only Complete Database Security SolutionThe Industry’s Only Complete Database Security SolutionThe Industry’s Only Complete Database Security Solution

A centrally-managed enterprise solution for comprehensive database security, DbProtect combines discovery, vulnerability scanning, real-time activity monitoring, and auditing to help organizations reduce risk and enhance compliance. The integrated suite is comprised of the company’s flagship solutions for database vulnerability assessment and real-time database activity monitoring which protect enterprise organizations around the world from all internal and external threats, while also ensuring that those organizations meet or exceed regulatory compliance requirements.

Applying the proven security industry best practices of vulnerability assessment, structured risk mitigation, and real-time intrusion monitoring, coupled with extensive enterprise features (including fine-grained access controls, and centralized management and reporting), DbProtect delivers comprehensive security and auditing capabilities to complex, diverse enterprise database environments.

Address Database Threats and Provide Protection with Proven TechnologyAddress Database Threats and Provide Protection with Proven TechnologyAddress Database Threats and Provide Protection with Proven TechnologyAddress Database Threats and Provide Protection with Proven Technology

• Tamper Evident Privileged Activity MonitoringTamper Evident Privileged Activity MonitoringTamper Evident Privileged Activity MonitoringTamper Evident Privileged Activity Monitoring defends against misuse, fraud and abuse from internal and external users.

• Comprehensive Vulnerability Assessment Comprehensive Vulnerability Assessment Comprehensive Vulnerability Assessment Comprehensive Vulnerability Assessment identifies and reduces risk.

• Real-Time Monitoring and Intrusion Detection immediately identifies database attacks or misuse.

• Compensating ControlsCompensating ControlsCompensating ControlsCompensating Controls, including Patch Gap management, assists with prioritizing of database security patches and defending against attack.

• Improved IntegrationImproved IntegrationImproved IntegrationImproved Integration enables reporting on security patch progress, risk mitigation impact, and overall compliance status.

Page 5: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 5

• Application Awareness Application Awareness Application Awareness Application Awareness provides critical insight into IT infrastructure enabling organizations to better understand their database inventory, and thereby mitigate compliance risk factors, as well as addressing database security needs.

• Industry-leading KnowledgebaseIndustry-leading KnowledgebaseIndustry-leading KnowledgebaseIndustry-leading Knowledgebase utilizes the most comprehensive catalog of database-specific threats, many discovered by Team SHATTER, our own research and development team.

• DbProtect’s ASAP Update DbProtect’s ASAP Update DbProtect’s ASAP Update DbProtect’s ASAP Update mechanism ensures protection remains up to date. This allows users to immediately identify and detect worms, buffer overflows, and privilege escalation exposures and attacks enabling a timely, informed, and fast response.

Enhance Regulatory Compliance EffortsEnhance Regulatory Compliance EffortsEnhance Regulatory Compliance EffortsEnhance Regulatory Compliance Efforts

DbProtect enables enterprises to ground compliance efforts in the database applications that house regulated data – be it material financial transactions, critical intellectual property, or sensitive personal information. The solution also supports forensic investigations and analysis. This approach to database security includes:

• Robust access and authentication controls

• Privileged and non-privileged user monitoring

• Vulnerability and threat management

• Suspicious activity monitoring with proactive real-time alerts

• Defined security policies to guide user activity.

These security components collectively facilitate regulatory compliance and create active and intelligent protection mechanisms for databases. By grounding efforts in the databases where sensitive data spends the bulk of its existence, the suite helps customers comply with a variety of business and regulatory requirements including the PCI Data Security Standard, HIPAA, GLBA, California Security Breach Information Act (SB 1386), Sarbanes-Oxley Act, Basel II, ISO 27001/17799, DISA-STIG, FISMA, NIST 800-53, PIPEDA, Canada’s Bill 198, and MITS.

What you will findin this guide

This guide consists of the following chapters:

• Chapter 2 - Overview of DbProtect Administration

• Chapter 3 - Performing ASAP Updates

• Chapter 4 - Starting and Stopping DbProtect

• Chapter 5 - Monitoring the Health of DbProtect

• Chapter 6 - Data Management

• Appendices.

If you need morehelp

You can contact Application Security, Inc. Customer Support any time by emailing [email protected], or by calling 1-866-9APPSEC or 1-212-912-4100.

Page 6: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 6

Intended AudienceThis guide intended for persons responsible for the day-to-day administration of the Db Protect, including the Console, Scan Engines, Sensors, and the back-end database. Typically, those responsible for installing DbProtect have the following (sometimes overlapping) job roles:

• system administrators; for more information, see System administrators

• network administrators; for more information, see Network administrators

• database administrators; for more information, see Database administrators.

Systemadministrators

The system administratorsystem administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. System administrators are often members of an Information Technology (IT) department. Their duties are wide-ranging, and vary from one organization to another. System administrators are usually charged with installing, supporting, and maintaining servers or other computer systems, and planning for and responding to service outages and other problems. Other duties may include scripting or light programming, project management for systems-related projects, supervising or training computer operators, and being the consultant for computer problems beyond the knowledge of technical support staff.

Networkadministrators

The network administrator network administrator network administrator network administrator is a professional responsible for the maintenance of computer hardware and software that comprises a computer network. This normally includes the deployment, configuration, maintenance and monitoring of active network equipment.

Network administration commonly includes activities and tasks such as network address assignment, assignment of routing protocols and routing table configuration, as well as configuration of authentication and authorization-directory services. A network administrator’s duties often also include maintenance of network facilities in individual machines, such as drivers and settings of personal computers, as well as printers and so on.

Network administration also sometimes entails maintenance of certain network servers, e.g., file servers, VPN gateways, intrusion detection systems, etc. Network specialists and analysts concentrate on the network design and security, particularly troubleshooting and/or debugging network-related problems. Their work can also include the maintenance of the network's authorization infrastructure, as well as network backup systems.

In addition, the network administrator is responsible for the security of the network and for assigning IP addresses to the devices connected to the networks. Assigning IP addresses gives the subnet administrator some control over the professional who connects to the subnet. It also helps to ensure that the administrator knows each system that is connected and who personally is responsible for the system. When

Page 7: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 7

network administrators give a system an IP address, they also delegate certain security responsibilities to the system administrator.

Databaseadministrators

A database administratordatabase administratordatabase administratordatabase administrator (DBA) is responsible for the environmental aspects of a database. In general, these include:

• Recoverability.Recoverability.Recoverability.Recoverability. Creating and testing dackups.

• Integrity.Integrity.Integrity.Integrity. Verifying or helping to verify data integrity.

• Security. Security. Security. Security. Defining and/or implementing access controls to the data.

• Availability.Availability.Availability.Availability. Ensuring maximum uptime.

• Performance. Performance. Performance. Performance. Ensuring maximum performance.

• Development and testing support.Development and testing support.Development and testing support.Development and testing support. Helping programmers and engineers to efficiently utilize the database.

• The role of a DBA has changed according to the technology of database management systems (DBMSs), as well as the needs of the database owners.

Page 8: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 8

Chapter 2 - Overview of DbProtect AdministrationThis chapter provides an oveview of DbProtect administration.

What you will find in this chapter:What you will find in this chapter:What you will find in this chapter:What you will find in this chapter:

• Indentifying DbProtect Components

• DbProtect User Administration.

Page 9: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 9

Indentifying DbProtect ComponentsThis section is intended to help you understand and identify the DbProtect software release components.

What you will find in this section:What you will find in this section:What you will find in this section:What you will find in this section:

• Conceptual diagram

• Console

• Sensors

• Scan Engines.

Page 10: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 10

Conceptualdiagram

The following conceptual diagramconceptual diagramconceptual diagramconceptual diagram illusrates how the DbProtect components and sub-components interact.

Page 11: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 11

Console The Console is the web browser-based, graphical component of DbProtect that allows you to navigate to the various features of the two DbProtect products: DbProtect DbProtect DbProtect DbProtect AppRadarAppRadarAppRadarAppRadar and DbProtect AppDetectiveDbProtect AppDetectiveDbProtect AppDetectiveDbProtect AppDetective.

Accordingly (as illustrated below), this guide refers to the Console as the AppRadar Console or the AppDetective Console, depending which product you are using.

For more information on:

• minimum system requirements and installation instructions for the Console, see the DbProtect Installation Guide

• working with the AppRadar Console and the AppDetective Console, see the DbProtect User’s Guide.

Sensors SensorsSensorsSensorsSensors deliver database-specific protection and alerting for best-in-class protection of enterprise Organizations. You can fine-tune your event detection parameters and customize which audit and security events to monitor. This helps you focus security efforts on information that is relevant while bypassing false positives and irrelevant events. DbProtect’s ASAP Update mechanism ensures protection remains up-to-date as new vulnerabilities are identified and patches are released. Comprehensive Policies and rules definitions informed by industry best practices enable security auditing and documentation specific to enterprise environments.

There are two types of SensorsSensorsSensorsSensors available:

• host-based Sensors, which monitor SQL Server, Oracle, or DB2 databases on the host server

• network-based Sensors, which monitor your Oracle, DB2 or Sybase databases on the network.

Sensors fire Alerts when they detect a violation of rules, and a monitored event occurs. For more information on Sensors, see Sensors.

Page 12: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 12

HOST-BASED SENSORS

Host-based SensorsHost-based SensorsHost-based SensorsHost-based Sensors allow you to monitor the following databases on a host server:

• SQL ServerSQL ServerSQL ServerSQL Server on Windows

• OracleOracleOracleOracle on Solaris, AIX, HP-UX, Linux, and Windows

• DB2DB2DB2DB2 on Linux, AIX, Solaris, and Windows.

The table below lists all supported host-based database/OS combinations, and links you to the installation steps.

For information on minimum system requirements and installation instructions for the Sensors, see the DbProtect Installation Guide.

DB OS

SQL SERVER WINDOWS

DB2 LINUX

AIX

SOLARIS

WINDOWS

ORACLE SOLARIS

AIX

HP-UX

LINUX

WINDOWS

Page 13: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 13

NETWORK-BASED SENSORS

Network-based SensorsNetwork-based SensorsNetwork-based SensorsNetwork-based Sensors allow you to monitor Windows-based SybaseSybaseSybaseSybase, OracleOracleOracleOracle, and DB2DB2DB2DB2 on the network. If you want to install a network-based Sensornetwork-based Sensornetwork-based Sensornetwork-based Sensor, the table below lists supported database/OS combinations, and links you to the installation steps.

Note:Note:Note:Note: The network-based Sensor only runs on the Windows OS, but the

databases it monitors do notnotnotnot need to be running on Windows.

For information on minimum system requirements and installation instructions for the Sensors, see the DbProtect Installation Guide.

Scan Engines DbProtect’s network-based, vulnerability assessment Scan Engines Scan Engines Scan Engines Scan Engines discover database applications within your infrastructure and assesses their security strength. Backed by a proven security methodology and extensive knowledge of application-level vulnerabilities, DbProtect locates, examines, reports, and fixes security holes and misconfigurations. Scan Engines scan your databases for vulnerabilities, and allow you to perform Penetration (Pen) Tests and Audits against them.

Target databases (on Windows) include:

• Oracle

• Oracle Application Server

• SQL Server

• Lotus Notes/Domino

• Sybase

• DB2

• DB2 on the Mainframe

• MySQL.

For information on minimum system requirements and installation instructions for the Sensors, see the DbProtect Installation Guide.

DB OS

DB2 WINDOWS

SYBASE

ORACLE

Page 14: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 14

DbProtect User AdministrationWhat you will find in this section:What you will find in this section:What you will find in this section:What you will find in this section:

• DbProtect AppDetective User administration

• DbProtect AppRadar User administration.

DbProtectAppDetective User

administration

This topic consists of the following sub-topics:

• DbProtect AppDetective User roles

• Working with DbProtect AppDetective Organizations, Groups, and Users.

DBPROTECT APPDETECTIVE USER ROLES

DbProtect AppDetective is comprised of Organizations, and within those Organizations, subordinate users and groups; for more information, see Working with Organizations and Users in the DbProtect User’s Guide.

There are four different user rolesuser rolesuser rolesuser roles, which you can assign to a user or group. They are: Super AdminSuper AdminSuper AdminSuper Admin, AdminAdminAdminAdmin, Basic UserBasic UserBasic UserBasic User, and View UserView UserView UserView User. The following table lists privileges associated with each user or group.

Caution! If the Console is running as a local administrator, there are user

management/authentication limitations. When adding a Group/

User, you can only populate the list of Groups from your “local

system”, not from other domains. In addition, you cannot log on

to the Console as a domain user.

Privileges

User Role

Super Admin

AdminBasic User

View User

Register an AppDetective Scan Engine � X X X

Unregister an AppDetective Scan Engine � X X X

Edit an AppDetective Scan Engine � X X X

Export credentials to file via a Job template or Credential Profile

� X X X

Page 15: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 15

WORKING WITH DBPROTECT APPDETECTIVE

ORGANIZATIONS, GROUPS, AND USERS

The DbProtect AppDetective Organizations and UsersOrganizations and UsersOrganizations and UsersOrganizations and Users page allows you to create logical and hierarchical Organizations or Groups (for example, AUDIT, RISK, PRIVATE BANKING, etc.). You can define a set of IP ranges and Policies for each Organization (which you can override at the User or Group level). Your Organizations can be exclusive and isolated from other Organizations.

After you create Organizations, you can create subordinate UsersUsersUsersUsers and GroupsGroupsGroupsGroups. Users and Groups are Microsoft Windows entities taken from either the Active Directory or your local system. You must explicitly add Users and Groups as DbProtect users in order to authorize them to use DbProtect AppDetective.

What are DbProtect AppDetective Organizations?What are DbProtect AppDetective Organizations?What are DbProtect AppDetective Organizations?What are DbProtect AppDetective Organizations?

Import credentials from file via a Job template or Credential Profile

� � � X

Create or modify a Credential Profile � � � X

Selecting a different effective Organization � � X X

Add, edit, and remove an Organization � � X X

Add, edit, and remove a User or Group

Note:Note:Note:Note: The login user must have a higher or

equal privilege in order to edit or remove the selected user.

� � X X

Edit or remove an application from the Dashboard

� � X X

Add an application to the Dashboard � � � X

Create, edit, delete, schedule, manage, or cancel a Job

� � � X

Delete a Report � � � X

Create, view, edit, or schedule a Report � � � �

View Job results and Job history � � � �

Access � No Access X

Page 16: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 16

DbProtect AppDetective allows you to create logical and hierarchical Organizations Organizations Organizations Organizations (for example, AUDIT, RISK, PRIVATE BANKING, etc.). DbProtect AppDetective allows you to define a set of IP ranges and Policies for each Organization (which you can override at the user or group level). Your Organizations can be exclusive and isolated from other Organizations.

What are DbProtect AppDetective Users and Groups?What are DbProtect AppDetective Users and Groups?What are DbProtect AppDetective Users and Groups?What are DbProtect AppDetective Users and Groups?

Every DbProtect AppDetective user ID is associated with at least one Organization. When you log into the DbProtect AppDetective portal (via the Console), the bottom portion of every page displays your user ID and your “effective” Organization. If you are a Super User or an Admin User, your user ID may be associated with multiple Organizations. For more information, see User Roles.

In addition, if you are a Super User or an Admin User, you can create Organizations. After you create an Organization, you can create subordinate usersusersusersusers and groupsgroupsgroupsgroups. Users and groups are Microsoft Windows entities taken from either the Active Directory1 or your local system. If you are a Super User or an Admin User, you must explicitly add users and groups as DbProtect AppDetective users in order to authorize them to use DbProtect AppDetective. Specifically:

• GroupsGroupsGroupsGroups (for example, AUDIT - U.S., AUDIT - ASIA, etc.) must belong to a parent Organization

• UsersUsersUsersUsers (for example, JSMITH) must also belong to a parent Organization.

In addition, if you are a Super User or an Admin User, you can specify which Audit and Pen Test Policies your groups/users can access.

Note:Note:Note:Note: If DbProtect service does notnotnotnot run as a domain user, then all users must be non-domain users.

For more information on working with Organizations, Groups, and Users via the DbProtect AppDetective component of the Console, see the DbProtect User’s Guide.

1.Active Directory is an implementation of LDAP directory services for Windows environments. Active Directory allows administrators to assign enterprise-wide policies, deploy programs to many computers, and apply critical updates to an entire Organization. Active Directory stores information and settings relating to an Organization in a central, organized, accessible database. Active Directory networks can vary from a small installation with a few hundred objects, to a large installation with millions of objects.

Page 17: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 17

DbProtectAppRadar Useradministration

This topic consists of the following sub-topics:

• Default DbProtect AppRadar Groups: AppRadarAdmins and AppRadarViews

• Adding DbProtect AppRadar Users to a Group using the Computer Management screen

• Adding DbProtect AppRadar Users to a Group using the command line.

DEFAULT DBPROTECT APPRADAR GROUPS:

APPRADARADMINS AND APPRADARVIEWS

The Console installation process creates the following default DbProtect AppRadar DbProtect AppRadar DbProtect AppRadar DbProtect AppRadar Microsoft Windows GroupsGroupsGroupsGroups:

• AppRadarAdmins.AppRadarAdmins.AppRadarAdmins.AppRadarAdmins. AppRadar Admins have complete administrative rights and privileges to use 100% of the DbProtect AppRadar functionality.

• AppRadarViews.AppRadarViews.AppRadarViews.AppRadarViews. AppRadar Viewers can only review Sensors, Alerts, Policies, etc. (anything an AppRadar Admin can view), but they cannotcannotcannotcannot create, modify, or delete information. Viewers can, however, run Reports.

Caution! You must have a valid Windows login to authenticate to the

Console. Also, if you’re a DbProtect AppRadar user, your

username must be present in either the AppRadarAdmins or

the AppRadarViews Group -- but not both. Have your

administrator confirm your User account is part of one -- but not

both -- of these Groups.

For more information on DbProtect installation, see the DbProtect Installation Guide.

Note:Note:Note:Note: You can add more than just users to the AppRadarAdminsAppRadarAdminsAppRadarAdminsAppRadarAdmins and AppRadarViewsAppRadarViewsAppRadarViewsAppRadarViews groups. You can also add other groups. For more information, see http://www.microsoft.com/technet/prodtechnol/windowsserver2003/library/ServerHelp/bbc58f6d-5283-4da2-9fc4-703503803fbd.mspx.

To add usersadd usersadd usersadd users to a DbProtect AppRadar Group (i.e., to oneoneoneone of the default Groups, or else to a Group you’ve created), place the Windows account in the Windows local Group on the server where the Console is installed. It is easiest to add the User's existing Windows account, which may be a domain account, or an account in a trusted domain. You can add Users in one of two ways, i.e., through the:

• Computer ManagementComputer ManagementComputer ManagementComputer Management screen; for more information, see Adding DbProtect AppRadar Users to a Group using the Computer Management screen

• command linecommand linecommand linecommand line; for more information, see Adding DbProtect AppRadar Users to a Group using the command line

Page 18: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 18

ADDING DBPROTECT APPRADAR USERS TO A GROUP USING

THE COMPUTER MANAGEMENT SCREEN

To add DbProtect AppRadar Users to a Group using the Computer ManagementComputer ManagementComputer ManagementComputer Management screen:

ADDING DBPROTECT APPRADAR USERS TO A GROUP USING

THE COMMAND LINE

You can also add DbProtect AppRadar Users to a Group using the NET LOCALGROUP command.

To add DbProtect AppRadar Users to a Group using the command line:

Step Action

1 Choose Start > Control PanelStart > Control PanelStart > Control PanelStart > Control Panel.

Result: Result: Result: Result: The Control PanelControl PanelControl PanelControl Panel dialog box displays.

2 Double click the Administrative ToolsAdministrative ToolsAdministrative ToolsAdministrative Tools icon.

Result:Result:Result:Result: The Administrative ToolsAdministrative ToolsAdministrative ToolsAdministrative Tools dialog box displays.

3 Click the Computer ManagementComputer ManagementComputer ManagementComputer Management icon.

Result: Result: Result: Result: The Computer ManagementComputer ManagementComputer ManagementComputer Management dialog box displays.

4 Choose Computer Management (Local) > System Tools > Local Users and Groups > Computer Management (Local) > System Tools > Local Users and Groups > Computer Management (Local) > System Tools > Local Users and Groups > Computer Management (Local) > System Tools > Local Users and Groups > GroupsGroupsGroupsGroups.

5 Double click the Group to which you want to add Users.

6 Click the AddAddAddAdd button.

7 Specify the User(s) you want to add to the Group.

8 Click the OKOKOKOK button.

Result:Result:Result:Result: The added User(s) should now connect to the Console.

Step Action

1 Choose Start > RunStart > RunStart > RunStart > Run.

Result: Result: Result: Result: The RunRunRunRun dialog box displays.

2 Enter cmd.exe in the OpenOpenOpenOpen field.

3 Click the OKOKOKOK button.

Result: Result: Result: Result: A command window displays.

4 Enter net localgroup [groupname] /ADD [account name]

Page 19: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 19

5 To add a Windows account called bsmithbsmithbsmithbsmith to the AdminAdminAdminAdmin group, run the following statement: net localgroup Admin/ADD bsmith

Result: Result: Result: Result: The user bsmithbsmithbsmithbsmith can now connect to the Console.

Step Action

Page 20: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 20

Chapter 3 - Performing ASAP UpdatesAn ASAP UpdateASAP UpdateASAP UpdateASAP Update updates your Console, Sensors, and Scan Engines to the most current version. ASAP updates to:

• the ConsoleConsoleConsoleConsole typically contain performance enhancements and new features

• Scan EnginesScan EnginesScan EnginesScan Engines typically contain new Rules for Policies to improve detect vulnerabilities

• SensorsSensorsSensorsSensors typically contain new checks to improve activity monitoring.

What you will find in this chapter:What you will find in this chapter:What you will find in this chapter:What you will find in this chapter:

• Performing an ASAP Update Using the ASAP Updater Tool

• Performing an ASAP Update of a Host-Based Sensor on a Unix or Linux Host

• Performing ASAP Updates of Scan Engines from the Console.

Page 21: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 21

Performing an ASAP Update Using the ASAP Updater ToolWhat you will find in this help topic:What you will find in this help topic:What you will find in this help topic:What you will find in this help topic:

• Performing an ASAP Update of the Console, Sensors, and Scan Engines (Using the ASAP Updater Tool).

Performing anASAP Update of

the Console,Sensors, and ScanEngines (Using the

ASAP UpdaterTool)

To perform an ASAP Update of the Console, Sensors, and Scan Engines (using the standalone ASAP UpdaterASAP UpdaterASAP UpdaterASAP Updater tool):

Step Action

1 Choose Start > AppSecInc > ASAP UpdaterStart > AppSecInc > ASAP UpdaterStart > AppSecInc > ASAP UpdaterStart > AppSecInc > ASAP Updater.

Result:Result:Result:Result: The ASAP UpdaterASAP UpdaterASAP UpdaterASAP Updater displays. It shows you the version of DbProtect you have installed, and/or the version of the AppRadar Sensor.

2 Click the Next >Next >Next >Next > button.

Result:Result:Result:Result: The ASAP UpdaterASAP UpdaterASAP UpdaterASAP Updater informs you whether your version(s) of DbProtect and/or

AppRadar Sensor(s) are up-to-date. If they are:

• up-to-date, then click the OKOKOKOK button to close the ASAP UpdaterASAP UpdaterASAP UpdaterASAP Updater

• out-of-date, then go to Step 3.

3 If your versions of DbProtect and/or AppRadar Sensor are out-of-date, then click the

UpdateUpdateUpdateUpdate button.

Result:Result:Result:Result: The ASAP UpdaterASAP UpdaterASAP UpdaterASAP Updater downloads and installs the most up-to-date DbProtect for and/or AppRadar Sensor software.

Page 22: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 22

Performing an ASAP Update of a Host-Based Sensor on a Unix or Linux HostWhat you will find in this section:What you will find in this section:What you will find in this section:What you will find in this section:

• Understanding the ASAP Updater for Unix or Linux

• Running the ASAP Updater for Unix or Linux (Using a Command Line on Your Unix or Linux Host)

• Changing the URL of Your ASAP Updater for Unix or Linux Update Source, Your Download Directory, or Your Temporary Directory.

Understanding theASAP Updater for

Unix or Linux

The ASAP Updater for Unix or Linux ASAP Updater for Unix or Linux ASAP Updater for Unix or Linux ASAP Updater for Unix or Linux allows you to update your host-based Sensor (on a Unix or Linux host) to the latest released version. You can run an ASAP Update:

• remotely from DbProtect; for more information, see XREFXREFXREFXREF

• locally on the host itself (using a command line); for more information, see Running the ASAP Updater for Unix or Linux (Using a Command Line on Your Unix or Linux Host).

The ASAP Updater for Unix or Linux is:

• packaged with your host-based Sensor installation package

• located in the following directory: {sensor-install-dir}/ASIappradar/asap

• named asap_updater

Page 23: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 23

Running the ASAPUpdater for Unixor Linux (Using aCommand Line onYour Unix or Linux

Host)

Note:Note:Note:Note: You can enter asap_updater at the command line -- withoutwithoutwithoutwithout any parameters -- to display a list of available ASAP Updater command line parameters.

Note:Note:Note:Note: If you want to perform an ASAP Update via the command line, you must first register the host-based Sensor. The ASAP Updater will notnotnotnot work if the

host-based Sensor is unregistered. For more information, see the .

To run the ASAP Updater for Unix or Linux from a command line on your Unix or Linux host:

Changing the URLof Your ASAP

Updater for Unixor Linux UpdateSource, YourDownload

Directory, or YourTemporaryDirectory

Note:Note:Note:Note: You can enter asap_updater at the command line -- withoutwithoutwithoutwithout any parameters -- to display a list of available ASAP Updater command line parameters.

To change the URL of your ASAP Updater for Unix or Linux update source, download directory, or temporary directory:

Step Action

1 From the {sensor-install-dir}/ASIappradar/asap directory, enter the following at the command line: asap_updater "AppRadar Sensor"

2 Result: Result: Result: Result: The ASAP Updater for Unix or Linux checks DbProtect to check the availability of a new version of the host-based Sensor. If an ASAP Update is

available, the ASAP Updater for Unix or Linux downloads it, and updates your host-based Sensor.

The host-based Sensor stops during the ASAP Update, but it restarts automatically after the ASAP Update finishes.

Note:Note:Note:Note: The installation log is located here: "{sensor-install-dir}/

ASIappradar/asap/inst.log". Errors are reported here: "{sensor-install-dir}/ASIappradar/asap/asap.log"

Step Action

1 To change the:

• URL of your ASAP Updater for Unix or Linux update sourceupdate sourceupdate sourceupdate source, enter the following

at the command line: asap_updater --source {source-url}

• location of your download directorydownload directorydownload directorydownload directory, enter the following at the command line: asap_updater --target {download directory}

• location of your temporary directorytemporary directorytemporary directorytemporary directory, enter the following at the command line: asap_updater --tempPath {temporary directory}

Page 24: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 24

To perform an ASAP Update of your AppRadar Sensors from the Sensor ManagerSensor ManagerSensor ManagerSensor Manager page:

Step Action

1 Do one of the following:

• Click the Sensors - Manage Sensor workflow link on the Home page.

• Click the Sensors tab from anywhere on the page.

Result: The first Sensor Manager page displays your registered AppRadar

Sensors.

FFFFIIIIGGGGUUUURRRREEEE: : : : Sensor ManagerSensor ManagerSensor ManagerSensor Manager

2 Click the ASAP UpdateASAP UpdateASAP UpdateASAP Update button.

Result:Result:Result:Result: A message on the Sensor Manager Sensor Manager Sensor Manager Sensor Manager page informs you whether your version(s) of the AppRadar Sensor(s) are out-of-date. If they are out-of-date, then go to Step 3.

3 In the Latest Known Sensor Version Available: <Version Number> Latest Known Sensor Version Available: <Version Number> Latest Known Sensor Version Available: <Version Number> Latest Known Sensor Version Available: <Version Number> portion of the Sensor Manager Sensor Manager Sensor Manager Sensor Manager page, you can move AppRadar Sensors from the Outdated Outdated Outdated Outdated

Sensors: Sensors: Sensors: Sensors: scroll-down box to the Update These Sensors: Update These Sensors: Update These Sensors: Update These Sensors: scroll-down box, or vice versa, by highlighting the AppRadar Sensor name and clicking either the <<<<<<<<<<<< or >>>>>>>>>>>> button.

Clicking the >>> >>> >>> >>> button adds the highlighted Sensor to the list of AppRadar Sensors to be updated. Clicking the <<<<<<<<<<<< button removes the highlighted AppRadar Sensor from the list of Sensors to be updated.

Hint:Hint:Hint:Hint: You can click the Select All>>>Select All>>>Select All>>>Select All>>> button to move allallallall AppRadar Sensors from the Outdated Sensors: Outdated Sensors: Outdated Sensors: Outdated Sensors: scroll-down box to the Update These Sensors: Update These Sensors: Update These Sensors: Update These Sensors: scroll-down box. You can also enter an AppRadar Sensor name in the FindFindFindFind field, and

click the FindFindFindFind button, to locate a specific, outdated AppRadar Sensor.

4 Click the Update Now Update Now Update Now Update Now button to ASAP Update your Sensor(s).

Result: Result: Result: Result: DbProtect communicates with the ASAP Updater tool and downloads updated Sensor software.

Hint:Hint:Hint:Hint: You can click the RefreshRefreshRefreshRefresh button to check on the status of your ASAP update, i.e., it is has begun, if it’s in progress, if it’s completed, or if there’s a problem.

Page 25: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 25

5 You can click the Manage SensorsManage SensorsManage SensorsManage Sensors button to return to the main Sensor ManagerSensor ManagerSensor ManagerSensor Manager page any time (in other words, you do not have to wait until the ASAP Update is

complete). However, the AppRadar Sensor(s) you are currently updating maymaymaymay appear offline until the ASAP Update is complete.

Step Action

Page 26: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 26

Performing ASAP Updates of Scan Engines from the ConsoleWhat you will find in this section:What you will find in this section:What you will find in this section:What you will find in this section:

• Performing an ASAP Update of Scan Engines from the Scan Engines Page of the Console

• Performing an ASAP Update of Sensors from the Sensor Manager Page of the Console.

Performing anASAP Update of

Scan Engines fromthe Scan Engines

Page of theConsole

The Scan Engines Scan Engines Scan Engines Scan Engines page of the Console allows you to update your installed and registered Scan Engines to the latest version. Updates generally contain performance enhancements and new features. You can also update your Scan Engines (and all DbProtect components) using the standalone ASAP UpdaterASAP UpdaterASAP UpdaterASAP Updater tool. For more information, see Performing an ASAP Update Using the ASAP Updater Tool.

To perform an ASAP Update of your Scan Engines from the Scan Engines Scan Engines Scan Engines Scan Engines page of the Console:

Step Action

1 Click the Scan Engines Scan Engines Scan Engines Scan Engines button on the toolbar.

Result: Result: Result: Result: The Scan EnginesScan EnginesScan EnginesScan Engines page displays.

FIGURE: Scan EnginesScan EnginesScan EnginesScan Engines page (before ASAP Update)

Page 27: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 27

2 Click the UpdateUpdateUpdateUpdate button in the ControlsControlsControlsControls portion.

Result: Result: Result: Result: The AppDetectiveAppDetectiveAppDetectiveAppDetective Scan Engine Update WizardScan Engine Update WizardScan Engine Update WizardScan Engine Update Wizard displays.

FIGURE: AppDetective Scan Engine Update Wizard

3 Click the NextNextNextNext button.

Result: Result: Result: Result: The Setting Proxy Settings for ASAP Updater Setting Proxy Settings for ASAP Updater Setting Proxy Settings for ASAP Updater Setting Proxy Settings for ASAP Updater displays.

FIGURE: Setting Proxy Settings for ASAP Updater page

Step Action

Page 28: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 28

4 Specify your web proxy server settings, if necessary. DbProtect uses the proxy settings specified on this page to fetch the new installer. These proxy settings apply

to the machine where DbProtect is running. Do the following:

• Check the Use Proxy SettingsUse Proxy SettingsUse Proxy SettingsUse Proxy Settings checkbox and enter a proxy server name and port in the Proxy ServerProxy ServerProxy ServerProxy Server field (using the format server:port)

• Select a protocol in the ProtocolProtocolProtocolProtocol portion of the page (i.e., SOCKS4SOCKS4SOCKS4SOCKS4, SOCKS5SOCKS5SOCKS5SOCKS5, or HTTPHTTPHTTPHTTP)

• Select one of the following web proxy server authentication methods in the

ProtocolProtocolProtocolProtocol portion of the page:

- ANY.

- BASIC.

- DIGEST.

- NONE. No protocol required.

- NTLM.

Enter a UsernameUsernameUsernameUsername and PasswordPasswordPasswordPassword, if necessary.

5 Click the Next Next Next Next button.

Result:Result:Result:Result: The Download Scan Engine UpdatesDownload Scan Engine UpdatesDownload Scan Engine UpdatesDownload Scan Engine Updates page displays the latest available, downloadable version(s) of the Scan Engine.

FIGURE: Download Scan Engine UpdatesDownload Scan Engine UpdatesDownload Scan Engine UpdatesDownload Scan Engine Updates page

Step Action

Page 29: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 29

6 Click the Next button to perform an ASAP Update your Scan Engine.

Caution! Caution! Caution! Caution! All current Jobs will be canceled when you perform an ASAP Update of

your Scan Engines.

Result:Result:Result:Result: DbProtect downloads and installs the most up-to-date Scan Engine software.

FIGURE: Download Scan Engine Updates Download Scan Engine Updates Download Scan Engine Updates Download Scan Engine Updates page

7 When the ASAP Update is complete, click the Finish button to return to the Scan Engines page.

FIGURE: Scan Engines Scan Engines Scan Engines Scan Engines page (after ASAP Update)

Step Action

Page 30: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 30

Performing anASAP Update ofSensors from theSensor Manager

Page of theConsole

The Sensor Manager Sensor Manager Sensor Manager Sensor Manager page of the Console allows you to update your installed and registered Sensors to the latest version. Updates generally contain new checks to improve activity monitoring. You can also update your Sensors (and all DbProtect components) using the standalone ASAP UpdaterASAP UpdaterASAP UpdaterASAP Updater tool. For more information, see Performing an ASAP Update Using the ASAP Updater Tool.

Note:Note:Note:Note: For information on performing an ASAP update of a host-based AppRadar

Sensor for Oracle on a Unix or Linux host, see Performing an ASAP Update

of a Host-Based AppRadar Sensor on a Unix or Linux Host.

Note:Note:Note:Note: When you have not used DbProtect AppRadar for a while, your Session normally times out. However, on certain pages, it does not. Specifically, DbProtect AppRadar does not time out on the Alert ManagerAlert ManagerAlert ManagerAlert Manager, the DashboardDashboardDashboardDashboard, and the ASAP Update ASAP Update ASAP Update ASAP Update portion of the Sensor ManagerSensor ManagerSensor ManagerSensor Manager.

To perform an ASAP Update of your Sensors from the Sensor ManagerSensor ManagerSensor ManagerSensor Manager page:

Step Action

1 Do one of the following:

• Click the Sensors - Manage Sensor Sensors - Manage Sensor Sensors - Manage Sensor Sensors - Manage Sensor workflow link on the HomeHomeHomeHome page.

• Click the SensorsSensorsSensorsSensors tab from anywhere on the page.

Result: Result: Result: Result: The first Sensor ManagerSensor ManagerSensor ManagerSensor Manager page displays your registered Sensors.

FIGURE: Sensor Manager

2 Click the ASAP UpdateASAP UpdateASAP UpdateASAP Update button.

Result:Result:Result:Result: A message on the Sensor Manager Sensor Manager Sensor Manager Sensor Manager page informs you whether your version(s)

of the AppRadar Sensor(s) are out-of-date. If they are out-of-date, then go to Step 3.

Page 31: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 31

3 In the Latest Known Sensor Version Available: <Version Number> Latest Known Sensor Version Available: <Version Number> Latest Known Sensor Version Available: <Version Number> Latest Known Sensor Version Available: <Version Number> portion of the Sensor Manager Sensor Manager Sensor Manager Sensor Manager page, you can move Sensors from the Outdated Sensors: Outdated Sensors: Outdated Sensors: Outdated Sensors: scroll-

down box to the Update These Sensors: Update These Sensors: Update These Sensors: Update These Sensors: scroll-down box, or vice versa, by highlighting the Sensor name and clicking either the <<<<<<<<<<<< or >>>>>>>>>>>> button.

Clicking the >>> >>> >>> >>> button adds the highlighted Sensor to the list of Sensors to be

updated. Clicking the <<<<<<<<<<<< button removes the highlighted Sensor from the list of AppRadar Sensors to be updated.

Hint:Hint:Hint:Hint: You can click the Select All>>>Select All>>>Select All>>>Select All>>> button to move allallallall Sensors from the Outdated Outdated Outdated Outdated

Sensors: Sensors: Sensors: Sensors: scroll-down box to the Update These Sensors: Update These Sensors: Update These Sensors: Update These Sensors: scroll-down box. You can also enter an Sensor name in the FindFindFindFind field, and click the FindFindFindFind button, to locate a specific, outdated Sensor.

4 Click the Update Now button to ASAP Update your Sensor(s).

Result: Result: Result: Result: The Console communicates with the ASAP Updater tool and downloads updated Sensor software.

Hint:Hint:Hint:Hint: You can click the RefreshRefreshRefreshRefresh button to check on the status of your ASAP update,

i.e., it is has begun, if it’s in progress, if it’s completed, or if there’s a problem.

5 You can click the Manage SensorsManage SensorsManage SensorsManage Sensors button to return to the main Sensor ManagerSensor ManagerSensor ManagerSensor Manager page any time (in other words, you do not have to wait until the ASAP Update is complete). However, the Sensor(s) you are currently updating maymaymaymay appear offline

until the ASAP Update is complete.

Step Action

Page 32: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 32

Performing Offline ASAP UpdatesWhat you will find in this section:What you will find in this section:What you will find in this section:What you will find in this section:

• Performing an Offline ASAP Update of the Console and the Sensors.

Performing anOffline ASAPUpdate of the

Console and theSensors

This chapter explains how to perform an ASAP Update of the Console and the Sensors to the latest version, even if your DbProtect and Sensor machines don’t have a live connection to the Internet.

What you will find in this help topic:What you will find in this help topic:What you will find in this help topic:What you will find in this help topic:

• Downloading the Necessary Files

• Running the ASAP Update.

DOWNLOADING THE NECESSARY FILES

First, you must download the necessary files:

Step Action

1 Determine what version(s) of the Console and the Sensors you have before attempting to download files from the AppSecInc website so you don’t go through the effort of downloading a version you may already have.

2 Determine what files you need. Find a computer that does have a live Internet

connection, and point the web browser to https://www.appsecinc.com/update/asap/manifest.ini.

This is a text file. At the bottom, you should see the following entries (although the

version numbers may be different):

[DbProtect]

Win32 = 3.2.203

[AppRadar Sensor]

Win32 = 3.2.588

Solaris64 = 3.2.588

Solaris32 = 3.2.588

Linux32 = 3.2.588

There are two necessary components: DbProtect and the Sensor. In the manifest.ini example above, the latest build version number for the:

• DbProtect is 3.0.55 (for the Win32 operating system)

• Sensor is 3.0.40.

Note:Note:Note:Note: Remember these values. You will need them again in Step 6.

Page 33: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 33

3 Download the ASAP Update files from the Application Security, Inc. site -- one installer file and one signature file, for both DbProtect and the AppRadar Sensor

(four files total). These files adhere to the following formats:

DbProtect and Sensor for WindowsDbProtect and Sensor for WindowsDbProtect and Sensor for WindowsDbProtect and Sensor for Windows

• PROGRAMNAME_VERSION_OSTYPE.exe (the installer file)

• PROGRAMNAME_VERSION_OSTYPE.sig (the signature file).

For example:

• DbProtect_3.2.203_Win32.exe

• DbProtect_3.2.203_Win32.sig

• AppRadar Sensor_3.2.588_Win32.exe

• AppRadar Sensor_3.2.588_Win32.sig

Sensors for UNIX (Unix/Linux)Sensors for UNIX (Unix/Linux)Sensors for UNIX (Unix/Linux)Sensors for UNIX (Unix/Linux)

• PROGRAMNAME_VERSION_OSTYPE.tgz (the installer file)

• PROGRAMNAME_VERSION_OSTYPE.tgz.sig (the signature file).

For example:

• AppRadar Sensor_3.2.588_Linux32.tgz

• AppRadar Sensor_3.2.588_Linux32.tgz.sig

4 Save these files to a disk or network-shared drive that the currently-installed

DbProtect can access.

5 Place the files in the directory where DbProtect is installed, which is, by default:

<PROGRAM_ROOT>\AppSecInc\DbProtect\GUI\download

where:

<PROGRAM_ROOT> is where the program software is installed on the machine

(typically C:\Program Files).

Step Action

Page 34: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 34

RUNNING THE ASAP UPDATE

Once you have installed the appropriate update files on the DbProtect and AppRadar Sensor machines, you can update the software to the latest version(s). To update the:

• DbProtect and/or the Sensor(s) using the ASAP UpdaterASAP UpdaterASAP UpdaterASAP Updater tool, see Performing an ASAP Update of the Console, Sensors, and Scan Engines (Using the ASAP Updater Tool)

• Sensor(s) from the Sensor ManagerSensor ManagerSensor ManagerSensor Manager page of DbProtect AppRadar, see Performing an ASAP Update of Sensors from the Sensor Manager Page of the Console.

6 After you download the files and place them in the proper location, you must edit the manifest.ini file so DbProtect has a record of what versions of the software

have been downloaded.

Open the manifest.ini file in any text editor (e.g., Notepad). The file is located, by default, in the following location:

<PROGRAM_ROOT>\AppSecInc\DbProtect\GUI\download\manifest.ini

where:

<PROGRAM_ROOT> is where the program software is installed on the machine

(typically C:\Program Files).

Double check that the software versions match what you recorded in Step 2. For example:

[DbProtect]

Win32 = 3.2.203

[AppRadar Sensor]

Win32 = 3.2.588

Solaris64 = 3.2.588

Solaris32 = 3.2.588

Linux32 = 3.2.588

7 Save and close the edited manifest.ini file.

Step Action

Page 35: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 35

Chapter 4 - Starting and Stopping DbProtectWhat you will find in this chapter:What you will find in this chapter:What you will find in this chapter:What you will find in this chapter:

• Starting and stopping the Sensors.

Starting andstopping the

Sensors

What you will find in this help topic:

• Starting and stopping the Sensors on Windows

• Starting and stopping the Sensors on *nix platforms.

STARTING AND STOPPING THE SENSORS ON WINDOWS

There are four DbProtect services:

• DbProtect

• One of the following:

-MSSQL$(YourInstanceName)

-MSSQLSERVER (default instance)

• DbProtect Message Collector

• AppRadar Sensor

You only need to start the AppRadar Sensor service in order for DbProtect to collect data from Sensors, and for you to connect to DbProtect. These services are configured to start whenever Windows starts.

There are several ways to start and stop the services on Windows.

Starting a Sensor from the command lineStarting a Sensor from the command lineStarting a Sensor from the command lineStarting a Sensor from the command line

To start a Sensor from the command line:

Step Action

1 Choose Start > RunStart > RunStart > RunStart > Run.

Result:Result:Result:Result: The RunRunRunRun dialog box displays.

2 Enter cmd.exe in the OpenOpenOpenOpen field.

3 Click the OKOKOKOK button.

Result:Result:Result:Result: A command window displays.

Page 36: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 36

Stopping a Sensor from the command lineStopping a Sensor from the command lineStopping a Sensor from the command lineStopping a Sensor from the command line

To stop a Sensor from the command line:

4 Enter the following to start the service:

C:\> net start ServiceName

where ServiceName is one of the following:

• DbProtect

• MSSQL$(YourInstanceName) or MSSQLSERVER

• DbProtect Message Collector

• AppRadar Sensor

Result:Result:Result:Result: The following messages display:

The ServiceName service is starting.

The ServiceName service was started successfully.

Step Action

1 Choose Start > RunStart > RunStart > RunStart > Run.

Result:Result:Result:Result: The RunRunRunRun dialog box displays.

2 Enter cmd.exe in the OpenOpenOpenOpen field.

3 Click the OKOKOKOK button.

Result: Result: Result: Result: A command window displays.

4 Enter the following to stop the service:

C:\> net stop ServiceName

where ServiceName is one of the following:

• DbProtect

• MSSQL$(YourInstanceName) or MSSQLSERVER

• DbProtect Message Collector

• AppRadar Sensor

Result: Result: Result: Result: The following messages display:

The ServiceName service is stopping.

The ServiceName service was stopped successfully.

Step Action

Page 37: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 37

Starting a Sensor from the Control PanelStarting a Sensor from the Control PanelStarting a Sensor from the Control PanelStarting a Sensor from the Control Panel

To start a Sensor from the Control Panel:

Stopping a Sensor from the Control PanelStopping a Sensor from the Control PanelStopping a Sensor from the Control PanelStopping a Sensor from the Control Panel

To stop a Sensor from the Control Panel:

Step Action

1 Choose Start > Control PanelStart > Control PanelStart > Control PanelStart > Control Panel.

Result: Result: Result: Result: The Control PanelControl PanelControl PanelControl Panel dialog box displays.

2 Double click the Administrative ToolsAdministrative ToolsAdministrative ToolsAdministrative Tools icon.

Result:Result:Result:Result: The Administrative Tools Administrative Tools Administrative Tools Administrative Tools dialog box displays.

3 Double click the ServicesServicesServicesServices icon.

Result: Result: Result: Result: The Services dialog box displays.

4 Highlight any of the following services:

• DbProtect

• MSSQL$(YourInstanceName) or MSSQLSERVER

• DbProtect Message Collector

• AppRadar Sensor

5 Click the StartStartStartStart link.

Result: Result: Result: Result: A Service ControlService ControlService ControlService Control pop-up displays, and the service starts. The StatusStatusStatusStatus column

in the Services dialog box should read StartedStartedStartedStarted.

Step Action

1 Choose Start > Control PanelStart > Control PanelStart > Control PanelStart > Control Panel.

Result:Result:Result:Result: The Control PanelControl PanelControl PanelControl Panel dialog box displays.

2 Double click the Administrative ToolsAdministrative ToolsAdministrative ToolsAdministrative Tools icon.

Result: Result: Result: Result: The Administrative ToolsAdministrative ToolsAdministrative ToolsAdministrative Tools dialog box displays.

3 Double click the ServicesServicesServicesServices icon.

Result: Result: Result: Result: The ServicesServicesServicesServices dialog box displays.

4 Highlight any of the following services:

• DbProtect

• MSSQL$(YourInstanceName) or MSSQLSERVER

• DbProtect Message Collector

• AppRadar Sensor

Page 38: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 38

STARTING AND STOPPING THE SENSORS ON *NIX

PLATFORMS

To start and stop the Sensors on a *nix platform:

5 Click the StopStopStopStop link.

Result: Result: Result: Result: A Service ControlService ControlService ControlService Control pop-up displays, and the service stops. The StatusStatusStatusStatus column

in the ServicesServicesServicesServices dialog box should be blank.

Step Action

1 To startstartstartstart a host-based Sensor on a *nix platform, do the following:

• Log in as the user you created in during the installation process (appradar, for example).

• Once you are successfully authenticated as this user, go to the /util directory where you installed the host-based Sensor (for example:/opt/ASIappradar/sensor/util).

• Run the command: ./appradar_start

2 To startstartstartstart a host-based Sensor on a *nix platform, do the following:

• Log in as the user you created in during the installation process (appradar, for example).

• Once you are successfully authenticated as this user, go to the /util directory where you installed the host-based Sensor (for example:/opt/ASIappradar/sensor/util).

• Run the command: ./appradar_stop

Step Action

Page 39: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 39

Chapter 5 - Monitoring the Health of DbProtectWhat you will find in this chapter:What you will find in this chapter:What you will find in this chapter:What you will find in this chapter:

• Monitoring the Health of Your Sensors.

Page 40: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 40

Monitoring the Health of Your SensorsYou can monitor the "health" of your registered Sensors via the Sensor ManagerSensor ManagerSensor ManagerSensor Manager and the DashboardDashboardDashboardDashboard. If you’re not receiving Alerts, it couldcouldcouldcould be because your registered AppRadar Sensor is "unhealthy". A "healthy" Sensor is:

• "up and running" "up and running" "up and running" "up and running" on the database SID or instance where it is registered

• activelyactivelyactivelyactively collecting/interpreting data and firing Alertscollecting/interpreting data and firing Alertscollecting/interpreting data and firing Alertscollecting/interpreting data and firing Alerts to DbProtect in accordance with its deployed Policies.

You can use the:

• Sensor ManagerSensor ManagerSensor ManagerSensor Manager to determine whether your registered Sensors are “healthy”; for more information, see Monitoring the Health of Your Sensors (Via the Sensor Manager)

• Dashboard Dashboard Dashboard Dashboard to determine whether your registered Sensors are “healthy”; for more information, see .

A “healthy” Sensor also contains up-to-date Policies.

Monitoring theHealth of YourSensors (Via theSensor Manager)

You can monitor the “health” of your registered Sensors via the Sensor ManagerSensor ManagerSensor ManagerSensor Manager and the DashboardDashboardDashboardDashboard. If you’re not receiving Alerts, it couldcouldcouldcould be because your registered Sensor is “unhealthy”. A “healthy” Sensor is:

• “up and running” “up and running” “up and running” “up and running” on the database SID or instance where it is registered

• activelyactivelyactivelyactively collecting/interpreting data and firing Alertscollecting/interpreting data and firing Alertscollecting/interpreting data and firing Alertscollecting/interpreting data and firing Alerts to DbProtect in accordance with its deployed Policies.

Page 41: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 41

To monitor the “health” of your Sensors via the Sensor ManagerSensor ManagerSensor ManagerSensor Manager:

Step Action

1 Do one of the following:

• Click the Sensors - Manage Sensor Sensors - Manage Sensor Sensors - Manage Sensor Sensors - Manage Sensor workflow link on the HomeHomeHomeHome page.

• Click the SensorsSensorsSensorsSensors tab from anywhere on the page.

Result: Result: Result: Result: The first Sensor ManagerSensor ManagerSensor ManagerSensor Manager page displays your registered AppRadar Sensors.

FFFFIIIIGGGGUUUURRRREEEE: : : : Sensor ManagerSensor ManagerSensor ManagerSensor Manager

2 If the color-coded icon next to your registered AppRadar Sensor is:

• greengreengreengreen, then the Sensor is “healthy”

• redredredred, then the Sensor is “unhealthy”.

Note:Note:Note:Note: Click the Refresh Status Refresh Status Refresh Status Refresh Status button to view the most current state of your Sensors’

“health”.

Page 42: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 42

Monitoring theHealth of YourSensors (Via the

Dashboard)

You can monitor the “health” of your registered Sensors via the Sensor ManagerSensor ManagerSensor ManagerSensor Manager and the DashboardDashboardDashboardDashboard. If you’re not receiving Alerts, it couldcouldcouldcould be because your registered Sensor is “unhealthy”. A “healthy” Sensor is:

• “up and running” “up and running” “up and running” “up and running” on the database SID or instance where it is registered

• activelyactivelyactivelyactively collecting/interpreting data and firing Alertscollecting/interpreting data and firing Alertscollecting/interpreting data and firing Alertscollecting/interpreting data and firing Alerts to DbProtect in accordance with its deployed Policies.

To monitor the “health” of your AppRadar Sensors via the DashboardDashboardDashboardDashboard:

Step Action

1 Do one of the following:

• Click the Dashboard - Graphical SummaryDashboard - Graphical SummaryDashboard - Graphical SummaryDashboard - Graphical Summary workflow link on HomeHomeHomeHome page.

• Click the DashboardDashboardDashboardDashboard tab from anywhere on the page.

Result: Result: Result: Result: The DashboardDashboardDashboardDashboard displays. The Sensor “health” portion of the DashboardDashboardDashboardDashboard displays your registered Sensors.

FIGURE: DashboardDashboardDashboardDashboard (AppRadar Sensor “health” portion)

2 The Sensors’ “health”Sensors’ “health”Sensors’ “health”Sensors’ “health” portion of the DashboardDashboardDashboardDashboard allows you to view the:

• Number of registered AppRadar Sensors

• Unresponsive AppRadar SensorsUnresponsive AppRadar SensorsUnresponsive AppRadar SensorsUnresponsive AppRadar Sensors.

An unresponsive AppRadar Sensor is “unhealthy”.

Page 43: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 43

Chapter 6 - Data ManagementWhat you will find in this chapter:What you will find in this chapter:What you will find in this chapter:What you will find in this chapter:

• DbProtect Backup

• DbProtect Restoration.

Page 44: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 44

DbProtect BackupThis section explains how to create a full, recoverable backup of your DbProtect system. It assumes you have working knowledge of Microsoft SQL Server.

What you will find in this section:What you will find in this section:What you will find in this section:What you will find in this section:

• Which System Components Should I Back Up?

• DbProtect Component Backup.

Which SystemComponents

Should I Back Up?

DbProtect is comprised of several system components distributed across your network. AppSecInc recommends you back up the following three DbProtect system components:

• Console.Console.Console.Console. This system component is a unified, web-based front-end for DbProtect. DbProtect centralizes database security management across complex, heterogeneous environments. For more information, see XREFXREFXREFXREF.

By default, the Console is installed in the following directory: C:\Program Files\AppSecInc\DbProtect

• Sensor.Sensor.Sensor.Sensor. These components monitor your Microsoft SQL Server (host-based) or Oracle server (network-based) for intrusion attempts. It can also audit normal usage. The Sensor fires Alerts of attempted and/or successful intrusions via a variety of methods. For more information, see XREFXREFXREFXREF.

By default, Sensors are installed in the following directory: C:\Program Files\AppSecInc\AppRadar Sensor

• Data Repository.Data Repository.Data Repository.Data Repository. This system component is a native Microsoft SQL Server database. It serves as the repository where essential DbProtect data is stored. This data includes DbProtect configuration details, Sensors registration data, and all Alerts sent by the Sensors to DbProtect.

DbProtectComponent

Backup

Note:Note:Note:Note: In order to keep the system synchronized, AppSecInc recommends you back up all system components together.

What you will find in this help topic:What you will find in this help topic:What you will find in this help topic:What you will find in this help topic:

• Backing Up the Data Repository

• Backing Up the Console

• Backing Up the Sensors.

Page 45: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 45

BACKING UP THE DATA REPOSITORY

Since the data repository is a SQL Server database, you can use the SQL Server backup utilities to back up the DbProtect database. For more information, see your SQL Server documentation.

BACKING UP THE CONSOLE

To back up the Console:

Step Action

1 Stop the following services:

DbProtect

DbProtect Message Collector

2 Back up the DbProtect database using Microsoft SQL Server backup utilities.

3 The Sensor captures new Alerts in the replay log; for more information, see Replay

Log Files.

Step Action

1 Copy and retain the program files for the Console. You can back up:

• all files located in the following (default) directory: <ROOT DIRECTORY>\

AppSecInc\DbProtect

• the following specific files:

-<ROOT DIRECTORY>\AppSecInc\DbProtect\GUI\licenses\*.*

-<ROOT DIRECTORY>\AppSecInc\DbProtect\GUI\keys\*.*

-<ROOT

DIRECTORY>\AppSecInc\DbProtect\GUI\repository\*.*

-<ROOT DIRECTORY>\AppSecInc\DbProtect\Message

Collector\keys\*.*

where: *.* = all the files located in the folder.

Page 46: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 46

BACKING UP THE SENSORS

To back up the Sensors:

Step Action

1 Copy and retain the program files for the Sensors. You can back up:

• all files located in the following (default) directory: <ROOT DIRECTORY>\ AppSecInc\DbProtect

• the following specific files:

-<PROGRAM_ROOT>\AppSecInc\AppRadar Sensor\bin\*.pem

-<PROGRAM_ROOT>\AppSecInc\AppRadar Sensor\bin\sensor

-<PROGRAM_ROOT>\AppSecInc\AppRadar Sensor\conf\*.*

-<PROGRAM_ROOT>\AppSecInc\AppRadar Sensor\Filters\*.*

-<PROGRAM_ROOT>\AppSecInc\AppRadar Sensor\keys\*.*

-<PROGRAM_ROOT>\AppSecInc\AppRadar Sensor\logs\*.*

where:

-*.pem = all .pem files located in the folder

-*.* = all the files located in the folder.

Page 47: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 47

DbProtect RestorationTo restore DbProtect:

Step Action

1 Stop the following services:

• DbProtect

• DbProtect Message Collector

2 Restore DbProtect using Microsoft SQL Server database restoration procedures. For more information, see your Microsoft SQL Server documentation.

Note:Note:Note:Note: The Sensor replays new Alerts from the replay log; for more information, see

Replay Log Files.

3 Overwrite all existing DbProtect files with your backed-up files; for more

information, see DbProtect Backup.

4 Overwrite all existing Sensor files with your backed-up files; for more information,

see DbProtect Backup.

5 Re-start the following services:

• DbProtect

• DbProtect Message Collector

Page 48: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 48

AppendicesWhat you will find in this chapter:What you will find in this chapter:What you will find in this chapter:What you will find in this chapter:

• Appendix A: System Component Troubleshooting

• Appendix B: Troubleshooting the Java Run Time Environment (JRE) Security Settings on Internet Explorer 6 and 7

• Appendix C: Understanding the Syslog Message Format (with Sample Syslog Message)

• Appendix D: Modifying the Sensor "Listener" Port Number

• Appendix E: DbProtect Log Files

• Appendix F: CIDR Notation

• Appendix G: Moving or Changing Your DbProtect Back-End Database

• Appendix H: Clearing Your Java Cache

Page 49: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 49

Appendix A: System Component TroubleshootingSee next page.

Page 50: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 50

You may occasionally encounter a system component-related issue. The following table lists a few, and explains how to troubleshoot them.

If: Then:

You cannot connect to the

Console

• Use your Ping utility to verify your Console machine can communicate with your Sensor machine.

• On the Sensor machine, ensure the AppRadar SensorAppRadar SensorAppRadar SensorAppRadar Sensor service is

running. If the service was stopped, try starting it again; for more information, see Starting and stopping the Sensors.

Make sure the following DbProtect services are running:

• DbProtect

• One of the following: MSSQL$APPSECINCCONSOLE (if you are using an MSDE 2000 SP4 database) MSSQL$(YourInstanceName), or MSSQLSERVER (default instance)

• DbProtect Message Collector.

For more information, see Starting and stopping the Sensors.

If the DbProtect machine can communicate with the Sensor machine, and the services listed above are running, then:

Go to the Sensor Manager Sensor Manager Sensor Manager Sensor Manager page and click the UnregisterUnregisterUnregisterUnregister button next to

the Sensor. This allows you to un-register then re-register the Sensor. For more information, see the DbProtect Installation Guide.

If clicking the UnregisterUnregisterUnregisterUnregister button on the Sensor ManagerSensor ManagerSensor ManagerSensor Manager page yields an error, you must manually remove the Sensor by executing the

force_unregister.bat script (or force_unregister on Unix and Linux platforms). This script is located under the utils folder in the Sensor installation directory. The default location is C:\Program

Files\AppSecInc\AppRadar Sensor\utils. For more information, see the DbProtect Installation Guide.

Check the appradar_console.log file for errors; for more

information, see Appendix E: DbProtect Log Files.

Email [email protected]. For faster resolution, attach the .zip files from DbProtect and Sensor. AppSecInc provides a utility called collectinfo.bat which automatically archives necessary log

files.

Page 51: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 51

You are not

receiving Alerts

• On the DbProtect machine, ensure the AppRadar SensorAppRadar SensorAppRadar SensorAppRadar Sensor and

Message CollectorMessage CollectorMessage CollectorMessage Collector services are running. If the services were stopped, try starting it again; for more information, see Starting and stopping the Sensors.

• Check the AppRadar Sensor.log file for errors. It’s located (by default) in C:\Program Files\AppSecInc\AppRadar Sensor\logs; for more information, see Appendix D: DbProtect

AppRadar Log Files.

• Use the Sensor ManagerSensor ManagerSensor ManagerSensor Manager or DashboardDashboardDashboardDashboard to make sure the Sensor is “healthy”; for more information, see Monitoring the Health of Your

Sensors.

• Use the Policy ManagerPolicy ManagerPolicy ManagerPolicy Manager to ensure the Sensor's Policy is configured to send the given Alert; for more information, see the DbProtect

User’s Guide.

• Make sure no Filters are deployed that might be preventing the Rule from firing; for more information, see Filters.

• Next, check the messagecollector.log and messagecollector_wrapper.log files for errors; for more information, see Appendix D: DbProtect AppRadar Log Files.

• Email [email protected]. For faster resolution, attach the .zip files from DbProtect and the Sensor. AppSecInc provides a utility called collectinfo.bat which automatically archives

necessary log files.

If you get two Alerts with the same title

If you are monitoring an Oracle database and you get two Alerts with same Rule Title -- one with all correct information, the one missing information (e.g., login/username, network user, client application

name), you should disable the sql_trace parameter. You can do so by doing one of the following:

• log on to Oracle as sys and run "alter system set

sql_trace=false scope=both”

• update the init file.

If: Then:

Page 52: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 52

The following

error message displays:

Error

Occurred. The

Console

database is

not available

at the

moment.

Please retry

your request

later.

• Your back-end database instance (Microsoft SQL Server 2000 or

MSDE) is most likely down.

• If your back-end database instance is up and running and you continue to receive this error message, email

[email protected]. For faster resolution, attach the .zip files from DbProtect and the Sensor. AppSecInc provides a utility called collectinfo.bat which automatically archives necessary

log files.

You encounter an error prompting you to delete an

Oracle trace file.

This error message indicates your host-based Sensor for Oracle on a *nix platform either does not have permission to remove the Oracle trace file, or the trace file was removed already by another process.

Oracle generates the trace file in its udump directory. A host-based Sensor for Oracle on a *nix platform reads the file, then generates the sga-segments.log in the Sensor's /logs directory (<install

directory>/ASIappradar/sensor/logs\); for more information, see Appendix E: DbProtect Log Files. Then, the Sensor automatically deletes the trace file.

The trace file is small and it is generated infrequently, so you can generally ignore the error. If the trace file exists, the user who owns the oracle process can safely delete it. Alternately, you can resolve the error

by granting the host-based Sensor's user operating system "write" permission to the directory containing the trace file. This way, the Sensor can automatically delete the file on its own.

If: Then:

Page 53: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 53

Appendix B: Troubleshooting the Java Run Time Environment (JRE) Security Settings on Internet Explorer 6 and 7If you are experiencing difficulty logging in and connecting to DbProtect, you may need to troubleshoot the Java Runtime Environment (JRE) security settings on your Internet Explorer (IE) 6 or 7 web browser. This appendix explains how.

Your connection problems are probably related to one of the following causes:

• If your web browser is IE 6.If your web browser is IE 6.If your web browser is IE 6.If your web browser is IE 6. Proper Active X controls and “enable third-party browser extensions” security settings may not be enabled on your IE 6 browser. If this is the case, you will encounter an error message you attempt to authenticate, and you can’t log in to the DbProtect Console. To troubleshoot this problem, see Enabling Proper Active X Controls and “Enable Third-Party Browser Extensions” Security Settings (Using IE 6).

• If your web browser is IE 7. If your web browser is IE 7. If your web browser is IE 7. If your web browser is IE 7. JRE 1.6 may be disabled and/or multiple JREs may be enabled on your client (i.e., the location from which your IE 7IE 7IE 7IE 7 browser is running). JRE 1.6 mustmustmustmust be enabled in order for you to connect to the DbProtect Console. If JRE 1.6 is disabled, or if multiple JREs of different versions are enabled on your client, then you will encounter an error message when you attempt to authenticate, and you can’t log in to the DbProtect Console. To troubleshoot this problem, see Ensuring JRE 1.6 is Enabled and Temporarily Disabling Other JREs on Your Client Machine (Using IE 7).

Page 54: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 54

Enabling ProperActive X Controlsand “Enable Third-

Party BrowserExtensions”

Security Settings(Using IE 6)

Note:Note:Note:Note: The following security settings shouldshouldshouldshould be the default values in your IE 6 web browser. You should only change the settings if you’re experiencing difficulty logging into the DbProtect Console.

To enable proper Active X controls and “enable third-party browser extensions” security settings on IE 6:

Step Action

1 Launch IE 6.

2 Do the following:

• Choose: Tools > Internet OptionsTools > Internet OptionsTools > Internet OptionsTools > Internet Options.

• Click the Security tab.

• Click the Custom LevelCustom LevelCustom LevelCustom Level button.

Result:Result:Result:Result: The Security Settings Security Settings Security Settings Security Settings dialog box displays.

FIGURE: IE 6 Security SettingsSecurity SettingsSecurity SettingsSecurity Settings dialog box

3 Set the following security settings to EnableEnableEnableEnable or PromptPromptPromptPrompt:

• Download signed ActiveX controls

• Run ActiveX controls and plug-insRun ActiveX controls and plug-insRun ActiveX controls and plug-insRun ActiveX controls and plug-ins.

4 Click the OK button.

Page 55: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 55

5 Click the Advanced Advanced Advanced Advanced tab.

Result:Result:Result:Result: The Security Settings Security Settings Security Settings Security Settings dialog box displays.

FIGURE: Internet Explorer Advanced SettingsAdvanced SettingsAdvanced SettingsAdvanced Settings dialog box

6 Check Enable Third-party browser extensions (requires restart)Enable Third-party browser extensions (requires restart)Enable Third-party browser extensions (requires restart)Enable Third-party browser extensions (requires restart).

7 Click the OKOKOKOK button.

8 Close and re-launch IE 6.

9 Try to log back into the DbProtect Console. If you continue to experience trouble,

contact AppSecInc Customer Support at [email protected].

Step Action

Page 56: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 56

Ensuring JRE 1.6 isEnabled andTemporarily

Disabling OtherJREs on YourClient Machine

(Using IE 7)

To ensure JRE 1.6 is enabled, and to temporarily disable multiple JREs on your client machine (using IE 7):

Step Action

1 Launch IE 7.

2 Do the following:

• Choose: Tools > Internet OptionsTools > Internet OptionsTools > Internet OptionsTools > Internet Options.

• Click the Advanced tab.

Result:Result:Result:Result: The Settings Settings Settings Settings dialog box displays.

3 Scroll down to the Java (Sun) portion of the dialog box and verify the following:

• JRE 1.6 is enabled (i.e., the box must be checked)

• multiple JRE installations are listed.

JRE 1.6 mustmustmustmust be enabled in order for you to connect to the DbProtect Console. If it is notnotnotnot, check the JRE 1.6 box.

If JRE 1.6 is enabled, and otherotherotherother JRE versions are also enabled, then you must

temporarily disable them by un-checking the boxes.

4 Click the ApplyApplyApplyApply button.

5 Click the OKOKOKOK button.

6 Close and re-launch IE 7.

7 Try to log back into the DbProtect Console; for more information. If you continue to

experience trouble, contact AppSecInc Customer Support at

[email protected].

Page 57: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 57

Appendix C: Understanding the Syslog Message Format (with Sample Syslog Message)This appendix consists of the following topics:

• Understanding the ArcSight CEF Format for Syslog Messages

• Modifying the Syslog Configuration

• Syslog Error Logging

• Syslog Message Format

• Sample Syslog Message.

Understanding theArcSight CEF

Format for SyslogMessages

The Syslog messages sent out by the Sensors are in ArcSight CEFArcSight CEFArcSight CEFArcSight CEF, a standard format for logging security alert messages. These messages can be sent remotelyremotelyremotelyremotely over the UDP network protocol or locallylocallylocallylocally to a Syslog daemon on the same machine as the Sensor.

Modifying theSyslog

Configuration

You can modify the Syslog configuration withoutwithoutwithoutwithout restarting the Sensor by deploying a new sensor.xml file.

Syslog ErrorLogging

The Syslog dispatcher does notnotnotnot send messages about its own status to the DbProtect Console or to the intended recipients of Syslog messages. Instead, DbProtect logs these errors on the Sensor side in the appsensor.log file. Since UDP is a connection-less protocol, the Syslog dispatcher receives no notification that its messages are being received, so it does not have any mechanism for replaying Alerts like the DbProtect Console dispatcher. If DbProtect:

• can resolve a hostname with an IP address, the Syslog dispatcher assumes the address is valid and sends Syslog alerts to it until instructed otherwise by the DbProtect Console

• cannotcannotcannotcannot resolve a hostname, an error message is written to appsensor.log.

Page 58: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 58

Syslog MessageFormat

Each Syslog message is UTF-8 encoded and has a maximum length of 1024 bytes. The DbProtect Syslog messages adhere to the following format:

<Pri>Time Hostname Prefix Extension

Where:

• Pri is the sum of the Syslog “priority” and “facility” codes, as defined by the Syslog network protocol standard. The facility DbProtect sends is always LOG_USER and the priority is either LOG_ALERT (for severity of HighHighHighHigh, MediumMediumMediumMedium, and LowLowLowLow) or LOG_INFO (for any InfoInfoInfoInfo severities). The LOG_USER code maps to the number 8, the LOG_ALERT code maps to 1, and the LOG_INFO code maps to 6, which means that the Pri should have either value 9 (for severity of HighHighHighHigh, MediumMediumMediumMedium, or LowLowLowLow) or value 14 (for any other severity).

• Time is the local time when the Sensor detects an event, in the form: Mmm DD HH:MM:SS. For example, Jun 15 15:00:00 or Jun 9 07:00:00. Note this is a fixed-width format, so if the day of the month is less than 10, a space is prepended to force it to take up two characters. If the time of day is before 10:00, a zero is prepended to the hour to force the hour to take up two characters. The current year is not included in the timestamp.

• Hostname is either the hostname or the IP address of the machine that the Sensor is running on.

• Prefix is a CEF-specific format that has the following structure: CEF:CVER|VENDOR|PRODUCT|PVER|SIGNATURE_ID|NAME|SEVERITY|

In the DbProtect implementation:

• CVER is the CEF version, hard-coded to 0.

• VENDOR is hard-coded to ASI.

• PRODUCT is hard-coded to AR.

• PVER, the application version, is determined internally by the Sensor.

• SIGNATURE_ID is the rule ID, a non-negative integer of up to five digits, with no leading zeros.

• NAME is the AppSec Rule title, truncated a maximum of 128 bytes, if needed.

• SEVERITY is an integer determined by the AppSecInc risk level via the following mapping: HighHighHighHigh is mapped to 9, MediumMediumMediumMedium is mapped to 7, LowLowLowLow is mapped to 5, InfoInfoInfoInfo is mapped to 3.

• Extension is a space-delimited list of key-value pairs. The CEF standard lists multiple predefined keys and also allows for user-defined keys. DbProtect uses some of both. Fields in the extension will appear in the exact order they are listed below. Each field in the extension has a maximum field length, which is expressed in bytes. The maximum field length is used to truncate the value section of each key = valuekey = valuekey = valuekey = value field, if necessary. For example, if the value corresponding to the key msgmsgmsgmsg is configured with a maximum field length of 10 and the actual value is select * from sysobjects, the entire field is printed in the Syslog message as msg=select * f.

Page 59: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 59

The keys DbProtect uses in the extension are:

-duser. Database login used. Max length = 256.

-suser. Client's username. Max length = 256.

-sntdom. Client’s domain. Max length = 256.

-src. IP address or hostname being used by the client to connect to the database. Max

length = 256.

-dproc. Either MSS MSS MSS MSS (Microsoft SQL Server), SYB SYB SYB SYB (Sybase), DB2 DB2 DB2 DB2 (DB2), or ORAORAORAORA (Oracle).

-cn1. The number of rows affected by the request.

-cs1. CVE reference number. Max length = 256.

-sourceServiceName. Name of the client application being used to communicate with the database. Max length = 256.

-cs2. Name of the database instance being traced. Max length = 256.

-cs3. Name of the database, schema, or SID, depending on the target database type. Max length = 256.

-msg. Text of the SQL statement being executed. Max length = 256.

Sample SyslogMessage

Below is an example of an Sensor Syslog message1:

<9>Jun 18 15:01:17 192.168.29.1 CEF:0|ASI|AR|3.3|647|SYS.DBMS_DLL

Buffer overflow|9|duser=user1 suser=awindsor sntdom=MSHOME

src=192.168.28.1 dproc=ORA cn1=0 cs1=CVE-2006-3701

sourceServiceName=myapp cs2=mydb cs3=mydb

msg=ALTER_TABLE_REFERENCEABLE tbl_long_name

If, after the truncation of individual fields in the prefix and extension, the entire Syslog message is longer than 1024 bytes, the Syslog message as a whole is truncated to 1024 bytes before being sent.

For example, if the msgmsgmsgmsg field of the extension is 2048 bytes long but all other prefix and extension fields are 8 bytes long, the msgmsgmsgmsg field is truncated to 256 bytes as explained above, and since the message now contains no more than 1024 bytes, no additional truncation is needed. However, if cs2cs2cs2cs2, cs3cs3cs3cs3, sourceServiceNamesourceServiceNamesourceServiceNamesourceServiceName and msgmsgmsgmsg are all greater than 256 bytes, they are all truncated to 256 bytes individually, but now the entire message is longer than 1024 bytes and the actual Syslog message sent contains onlyonlyonlyonly the first 1024 bytes of the message.

1.All examples above are meant to be examples of the syntax of Syslog alerts, not technically accurateSyslog messages. The examples may not match actual Alerts generated by the sensor for the same event.

Page 60: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 60

If any of the keys in the extension are missing values at the time of message construction, the entire key = value expression for the key is omitted from the message. For example, the event that generated the Syslog message below had no CVE reference number, so no cs1cs1cs1cs1 field is present:

<9>Jun 18 16:00:33 192.168.29.1 CEF:0|ASI|AR|3.3|86|Generic use of

xp_cmdshell|5|duser=sa suser=awindsor sntdom=MSHOME

src=192.168.28.1 dproc=MSS cn1=7 sourceServiceName=SQL Query

Analyzer cs2=mydb cs3=dbo msg=exec xp_cmdshell "dir"

SELF-AUDIT ALERTS

The same Syslog message format described above is also used for Sensor self-audit Alerts, except with an empty extension. For example:

<9>Jun 18 16:08:05 192.168.29.1 CEF:0|ASI|AR|3.3|1003|Sensor

started|9|

These are only applicable to self-audit Alerts sent from the Sensor. These include: Sensor stoppedSensor stoppedSensor stoppedSensor stopped, Sensor startedSensor startedSensor startedSensor started, Sensor registeredSensor registeredSensor registeredSensor registered, Sensor unregisteredSensor unregisteredSensor unregisteredSensor unregistered, ASAP on ASAP on ASAP on ASAP on Sensor initiatedSensor initiatedSensor initiatedSensor initiated, and Sensor configuredSensor configuredSensor configuredSensor configured. Other self-audit Alerts sent from the DbProtect Console to itself are notnotnotnot sent via Syslog since they are not sent from the AppRadar Sensor.

Page 61: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 61

Appendix D: Modifying the Sensor "Listener" Port Number Host-based and network-based Sensors listen on port 20000 for HTTPS traffic from DbProtect (e.g., reconfiguration or status requests) unlessunlessunlessunless you configure them differently during installation, or you change the port number in the sensor.xml and sensor_original.xml files.

Note:Note:Note:Note: While, technically speaking, you can follow the steps in this appendix to modify the listen port number for any Sensor on any operating system, these steps are only recommended for modifying the listen port number for host-based Sensors for Oracle (on Solaris, AIX, HP-UX, and Linux 3 or later) and host-based Sensors for DB2 (on Linux 3 or later). For all other host- and network-based Sensors running on Windows, AppSecInc recommends you specify the listen port number during Sensor installation; for more information, see the DbProtect Installation Guide.

One reason you may want to modify the port number in the sensor.xml and sensor_original.xml files is because you want to monitor multiple instances on an IBM DB2 server. To do so, you must install one host-based Sensor for DB2 for each instance you want to monitor. You must then modify the XML files for each host-based Sensor for DB2 installation and assign a unique port number to eacheacheacheach host-based Sensor for DB2.

To modify a Sensor listen port number:

Step Action

1 Make sure the Sensor is unregistered; for more information, see the DbProtect

User’s Guide.

Note:Note:Note:Note: You may also need to re-configure re-configure re-configure re-configure and re-deploy re-deploy re-deploy re-deploy your Sensor. If it’s already configured, you should note the current configuration setup in order to re-

configure your re-registered Sensor to match the original configuration. For more information, see the DbProtect User’s Guide.

2 Open the sensor.xml and sensor_original.xml files located in

<installation dir>/ASIappradar/sensor/conf.

3 Locate the following line:

<appSensorRoot sensorType="host-based" displayName="AppRadar

Sensor" id="55555" ip="127.0.0.1" port="20000"> and change

port="20000" to a new value.

20000 is the default value; your port number may be different.

Page 62: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 62

4 Re-start the Sensor.

Step Action

Page 63: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 63

Appendix E: DbProtect Log FilesThis appendix explains:

• DbProtect Log Files

• Sensor Log Files.

DbProtect LogFiles

NORMAL OPERATIONS CONSOLE LOG FILES

Log file: Description: Location:

dbprotect.log This is the main application log that is written to during system usage.

Log entries are in the following format:Sat 01 Jan 23:59:59 [ThreadIdentifer] LEVEL

Component – Log Message

where the date and time are presented first, followed by the DbProtect thread

identifier, the level of the log message (which will be either INFOINFOINFOINFO, WARNWARNWARNWARN or ERRORERRORERRORERROR), the DbProtect AppRadar

component and then the log message.

Each log message entry can span multiple lines.

\Program Files\

AppSecInc\

DbProtect\GUI\

logs\

gui_wrapper.log Log for the component that manages

the service life cycle of the DbProtect

service.

catalina*.log Application logs for the Tomcat engine used by DbProtect.

\Program

Files\AppSecInc\

DbProtect\GUI\

tomcat\logs\

and

\Program

Files\AppSecInc\

DbProtect\Message

Collector\tomcat\

logs\

Page 64: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 64

messagecollector

_wrapper.log

Log for the component that manages the service life cycle of the Message Message Message Message

CollectorCollectorCollectorCollector service.

\Program Files\

AppSecInc\

DbProtect\Message

Collector\logs\messagecollector

.log

This is a log file for DbProtect. It tracks the error entries for the Alert-collecting component of DbProtect.

Log file: Description: Location:

Page 65: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 65

DBPROTECT INSTALLATION AND UPGRADE LOG FILES

The following DbProtect log files are related to installation and upgrade. Once installation is completed, you can ignore these files (or you can safely remove them).

• appradar_load_data.log

• appradar_load_policies.log

• appradar_load_reports.log

• appradar_load_rules.log

• appradargroup_install.log

• createlocalenv_install.log

• dbbuild_install.log

• keyutil_install.log

• testappradarconn.log

Sensor Log Files The section of the appendix explains:

• Archiving

• Normal Operations Sensor Log Files

• Replay Log Files

ARCHIVING

Log files automatically archive themselves when they reach .a certain size, e.g. 100 MB. For example, when a log file named appsensor.log reaches its limit, the file is renamed appsensor.log.1 and a new appsensor.log file is started.

When appsensor.log again reaches its limit, appsensor.log.1 is renamed appsensor.log.2, appsensor.log is renamed appsensor.log.1, a new appsensor.log is started, and so on. Each type of log listed below has a different file size limit at which archiving occurs, and each has a different maximum number of archives.

Page 66: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 66

NORMAL OPERATIONS SENSOR LOG FILES

REPLAY LOG FILES

Also in the logs directory are Sensor log files related to “store-&-forward”, i.e., AppSecInc’s method of storing Alerts temporarily in case DbProtect becomes unavailable. These are more commonly known as the replay log filesreplay log filesreplay log filesreplay log files. They come in two forms:

• *.replay.log, which contains Alerts to be forwarded to DbProtect when it becomes available

• *.replay.log.bookmark, which is a bookmark pointing to the replay log indicating where forwarding left off the last time it ran.

If DbProtect becomes unavailable, these files ensure your Alerts will continue to be logged. They store Alerts in binary form which are “replayed” to DbProtect when it is back online.

Log file: Description: Location:

appsensor.log Sensor application log (created during

normal operations).

This file generally contains warnings and errors, and at the default WarningWarningWarningWarning

level the file size grows slowly. However, you can configure this file to include also debug messages for

troubleshooting, if the AppSecInc Support Team asks you to set the level to Debug Debug Debug Debug or Development Development Development Development. In this case,

the file size grows rapidly.

Note:Note:Note:Note: This file “rolls over” at 100MB and does so a maximum of three

times.

\Program Files\

AppSecInc\AppRadar

Sensor\logs\

sga-segments.log A log file created by host-based Sensors for Oracle installed on *nix platforms (monitoring one or more

Oracle instances). This log file describes shared memory segments in use by Oracle. The host-based Sensor

requires this information so it may attach to those same shared memory segments in order to read database

traffic. It extracts shared memory information by using an Oracle function which writes SGA information

to a trace file. This occurs only when you start or re-configure the Sensor.

<install

directory>/

ASIappradar/

sensor/logs

Page 67: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 67

The growth rate of the Alert log files depends on Alert rate and size. An average replay log grows at rate of approximately 2k/second -- but only when the Sensor cannot communicate with DbProtect .

The number of and size of Alert log files depends on how many Alerts per second are being fired and how long the Message Collector Message Collector Message Collector Message Collector component of DbProtect has been down. Once it’s back online, the replay logs will notnotnotnot shrink in size, but rather they will disappear one file at a time.

Replay logs “roll over” at 500MB and continue to do so every 500MB until DbProtect becomes available.

SENSOR INSTALLATION AND UPGRADE LOG FILE

The Sensor configuration.log file is related to installation and upgrade. Once installation is completed, you can ignore these files (or you can remove them safely).

Page 68: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 68

Appendix F: CIDR NotationIn CIDR notationCIDR notationCIDR notationCIDR notation, an IP address is represented as A.B.C.D /n, where /n is called the IP prefix or network prefix. The IP prefix identifies the number of significant bits used to identify a network. For example, 192.9.205.22 /18 means, the first 18 bits are used to represent the network and the remaining 14 bits are used to identify hosts. Common prefixes are 8, 16, 24, and 32.

The following table contains CIDR to Netmask Translation information

CIDRNetmask (Dot Notation)

Number of Hosts

/1 128.0.0.0

/2 192.0.0.0

/3 224.0.0.0

/4 240.0.0.0

/5 248.0.0.0

/6 252.0.0.0

/7 254.0.0.0

/8 255.0.0.0

/9 255.128.0.0

/10 255.192.0.0

/11 255.224.0.0

/12 255.240.0.0

/13 255.248.0.0

/14 255.252.0.0

/15 255.254.0.0

/16 255.255.0.0

/17 255.255.128

/18 255.255.192.0

/19 255.255.224.0

/20 255.255.240.0

Page 69: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 69

/21 255.255.248.0

/22 255.255.252.0

/23 255.255.254.0

/24 255.255.255.0 256

/25 255.255.255.128 128

/26 255.255.255.192 64

/27 255.255.255.224 32

/28 255.255.255.240 16

/29 255.255.255.248 8

/30 255.255.255.252 4

/31 255.255.255.254 2

/32 255.255.255.255 1

Page 70: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 70

Appendix G: Moving or Changing Your DbProtect Back-End DatabaseTo move or change your DbProtect back-end database, you must:

• use the built-in AppDSNAppDSNAppDSNAppDSN utility to repair the OBDC (Open Database Connectivity) Database Source Name (DSN) entry on the DbProtect Console host, and on each installed Scan Engine host; for more information, see Using the AppDSN utility to repair the ODBC DSN entry on your DbProtect Console host and on each installed Scan Engine host

• update the JDBC connection strings on the DbProtect Console host; for more information, see Updating the JDBC connection strings on the DbProtect Console host.

AppDSN also allows you to change the type of authentication DbProtect AppDetective uses to authenticate to the DbProtect back-end database (i.e., from Windows authentication to SQL Server authentication -- or vice-versa).

Using the AppDSNutility to repair theODBC DSN entryon your DbProtectConsole host andon each installedScan Engine host

Again, you must use the AppDSN to repair the ODBC DSN entry on:

• the DbProtect Console host

• each installed Scan Engine host.

Page 71: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 71

To use the AppDSN utility to to repair the ODBC DSN entry on the DbProtect Console host and on each installed Scan Engine host:

Step Action

1 Choose Start > Programs > AppSecInc > AppDetective Scan Engine > AppDSNStart > Programs > AppSecInc > AppDetective Scan Engine > AppDSNStart > Programs > AppSecInc > AppDetective Scan Engine > AppDSNStart > Programs > AppSecInc > AppDetective Scan Engine > AppDSN.

Result:Result:Result:Result: The AppDSNAppDSNAppDSNAppDSN utility displays.

FIGURE: AppDSNAppDSNAppDSNAppDSN utility

2 Use the ServerServerServerServer drop-down to select the Microsoft SQL Server instance where the Scan Engine stores its results, or enter the Microsoft SQL Server instance name.

Important: This mustmustmustmust be the same database DbProtect AppDetective uses.

Hint:Hint:Hint:Hint: Click the Locate instances... Locate instances... Locate instances... Locate instances... button to search for/display all Microsoft SQL Server instances on your network.

3 Select to authenticate to the database server using: Windows AuthenticationWindows AuthenticationWindows AuthenticationWindows Authentication

(strongly recommended) or SQL Server AuthenticationSQL Server AuthenticationSQL Server AuthenticationSQL Server Authentication.

If you select:

• Windows AuthenticationWindows AuthenticationWindows AuthenticationWindows Authentication, then the AppDetective Scan Engine service uses

the login/password credentials supplied in the Sensor installation section of the DbProtect Installation Guide. If you want to change or verify these values, you must run services.msc

• SQL Server AuthenticationSQL Server AuthenticationSQL Server AuthenticationSQL Server Authentication, then you must enter a Microsoft SQL Server authentication Login Name: Login Name: Login Name: Login Name: and Password:Password:Password:Password:.

Page 72: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 72

Updating theJDBC connectionstrings on the

DbProtect Consolehost

To update the JDBC connection strings on the DbProtect Console host:

4 Click the OK OK OK OK button.

Result: Result: Result: Result: The Repair ODBC Repair ODBC Repair ODBC Repair ODBC utility changes the database server the Scan Engine uses

to store its results, and/or changes the type of authentication DbProtect AppDetective uses to authenticate to the database server.

Step Action

Step Action

1 Update the JDBC connection strings on the DbProtect Console host. If you are

using:

• Windows AuthenticationWindows AuthenticationWindows AuthenticationWindows Authentication, go to Step 2

• SQL Server AuthenticationSQL Server AuthenticationSQL Server AuthenticationSQL Server Authentication, go to Step 3.

Caution! Caution! Caution! Caution! Using SQL credentials poses a security risk since it exposes plain-text passwords in these configuration files. Application Security, Inc. strongly Application Security, Inc. strongly Application Security, Inc. strongly Application Security, Inc. strongly recommends you use Windows Authentication for all database recommends you use Windows Authentication for all database recommends you use Windows Authentication for all database recommends you use Windows Authentication for all database

connectivity. connectivity. connectivity. connectivity.

2 To update the JDBC connection strings on the DbProtect Console host (using To update the JDBC connection strings on the DbProtect Console host (using To update the JDBC connection strings on the DbProtect Console host (using To update the JDBC connection strings on the DbProtect Console host (using Windows Authentication).Windows Authentication).Windows Authentication).Windows Authentication).

If you are using Windows Authentication to update the JDBC connection strings on

the DbProtect Console host, the DbProtect Console and Message Collector services use the credentials with which the service is running. To change or verify these values, you must run services.msc

Page 73: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 73

3 To update the JDBC connection strings on the DbProtect Console host (using SQL To update the JDBC connection strings on the DbProtect Console host (using SQL To update the JDBC connection strings on the DbProtect Console host (using SQL To update the JDBC connection strings on the DbProtect Console host (using SQL Server Authentication).Server Authentication).Server Authentication).Server Authentication).

If you are using SQL Server Authentication to update the JDBC connection strings on the DbProtect Console host, you must manually specify the SQL Server Authentication login and password in the files specified below.

Locate the following files:

• <DbProtect Installation

Root>\GUI\tomcat\conf\Catalina\localhost\appradar.xml

• <DbProtect Installation

Root>\GUI\tomcat\conf\Catalina\localhost\appdetective.xml

• <DbProtect Installation

Root>\GUI\tomcat\conf\Catalina\localhost\appradarservice.xml

• <DbProtect Installation Root>\Message

Collector\tomcat\conf\Catalina\localhost\messagecollector.

xml

• <DbProtect Installation Root>\Message

Collector\tomcat\conf\Catalina\localhost\appradarsoap.xml

At the bottom of each of these files you will notice the XML property values for the

JDBC connection string. You can alter any of the values according to the following syntax: jdbc:jtds:sqlserver://[server][:port][/database][;property=value[;...]]

Examples: Examples: Examples: Examples:

• Using Windows AuthenticationWindows AuthenticationWindows AuthenticationWindows Authentication, URL = "jdbc:jtds:sqlserver://larch/appdetective;ssl=request" username="" password=""

• Using SQL Server AuthenticationSQL Server AuthenticationSQL Server AuthenticationSQL Server Authentication, URL ="jdbc:jtds:sqlserver://larch/appdetective;ssl=request" username="dbp-appuser" password="user$1560p"

You can use either the instance name or the explicit port number for named instances. Using the port number explicitly eliminates the need to have SQL Server Browser Service running.

• URL = "jdbc:jtds:sqlserver://[server][:port]/appdetective;ssl=request"

OR

• URL = "jdbc:jtds:sqlserver://[server]/

appdetective;ssl=request[;instance=<instance name>]

Step Action

Page 74: DbProtect Admin Guide - appsecinc.com · The system administratorsystem administratorsystem administrator maintains and operates a computer system and/or network. ... Network administration

DbProtect 2009.1 Administrator’s Guide

Application Security, Inc. 74

Appendix H: Clearing Your Java CacheIf you are experiencing difficulty logging into the DbProtect Console, you may need to clear your Java cache. Application Security, Inc. also recommends you clear your Java cache after an upgrade. The Java cache does notnotnotnot get automatically cleared following a reboot.

To clear your Java cache:

Step Action

1 Choose Start > Control PanelStart > Control PanelStart > Control PanelStart > Control Panel to display the Control Panel.

2 Double click the Java Java Java Java icon to display the Java Control PanelJava Control PanelJava Control PanelJava Control Panel dialog box.

3 With the default General General General General tab selected, click the Settings... Settings... Settings... Settings... button (in the Temporary Temporary Temporary Temporary

Internet FilesInternet FilesInternet FilesInternet Files section of the dialog box) to display the Temporary Files SettingsTemporary Files SettingsTemporary Files SettingsTemporary Files Settings dialog box.

4 Click the Delete Files... Delete Files... Delete Files... Delete Files... button to clear your Java cache.

5 Close your web browser and attempt to log into the DbProtect Console again.