What is Database activity monitoring (DAM)?
Database activity monitoring (DAM) is the observation of actions in a database. DAM tools enable us to monitor, capture and record database events in near-real time and provide alerts about policy violations. It is an important technology for protecting sensitive databases from external attacks by cybercriminals.

How is DAM helpful?
DAM can provide privileged user and application access monitoring independent of native database logging and audit functions making it helpful in following ways:

  • It can act as a compensating control for privileged user separation-of-duties (SoD) issues by monitoring administrator activity.
  • It can detect unusual database read and update activity from the application layer.
  • Its features like Database event aggregation, correlation and reporting provide a database audit capability without enabling native database audit functions.

DAM features are designed to deliver following services:

  • They help to enable compliance controls
  • They help to provide operations monitoring and data protection
  • They seek to provide administrators with BlueScope across multiple platforms into how data is viewed and who is viewing it, including themselves.
DAM tools simplify correlation and provide administrator the ability to detect attacks as well as provide vital forensic evidence in the case of an actual data breach. The ultimate goal of DAM is to differentiate between normal operations and an attack.

DAM helps in meeting regulatory compliance mandates like:

  • Payment Card Industry Data Security Standard (PCI DSS),
  • Health Insurance Portability and Accountability Act (HIPAA),
  • Sarbanes-Oxley Act (SOX),
  • NIST 800-53,
  • EU regulations.

Selecting a DAM solution for your organization
Following steps you must follow before zeroing on a DAM solution:

  • Creating a selection committee:
    Engage database and application administrators of systems. Also, include staff from audit, compliance and risk also to form a selection committee for DAM.
  • Defining systems and platforms to protect:
    Define clearly what will be protected. Classify high priority systems with immediate needs, and a second group of all major platforms needed to protect later.
  • Determining protection and compliance requirements:
    Identify where you need strict preventative controls and where you just require a comprehensive activity monitoring for compliance requirement.
  • Outlining Process workflow and reporting requirements:
    Policy and Operations Management, Reports, and Remediation should be reflected in your system processes and roles.

How can we help you?
Database Activity Monitoring (DAM) is an extremely valuable tool for compliance and security and is critical to information security. It gives BlueScope into your most sensitive systems in a non-intrusive way, and can evolve as a proactive security defense. It can immediately improve security and reduce compliance overhead without interfering with your business processes.

Our team of experts makes sure to guide you the right direction for defining and constructing a criteria for selecting the most appropriate DAM solution for your business needs. DAM projects tend to grow beyond the initial deployment many times, but our expert guidance can help you ease though the obstacles and bottlenecks faced as our selection methodology takes care of this issue in the planning stage only.

Our solution team ensures that we deploy the DAM solution in the most effective way possible to generate maximum security ROI. This is done by prioritizing your database assets, identifying the legitimate sources of connection, and then building security policies to ensure all unauthorized or suspicious activity is immediately detected and alerted. We also provide training to your security teams to ensure you are able to manage the solution in the best manner possible.

Our Partners

Database Activity Monitoring

Previous SolutionApplication Whitelisting
Next SolutionData Leakage Prevention