StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...

Database security Questions - Essay Example

Cite this document
Summary
DATABASE SECURITY QUESTIONS Database Security Questions Author Author Affiliation Date Q. 1 As a new Database Administrator, the first thing that you should do is developing a Database Security Plan As a new database administrator, the primary thing which we should do is to secure it from illegal and wrong access…
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER98.4% of users find it useful
Database security Questions
Read Text Preview

Extract of sample "Database security Questions"

Download file to see previous pages

In addition, the moment we think to offer security to our database framework with the intention that no illegal person or user is able to use it. However, the unplanned harms could be minimized by offering guidance to the employees and enforcing fines on violation of the business policies for instance moving away from workplace even though the system is open for working. In this scenario, a company user must be permitted access only relevant data, and diverse business users should be controlled through diverse methods of access for instance interpretation and modification to business critical data.

Thus, business strategies at user administration level are able to help make new rules for prohibiting illegal or legal user access issues (Kumar, 2011; Cawley, 2008). Q. 2 Trigger The below given code is taken from (Pattani, 2010; Oracle , 2010; Czuprynski, 2006) CREATE TABLE CUSTOMER_SECTION ( Cst_SectNo sectno_dom, Cst_Name section_dom, Cst_HeadSSN ssn_dom, Cst_Budget budget_dom, CONSTRAINT customer_section_PK PRIMARY KEY (cst_SectNo), CONSTRAINT c_section_FK FOREIGN KEY (cst_HeadSSN) REFERENCES tab_LIBRARIAN (SSN), CONSTRAINT customer_section_budget_TX2 CHECK ((cst_Budget >= 0) AND (cst_Budget IS NOT NULL)), CONSTRAINT customer_section_budget_TX2 CHECK (NOT EXISTS (SELECT * FROM customer_SECTION s WHERE cst_budget < (SELECT SUM (Salary) FROM tab_LIBRARIAN WHERE tab_LIBRARIAN.

customer_SECTION = s.cst_SectNo))) ); In the above given code, the customer_section_budget_TX1 constraint states that the cst_Budget column should not be negative by value and it must not hold a Null value. In this scenario, the customer_section_budget_TX2 constraint is an instance of a type of constraint which engages some extra table. It implies that the budget in customer_SECTION must not be below the total of the library workers salaries who effort inside that segment. Additionally, together this as well as customer_section_budget_TX1 will be assessed while a transaction that is updating the budget, or adding/inserting a fresh row in Customer_SECTION, tries to commit the transaction.

In this scenario, a trigger is indicated through the command “DEFINE TRIGGER”, and it comprises 2 segments a specified condition and the undertaken action. However, we can also specify the similar constraint which we employed before a trigger: the library workers salary should not be larger than the salary of his library head (Pattani, 2010; Oracle , 2010; Czuprynski, 2006). DEFINE TRIGGER tab_librarian_salary_trigger after UPDATE of Salary ON tab_LIBRARIAN WHEN (EXISTS (SELECT * FROM Tab_LIBRARIAN L, tab_LIBRARIAN H, customer_SECTION S WHERE Lib.

Salary > Head.Salary AND Lib.Section = S.cst_SectNo AND S.Lib_HeadSSN = Head.SSN and Lib.SSN Head.SSN)) inform_director (Lib.SSN,Lib_HeadSSN); In the above given code we supposed that inform_director() is a process which has already been stored inside the database in addition it could be used by the DBMS (Pattani, 2010). Q: 3 Following are advantages of VPD: (Pattani, 2010; Oracle , 2010; Czuprynski, 2006) VPD offers dynamic security mechanism means that businesses need not to uphold complicated roles and considering grants aspects.

By using VPD one can apply over individual rule on every database object Database users are not able to circumvent safety mechanism inserted inside applications, since

...Download file to see next pages Read More
Cite this document
  • APA
  • MLA
  • CHICAGO
(“Database security Questions Essay Example | Topics and Well Written Essays - 750 words”, n.d.)
Retrieved from https://studentshare.org/environmental-studies/1420315-database-security-questions
(Database Security Questions Essay Example | Topics and Well Written Essays - 750 Words)
https://studentshare.org/environmental-studies/1420315-database-security-questions.
“Database Security Questions Essay Example | Topics and Well Written Essays - 750 Words”, n.d. https://studentshare.org/environmental-studies/1420315-database-security-questions.
  • Cited: 0 times

CHECK THESE SAMPLES OF Database security Questions

Relational database solution

If the management of a business wants to achieve data integrity, ask questions, efficiency, filter and sort data in order to provide stronger security, and share information.... ecurity If security is a top priority with your information, you can build an interface on top of a relational database that provides various levels of privacy options Ritchie, (2002).... Information helps in the planning as well as forecasting for the future in a business Relational database Solution Introduction It has been official for quite a while that we are living in a technological age....
2 Pages (500 words) Essay

Cyber Security A Homeland Security Dilemma

This paper investigates how can the Department of Homeland security effectively secure cyberspace from cyber attack, viruses, worms and other forms of malware.... It will cause a serious disruption to the country's critical infrastructure including security of the nation and of the economy.... There goes the question whether the job of Homeland security Department is a dilemma or the department itself is a dilemma.... If the secretary of Homeland security says that the best way to be secured is to shun email instead of accepting that her department cannot provide security to cyberspace, then it is better to conclude that Homeland security is itself a dilemma....
9 Pages (2250 words) Research Paper

Development of database security

The essay "Development of database security" presented various techniques for implementing security features in a database which can lead an organization to have a logically secured database.... The database security is concerned with the unauthorized access or misuse of the authorized user which leads to the leakage of personal or potential information.... Therefore, it can be stated that the database security is one of the critical factors to be achieved in developing a dependable database....
4 Pages (1000 words) Term Paper

Analysis of Database Security

The paper "Analysis of database security " describes that Nathan Aaron states that most people value database security since they ensure that the data is secured, confidential, and maintains its integrity.... He gives an example citing that lack of a proper security system in most cases leads to losses.... hellip; Aaron concludes that security is very crucial for all databases stored as they ensure that data remains secured and only the right people are able to access it whenever they need it....
11 Pages (2750 words) Annotated Bibliography

Health Insurance Portability and Accountability Act

DDL instructions are most likely the most destructive instructions today and allow intruders to compromise any network with absolution from a security point of view.... The 1996 regulation HIPAA (Health Insurance Portability and Accountability Act) affects auditing requirements by ordering organizations to conduct privacy risk evaluations and training their workers in confidentiality protocols....
4 Pages (1000 words) Essay

Potential Threats to the Database

hellip; This paper presents a detailed analysis of the potential threats to the database as well as ways of ensuring database security.... Thus, focusing only on database security is not enough to ensure the database security.... The aim of this research is to discuss the threats that can create problems for the security of databases and present the ways or techniques that can be adopted to ensure the security of databases....
5 Pages (1250 words) Case Study

Database Security: A Comprehensive Approach

According to research findings of the paper “database security:  A Comprehensive Approach”, despite the apparent advances in database security, new challenges are emerging every day.... These concerns ensure that database security remains a core information issue and business concern.... hellip; Database research has shifted significantly to the field of database security for the last few decades.... The following research paper offers a technical approach to prevalent database security concerns coupled with effective mitigation strategies....
15 Pages (3750 words) Coursework

Database Security - Threats and Challenges

There are several database security layers such as database administration, system administration, security office, developers and employees.... This paper is about database securities layers such as database administration, system administration, security office, developers and employees, about the problem of the provenance of data, ownership and IPR.... It gives the security threats and challenges that are faced in databases.... security can be breached at any of these layers by an attacker (Burtescu 2)....
15 Pages (3750 words) Research Paper
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us