11.07.2015 Views

Improving Web Application Security: Threats and - CGISecurity

Improving Web Application Security: Threats and - CGISecurity

Improving Web Application Security: Threats and - CGISecurity

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Chapter 18: Securing Your Database Server 531This adds the new login to the sysadmin server role. To delete the BUILTIN\Administrators login1. Start Enterprise Manager.2. Exp<strong>and</strong> Microsoft SQL Server, exp<strong>and</strong> SQL Server Group, <strong>and</strong> then exp<strong>and</strong> yourSQL Server.3. Exp<strong>and</strong> the <strong>Security</strong> folder, <strong>and</strong> select Logins. If BUILTIN\Administratorsappears in the list of logins, right-click it, <strong>and</strong> then click Delete to remove thelogin.For more information about reconfiguring the SQL service accounts after theinstallation, see the MSDN article, “Changing Passwords <strong>and</strong> User Accounts”at http://msdn.microsoft.com/library/default.asp?url=/library/en-us/instsql/in_afterinstall_4p0z.asp.Do Not Grant Permissions for the Public RoleAll databases contain a public database role. Every other user, group, <strong>and</strong> role is amember of the public role. You cannot remove members of the public role. Instead,do not grant the permissions for the public role that grant access to your application’sdatabase tables, stored procedures, <strong>and</strong> other objects. Otherwise, you cannot get theauthorization that you want using user-defined database roles because the public rolegrants default permissions for users in a database.Additional ConsiderationsAlso consider the following recommendations when configuring SQL Server logins,users, <strong>and</strong> roles:● Limit the members of sysadmin. To make sure there is individual accountability,restrict the number of accounts that are members of the sysadmin role. Ideally, nomore than two users are members of this role.● Grant restricted database permissions. Assign accounts only the absoluteminimum permissions required to do a job. Avoid using the built-in roles, such asdb_datareader <strong>and</strong> db_datawriter. These roles do not provide any authorizationgranularity <strong>and</strong> these roles have access to all of your custom database objects.● Do not change the default permissions that are applied to SQL Server objects.In versions of SQL Server earlier than Service Pack 3, the public role does haveaccess to various default SQL Server database objects. With Service Pack 3, thesecurity design has been reviewed <strong>and</strong> security has been improved by removingthe public role where it is unnecessary <strong>and</strong> by applying more granular role checks.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!