GDPR Compliance And The Oracle E-Business Suite Revisited

2y ago
36 Views
2 Downloads
401.78 KB
26 Pages
Last View : 23d ago
Last Download : 3m ago
Upload by : Adalynn Cowell
Transcription

GDPR Compliance and theOracle E-Business Suite RevisitedJanuary 17, 2019Stephen KostChief Technology OfficerIntegrigy CorporationPhil ReimannDirector of Business DevelopmentIntegrigy Corporation

About IntegrigyERP ApplicationsDatabasesOracle E-Business Suite,PeopleSoft, Oracle RetailOracle, Microsoft SQL Server,DB2, Sybase, MySQLProductsServicesAppSentryValidatesSecurityERP Application and DatabaseSecurity Auditing ToolAppDefendEnterprise Application Firewallfor the Oracle E-Business Suiteand Oracle PeopleSoftProtectsOracle EBS& PeopleSoftVerifySecuritySecurity AssessmentsERP, Database, Sensitive Data, Pen TestingEnsureComplianceCompliance AssistanceBuildSecuritySecurity Design ServicesSOX, PCI, HIPAA, GLBAIntegrigy Research TeamERP Application and Database Security ResearchAuditing, Encryption, DMZ

GDPR General Data Protection RegulationWhoEuropean Union (EU)WhatProtect EU citizen and resident dataWhereEverywhere EU data residesWhen25 May 2018 enforcement date

GDPR Organization ScopeOrganizationor operationsYesGDRP does applyin EU?NoYesData subjectin EU?NoGDRP does no apply

GDPR Data Subjects Employees Contractors Customers Clients Suppliers Vendors

Data ScopeAny information that can be used to identifyan individual directly or indirectly. Thiscould be data of clients, employees,suppliers, stakeholders, etc.PersonalIdentifiersNameAgeAddressE-mail addressResumeReligious affiliationFingerprintsBiometric dataBank account numberCredit card numberSocial Security numberNational identifierFinancial account numberDriver license numberState ID numberTax identifierFinancialAccount balancesSalary informationPay stubsTax withholdingTax paymentsHealthProtected health infoMedical conditionsPhysical characteristicsMedical test resultsMental healthevaluationsProvision of health carePayments for healthcare

Article 83 – Non-Compliance FinesIn the case of non-compliancethe organization risks fines of up to4% of the annual global turnoveror 20M, whichever is greater

Article 33/34 – Breach NotificationData breaches must be reported toThe Data Protection Authority (DPA)within 72 hours (where feasible) andaffected individuals must be informedof the breach “without undue delay.”

GDPR Main Tenets Rights of EU Data Subjects Security of Personal Data Lawfulness and Consent Accountability Data Protection by Default and by Design – Article25

GDPR Rights of EU Data Subjects - Articles 12 - 23 Right to access their personal data Right to update their data Right to restrict the use of their data Right to erasure (to be forgotten) Right to port their data to another Processor

ARTICLE24Evidence and Compliance demonstrate that the processing of personal data isperformed in compliance with this Regulation. 39 of the 99 GDPR articles require Evidence todemonstrate compliance.Must maintain audit trails for evidence and forensics.Prove that security controls are functioning properlyover a period of time – not just at the time of a staticaudit.GDPR mandates accountability within the organizationand has well-defined roles like “Data ProtectionOfficer” and “Controller”.

ARTICLE32Comprehensive SecurityIn assessing the appropriate level of security, account shall be taken in particularof the risks that are presented by processing, in particular from accidental orunlawful destruction, loss, alteration, unauthorized disclosure of, or access topersonal data transmitted, stored or otherwise processed. A layered-security approach is critical for GDPR compliance.For Oracle EBS, must include all layers of the technology stackincluding application, database, application server, operatingsystem, and network.Use the “Secure Configuration Guide for Oracle E-BusinessSuite” (MOS Note ID 403537.1) as a starting point.Develop a comprehensive security standard for EBS and alltechnology stack layers.Must continually assess compliance with security standard.

ARTICLE32Pseudonymization and Encryption shall implement appropriate technical and organizational measures to ensure alevel of security appropriate to the risk, (a) The pseudonymization andencryption of personal data; (b) the ability to ensure the ongoing confidentiality,integrity, availability A key goal of GDPR is that anonymization andpseudonymization of data can reduce the risk ofaccidental or intentional data disclosure bymaking the information un-identifiable to anindividual or entity.Production Scan for sensitive data using data scanner –must know where all data elements are.Enable EBS encryption for credit cardnumbers and bank account numbers.Encrypt tablespaces using Oracle TDE ( ).Test/Development Purge personal data whenever possible –very difficult to do.Scramble all personal data when cloningfrom production – many tables and columns.

ARTICLE25Data Protection by Design and by DefaultController shall implement appropriate technical and organizational measures forensuring that, by default, only personal data which are necessary for each specificpurpose of the processing are processed. Data access must use preventative controls wheneverpossible.All GDPR data access must be defined by role andpurpose of access and limited to those individuals.DBA access is a significant challenge – may requireDatabase Vault.Must perform quarterly access reviews for both EBSand database to validate technical and organizationalmeasures are functioning properly.

Integrigy Data Protection Process1Enterprise DataPrivacy PolicyData Protection Policyto the data element level2Data Protection Designand DataDiscovery(element table.column action)Detailed Data InventoryAnnually3ApplicationEncryptionE1(credit cards only)5E2AuditingD1A1CloneAdd-on Encryption(network, disk, db)Database AccessControls4Scrambling/Data MaskingSecurity, Hardening, and General IT ControlsProductionTest/DevelopmentS1

Where is GDPR Data in Oracle EBS?Credit Card DataSocial Security Number(National Identifier)(Tax ID)iby security segments (encrypted)ap bank accounts alloe order headers allaso paymentsoks k headers *oks k lines *iby trxn summaries alliby credit cardper all people fhr h2pi employeesben reportingap suppliersap suppliers intpo vendors obsBank Account Numberap checks allap invoice payments allap selected invoice checks allProtectedHealth Information (PHI)Order ManagementAccounts ReceivablesHuman Resources

Where else might be GDPR Data?Custom tables-Customizations may be used to store or process sensitive data“Maintenance tables”DBA copies tables to make backup prior to direct SQL update-hr.per all people f 011510Interface tables-Database-Credit card numbers are often accepted in external applications and sent toOracle EBSOracle EBS Flexfields-It happens – very hard to findInterface filesFlat files used for interfaces or batch processingLog files-Log files generated by the application (e.g., iPayment)File System-

ARTICLE29User Access Control Processor and any person . who has access to personal data, shall notprocess those data except on instructions from the Controller User access control (UAC) is addressed at the application anddatabase layers – distinct level of controls for each layer.Segregation of duties (e.g., SOX) does not address data access –must have a separate review of application responsibilities foraccess to GDPR data elements.Database access review is as critical as the application asdatabase users – often generic and highly privileged (SELECT ANYTABLE) – usually have unlimited access to data.Must maintain audit trails of at least high-level access by namedindividual and any changes to these privileges at the applicationand database layer.

ARTICLE30Audit TrailEach Controller . shall maintain a record of processingactivities under its responsibility. Oracle EBS audit trails and database auditing must beenabled, protected, and archived.Must monitor in near real-time for data breaches(notification within 72 hours).Audit trail must include access to GDPR data elements bynamed individuals, access to privileged accounts, changesto access rights or security controls, and changes tosecurity configuration.A centralized logging and monitoring system must be usedin order to properly “maintain a record” as well as monitorfor breaches.

Data Protection vs. ThreatsOptionsData Access Method and ternalAudit4cExternalAudit3 4TDE Auditing1. Application access by end-users (responsibility)EECAAA2. Application access by application administratorsE E-CAAA3. Database access by DBAEECA AA4. Database access by Applications DBA (SYSTEM, APPS)E E A A A 5. Database access by other database accountsEEAAA6. Operating system access to database data filesEEEE7. On-line or off-line access to database backupsEEEE8. Exploitation of Oracle Applications security vulnerabilitiesE-E-C A A A 9. Exploitation of Oracle Database security vulnerabilitiesE E C A A A 10. Exploitation of operating system security vulnerabilitiesEECEE Encrypted, C Access Controlled, A Access Audited,E Mostly - Partially

ARTICLE5Data MinimizationPersonal data shall be adequate, relevant and limited to what isnecessary in relation to the purposes for which they are processed ('dataminimization'). Oracle EBS is limited in data minimization capabilities –purge functionality is not available for all GDPR dataelements.Must have defined standards per data element as to thepurpose and relevance including retention time, right tobe forgotten, and requirements for access.“[Oracle] does not recommend third-party tools for data subsetting in EBSenvironments. Third-party tools are pretty-much guaranteed to destroy referentialintegrity within an EBS database, and such usage will be treated like an invasivecustomization.” -- EBS ATG Oracle Development

ARTICLE17Right to Erasure ('right to be forgotten')The controller shall have the obligation to erase personal data withoutundue delay when: (b) the data subject withdraws consent. For 12.1.3 and 12.2.3 only, Oracle has introduced the Oracle EBSPerson Data Removal Tool (PDRT). Patch released on April 18,2018 – see MOS Doc ID 2388237.1.If the person has transactions, “the data removal is primarilyfocused on overwriting and obfuscating selected data in place.”If the person has no transactions, the person records areremoved.HR PersonEmployeeEx-EmployeeContingent WorkerEx-Contingent WorkerApplicantOther PersonTCA PartyCustomerCustomer ContactSupplierSupplier ContactFND USERUSER ID

GDPR Data Scope IdentificationIntegrigy SQL queries to identify GDPR in-scope data –https://integrigy.com/solutions/gdpr HR Employees Contingent Workers Applicants HR Other Persons Customers Customer Contacts Suppliers Supplier Contacts

Integrigy GDPR Scripts Sample OutputBEBEBEBEDEDEDEDKDKDKESESESFIFIFI teForeign 152

References General GDPR Information Gdpr-info.eu Eugdpr.org Oracle and GDPR Oracle GDRP Resource Center htmlOracle E-Business Suite and GDPRProduct Feature Guide: GDPR and Oracle EBS MOS Note ID2363912.1 Oracle EBS Purging and Archiving of Data MOS Note ID 2073624.1 Oracle EBS Person Data Removal Tool MOS Note ID 2388237.1

Contact Informationweb: www.integrigy.comStephen KostChief Technology OfficerIntegrigy Corporatione-mail: info@integrigy.comblog: integrigy.com/oracle-security-blogyoutube: youtube.com/integrigyCopyright 2018 Integrigy Corporation

3. Database access by DBA E E C A A A 4. Database access by Applications DBA (SYSTEM, APPS) E E A A A 5. Database access by other database accounts E E C A A A 6. Operating system access to database data files E E E E 7. On-line or off-line access to database backups E E E E 8. Exploitation of

Related Documents:

Silat is a combative art of self-defense and survival rooted from Matay archipelago. It was traced at thé early of Langkasuka Kingdom (2nd century CE) till thé reign of Melaka (Malaysia) Sultanate era (13th century). Silat has now evolved to become part of social culture and tradition with thé appearance of a fine physical and spiritual .

May 02, 2018 · D. Program Evaluation ͟The organization has provided a description of the framework for how each program will be evaluated. The framework should include all the elements below: ͟The evaluation methods are cost-effective for the organization ͟Quantitative and qualitative data is being collected (at Basics tier, data collection must have begun)

̶The leading indicator of employee engagement is based on the quality of the relationship between employee and supervisor Empower your managers! ̶Help them understand the impact on the organization ̶Share important changes, plan options, tasks, and deadlines ̶Provide key messages and talking points ̶Prepare them to answer employee questions

Dr. Sunita Bharatwal** Dr. Pawan Garga*** Abstract Customer satisfaction is derived from thè functionalities and values, a product or Service can provide. The current study aims to segregate thè dimensions of ordine Service quality and gather insights on its impact on web shopping. The trends of purchases have

On an exceptional basis, Member States may request UNESCO to provide thé candidates with access to thé platform so they can complète thé form by themselves. Thèse requests must be addressed to esd rize unesco. or by 15 A ril 2021 UNESCO will provide thé nomineewith accessto thé platform via their émail address.

Oracle e-Commerce Gateway, Oracle Business Intelligence System, Oracle Financial Analyzer, Oracle Reports, Oracle Strategic Enterprise Management, Oracle Financials, Oracle Internet Procurement, Oracle Supply Chain, Oracle Call Center, Oracle e-Commerce, Oracle Integration Products & Technologies, Oracle Marketing, Oracle Service,

and resources Data Governance for GDPR Compliance: Principles, Processes and Practices November 2017 43 This white paper provides an overview of data governance as it pertains to the GDPR, and how Microsoft services and products can help implement a data governance programme. Data governance is a broad topic and GDPR compliance is a complicated .

Oracle is a registered trademark and Designer/2000, Developer/2000, Oracle7, Oracle8, Oracle Application Object Library, Oracle Applications, Oracle Alert, Oracle Financials, Oracle Workflow, SQL*Forms, SQL*Plus, SQL*Report, Oracle Data Browser, Oracle Forms, Oracle General Ledger, Oracle Human Resources, Oracle Manufacturing, Oracle Reports,