You are on page 1of 9

Database Administration

BCS 301
Group members.

SN NAME REGISTRATION NUMBER

1. ADAMU BATHROMEO CHENGULA BSCCS/0065/2021


2. FLORA ELIAS NGANGA BSCCS/0000/2021
3. MABULA IBRAHIMU ZENGO BSCCS/0000/2021
4. ZABRONI AMIN BSCCS/0000/2021

5. MPAJI NGUA BSCCS/0000/2021


Question:
To explain the concept of database security.
Introduction

•Database security. It is the protection of a database against accidental or intentional loss, destruction or
misuse. The database environment has grown more complex, and access to data has become more open through
the internet as a result managing database security effectively has become more difficult and time-consuming.

•It involves protecting the database management system (DBMS), the database itself, and the data stored within
it from unauthorized access, data breaches, as well as the whole infrastructure that the database runs and other
security threats.

•The database administrator is often responsible for developing overall policies and procedures to protect
databases and administering database security daily. Also, all persons in an organization must be responsible for
security and take measures to protect the data within their domains.
Database management security approach.

•Discretionary security mechanisms. These are used to grant privileges to users including the
capability to access specific data files, records or fields in a specified mode such as read, insert,
delete, or update.

•Mandatory security mechanism. These are used to enforce security multilevel security by
classifying the data and users into various security classes (or levels and then implementing the
appropriate security policy of the organization.
Why do we need database security.?

• Confidentiality.

• Availability.

• Integrity.

• Authentication and authorization.


Potential threat to database security.

• Accidental loss.

• Theft and fraud.

• Loss of privacy and confidentiality.

• Loss of data integrity.

• Loss of availability.

• Badly written application code.


How to encounter database security threats.?

• Employee training and awareness.

• Access control.

• Flow control.

• Implement and use firewalls and network security.

• Data encryption.

• Database regular audits and monitoring.


Thank you for listening

You might also like