About SQL Secure

See who has access to what and how permissions are granted in SQL Server.

SQL Secure is a security analysis solution that identifies SQL Server security violations and ensures security policies are enforced. Find out who has access to what and identify each user’s effective rights across all SQL Server objects. Alert on violations of your corporate policies, monitor changes made to security settings, and provide security audit reports as well as recommendations on how to improve your security model. SQL Secure monitors and manages database security for SQL Server in physical, virtual, and cloud environments - including managed cloud databases.

SQL Secure Features

Security Analysis

  • Analyze Effective Rights - Analyze the effective rights of users to show how and where each right is granted. This makes it easy to pinpoint exactly what to change to close security holes.
  • View Database Roles Permissions - View role members and sub-roles assigned and their effective permissions for SQL Server, Azure SQL Database, and Amazon RDS for SQL Server.
  • Analyze Server Object Settings - Browse and analyze all files, directories and registry settings associated with SQL Server and determine ownership and explicit and inherited security rights.
  • Detect Weak Passwords - Analyze password health of SQL Server logins and reports on passwords that are weak or blank which would cause a susceptible to intrusion situation.
  • Identify Surface Area And Protocols - Identify services, ports, protocols, and application performance interfaces (APIs) that allow malicious users to attack SQL Server, Azure SQL Database, and Amazon RDS for SQL Server.
  • Analyze OS Security - Assess the setup of the operating system (OS) to identify issues that would compromise SQL Server security.
  • Analyze Powerful Users - Analyze the membership to powerful server roles and groups such as database, system, and security administrators to ensure this level of access is warranted.
  • Detect Unresolved Windows Accounts - View all logins on the target server, and any unresolved Windows accounts or groups.
  • View Server Security Properties - Show all security-related properties for servers including the version and patch level, authentication mode, audit mode, proxy account, and cross database chaining.
  • Self-Audit Administration - Monitor all activity related to SQL Secure administration.

Security Reporting

  • Use Predefined Policy Templates - Audit for standards via distinct levels (basic, balanced, strong) that define realistic guidelines for protecting SQL Server from common intrusion attacks.
  • Analyze Reporting Services - Show details of services such as log-on and configuration.
  • Generate Security Scorecard - List potential security concerns such as cross-database chaining and drill down to view the full details of the diagrammed relationships.
  • View History and Baselines - The SQL Secure repository keeps a complete history of SQL Server security settings to designate a baseline to detect changes.
  • Run Powerful Reporting - Access built-in standard reports and create custom reports to provide detailed information for security auditing and compliance.
  • Assess Risk - Security audit rules provide visibility for database access checks, configuration checks, and permission checks.
  • Check Security - Increase security audit coverage via additional checks for data protection, encryption, and firewall rules.
  • Report Across Servers - Show security state from a global view (for example, all instances with guest accounts enabled).

Enterprise Management

  • Manage from Central Console - Manage the creation of collection rules and policies, view risks and assessments, monitor collection history, and analyze user access rights via a single point of control.
  • Configure Data Collection - Define what security information to gather and when. Gather from physical, virtual, and cloud hosts, operating systems, file systems, Registry, and Active Directory.
  • Store Data in Central Repository - SQL Secure stores all security data collected in a central repository for easy reporting and forensic analysis.
  • Use Flexible Views - Use the flexible grid view to audit and analyze user permissions. Sort, group, or export all SQL Server logins in the enterprise.
  • Automate Server Registration - Support for large SQL Server environments with significant gains in time to value via the comma-separated values (CSV) file import process.
  • Tag Server Groups - Assign servers to groups, then view and manage security policies according to group designations.

Cloud

  • Install on cloud virtual machines - Unify control by running SQL Secure on cloud virtual machines with Windows—such as Azure Virtual Machine (VM) and Amazon Elastic Compute Cloud (EC2).
  • Monitor SQL Server on cloud virtual machines - Monitor SQL Server instances running on cloud virtual machines—such as Azure VM and Amazon EC2.
  • Monitor hybrid environments with a single tool - Save time by using the same performance-monitoring tool for SQL Server databases on physical and virtual machines on-premises; on virtual machines in the private, public, and government cloud; and as managed databases in the public and government cloud.
  • Access mapped cloud drives - Map cloud storage as network drives or removable drives on Windows. For example, map storage to Amazon Simple Storage Service (S3) and Azure Blob Storage.
  • Monitor managed SQL Server cloud databases - Extend cloud capabilities with monitoring the managed cloud databases Azure SQL Database and Amazon RDS for SQL Server.