US20240031274A1 - Techniques for in-band topology connections in a proxy - Google Patents

Techniques for in-band topology connections in a proxy Download PDF

Info

Publication number
US20240031274A1
US20240031274A1 US18/358,360 US202318358360A US2024031274A1 US 20240031274 A1 US20240031274 A1 US 20240031274A1 US 202318358360 A US202318358360 A US 202318358360A US 2024031274 A1 US2024031274 A1 US 2024031274A1
Authority
US
United States
Prior art keywords
topology
data
client
communications
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
US18/358,360
Inventor
Srinivas Nageswarrao Vadlamani
Manav Ratan Mital
Pramod Chandraiah
Kaizen Navid Towfiq
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cyral Inc
Original Assignee
Cyral Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cyral Inc filed Critical Cyral Inc
Priority to US18/358,360 priority Critical patent/US20240031274A1/en
Publication of US20240031274A1 publication Critical patent/US20240031274A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • H04L45/04Interdomain routing, e.g. hierarchical routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams

Definitions

  • the secure perimeter includes not only the data sources, servers, and other analogous assets, but also clients employed by users of the assets.
  • applications remain vulnerable, unscrupulous individuals may still obtain copies of sensitive data and administration of the secure perimeter may be complex and expensive.
  • data sources such as conventional databases and modern data repositories including distributed message queues, may not be configured for other types of security, such as tokenization of data and federated identity management.
  • newer databases operate in manners that are different from conventional architecture in which one node is a master or coordinating node. The possibility of peer database nodes complicates data security and management. Accordingly, an improved mechanism for providing security for data sources is desired.
  • FIG. 1 is an exemplary embodiment of a system including a protective layer at the data source.
  • FIG. 2 is another exemplary embodiment of a system including a protective layer at the data source.
  • FIG. 3 is another exemplary embodiment of a system including a protective layer at the data source.
  • FIG. 4 is a flow chart depicting an exemplary embodiment of a method for authenticating a client for a data source.
  • FIG. 5 is a flow chart depicting an exemplary embodiment of a method for performing services for a client for a data source.
  • FIG. 6 is a flow chart depicting an exemplary embodiment of a method for performing multi-factor authentication for a client for a data source.
  • FIG. 7 is a flow chart depicting an exemplary embodiment of a method for performing federated identity management for a client for a data source.
  • FIG. 8 is a flow chart depicting another exemplary embodiment of a method for authenticating a client for a data source using federated identity management.
  • FIG. 9 is a flow chart depicting an exemplary embodiment of a method for analyzing and logging information related to queries of a data source.
  • FIG. 10 is a diagram depicting an exemplary embodiment of an abstract syntax tree.
  • FIGS. 11 A and 11 B are flow charts depicting exemplary embodiments of methods for utilizing tokenization and/or encryption of sensitive data.
  • FIGS. 12 A and 12 B are flow charts depicting exemplary embodiments of methods for providing client information and for performing behavioral baselining for clients.
  • FIG. 13 is a flow chart depicting an embodiment of a method for updating topology information.
  • FIG. 14 is a flow chart depicting an embodiment of a method for updating topology information.
  • FIGS. 15 A- 15 D are diagrams of an embodiment of a system that may be used in the context of databases utilizing topology updates.
  • the invention can be implemented in numerous ways, including as a process; an apparatus; a system; a composition of matter; a computer program product embodied on a computer readable storage medium; and/or a processor, such as a processor configured to execute instructions stored on and/or provided by a memory coupled to the processor.
  • these implementations, or any other form that the invention may take, may be referred to as techniques.
  • the order of the steps of disclosed processes may be altered within the scope of the invention.
  • a component such as a processor or a memory described as being configured to perform a task may be implemented as a general component that is temporarily configured to perform the task at a given time or a specific component that is manufactured to perform the task.
  • the term ‘processor’ refers to one or more devices, circuits, and/or processing cores configured to process data, such as computer program instructions.
  • NoSQL databases have long been used in data storage applications. More recently, not only SQL (NoSQL) databases have grown in use. NoSQL databases frequently include multiple databases, or data sources, which may act as peers (i.e. nodes) within the database. Together, the network of nodes functions as a single NoSQL database. During operation, new nodes may be added and existing nodes may be removed. Stated differently, the topology of the NoSQL database can change. In order to communicate with nodes in the NoSQL database, clients are kept apprised of the topology of the network of nodes. Consequently, clients do not attempt to communicate with nodes that no longer exist and/or which have not been generated yet.
  • Information about the topology of the NoSQL database is typically obtained through a separate, topology connection clients have with the NoSQL database.
  • each node includes information regarding the status of all of the nodes in the NoSQL database. Consequently, through a single topology connection to a particular node, clients can obtain information about the entire network.
  • the client periodically ping the NoSQL database via the topology connection.
  • the NoSQL databases provide topology information. For example, a list of the current nodes in the database and their addresses is provided. The client can then appropriately connect to the database via node that is currently in existence.
  • topology connection allows a client to obtain topology information about the database
  • security can be compromised and proxying is complicated.
  • a client may connect to the database through a proxy that provides security or other functions.
  • the client uses address information in new topology information.
  • the client may connect directly to a new node, bypassing the proxy.
  • security for the database may be compromised.
  • a system for adapting to topology changes in a proxy includes a processor and a memory coupled to the processor and configured to provide the processor with instructions.
  • the processor is configured to intercept a plurality of communications and match a communication signature for a topology update in a communication.
  • the processor is further configured to identify topology update information in the communication and update listener(s) based on the topology update information.
  • the processor also translates the topology update information and sends the translated topology information to a client.
  • Updating the listener(s) may include adding listener on a port for a new node identified in the topology update information.
  • the translated topology information includes an address for the listener for communicating with the new node.
  • the processor is configured to add the listener before sending the information to the client.
  • updating listener(s) includes deleting an existing listener for a removed node that is removed from the topology update information. The processor may be configured to remove the existing listener before sending the translated topology information to the client.
  • the processor is further configured to identify a topology connection based on the matching of the communication signature and intercept the communications on the topology connection.
  • the processor is also configured to provide a data connection separate from the topology connection.
  • the processor may be configured to provide topology communications for the topology connection from an OSI Layer 4 data agnostic dispatcher to an OSI Layer 7 topology service.
  • the processor may also be configured to perform the match, identify, update and translate using the OSI Layer 7 topology service and provide data communications for the data connection from the OSI Layer 4 data agnostic dispatcher to an OSI Layer 7 data service.
  • the OSI Layer 4 data agnostic dispatcher operates only in step mode for the topology connection.
  • a method of adapting to topology changes in a proxy is described.
  • a computer program product embodied in a nontransitory computer readable medium includes computer instructions for executing the method.
  • the method includes intercepting a plurality of communications and matching a communication signature for a topology update in a communication.
  • Topology update information in the communication is identified and at least one listener is updated based on the topology update information.
  • the method also includes translating the topology update information and sending translated topology information to a client.
  • updating the listener(s) includes adding a listener on a port for a new node identified in the topology update information.
  • the translated topology information includes an address for the listener for communicating with the new node. The listener may be added before the translated topology information is sent to the client.
  • Updating the listener(s) may also include deleting an existing listener for a removed node that is removed from the topology update information. Deleting the existing listener may occur before sending the translated topology information to the client.
  • intercepting the communications further includes identifying a topology connection based on the matching of the communication signature and intercepting communications on the topology connection.
  • a data connection separate from the topology connection may be provided.
  • the topology communications for the topology connection are provided from an OSI Layer 4 data agnostic dispatcher to an OSI Layer 7 topology service.
  • the matching, identifying, updating and translating are performed by the OSI Layer 7 topology service and data communications for the data connection are provided from the OSI Layer 4 data agnostic dispatcher to an OSI Layer 7 data service.
  • the OSI Layer 4 data agnostic dispatcher operates only in step mode for the topology connection.
  • FIG. 1 is a diagram depicting an exemplary embodiment of a system 100 for providing security and management of communications clients and data sources.
  • System 100 includes data sources 102 and 104 , clients 106 - 1 , 106 - 2 and 106 - 3 (collectively clients 106 ) and sidecar 110 .
  • data sources 102 and 104 may be databases, data stores, data vaults or other data repositories.
  • Clients 106 may be computer systems for end users and/or include applications which provide requests, or queries, to data sources 102 and 104 .
  • Clients 106 may be part of the same organization as the data sources 102 and 104 or may be outside users of data sources 102 and 104 .
  • clients 106 and data sources 102 and 104 may be part of the same business organization coupled by an internal network.
  • clients 106 may be outside users of data sources 102 and 104 connected to sidecar 110 and/or data sources 102 and/or 104 via the Internet or other external network.
  • some clients 106 may be external users of data sources 102 and 104 while other clients 106 are part of the same organization as data sources 102 and 104 .
  • Sidecar 110 provides a protective layer between clients 106 and data sources 102 and 104 .
  • Sidecar 110 is configured such that its operation is data agnostic.
  • sidecar 110 may be used with data sources 102 and 104 that have different platforms, are different databases, or are otherwise incompatible.
  • sidecar 110 may be viewed as enclosing, or forming a secure perimeter around data sources 102 and 104 . Stated differently, clients 106 cannot bypass sidecar 110 in order to access data sources 102 and 104 in at least some embodiments.
  • sidecar 110 intercepts all communications from clients 106 to data sources 102 and 104 and may intercept all communications from data sources 102 and 104 to clients 106 .
  • a security group may be created for data sources 102 and 104 .
  • Dispatcher 112 /sidecar 110 may be the only member of the security group.
  • clients 106 may access data sources 102 and 104 only through sidecar 110 .
  • Clients 106 connecting to sidecar 110 may be internal or external to an organization. Therefore, sidecar 110 need not reside at the perimeter of an organization or network. Instead, sidecar 110 may reside at data sources 102 and 104 . Stated differently, sidecar 110 may provide the final or only security for requests for data source 102 and 104 and need not provide security for other components of the organization. Thus, requests made by clients 106 may be passed directly from sidecar 110 to data sources 102 and 104 via a network.
  • Sidecar 110 provides security and other services for data sources 102 and 104 and clients 106 .
  • sidecar 110 includes dispatcher 112 and services 114 - 1 and 114 - 2 (collectively services 114 ).
  • Dispatcher 112 is data agnostic and in some embodiments is a transport layer component (e.g. a component in Layer 4 of the Open Systems Interconnection (OSI) model). Dispatcher 112 thus performs limited functions and is not a Layer 7 (application layer) component.
  • dispatcher 112 receives incoming communications from clients 106 .
  • a communication includes a request, a query such as a SQL query, or other transmission from clients 106 to access data source 102 or 104 .
  • Dispatcher 112 also provides the requests to the appropriate data source(s) 102 and/or 104 and the appropriate service(s) 114 - 1 and/or 114 - 2 . However, dispatcher 112 does not inspect incoming communications from clients 106 other than to identify the appropriate data source(s) 102 and/or 104 and corresponding service(s) 114 for the communication. Dispatcher 112 does not make decisions as to whether communications are forwarded to a data source or service. For example, a communication from a client 106 may include a header indicating the data source 102 desired to be accessed and a packet including a query.
  • dispatcher 112 may inspect the header to identify the data source 102 desired to be accessed and forwards the packet to the appropriate data source 102 .
  • Dispatcher 112 also provides the packet to the appropriate service(s) 114 .
  • dispatcher 112 does not perform deep inspection of the packet. Instead, the appropriate service(s) inspect the packet.
  • dispatcher 112 provides the communication to the appropriate service(s) 114 by storing the packet and providing to service(s) 114 a pointer to the storage location.
  • dispatcher 112 holds communications (e.g. packets) while service(s) 114 perform their functions. In other embodiments, dispatcher 112 directly forwards the communications to data source(s) 102 and/or 104 and services 114 separately perform their functions. In some embodiments, whether dispatcher 112 holds or forwards communications depends upon the mode in which dispatcher 112 operates. For example, in a step mode, dispatcher 112 may store some or all of the communication from client 106 - 1 without forwarding the communication to data sources 102 and 104 . In such a mode, dispatcher 112 only forwards the communication to a data source if instructed to do so by the appropriate service 114 or if placed into stream mode by the appropriate service 114 .
  • communications e.g. packets
  • dispatcher 112 directly forwards the communications to data source(s) 102 and/or 104 and services 114 separately perform their functions. In some embodiments, whether dispatcher 112 holds or forwards communications depends upon the mode in which dispatcher 112 operates. For example, in a
  • dispatcher 112 does provide the communication to service 114 - 1 , for example for client 106 - 1 to be authenticated and/or for other functions. If client 106 - 1 is authenticated, dispatcher 112 may be placed in stream mode by service 114 - 1 . Consequently, dispatcher 112 forwards the communication to the appropriate data source(s) 102 . Because dispatcher 112 is now in stream mode, subsequent communications from client 106 - 1 may then be forwarded by dispatcher 112 directly to the appropriate data source(s) 102 and/or 104 , even if the subsequent communications are also provided to a service 114 for other and/or additional functions. Thus, dispatcher 112 may provide the communication to the data source(s) as received/without waiting for a response from a service 114 .
  • responses from data source(s) 102 and/or 104 are also inspected by sidecar 110 and provided to clients 106 only if the responses are authorized.
  • a response from a data source may include data or other transmission from the data source to the client requesting access.
  • responses from data source(s) 102 and/or 104 may bypass sidecar 110 and be provided directly to clients 106 . This is indicated by the dashed line from data source 104 to client 106 - 1 . In the embodiment shown, therefore, data source 104 may bypass sidecar 110 and provide responses directly to client 106 - 1 .
  • Services 114 provide security and other functions for data sources 102 and 104 and clients 106 .
  • services 114 may include one or more of authentication, query analysis, query rewriting, caching, tokenization and/or encryption of data, caching, advanced or multifactor authentication, federated identity management, and/or other services. Further, one or more of the services described herein may be used together.
  • Services 114 perform more functions than dispatcher 112 and may be application layer (Layer 7 ) components. In contrast to dispatcher 112 , services 114 may perform a deeper inspection of communications from clients 106 in order to provide various functions. The services 114 performing their functions may thus be decoupled from forwarding of communications to data source(s) 102 and/or 104 by dispatcher 112 .
  • a client or communication is determined by a service 114 to be unauthorized or otherwise invalid, the communication may be recalled, or canceled, from data source(s) 102 and/or 104 and connection to the client terminated.
  • the communication may be recalled despite the decoupling of tasks performed by services 114 with forwarding of communications by dispatcher 112 because data sources 102 and 104 typically take significantly more time to perform tasks than services 114 .
  • the time taken by data source 102 and 104 may be due to issues such as transmission over a network from sidecar 110 to data sources 102 and 104 , queues at data sources 102 and 104 , and/or other delays.
  • services 114 may perform authentication. For example, suppose service 114 - 1 validates credentials of clients 106 for data sources 102 and 104 . In some such embodiments, service 114 - 1 may simply employ a username and password combination. In other embodiments, multifactor authentication (MFA), certificates and/or other higher level authorization is provided by one or more services 114 . Such authentication is described herein. However, dispatcher 112 may still be a data agnostic component, such as a Layer 4 component.
  • MFA multifactor authentication
  • dispatcher 112 may still be a data agnostic component, such as a Layer 4 component.
  • this separation of functions performed by dispatcher 112 and services 114 may be facilitated by routines or other lightweight process(s).
  • a client such as client 106 - 2 may request access to data source 104 via a particular port.
  • Sidecar 110 may utilize listener(s) (not shown in FIG. 1 ) on the ports to identify requests for data sources 102 and 104 .
  • a connection to the client 106 - 2 is established for the sidecar 110 on that port and a routine corresponding to the connection generated.
  • the routine is responsible for that connection only.
  • the communication from client 106 - 2 is also provided to dispatcher 112 .
  • Dispatcher 112 provides the communication to the appropriate service(s) 114 for authentication, for example via a message bus (not shown in FIG. 1 ). Dispatcher 112 may hold (in step mode) or forward (in stream mode) the communication to the data source(s) 102 and/or 104 . If client 106 - 2 is not authenticated or is later determined by service(s) 114 to be unauthorized, then the service(s) 114 indicates this to dispatcher 112 . For example, service(s) 114 may provide a message to dispatcher 112 via the message bus that client 106 - 2 is not authorized/that the corresponding routine has an unauthorized connection. Dispatcher 112 communicates with the corresponding routine, which terminates the connection to client 106 - 2 . Thus, connections to clients 106 may be securely managed using data agnostic, Layer 4 dispatcher 112 .
  • data sources 102 and 104 may be secured and other features may be provided via service(s) 114 .
  • sidecar 110 may function with a variety of data sources 102 and 104 that do not share a platform or are otherwise incompatible. Deployment of sidecar 110 , for example either in the cloud or on premises, does not require changes in existing code. Consequently, implementation of sidecar 110 may be seamless and relatively easy for developers. Further, sidecar 110 need not protect every component within a particular organization. Instead, only selected data sources may be protected.
  • Use of services 114 for security as described herein may be both more effective at securing sensitive data and less expensive because data sources may not significantly increase in number even when the number of applications that access the data sources grows significantly. Further, utilizing services 114 , the level of security and/or functions provided by sidecar 110 may differ for different data sources. Additional functionality may also be provided by services 114 .
  • FIG. 2 is a diagram depicting another exemplary embodiment of a system 200 for providing security and management of communications between clients and data sources.
  • System 200 is analogous to system 100 and includes components that are labeled similarly.
  • System 200 indicates that multiple sidecars having different services may be used.
  • system 200 includes data sources 202 - 1 , 202 - 2 (collectively 202 ) and 204 , clients 206 - 1 , 206 - 2 and 206 - 3 (collectively clients 206 ) and sidecars 210 A and 210 B (collectively sidecars 210 ).
  • data sources 202 - 1 , 202 - 2 and 204 three data sources 202 - 1 , 202 - 2 and 204 , three clients 206 and two sidecars 210 are shown, in another embodiment, different numbers of data sources, clients, and/or sidecars may be used.
  • Data sources 202 - 1 , 202 - 2 and 204 and clients 206 are analogous to data sources 102 and 104 and clients 106 , respectively.
  • Sidecars 210 A and 210 B are analogous to sidecar 110 .
  • sidecar 210 A includes dispatcher 212 A and services 214 - 1 A and 214 - 2 A (collectively services 214 A).
  • sidecar 210 B includes dispatcher 212 B and services 214 - 1 B, 214 - 2 B and 214 - 3 B (collectively services 214 ). Services 214 A may differ from or be included in services 214 B.
  • Sidecar 210 A controls accesses to data sources 202
  • sidecar 210 B controls accesses to data source 204 in a manner analogous to described elsewhere herein.
  • one sidecar having multiple services may function for all the data sources in an organization. However, as depicted in FIG. 2 , nothing prevents the use of multiple sidecars.
  • sidecars 210 A and 210 B are shown as controlling access to different data sources 202 and 204 , in other embodiments, sidecars may control the same data source.
  • sidecar 210 B might serve both data source 202 - 1 and data source 204 .
  • FIG. 3 is a diagram depicting another exemplary embodiment of a system 300 for providing security and management of communications between clients and data sources.
  • System 300 is analogous to systems 100 and 200 and includes components that are labeled similarly.
  • System 300 also includes collector 320 - 1 , 320 - 2 and 320 - 3 (collectively collectors 320 ).
  • system 300 includes data sources 302 and 304 , clients 306 - 1 , 306 - 2 and 306 - 3 (collectively clients 306 ) as well as client 306 - 4 and sidecar 310 .
  • two data sources 302 and 304 , four clients 306 and one sidecar 310 are shown, in another embodiment, different numbers of data sources, clients, and/or sidecars may be used.
  • Data sources 302 and 304 and clients 306 are analogous to data sources 102 and 104 and clients 106 , respectively.
  • Sidecar 310 is analogous to sidecar 110 .
  • sidecar 310 includes dispatcher 212 and services 314 - 1 , 314 - 2 , 314 - 3 , 314 - 4 and 314 - 5 (collectively services 314 ).
  • Sidecar 310 controls accesses to data sources 302 and 304 .
  • utilities 330 - 1 and 330 - 2 that might be used by services 314 .
  • service 314 - 1 might perform authentication and multifactor authentication using utility 330 - 1 .
  • Service 314 - 6 may perform federated identity management using utility 330 - 2 .
  • Service 314 - 2 might perform query analysis as described herein.
  • Service 314 - 3 might perform behavior modeling based on inputs from collectors 320 .
  • Service 314 - 4 may perform tokenization and/or encryption of sensitive data.
  • Service 314 - 5 may rewrite queries based on the analysis performed by service 314 - 2 .
  • service 314 - 2 might also rewrite queries.
  • service 314 - 5 might perform another function such as caching.
  • Other services not described herein may also be provided. Two or more services may be used together in some embodiments
  • Collectors 320 reside on some clients 306 .
  • each of the clients 306 includes a collector.
  • not all clients 306 include a collector.
  • none of clients 306 includes a collector.
  • clients 306 may include end users, applications, and/or microservices utilized by end users.
  • clients 306 may pass communications to each other prior to the communication being provided to sidecar 310 . This is indicated by dotted line between client 306 - 2 and client 306 - 3 .
  • Collectors 320 intercept communications from clients 306 and append onto the communication a state of the client/application issuing the communication.
  • collector 320 - 1 may intercept a query or method call from the application on client 306 - 1 and examine the state of the application.
  • the type of session, get/put/post/delete commands, APIs, IP address, query attributes, method calls, order of queries etc. may be detected by collector 306 - 1 .
  • These represent the context of the query/communication.
  • Collectors 320 attach this context to the query/communication from the corresponding clients 306 .
  • the collectors 320 for each of the microservice/applications 306 may apply the context from that microservice/application.
  • a query passed from client 306 - 2 to client 306 - 3 and then to sidecar can include a first context provided by collector 320 - 2 and a second context provided by collector 320 - 3 . If one or more of clients 306 being passed a query does not include a collector, then that client simply does not attach the context from the client. For example, if a query is passed from client 306 - 1 to client 306 - 4 , then to client 306 - 3 , a first context from collector 320 - 1 and a second context from collector 320 - 3 are attached to the query. In such embodiments, no context is attached by client 306 - 4 because no collector is present for client 306 - 4 .
  • the query and context(s) are passed to sidecar 310 when data source 302 or 304 is accessed.
  • the contexts can be used by sidecar 310 (e.g. a service such as service 314 - 3 ) to determine the behavior (sequence of states/contexts) for each application's accesses of data source(s) 302 and/or 304 .
  • a model of the behavior e.g. using a Hidden Markov Model
  • Subsequent accesses are compared to the baseline by service 314 - 3 to determine whether a current query/communication matches the baseline. If not, additional validation/defense mechanisms may be employed. For example, the connection may be terminated as described herein, access to data source 302 and/or 304 may be otherwise denied and/or additional forms of validation such as MFA may be utilized via services 314 .
  • System 300 may provide the benefits of systems 100 and/or 200 .
  • system 300 may improve security via collectors 320 .
  • end-to-end visibility, from clients 306 to data sources 302 and 304 may be provided via sidecar 310 .
  • performance of system 300 may be improved.
  • FIG. 4 is a flow chart depicting an exemplary embodiment of method 400 for authenticating a client for a data source.
  • Method 400 is described in the context of system 100 . However, method 400 may be used in connection with other systems including but not limited to systems 200 and/or 300 . For simplicity, certain steps of method 400 are depicted. Method 400 may include other and/or additional steps and substeps. Further, the steps of method 400 may be performed in another order including performing portions or all of some steps in parallel. Method 400 may be carried out each time a client commences a session for communication with a data source.
  • Dispatcher 112 of sidecar 110 receives a communication requesting access to one or more data sources from a client, at 402 .
  • dispatcher 112 may receive a communication requesting access to data source 102 from client 106 - 1 .
  • the communication may be received at dispatcher 112 after a connection between sidecar 110 and client 106 - 1 is established and a corresponding routine or other corresponding lightweight process generated.
  • the request may also include credentials for client 106 - 1 .
  • dispatcher 112 is in step mode.
  • dispatcher 112 provides the communication from client 106 - 1 to service 114 - 1 , which performs authentication. For example, dispatcher 112 may send the payload of the communication to service 114 - 1 via a message bus (not separately labeled in FIG. 1 ). However, because dispatcher 112 is in step mode, dispatcher 112 does not also forward the communication to the requested data source 102 . Further, because dispatcher 112 is a data agnostic component such as a Layer 4 component, dispatcher 112 does not perform a deeper inspection of the communication. Instead, dispatcher 112 simply holds (e.g. stores) the communication because dispatcher 112 is in step mode. If dispatcher 112 were in stream mode, dispatcher 112 would also forward the packet to the appropriate data source 102 .
  • a message bus not separately labeled in FIG. 1 .
  • Service 114 - 1 performs authentication of client 106 - 1 , at 406 .
  • a certificate and/or other credentials such as a username and password may be used to perform authentication.
  • MFA (described in further detail below) may be used.
  • collectors such as collectors 320 are present in the system, the context of the communication provided by client 106 - 1 may be used in authentication at 406 .
  • the context appended to the communication by a collector 320 may be compared to a behavior baseline modeled by system 100 from previous communications by client 106 - 1 to determine whether the context sufficiently matches previous behavior.
  • Other and/or additional authentication mechanisms may be used in some embodiments.
  • the client requesting access is not authenticated, then access to the data source is prevented, at 408 .
  • the routine corresponding to the connection with client 106 - 1 may be notified and the connection terminated. Other mechanisms for preventing access may also be used.
  • the communication held by dispatcher 112 is also discarded. In other embodiments, if dispatcher 112 had forwarded the communication to data source 102 , then the communication is recalled at 408 .
  • dispatcher 112 is placed in stream mode at 410 .
  • the communication being held is forwarded to the selected data source 102 at 410 .
  • future communications corresponding to the authenticated connection with client 106 - 1 are forwarded to the selected data source 102 and appropriate service(s) 114 , at 412 .
  • service 114 - 1 may provide a message to dispatcher 112 changing dispatcher 112 from step mode to stream mode at 410 . Consequently, dispatcher 112 also forwards the communication to corresponding data source 102 .
  • Future communications received at dispatcher 112 from client 106 - 1 via the same connection may be both provided to one of the services 114 and to the selected data source 102 .
  • clients 106 are allowed to request and receive data from data source 102 .
  • authentication may still continue.
  • periodic requests to revalidate credentials or other mechanisms may be used, at 414 .
  • client 106 - 1 loses its authentication, then communications from the client to the selected data source may be recalled and further access to the data source blocked, at 414 .
  • the routine responsible for the connection to client 106 - 1 may be notified and the connection terminated.
  • connection to clients 106 may be securely managed using dispatcher 112 that is a data agnostic component, such as a Layer 4 component.
  • data sources 102 and 104 may be secured. Because of the use of data agnostic dispatcher 112 , sidecar 110 may function with a variety of data sources 102 and 104 that do not share a platform or are otherwise incompatible. Deployment of sidecar 110 , for example either in the cloud or on premises, may require no change in existing code. Consequently, implementation of sidecar 110 may be seamless and relatively easy for developers. Further, sidecar 110 need not protect every component within a particular organization. Instead, only selected data sources may be protected.
  • Use of services 114 for security as described herein may be both more effective at securing sensitive data and less expensive because data sources may not significantly increase (or may increase more slowly) in number even when the number of applications that access the data sources grows significantly and/or rapidly. Further, utilizing services 114 , the level of security and/or functions provided by sidecar 110 may differ for different data sources.
  • FIG. 5 is a flow chart depicting an exemplary embodiment of method 500 for performing one or more services for a client and a data source.
  • Method 500 is described in the context of system 100 . However, method 500 may be used in connection with other systems including but not limited to systems 200 and/or 300 . For simplicity, certain steps of method 500 are depicted. Method 500 may include other and/or additional steps and substeps. Further, the steps of method 500 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 500 may be considered to be operable once authentication of the client is completed and dispatcher 112 is in stream mode.
  • Dispatcher 112 of sidecar 110 receives a communication from a client, at 502 .
  • dispatcher 112 may receive a communication from client 106 - 2 with a query for data source 104 .
  • One or more services 114 are desired to be used with the communication. Therefore, dispatcher 112 provides the communication from client 106 - 2 to service(s) 114 , at 504 .
  • dispatcher 112 forwards the communication to the requested data source 104 at 504 .
  • dispatcher 112 provides the relevant portions of the communication to both the desired data source(s) and service(s). Because dispatcher 112 is a data agnostic component such as a Layer 4 component, dispatcher 112 does not perform a deeper inspection of the communication. Instead, dispatcher 112 simply forwards the communication both to the desired data source(s) 102 and/or 104 and to service(s) 114 for further processing.
  • the desired functions are provided using one or more of the services 114 , at 506 .
  • This may include inspecting the communication as well as completing other tasks.
  • services 114 may be used for authentication of various types, query analysis, federated identity management, behavioral modeling, query rewriting, caching, tokenization or encryption of sensitive data and/or other processes. Services 114 may thus be Layer 7 components. However, tasks performed by services 114 are decoupled from forwarding of the communication to data sources by dispatcher 112 .
  • data sources 102 and 104 may be secured and other features may be provided via service(s) 114 .
  • sidecar 110 may function with a variety of data sources 102 and 104 that do not share a platform or are otherwise incompatible. Functions performed by services 114 are decoupled from forwarding of communications to the data sources by dispatcher 112 . Thus, a variety of features may be provided for data sources 102 and 104 without adversely affecting performance of data sources 102 and 104 . Consequently, performance of system 100 may be improved.
  • FIG. 6 is a flow chart depicting an exemplary embodiment of method 600 for performing multifactor authentication (MFA) for a client and a data source.
  • Method 600 is described in the context of system 300 . However, method 600 may be used in connection with other systems including but not limited to systems 100 and/or 200 . For simplicity, certain steps of method 600 are depicted. Method 600 may include other and/or additional steps and substeps. Further, the steps of method 600 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 600 may be considered to be used in implementing 406 and/or 506 of method 400 and/or 500 . For the purposes of explanation, suppose service 314 - 1 provides multi-factor authentication.
  • Method 600 may be considered to start after the MFA service 314 - 1 receives the communication from dispatcher 312 . Further, dispatcher 312 may be in step mode at the start of method 600 . Thus, dispatcher 312 may hold the communication instead of forwarding the communication to data source(s). In other embodiments, dispatcher 312 may be in stream mode. Dispatcher 312 may, therefore, may also provide the communication to the appropriate data sources. MFA may be performed in addition to other authentication, such as certificate or user identification/password based authentication, performed by service 314 - 1 or another service. Although described in the context of authentication for access to a single data source, in some embodiments, method 600 may be used to authenticate client(s) for multiple data sources.
  • Service 314 - 1 calls a MFA utility 330 - 1 , at 602 .
  • the MFA utility 330 - 1 contacted at 602 may be a third party MFA such as DUO.
  • the MFA utility 330 - 1 may be part of the organization to which data source(s) 302 and/or 304 belong.
  • MFA utility 330 - 1 performs multi-factor authentication for the requesting client, at 604 . For example, suppose end user of client 306 - 2 has requested access to data source 304 . The user identification and password may have been validated by service 314 - 1 . At 602 , the MFA utility 330 - 1 is called.
  • the end user is separately contacted by MFA utility 330 - 1 at 604 and requested to confirm the user's by the MFA facility. For example, the end user may be required to enter a code or respond to a prompt on a separate device.
  • service 314 - 1 is informed of whether the multi-factor authentication by MFA utility 330 - 1 is successful.
  • service 314 - 1 receives from MFA utility 330 - 1 a success indication. The success indication informs MFA utility 330 - 1 of whether or not MFA authentication was successful.
  • service 314 - 1 instructs dispatcher 312 to forward communications to the requested data source 304 , at 606 .
  • service 314 - 1 in response to receiving a positive success indication (i.e. that MFA authentication is successful), directs dispatcher 312 to forward communications to the requested data source 304 .
  • dispatcher 312 is instructed to change from step mode to stream mode at 606 .
  • subsequent communications may be provided both to the data source 304 and one or more service(s) 314 .
  • dispatcher 312 is simply allowed to continue forwarding communications to data source 304 at 606 .
  • service 314 - 1 instructs dispatcher 312 to prevent access to the requested data source 304 , at 608 .
  • service 314 - 1 directs dispatcher 312 to prevent access to the requested data source 304 .
  • dispatcher 312 may instruct the corresponding routine to terminate the connection with the requesting client 106 . If the communication has already been forwarded to data source 304 , then dispatcher 312 also recalls the communication. In some embodiments, dispatcher 312 may be instructed to remain in step mode and the client requested to resubmit the credentials and/or another mechanism for authentication used. In some embodiments, other action(s) may be taken in response to MA being unsuccessful.
  • MFA may be provided for data source(s) 302 and/or 304 in a data agnostic manner.
  • Certain data sources, such as databases typically do not support MFA.
  • method 600 may provide additional security to such data sources without requiring changes to the code of data sources 302 and 304 . Security of system 100 may thus be improved in a simple, cost effective manner.
  • FIG. 7 is a flow chart depicting an exemplary embodiment of method 700 for performing federated identity management for a client for a data source.
  • Federated identity management allows end users to access various facilities in an organization, such as multiple databases, email, analytics or other applications, based on a group identity and using a single set of credentials.
  • an end user may be a data analyst in a finance department. The end user may thus be considered a member of three groups: employees, data analysts and the finance department.
  • a user identification and password for the end user may allow the end user to access their company/employee email, applications for the finance department, databases including information used by the finance department such as financial projections for the organization, analytics applications accessible by data analysts and other data based on the end user's membership in various groups within the organization.
  • Federated identity management may use protocols such as lightweight directory access protocols (LDAP) and directories defining the groups to which each end user belongs.
  • LDAP lightweight directory access protocols
  • Method 700 is described in the context of system 300 . However, method 700 may be used in connection with other systems including but not limited to systems 100 and/or 200 . For simplicity, certain steps of method 700 are depicted. Method 700 may include other and/or additional steps and substeps. Further, the steps of method 700 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 700 may be considered to be used in implementing 506 of method 500 . For the purposes of explanation, service 314 - 6 is considered to provide federated identity management. Method 700 may be considered to start after service 314 - 6 receives the communication from dispatcher 312 .
  • Service 314 - 6 receives the end user's credentials, at 702 .
  • dispatcher 312 forwards to service 314 - 6 a communication requesting access to data source 302 .
  • the communication may include the end user's user identification and password for federated identity management.
  • the end user credentials are otherwise associated with the communication but are provided to service 314 - 6 .
  • Service 314 - 6 authenticates the end user with a federated identity management utility or database 330 - 2 , such as an LDAP directory, at 704 . To authenticate the end user the user identification and password are utilized.
  • Service 314 - 6 searches the federated identity management database 330 - 2 for the group(s) to which the end user belongs, at 706 .
  • sidecar 310 logs onto the data source 302 as a proxy for the end user, at 708 .
  • the end user may then access data source 302 in accordance with the privilege and limitations of the group(s) to which the end user belongs.
  • federated identity management can be achieved for data source(s) 302 and/or 304 .
  • Some databases do not support federated identity management.
  • Method 700 and sidecar 310 having data agnostic dispatcher 312 may allow for federated identity management for such databases without changes to the databases.
  • an end user may be able to access the desired data sources.
  • the organization can manage access to the data sources using groups in the federated identity management database. This may be achieved without requiring changes to data sources 302 and 304 . Because sidecar 310 accesses data sources 302 and/or 304 as a proxy for the end user, sidecar 310 may log activities of the end user.
  • federated identity management service 314 - 6 may store information related to queries performed by the end user as well as the identity of the end user.
  • the organization may obtain visibility into the activities of individual end users.
  • improved information and control over individuals' use of data sources 302 and 304 may be achieved.
  • FIG. 8 is a flow chart depicting an exemplary embodiment of method 800 for performing federated identity management for a client for a data source using an LDAP directory.
  • Method 800 is described in the context of system 300 . However, method 800 may be used in connection with other systems including but not limited to systems 100 and/or 200 . For simplicity, certain steps of method 800 are depicted. Method 800 may include other and/or additional steps and substeps. Further, the steps of method 800 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 800 may be considered to be used in implementing 506 of method 500 and/or 704 , 706 and/or 708 of method 700 .
  • service 314 - 6 is considered to provide federated identity management via LDAP.
  • Method 800 is considered to commence after sidecar 310 is provided with a specialized account for LDAP directory 330 - 2 .
  • the specialized account allows sidecar 310 to obtain information from LDAP directory 330 - 2 that is not available to a typical end user, such as the identification of end users and the groups to which end users belong.
  • the account is a read only account for sidecar 310 .
  • Service 314 - 6 binds to the LDAP directory using the read only account at 802 . This may occur at some time before receipt of the end user's credentials and the request to access a data source using federated identity management.
  • the binding of service 314 - 6 with the LDAP directory allows service 314 - 6 to provide federated identity management services in some embodiments.
  • a communication requesting access to data source(s) 302 and/or 304 is received at dispatcher 310 and provided to service 314 - 6 in a manner analogous to 502 and 504 of method 500 .
  • the communication includes the end user's LDAP credentials.
  • the end user's LDAP credentials are received at service 314 - 6 .
  • service 314 - 6 may search for the end user in the LDAP directory using the read only account, at 804 . Searching LDAP directory 330 - 2 allows service 314 - 6 to determine whether the user exists in LDAP directory 330 - 2 . If not, sidecar 310 may prevent access to the desired data source(s). If, however, the end user is found at 804 , then service 314 - 6 binds to the LDAP directory as a proxy for the end user, at 806 .
  • Service 314 - 6 may then request a search for the groups to which the end user belongs, at 808 . This is facilitated by the read only account for sidecar 310 . Thus, service 314 - 6 may determine the groups to which the end user belongs as well as the privileges and limitations on each group. A group to be used for accessing the data source(s) 302 and/or 304 is selected at 810 . In some embodiments, service 314 - 6 ranks groups based upon their privileges. A group having more privileges (e.g. able to access more data sources or more information on a particular data source) is ranked higher. In some embodiments, service 314 - 6 selects the highest ranked group for the end user. In some embodiments, service 314 - 6 selects the lowest ranked group. In some embodiments, the user is allowed to select the group. In other embodiments, another selection mechanism may be used.
  • the desired data source(s) are accessed using the selected group, at 812 .
  • the end user may access data and/or applications based upon their membership in the selected group.
  • Information related to the end user's activities is logged by sidecar 310 , at 814 .
  • services 314 - 6 may directly log the end user activities or may utilize another service, such as query analysis, to do so.
  • an end user may be able to access the desired data sources via federated identity management performed through an LDAP directory.
  • the benefits of federated identity management may thus be achieved.
  • the end user's actions may be logged. Thus, visibility into the activities of individual end users may be obtained.
  • FIG. 9 is a flow chart depicting an exemplary embodiment of method 900 for analyzing and logging information related to queries of a data source.
  • Method 900 is described in the context of system 100 . However, method 900 may be used in connection with other systems including but not limited to systems 200 and/or 300 . For simplicity, certain steps of method 900 are depicted. Method 900 may include other and/or additional steps and substeps. Further, the steps of method 900 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 900 may be considered to be used in implementing 506 of method 500 . For the purposes of explanation of method 900 , service 114 - 1 is considered to provide query analysis and logging.
  • a client such as client 106 - 1 may be considered to be authenticated for data source(s) 102 and/or 104 and to perform a query for data on one or both of data sources 102 and 104 .
  • the query may be an SQL query.
  • Sidecar 110 receives an identification of information of interest in the data source(s) 102 and/or 104 , at 902 . Also at 902 , policies related to the sensitive information are also received. Reception of this information at 902 may be decoupled from receiving queries and analyzing queries for the remainder of method 900 . For example, owner(s) of data source(s) 102 and/or 104 may indicated to sidecar 110 which tables, columns/rows in the tables, and/or entries in the tables include information that is of interest or sensitive. For example, tables including customer names, social security numbers (SSNs) and/or credit card numbers (CCNs) may be identified at 902 .
  • SSNs social security numbers
  • CCNs credit card numbers
  • Columns within the tables indicating the SSN, CCN and customer name, and/or individual entries such as a particular customer's name, may also be identified at 902 . This identification provides to sidecar 110 information which is desired to be logged and/or otherwise managed. Further, policies related to this information are provided at 902 . Whether any logging is to be performed or limited is provided to sidecar at 902 . For example, any user access of customer tables may be desired to be logged. The policies indicate that queries including such accesses are to be logged. Whether data such as SSNs generated by a query of the customer table should be redacted for the log may also be indicated in the policies.
  • Sidecar 110 receives a query from a client at dispatcher 112 and provides the query to service 114 - 1 , at 903 .
  • the query may also be sent from dispatcher 112 to the appropriate data source(s) as part of 903 .
  • Process 903 is analogous to 502 and 504 of method 500 .
  • the query is received at service 114 - 1 .
  • Service 114 - 1 parses a query provided by a client 106 , at 904 .
  • a client 106 - 1 may provide a query for data source 102 to sidecar 110 .
  • Dispatcher 112 receives the query and provides the query both to data source 102 and to service 114 - 1 .
  • Service 114 - 1 parses the query to determine which operations are requested and on what portions of data source 102 .
  • Service 114 - 1 thus emits a logical structure describing the query and based on the parsing, at 906 .
  • the logical structure is an abstract syntax tree corresponding to the query.
  • Each node in the tree may represent a table being searched, an operation in the query, as well as information about the operation.
  • a node may indicate a join operation or a search operation and be annotated with limitations on the operation.
  • the query is logged, at 908 .
  • the log may include the end user/client 106 - 1 that provided the query as well as the query string.
  • the features extracted from the abstract syntax tree may be logged in a manner that is indexable or otherwise more accessible to analytics.
  • the log may be configured to be human readable.
  • a JSON log may be used. For example, a list of the operations and tables accessed in the query may be included in the log. Sensitive information such as SSN may be redacted from the log in accordance with the identification of sensitive information and policies relating to sensitive information received at 902 . Thus, a placeholder may be provided in the log in lieu of the actual sensitive information accessed by the query.
  • the logical structure and/or log are analyzed at 909 . This process may include analyzing the abstract syntax tree and/or information in the log.
  • additional action may be taken by sidecar 110 , at 910 .
  • a query rewriting service that is part of service 114 - 1 or a separate service may be employed if it is determined in 909 that the log generated in 908 indicates that the query may adversely affect performance. For example, limits may be placed on a query, clauses such as an “OR” clause and/or a tautology identified and/or removed. As a result, queries that result in too many rows being returned may be rewritten to reduce the number of rows. If the log or other portion of the query analysis indicates that the query may represent an attack, then access to the data source may be denied at 910 .
  • the analysis at 909 of the logical structure and log may indicate that the query includes wildcards or tautologies in users' names.
  • the corresponding routine may terminate the connection to the client from which the query originated. If the query has been passed on to data source 102 , then the query may be canceled at 910 . Unwanted exfiltration of sensitive information may thus be prevented.
  • the query analysis indicates that a similar query was recently serviced, then some or all of the information for the similar query that already exists in a cache may be used to service the query. If the query can be completely serviced by information in the cache, then the query may be recalled from/canceled before or during servicing by data source 102 . Thus, various actions may be taken based upon the analysis of the query by service 114 - 1 .
  • data source 102 includes a customer table of customer information having columns of customer names, customer SSNs, customer CCNs, tokenized CCNs (e.g. CCN encrypted with FPE or represented by a token), and customer identifiers (CIDs).
  • data source 102 also includes an order table including a table of customer orders.
  • the table includes a column of order customer identifiers (OCIDs) and multiple columns of orders for each customer identifier. In each order column, the item prices for the order are indicated.
  • the order customer identifier for the order table is the same as the customer identifier in the customer table for data source 102 .
  • Query analysis and logging may be performed by service 114 - 1 .
  • service 114 - 1 is informed that the customer table and the columns of customer names, customer SSNs and (tokenized) customer CCNs are sensitive information for which activity is desired to be logged. Also at 902 , service 114 - 1 is informed that customer names and SSNs are to be redacted from the log.
  • a query of data source 102 may be provided to dispatcher 112 by end user of client 106 - 1 . Dispatcher 112 forwards the query to data source 102 and to service 114 - 1 .
  • FIG. 10 depicts the corresponding abstract syntax tree 1000 generated from the query at 906 .
  • the abstract syntax tree has been annotated for clarity. Nodes 1002 , 1004 , 1012 , 1022 and 1032 and lines connecting nodes 1002 , 1004 , 1012 , 1022 and 1032 represent the query.
  • a log is generated by service 114 - 1 at 908 .
  • This information may be provided in a format that is readily usable by analytics, indexable and/or searchable.
  • the string forming the query may also be provided in the log. However, because they were not identified as being of interest, the order table, CID, OCID and object price are not included in the indexable portion of the log.
  • Method 900 may facilitate analysis of queries performed, aid in response to attacks, and/or improve performance of the data source. Because dispatcher 110 is data agnostic and may be a transport layer component, this may be achieved without requiring changes to data sources 102 and 104 while maintaining stability of the data sources 102 and 104 . Thus, performance and security for system 100 may be enhanced.
  • FIGS. 11 A and 11 B are flow charts depicting exemplary embodiments of methods for utilizing tokenization and/or encryption of sensitive data.
  • FIG. 11 A is a flow chart depicting an exemplary embodiment of method 1100 for using tokenization and/or encryption for storing data at a data source.
  • Method 1100 is described in the context of system 300 . However, method 1100 may be used in connection with other systems including but not limited to systems 100 and/or 200 . For simplicity, certain steps of method 1100 are depicted. Method 1100 may include other and/or additional steps and substeps. Further, the steps of method 1100 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 1100 may be considered to be used in implementing 506 of method 500 .
  • Method 1100 may be considered to start after system 300 receives policies indicating how sensitive data are to be treated. For example, policies indicating what data are sensitive (e.g. which tables/entries include sensitive data), what clients are allowed to have access to the sensitive data, for what purposes client(s) are allowed to have access to the sensitive data, how the sensitive data are to be anonymized (e.g. tokenized and/or encrypted), and/or other information desired by controller of data sources 302 and/or 304 have already been received by sidecar 310 and provided to the appropriate service(s). Although described in the context of access to a single data source, in some embodiments, method 1100 may be used for multiple data sources. In some embodiments, the same service fulfills request to store sensitive data and requests to obtain sensitive data.
  • policies indicating what data are sensitive e.g. which tables/entries include sensitive data
  • policies indicating what clients are allowed to have access to the sensitive data e.g. which tables/entries include sensitive data
  • what purposes client(s) are allowed to have access to the sensitive data
  • some service(s) may service requests to store data/tokenize data while other service(s) are used obtain the tokenized data. However, such services communicate in order to service at least some of the requests.
  • the same service may utilize different types of anonymization (e.g. tokenization and encryption).
  • different services may be used for different types of anonymization. For example, one service may tokenize data while another service encrypts data.
  • Method 1100 is described as being used in connection with method 1150 . In other embodiments, method 1100 may be used with a different method for accessing encrypted/tokenized data.
  • a request from a client to store sensitive data at a data source is received by a sidecar, at 1102 .
  • the dispatcher which is data agnostic, forwards the request to an encryption/tokenization service for anonymization of the sensitive data desired to be stored, at 1104 .
  • the sensitive data is and anonymized, at 1106 .
  • the data desired to be stored includes sensitive data desired to be anonymized as well as data that need not by anonymized.
  • 1106 also includes identifying the sensitive data to be anonymized.
  • anonymizing data includes encrypting and/or tokenizing the data.
  • encryption such as format preserving encryption (FPE) may be used.
  • CCNs and SSNs may be encrypted using FPE such that the encrypted data has the same number of digits as the CCN and SSN (i.e. such that the format is preserved) but does not have intrinsic meaning.
  • the alphanumeric string having nine members may replace an SSN.
  • Other types of encryption, tokenization, and/or data masking may also be used at 1106 .
  • the sensitive data is anonymized. Because policies may be used to determine how and what data are encrypted/tokenized, 1106 is performed on an attribute level. For example, the CCN of a user may be encrypted by FPE, but the SSN of the same user may be replaced by a token based on the policies used by the encryption/tokenization service.
  • the anonymized data is stored in the data source, at 1108 .
  • the anonymized data may be retained in place of the actual sensitive data.
  • the sensitive data may also be stored, for example in a secure data vault, which may require enhanced authentication to access.
  • sensitive data may be tokenized and/or encrypted and stored using a data agnostic dispatcher.
  • FIG. 11 B is a flow chart depicting an exemplary embodiment of method 1150 for accessing tokenized and/or encrypted data from a data source.
  • Method 1150 is described in the context of system 300 . However, method 1150 may be used in connection with other systems including but not limited to systems 100 and/or 200 . For simplicity, certain steps of method 1150 are depicted. Method 1150 may include other and/or additional steps and substeps. Further, the steps of method 1150 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 1150 may be considered to be used in implementing 506 of method 500 . Method 1150 may be considered to start after system 300 receives policies indicating how sensitive data are to be treated. For example, policies indicating what data are sensitive (e.g.
  • method 1150 may be used for multiple data sources.
  • the same service fulfills request to store sensitive data and requests to obtain sensitive data.
  • some service(s) may service requests to store data/tokenize data while other service(s) are used obtain the tokenized data.
  • Such services communicate in order to service at least some of the requests.
  • the same service may utilize different types of anonymization (e.g. tokenization and encryption).
  • different services may be used for different types of anonymization.
  • one service may tokenize data while another service encrypts data.
  • Method 1150 is described as being used in connection with method 1100 . In other embodiments, method 1150 may be used with a different method for anonymizing data.
  • a request for the sensitive data stored at data source is received by the sidecar, at 1152 .
  • the request may come from the same client that stored the data or a different client. Because request(s) for data may be independent of storage, 1152 through 1162 may be decoupled from 1102 through 1108 . For example, the request may be received at 1152 at a different time, or may not be received. Thus, methods 1100 and 1150 are separately described.
  • the dispatcher provides the request to access sensitive data to encryption/tokenization service, at 1154 .
  • the request may also be forwarded to the data source storing the anonymized data.
  • the encryption/tokenization service determines what type of authorization the requestor possesses, at 1156 .
  • the requester may only be authorized to receive the anonymized (e.g. tokenized/encrypted) data.
  • the requesting client might be a computer system of data scientist associated with system 300 .
  • the data scientist/client may be allowed to track use of a credit card number, but not be authorized to know the actual credit card number.
  • the requester may be authorized to receive the original, sensitive data.
  • the requesting client might be a merchant's payment system or the original user's computer systems, both of which may be authorized to receive the de-anonymized (e.g. unencrypted/de-tokenized) sensitive data.
  • the requester may be unauthorized to receive either data.
  • the requesting client might be a malicious individual attempting to steal the sensitive data.
  • the encryption/tokenization service validates credentials for the requesting client.
  • the encryption/tokenization service may use passwords, certificates, multifactor authentication, behavioral baselining through collector(s) and/or other mechanism(s).
  • encryption/tokenization service may call another service to perform authentication at 1156 .
  • encryption/tokenization service may decrypt and/or detokenize the data that was stored in the data source.
  • encryption/tokenization service may retrieve the original, sensitive data from a secure data vault (not shown in FIGS. 3 and 11 A- 11 B ). The sensitive data is then sent to the authorized requester at 1158 .
  • this anonymized data are retrieved and sent to the requester, at 1160 .
  • encryption/tokenization service may simply retrieve the anonymized data from the data source and forward this data to the requesting client.
  • a requester may be authorized to receive either or both of the sensitive data and the anonymized data.
  • 1158 and/or 1160 may include determining whether the requester has selected the anonymized/de-anonymized data and providing the anonymized/de-anonymized data. In some embodiments, both the anonymized and the de-anonymized data might be provided.
  • the routine may terminate the connection to client as described above, the communication may be recalled from the data source, the client may be blacklisted, managers of system 300 and/or owner of the sensitive data may be notified of the attempted breach and/or other action taken.
  • the corresponding routine may terminate the connection to the client from which the query originated. If the query has been passed on to the data source, then the query may be canceled at 1162 . Unwanted exfiltration of sensitive information may thus be prevented.
  • step 1106 might be skipped and the sensitive data stored at 1108 .
  • step 1106 might be skipped and the sensitive data stored at 1108 .
  • no decryption is performed for the requester determined to be authorized to receive the sensitive data.
  • the data are encrypted/tokenized and then provided at 1160 .
  • methods 1100 and 1150 may be adapted to the case where sensitive data are stored.
  • a request from client 306 - 1 to store sensitive data at data source 302 may be received by sidecar 310 , at 1102 .
  • Dispatcher 312 forwards the request to encryption/tokenization service 314 - 2 for anonymization, at 1104 .
  • the sensitive data is identified and anonymized, at 1106 .
  • encryption/tokenization service 314 - 2 may encrypt some sensitive data and tokenize other sensitive data.
  • the anonymized data is stored in data source 302 , at 1108 .
  • a request from client 306 - 2 for the sensitive data stored at the data source is received by the sidecar 310 , at 1152 .
  • Dispatcher 310 provides the request to access sensitive data to encryption/tokenization service 314 - 2 , at 112 .
  • the request may also be forwarded by dispatcher 312 to data source 302 .
  • Encryption/tokenization service 314 - 2 determines what type of authorization the requester possesses, at 1156 . Thus, encryption/tokenization service 314 - 2 validates credentials for the requesting client 306 - 2 .
  • encryption/tokenization service 314 - 2 may retrieve the original, sensitive data from a secure data vault. The sensitive data is then sent to the authorized requester. If the requesting client 306 - 2 is determined to be authorized to receive only the anonymized data, then encryption/tokenization service 314 - 2 retrieves the anonymized data from data source 302 and forwards this data to the requesting client 306 - 2 .
  • the routine may terminate the connection to client 306 - 2 , the communication may be canceled or recalled from data source 302 , client 306 - 2 may be blacklisted, managers of system 300 and/or owner of the sensitive data (e.g. user of client 306 - 1 ) may be notified of the attempted breach and/or other action taken.
  • sensitive data may be more securely stored and retrieved.
  • anonymized data may be stored at 1108 . How and what data are anonymized may be determined on an attribute level, which improves flexibility of methods 1100 and 1150 . This improves the ability of system 300 and methods 1100 and 1150 to protect sensitive data from being inappropriately accessed. Because these functions are provided via service(s) 314 , the enhanced security may be provided for data source(s) 302 and/or 304 that do not otherwise support encrypted data. Stated differently, secure storage and encryption/tokenization of data may be performed in a data agnostic manner. Thus, methods 1100 and 1150 may provide additional security to such data sources without requiring changes to the code of data sources 302 and 304 . Security may thus be improved in a simple, cost effective manner.
  • FIGS. 12 A and 12 B are flow charts depicting exemplary embodiments of methods for providing client information and for performing behavioral baselining for clients.
  • FIG. 12 A is a flow chart depicting an exemplary embodiment of method 1200 for providing client information and may be used as part of performing behavioral baselining for a client.
  • Method 1200 is described in the context of system 300 . However, method 1200 may be used in connection with other systems including but not limited to systems 100 and/or 200 that employ collectors such as collectors 320 . For simplicity, certain steps of method 1200 are depicted. Method 1200 may include other and/or additional steps and substeps. Further, the steps of method 1200 may be performed in another order including performing portions or all of some steps in parallel.
  • method 1200 may be considered to be used in implementing 506 of method 500 .
  • Method 1200 is described in the context of clients 306 - 2 and 306 - 3 , collectors 320 - 2 and 320 - 3 , service 314 - 2 and data source 302 .
  • method 1200 commences after collectors 320 have been provided on one or more clients 306 utilizing data sources.
  • other clients, collectors, service(s) and/or other data sources may be used.
  • Communications for data source(s) to be issued by a client are intercepted, for example by a collector at the client, at 1202 .
  • queries, method or API calls, commands or other messages may be intercepted before being provided from the client for transmission to the sidecar.
  • a collector may attach itself to a client application and use Java Database Connectivity (JDBC) to intercept queries from the client of the data source(s).
  • JDBC Java Database Connectivity
  • the state of the client issuing the communication is determined and attached to/associated with the intercepted communication, at 1204 .
  • the type of call For example, the type of call, the type of session/session identification, user identification for the session, the type of command (e.g. get, put, post, and delete commands), APIs, IP address, query attributes, method calls, order of queries, and/or application making the calls may be detected by the collector and attached to the communication at 1204 .
  • These attributes represent the context, or state, of the client (or client application) when issuing the communication.
  • the collector attaches this context/state to the query or other communication being provided from the client.
  • the communication and attached state are sent from the client, at 1206 . In some embodiments, the attached state may be considered to be part of or included in the communication sent from the client.
  • other clients may receive the communication from the sending client, perform other functions and then issue another communication.
  • multiple clients may send and receive a communication before the communication is provided to the sidecar or data source.
  • any outgoing communication is intercepted as in 1202 , the context for that client is determined and attached to the communication as in 1204 and the communication and state/context sent as in 1206 , via 1208 . If only a single client having a collector sends the communication to the sidecar, then 1208 may be omitted. If five clients having collectors send the communication in series, then the originating client performs 1202 , 1204 and 1206 . 1208 may be repeated four times for the four additional clients receiving and sending the communication.
  • each of the clients having a collector can attach their state to the communication. Further, the states may be attached in the order in which the clients sent/received the communication. The last client sending the communication provides the communication to a sidecar, such as sidecar 310 .
  • the context for a client can be provided to along with the communication.
  • the series of contexts provided with these communications may represent typical behavior for the client during interaction with the data source.
  • the client(s) may send information relating to their state and/or behavior in addition to communications such as queries.
  • FIG. 12 B is a flow chart depicting an exemplary embodiment of method 1250 for performing behavioral baselining for a client.
  • Method 1250 is described in the context of system 300 . However, method 1250 may be used in connection with other systems including but not limited to systems 100 and/or 200 that employ collectors such as collectors 320 . For simplicity, certain steps of method 1250 are depicted. Method 1250 may include other and/or additional steps and substeps. Further, the steps of method 1250 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 1250 may be considered to be used in implementing 506 of method 500 .
  • Method 1250 is described in the context of clients 306 - 2 and 306 - 3 , collectors 320 - 2 and 320 - 3 , service 314 - 2 and data source 302 . Thus, method 1250 commences after collectors 320 have been provided on one or more clients 306 utilizing data sources. However, in other embodiments, other clients, collectors, service(s) and/or other data sources may be used. Method 1250 may be performed in conjunction with method 1200 and so may receive communications and states/contexts provided via method 1200 .
  • the communication and context(s) of the client(s) are received at the sidecar, at 1252 .
  • the sidecar thus receives the communication, which may include multiple queries or method calls, as well as the states of all clients having collectors which sent the communication along before reaching the sidecar.
  • the communication and attached context(s) are received at the dispatcher.
  • the communication and attached context sent by the client at 1206 or 1208 of method 1200 is received at the sidecar at 1252 .
  • the context(s) are forwarded from the dispatcher to behavioral baselining service(s), at 1254 .
  • the communications with which the context(s) are associated are also provided to the behavioral baselining service(s) at 1254 .
  • the dispatcher may send the communication on to the desired data source(s).
  • processing of the query or other calls in the communication may not be delayed by inspection of the context(s) of clients and other functions performed by behavioral baselining service(s).
  • the communication may be held at the dispatcher until behavioral baselining is completed. This may occur, for example, if the dispatcher is in step mode described above.
  • the state(s)/context(s) for the client(s) associated with the communication are compared with baseline(s) for client(s), at 1256 .
  • the communication is also part of this comparison.
  • the particular query of the database provided by the client as well as the state of the client may be used for comparison with the baseline.
  • just the context(s) might be used.
  • a single context of a client associated with a single communication is compared to the baseline(s) at 1256 .
  • multiple contexts that may be in a particular order of a client are compared to the baseline at 1256 .
  • the behavioral baselining service may store the context received for each communication for each client having a collector.
  • a client issues multiple communications for a data source when utilizing the data source.
  • a set of these contexts for a particular client represents the behavior of that client around the time the client interacts with the data source.
  • the behavioral baselining service analyzes the behavior (series of contexts) of the client(s) providing the communication(s). In some embodiments, only the identities of the contexts are used. In some embodiments, the identities of the contexts as well as their order are used for comparison. In some embodiments, the behavioral baselining service compares the context(s) to the behavior based upon a model of the behavior (the series of states/contexts), such as a Hidden Markov Model.
  • the behavioral baselining service maintains a model of requesting client(s)′ behavior and compares the context in the current communication to the behavior.
  • a single context may be compared to the baseline in some cases and behavior in others. For example, for a first communication received by the sidecar, that first communication may be compared to the baseline. As additional communications are received, these communications may be compared to the baseline at 1256 .
  • a client might first be authenticated and granted access to a data source based on another method of authentication, such as MFA. Once the client sends additional communication(s) with additional context(s), these communication(s) and context(s) may be used to compare the behavior for the client with the baseline.
  • the initial communication and authentication may be considered part of the behavior. In other embodiments, the initial communication and authentication may be considered separately from subsequent communication(s) and state(s).
  • the requesting client(s) are allowed access to the data source, at 1258 .
  • the data source is allowed to service the communication(s) provided by the client(s).
  • the desired action is taken, at 1260 .
  • the action taken may depend upon the mismatch determined in 1256 or on other factors. For example, the client(s) initiating the communication(s) may not be allowed to access the data source. In such cases, the dispatcher may be informed and the corresponding routine used to terminate the connection to client(s). If the communication had already been forwarded to the data source(s), then the communication may be recalled from the data source(s).
  • the authentication may be revoked. In such embodiments, the dispatcher may be informed the client is unauthorized and the corresponding routine used to terminate the connection to client(s). Communication(s) that had been forwarded to the data source(s) may also be recalled from the data source(s). If the mismatch is sufficiently great or occurs greater than a threshold number of times, or at least a particular number of times in a row, then the client(s) may be blacklisted. In some embodiments, a secondary mechanism of authentication, such as MFA, may be invoked at 1260 . Thus, access to the data source(s) may be determined at least in part based upon behavior of the requesting client(s). These and/or other actions may be taken at 1260 .
  • MFA secondary mechanism of authentication
  • the model/baseline may be updated, at 1262 . For example, if it is determined that the context sufficiently matches the behavior at 1258 , then the model/baseline may be updated with the context in the communication from client(s). If the context is considered inconsistent with the baseline, then the model/baseline may be updated with this information.
  • collector 320 - 2 in client 306 - 2 intercepts a communication including a query of data source 302 at 1202 .
  • the context of client 306 - 2 is determined by collector 320 - 2 and attached to the query.
  • Client 306 - 2 then provides the communication and context to sidecar 310 .
  • Dispatcher 312 receives the communication at 1252 and provides the communication and context to behavioral baselining service 314 - 2 at 1254 .
  • the communication is also passed to data source 302 at 1254 .
  • Behavioral baselining service 314 - 2 compares the context received at 1254 to the baseline for client 306 - 2 at 1256 .
  • access is allowed to data source 302 , at 1258 . Otherwise, access may be denied, for example the connection terminated, at 1260 . Additional actions may also be taken at 1260 such as blacklisting client 306 - 2 .
  • the baseline may also be updated at 1262 .
  • multiple applications in multiple clients may pass a communication before the communication is sent to a data source. For example, this may occur where microservices are employed, as discussed above.
  • collector 320 - 2 in client 306 - 2 intercepts the communication including a query of data source 302 at 1202 .
  • the state of client 306 - 2 is determined by collector 320 - 2 and attached to the query.
  • Client 306 - 2 then provides the communication and state to client 306 - 3 .
  • client 306 - 3 may add another query to the communication or otherwise modify the communication.
  • Collector 320 - 3 in client 306 - 3 intercepts the communication, attaches the state of client 306 - 3 and provides the communication to sidecar 310 at 1208 .
  • the communication now includes the states of clients 306 - 2 and 306 - 3 . If client 306 - 2 or 306 - 2 had passed the communication to client 306 - 4 , which does not include a collector, then 1208 would be skipped for client 306 - 4 because no collector is present to determine and attach the state of client 306 - 4 to the communication.
  • Dispatcher 312 receives the communication at 1252 and provides the communication and states to behavioral baselining service 314 - 2 at 1254 . The communication is also passed to data source 302 at 1254 . Behavioral baselining service 314 - 2 compares the states received at 1254 to the baselines for clients 306 - 2 and 306 - 3 at 1256 .
  • access is allowed to data source 302 , at 1258 . Otherwise, access may be denied, for example the connection terminated and the communication recalled from data source 302 , at 1260 . Additional actions may also be taken at 1260 such as blacklisting client 306 - 2 and/or 306 - 3 .
  • the baseline(s) may also be updated at 1262 .
  • methods 1200 and 1250 security and performance for data sources may be improved.
  • the context(s)/state(s) of client(s) in communications requesting access to data source(s) may be analyzed to determine whether the communication is consistent with previous behavior of client(s). If the state(s) of the client(s) are inconsistent with the baseline, then access to the data source(s) may be prevented and/or additional action taken.
  • Methods 1200 and 1250 may also be extended to compare behavior (a series of states, for example for multiple queries) of clients to previous behavior and authenticate clients based upon their behavior. Thus, attacks from a client that has been hijacked may be detected and addressed. Further, collectors need not be present on all clients to enhance security.
  • Methods 1200 and/or 1250 may be coupled with other methods, such as query analysis in method 900 , authentication using method 400 , tokenization in method 1100 and/or MFA in method 600 to further improve security.
  • FIG. 13 is a flow chart depicting an embodiment of method 1300 for updating topology information. Certain steps of method 1300 are depicted. Method 1300 may include other and/or additional steps and substeps. Further, the steps of method 1300 may be performed in another order including performing portions or all of some steps in parallel. Method 1300 may be utilized in a system in which the number of databases is subject to change and in which clients are informed of such changes. For example, method 1300 may be used in connection with a NoSQL database.
  • Communications between database(s) and client(s) are intercepted, at 1302 .
  • all communications to the database(s) from client(s) are intercepted.
  • all communications from the database(s) to client(s) are intercepted.
  • a smaller number of communications may be intercepted.
  • 1302 is performed by an OSI Layer 4 component, such as a data agnostic dispatcher.
  • a communication signature for a topology update is matched, at 1304 .
  • Communications requesting topology information and communications providing topology information have a well-known structure. Consequently, matching at 1304 may be readily performed.
  • 1304 is performed by an OSI Layer 7 component.
  • the communications may be passed form an OSI Layer 4 component, such as a dispatcher, to an OSI Layer 7 component, such as a service.
  • 1304 may be performed asynchronously from 1302 .
  • the service analyzes the communications to determine whether the structure and/or information in the communication matches the signature for a topology update.
  • the communications may include a request for a topology update and the response including the topology update.
  • topology updates occur on a separate topology connection. Such an embodiment is discussed with respect to FIG. 14 .
  • topology update information is identified, at 1306 .
  • 1306 includes receiving the communications including the topology update information at the OSI Layer 7 component from the OSI Layer 4 dispatcher.
  • the identification of topology update information at 1306 may be performed asynchronously from other activities in the database.
  • the communications that include topology update information are responses to requests from clients for topology information. In some embodiments, these responses simply identify current nodes in the database.
  • the topology update information may be determined by comparing the current nodes in the database to the most recent previous nodes in the database. New nodes and nodes that have been removed are included in the topology update information.
  • Listeners are updated based on the topology update information, at 1308 .
  • new listeners are activated on ports to listen for communications from new nodes.
  • the new listeners are utilized to communicate with the new nodes.
  • Listeners for nodes that have been removed are deactivated, or removed.
  • Listeners for preexisting nodes may remain unchanged.
  • the listeners are updated at 1308 to correspond to the current nodes indicated by the communications for which the signature is matched at 1304 .
  • the topology update information is translated, at 1310 .
  • translating the topology update information includes replacing the addresses of nodes with the addresses of the corresponding listeners.
  • the translation at 1310 allows the clients to continue to communicate through the proxy, via the listeners.
  • the listeners are added and removed in 1308 prior to translation of the topology update information at 1310 in some embodiments.
  • translation and updating of listeners may occur substantially in parallel.
  • Other topology information may be included in the translated topology update information.
  • the translated topology information is sent to clients, at 1312 .
  • the translated topology information includes addresses for the new listeners used in communicating with the new nodes. In some embodiments, therefore, the listener is added at 1308 before the translated topology information is sent to the client. Similarly, an existing listener for a removed node and the address of the listener are removed from the translated topology information. This also occurs before the translated topology information is sent to the client.
  • proxying can be performed for databases utilizing a separate topology connection.
  • proxying can be utilized for NoSQL databases.
  • authentication, encryption, decryption, and/or other functions may be performed for such databases via a proxy.
  • performance and security of such databases may be enhanced.
  • FIG. 14 is a flow chart depicting an embodiment of method 1350 for updating topology information. Certain steps of method 1350 are depicted. Method 1350 may include other and/or additional steps and substeps. Further, the steps of method 1350 may be performed in another order including performing portions or all of some steps in parallel. Method 1350 may be utilized in a system in which the number of databases is subject to change and in which clients are informed of such changes. For example, method 13050 may be used in connection with a NoSQL database.
  • Communications between database(s) and client(s) are intercepted, at 1351 .
  • all communications to the database(s) from client(s) are intercepted.
  • all communications from the database(s) to client(s) are intercepted.
  • a smaller number of communications may be intercepted.
  • 1351 is performed by an OSI Layer 4 component, such as a data agnostic dispatcher.
  • a communication signature for a topology connection is matched, at 1352 .
  • communications requesting topology information and communications providing topology information have a well-known structure. Consequently, matching at 1352 may be readily performed.
  • the topology information may be provided via a topology connection. Consequently, the topology connection may be identified at 1353 .
  • 1351 , 1352 , and 1353 may be considered a distinct method from the remainder of method 1350 . This is because 1354 , 1356 , 1358 , 1360 and 1362 may be repeated multiple times for a given topology connection.
  • 1356 , 1358 , 1360 , and 1362 are analogous to 1306 , 1308 , 1360 , and 1362 , respectively, of method 1300 .
  • topology update information in the communications on the topology connection is identified, at 1356 .
  • 1356 includes receiving the communications for the topology connection at an OSI Layer 7 component from the OSI Layer 4 dispatcher.
  • the identification of topology update information at 1356 may be performed asynchronously from other activities in the database.
  • communications on the topology connection that include topology update information are responses to requests from clients for topology information. In some embodiments, these responses simply identify current nodes in the database.
  • the topology update information may be determined by comparing the current nodes in the database to the most recent previous nodes in the database. New nodes and nodes that have been removed are included in the topology update information.
  • Listeners are updated based on the topology update information, at 1358 .
  • New listeners are activated on ports to listen for communications from new nodes. Thus, the new listeners are utilized to communicate with the new nodes. Listeners for nodes that have been removed are deactivated, or removed. Listeners for preexisting nodes may remain unchanged. Thus, the listeners are updated at 1308 to correspond to the current nodes indicated by the communications on the topology connection.
  • the topology update information is translated, at 1360 .
  • translating the topology update information includes replacing the addresses of nodes with the addresses of the corresponding listeners.
  • the translation at 1360 allows the clients to continue to communicate through the proxy, via the listeners.
  • the listeners are added and removed in 1358 prior to translation of the topology update information at 1360 in some embodiments.
  • translation and updating of listeners may occur substantially in parallel.
  • Other topology information may be included in the translated topology update information.
  • the translated topology information is sent to clients, at 1362 .
  • the translated topology information includes addresses for the new listeners used in communicating with the new nodes. In some embodiments, therefore, listeners are added and/or removed at 1358 before the translated topology information is sent to the client.
  • one or more data connections separate from the topology connection(s) are provided.
  • communications for the database that are unrelated to topology information may be handled via the data connection.
  • analysis of communications is likewise separated.
  • OSI Layer 7 component(s) (termed a topology service(s)) may be utilized in performing method 1350 .
  • Such topology service(s) may be dedicated to managing topology information obtained via the topology connection(s).
  • Separate data service(s) that may be performed by separate OSI Layer 7 component(s).
  • Such services may be used for communications occurring over other connections (i.e. over data connections instead of topology connections).
  • authentication of users, encryption, decryption query analysis and/or other functions may be performed by such data service(s).
  • the topology services are configured to operate in step mode (described above).
  • step mode described above.
  • the translation of topology update information occurs before the translated topology information is sent to clients.
  • Data services and data connections may be run in step and/or stream mode (described above).
  • proxying can be performed for databases utilizing a separate topology connection.
  • proxying can be utilized for NoSQL databases.
  • authentication, encryption, decryption, and/or other functions may be performed for such databases via a proxy.
  • performance and security of such databases may be enhanced.
  • FIGS. 15 A- 15 D depict an embodiment of system 1400 that may be used in the context of databases utilizing topology updates.
  • System 1400 is analogous to system(s) 100 , 200 and/or 300 and includes components that are labeled similarly.
  • system 1400 includes database 1420 including database nodes 1402 - 1 , 1402 - 2 and 1402 - 3 (collectively or generically nodes(s) 1402 ), clients 1406 - 1 , 1406 - 2 and 1406 - 3 (collectively or generically client(s) 1406 ), and sidecar 1410 .
  • Database 1420 may be a NoSQL database or an analogous database.
  • nodes 1402 , three clients 1406 and one sidecar 1410 are shown, in another embodiment, different numbers of nodes, clients, databases and/or sidecars may be used.
  • Nodes 1402 and clients 1406 are analogous to data sources 102 and clients 106 , respectively.
  • Sidecar 1410 is analogous to sidecar 110 .
  • sidecar 1410 includes dispatcher 1412 and services 1414 - 1 and 1414 - 2 (collectively or generically service(s) 1414 ).
  • sidecar 1410 also includes listeners 1416 - 1 and 1416 - 2 (collectively or generally listeners 1416 ).
  • Listener 1416 - 1 may correspond to node 1402 - 1
  • listener 1416 - 2 may correspond to node 1402 - 2
  • another number of services having additional and/or different functions may be included.
  • Sidecar 1410 controls accesses to data sources 1402 in a manner analogous to described elsewhere herein. Sidecar 1410 may, therefore, be considered to act as a proxy for connections between clients 1406 and database 1420 . Other services not described herein may also be provided. For system 1400 , 1351 , 1352 , and 1353 of method 1350 have already been performed. Thus, the topology connection(s) have been identified.
  • node 1402 - 3 has been added.
  • the connection to sidecar 1410 is depicted as a dotted line.
  • Communication(s) on the topology connection include topology update information indicating that node 1402 - 3 has been added.
  • node 1402 - 3 may simply be listed as a current node. In previous topology communications, node 1402 - 3 may have been missing.
  • dispatcher 1412 intercepts communications. In some embodiments, this on a topology connection at 1354 .
  • Dispatcher 1412 provides the communications to service 1414 - 1 .
  • Service 1414 - 1 is a topology service in the embodiment shown.
  • Service 1414 - 2 may be a data service if system 1400 uses separate topology connection(s).
  • topology service 1414 - 1 identifies topology update information in the communication.
  • listeners are updated.
  • FIG. 15 B depicts system 1400 after listener 1416 - 3 for node 1402 - 3 has been added.
  • Topology service 1414 - 1 then translates the topology update information at 1310 or 1360 .
  • the address for listener 1416 - 3 may replace the address for node 1402 - 3 .
  • the translated topology information is sent to clients 1406 by topology service 1414 - 1 after this translation.
  • the topology information received at 1302 or 1354 and identified at 1306 or 1356 is sent to clients 1406 after analysis is complete.
  • topology service 1414 - 1 may be considered operates in step mode (discussed above).
  • FIG. 15 C depicts system 1400 after node 1402 - 2 has been removed.
  • Listener 1416 - 2 corresponds to node 1402 - 2 .
  • communications are intercepted by dispatcher 1412 at 1302 or 1354 .
  • dispatcher intercepts topology communications on the topology connection. These communications are provided to topology service 1414 - 1 .
  • Topology service 1414 - 1 identifies the topology information at 1306 or 1356 .
  • the topology update information indicates that node 1402 - 2 has been removed. For example, node 1402 - 1 may be missing from the communication(s).
  • topology service 1414 - 1 In response to identifying node 1402 - 1 as missing in the topology update information, topology service 1414 - 1 removes listener 1416 - 2 corresponding to (missing) node 1402 - 2 , at 1308 or 1358 .
  • FIG. 15 D depicts system 1400 after 1308 is performed. Thus, system 1400 has been updated.
  • topology service 1414 - 1 provides the translated topology with the address for listener 1416 - 2 removed. This translated topology information is provided to clients 1406 for use.
  • System 1400 may provide the benefits of systems 100 , 200 and/or 300 described herein.
  • system 1400 allows for adaptation to changes in system 1400 without bypassing sidecar 1410 .
  • data source 1402 - 3 may be added to system 1400 while allowing sidecar 1410 to continue operations for database 1420 .
  • data source 1402 - 2 may be removed from system 1400 while sidecar 1410 continues to function for database 1420 .
  • system 1400 may account for changes in the topology of system 1400 .
  • performance and security for system 1400 may be improved.

Abstract

A system for adapting to topology changes in a proxy is described. The system includes a processor and a memory coupled to the processor and configured to provide the processor with instructions. The processor is configured to intercept a plurality of communications and match a communication signature for a topology update in a communication. The processor is further configured to identify topology update information in the communication and update listener(s) based on the topology update information. The processor also translates the topology update information and sends the translated topology information to a client.

Description

    CROSS REFERENCE TO OTHER APPLICATIONS
  • This application is a continuation of U.S. patent application Ser. No. 17/483,589, entitled TECHNIQUES FOR IN-BAND TOPOLOGY CONNECTIONS IN A PROXY filed Sep. 23, 2021 which is incorporated herein by reference for all purposes, which claims priority to U.S. Provisional Patent Application No. 63/084,554 entitled TECHNIQUES FOR IN-BAND TOPOLOGY CONNECTIONS IN A PROXY filed Sep. 28, 2020, which is incorporated herein by reference for all purposes.
  • BACKGROUND OF THE INVENTION
  • Conventional security models protect data and electronic assets by providing a secure perimeter around an organization. The secure perimeter includes not only the data sources, servers, and other analogous assets, but also clients employed by users of the assets. However, applications remain vulnerable, unscrupulous individuals may still obtain copies of sensitive data and administration of the secure perimeter may be complex and expensive. In addition, data sources, such as conventional databases and modern data repositories including distributed message queues, may not be configured for other types of security, such as tokenization of data and federated identity management. Moreover, newer databases operate in manners that are different from conventional architecture in which one node is a master or coordinating node. The possibility of peer database nodes complicates data security and management. Accordingly, an improved mechanism for providing security for data sources is desired.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Various embodiments of the invention are disclosed in the following detailed description and the accompanying drawings.
  • FIG. 1 is an exemplary embodiment of a system including a protective layer at the data source.
  • FIG. 2 is another exemplary embodiment of a system including a protective layer at the data source.
  • FIG. 3 is another exemplary embodiment of a system including a protective layer at the data source.
  • FIG. 4 is a flow chart depicting an exemplary embodiment of a method for authenticating a client for a data source.
  • FIG. 5 is a flow chart depicting an exemplary embodiment of a method for performing services for a client for a data source.
  • FIG. 6 is a flow chart depicting an exemplary embodiment of a method for performing multi-factor authentication for a client for a data source.
  • FIG. 7 is a flow chart depicting an exemplary embodiment of a method for performing federated identity management for a client for a data source.
  • FIG. 8 is a flow chart depicting another exemplary embodiment of a method for authenticating a client for a data source using federated identity management.
  • FIG. 9 is a flow chart depicting an exemplary embodiment of a method for analyzing and logging information related to queries of a data source.
  • FIG. 10 is a diagram depicting an exemplary embodiment of an abstract syntax tree.
  • FIGS. 11A and 11B are flow charts depicting exemplary embodiments of methods for utilizing tokenization and/or encryption of sensitive data.
  • FIGS. 12A and 12B are flow charts depicting exemplary embodiments of methods for providing client information and for performing behavioral baselining for clients.
  • FIG. 13 is a flow chart depicting an embodiment of a method for updating topology information.
  • FIG. 14 is a flow chart depicting an embodiment of a method for updating topology information.
  • FIGS. 15A-15D are diagrams of an embodiment of a system that may be used in the context of databases utilizing topology updates.
  • DETAILED DESCRIPTION
  • The invention can be implemented in numerous ways, including as a process; an apparatus; a system; a composition of matter; a computer program product embodied on a computer readable storage medium; and/or a processor, such as a processor configured to execute instructions stored on and/or provided by a memory coupled to the processor. In this specification, these implementations, or any other form that the invention may take, may be referred to as techniques. In general, the order of the steps of disclosed processes may be altered within the scope of the invention. Unless stated otherwise, a component such as a processor or a memory described as being configured to perform a task may be implemented as a general component that is temporarily configured to perform the task at a given time or a specific component that is manufactured to perform the task. As used herein, the term ‘processor’ refers to one or more devices, circuits, and/or processing cores configured to process data, such as computer program instructions.
  • A detailed description of one or more embodiments of the invention is provided below along with accompanying figures that illustrate the principles of the invention. The invention is described in connection with such embodiments, but the invention is not limited to any embodiment. The scope of the invention is limited only by the claims and the invention encompasses numerous alternatives, modifications and equivalents. Numerous specific details are set forth in the following description in order to provide a thorough understanding of the invention. These details are provided for the purpose of example and the invention may be practiced according to the claims without some or all of these specific details. For the purpose of clarity, technical material that is known in the technical fields related to the invention has not been described in detail so that the invention is not unnecessarily obscured.
  • Structured language query (SQL) databases have long been used in data storage applications. More recently, not only SQL (NoSQL) databases have grown in use. NoSQL databases frequently include multiple databases, or data sources, which may act as peers (i.e. nodes) within the database. Together, the network of nodes functions as a single NoSQL database. During operation, new nodes may be added and existing nodes may be removed. Stated differently, the topology of the NoSQL database can change. In order to communicate with nodes in the NoSQL database, clients are kept apprised of the topology of the network of nodes. Consequently, clients do not attempt to communicate with nodes that no longer exist and/or which have not been generated yet.
  • Information about the topology of the NoSQL database is typically obtained through a separate, topology connection clients have with the NoSQL database. In a NoSQL database, each node includes information regarding the status of all of the nodes in the NoSQL database. Consequently, through a single topology connection to a particular node, clients can obtain information about the entire network. The client periodically ping the NoSQL database via the topology connection. In return, the NoSQL databases provide topology information. For example, a list of the current nodes in the database and their addresses is provided. The client can then appropriately connect to the database via node that is currently in existence.
  • Although the topology connection allows a client to obtain topology information about the database, security can be compromised and proxying is complicated. For example, a client may connect to the database through a proxy that provides security or other functions. When new topology information is received, the client uses address information in new topology information. Thus, the client may connect directly to a new node, bypassing the proxy. As a result, security for the database may be compromised.
  • A system for adapting to topology changes in a proxy is described. The system includes a processor and a memory coupled to the processor and configured to provide the processor with instructions. The processor is configured to intercept a plurality of communications and match a communication signature for a topology update in a communication. The processor is further configured to identify topology update information in the communication and update listener(s) based on the topology update information. The processor also translates the topology update information and sends the translated topology information to a client.
  • Updating the listener(s) may include adding listener on a port for a new node identified in the topology update information. The translated topology information includes an address for the listener for communicating with the new node. In some embodiments, the processor is configured to add the listener before sending the information to the client. In some embodiments, updating listener(s) includes deleting an existing listener for a removed node that is removed from the topology update information. The processor may be configured to remove the existing listener before sending the translated topology information to the client.
  • In some embodiments, to the communications, the processor is further configured to identify a topology connection based on the matching of the communication signature and intercept the communications on the topology connection. In some such embodiments, the processor is also configured to provide a data connection separate from the topology connection. For example, the processor may be configured to provide topology communications for the topology connection from an OSI Layer 4 data agnostic dispatcher to an OSI Layer 7 topology service. The processor may also be configured to perform the match, identify, update and translate using the OSI Layer 7 topology service and provide data communications for the data connection from the OSI Layer 4 data agnostic dispatcher to an OSI Layer 7 data service. In some embodiments, the OSI Layer 4 data agnostic dispatcher operates only in step mode for the topology connection.
  • A method of adapting to topology changes in a proxy is described. A computer program product embodied in a nontransitory computer readable medium includes computer instructions for executing the method. The method includes intercepting a plurality of communications and matching a communication signature for a topology update in a communication. Topology update information in the communication is identified and at least one listener is updated based on the topology update information. The method also includes translating the topology update information and sending translated topology information to a client. In some embodiments, updating the listener(s) includes adding a listener on a port for a new node identified in the topology update information. The translated topology information includes an address for the listener for communicating with the new node. The listener may be added before the translated topology information is sent to the client. Updating the listener(s) may also include deleting an existing listener for a removed node that is removed from the topology update information. Deleting the existing listener may occur before sending the translated topology information to the client. In some embodiments, intercepting the communications further includes identifying a topology connection based on the matching of the communication signature and intercepting communications on the topology connection. In such embodiments, a data connection separate from the topology connection may be provided. In some embodiments, the topology communications for the topology connection are provided from an OSI Layer 4 data agnostic dispatcher to an OSI Layer 7 topology service. In such embodiments, the matching, identifying, updating and translating are performed by the OSI Layer 7 topology service and data communications for the data connection are provided from the OSI Layer 4 data agnostic dispatcher to an OSI Layer 7 data service. In some such embodiments, the OSI Layer 4 data agnostic dispatcher operates only in step mode for the topology connection.
  • FIG. 1 is a diagram depicting an exemplary embodiment of a system 100 for providing security and management of communications clients and data sources. System 100 includes data sources 102 and 104, clients 106-1, 106-2 and 106-3 (collectively clients 106) and sidecar 110. Although two data sources 102 and 104, three clients 106 and one sidecar 110 are shown, in another embodiment, different numbers of data sources, clients, and/or sidecars may be used. Data sources 102 and 104 may be databases, data stores, data vaults or other data repositories. Clients 106 may be computer systems for end users and/or include applications which provide requests, or queries, to data sources 102 and 104. Clients 106 may be part of the same organization as the data sources 102 and 104 or may be outside users of data sources 102 and 104. For example, clients 106 and data sources 102 and 104 may be part of the same business organization coupled by an internal network. In other embodiments, clients 106 may be outside users of data sources 102 and 104 connected to sidecar 110 and/or data sources 102 and/or 104 via the Internet or other external network. In some embodiments, some clients 106 may be external users of data sources 102 and 104 while other clients 106 are part of the same organization as data sources 102 and 104.
  • Sidecar 110 provides a protective layer between clients 106 and data sources 102 and 104. Sidecar 110 is configured such that its operation is data agnostic. Thus, sidecar 110 may be used with data sources 102 and 104 that have different platforms, are different databases, or are otherwise incompatible. Although depicted as residing between clients 106 and data sources 102 and 104, sidecar 110 may be viewed as enclosing, or forming a secure perimeter around data sources 102 and 104. Stated differently, clients 106 cannot bypass sidecar 110 in order to access data sources 102 and 104 in at least some embodiments. In such embodiments, sidecar 110 intercepts all communications from clients 106 to data sources 102 and 104 and may intercept all communications from data sources 102 and 104 to clients 106. For example, a security group may be created for data sources 102 and 104. Dispatcher 112/sidecar 110 may be the only member of the security group. Thus, clients 106 may access data sources 102 and 104 only through sidecar 110. Clients 106 connecting to sidecar 110 may be internal or external to an organization. Therefore, sidecar 110 need not reside at the perimeter of an organization or network. Instead, sidecar 110 may reside at data sources 102 and 104. Stated differently, sidecar 110 may provide the final or only security for requests for data source 102 and 104 and need not provide security for other components of the organization. Thus, requests made by clients 106 may be passed directly from sidecar 110 to data sources 102 and 104 via a network.
  • Sidecar 110 provides security and other services for data sources 102 and 104 and clients 106. To do so, sidecar 110 includes dispatcher 112 and services 114-1 and 114-2 (collectively services 114). Dispatcher 112 is data agnostic and in some embodiments is a transport layer component (e.g. a component in Layer 4 of the Open Systems Interconnection (OSI) model). Dispatcher 112 thus performs limited functions and is not a Layer 7 (application layer) component. In particular, dispatcher 112 receives incoming communications from clients 106. As used herein, a communication includes a request, a query such as a SQL query, or other transmission from clients 106 to access data source 102 or 104.
  • Dispatcher 112 also provides the requests to the appropriate data source(s) 102 and/or 104 and the appropriate service(s) 114-1 and/or 114-2. However, dispatcher 112 does not inspect incoming communications from clients 106 other than to identify the appropriate data source(s) 102 and/or 104 and corresponding service(s) 114 for the communication. Dispatcher 112 does not make decisions as to whether communications are forwarded to a data source or service. For example, a communication from a client 106 may include a header indicating the data source 102 desired to be accessed and a packet including a query. In such a case, dispatcher 112 may inspect the header to identify the data source 102 desired to be accessed and forwards the packet to the appropriate data source 102. Dispatcher 112 also provides the packet to the appropriate service(s) 114. However, dispatcher 112 does not perform deep inspection of the packet. Instead, the appropriate service(s) inspect the packet. In some embodiments, dispatcher 112 provides the communication to the appropriate service(s) 114 by storing the packet and providing to service(s) 114 a pointer to the storage location.
  • In some embodiments, dispatcher 112 holds communications (e.g. packets) while service(s) 114 perform their functions. In other embodiments, dispatcher 112 directly forwards the communications to data source(s) 102 and/or 104 and services 114 separately perform their functions. In some embodiments, whether dispatcher 112 holds or forwards communications depends upon the mode in which dispatcher 112 operates. For example, in a step mode, dispatcher 112 may store some or all of the communication from client 106-1 without forwarding the communication to data sources 102 and 104. In such a mode, dispatcher 112 only forwards the communication to a data source if instructed to do so by the appropriate service 114 or if placed into stream mode by the appropriate service 114. Although not forwarding the communication to a data source, dispatcher 112 does provide the communication to service 114-1, for example for client 106-1 to be authenticated and/or for other functions. If client 106-1 is authenticated, dispatcher 112 may be placed in stream mode by service 114-1. Consequently, dispatcher 112 forwards the communication to the appropriate data source(s) 102. Because dispatcher 112 is now in stream mode, subsequent communications from client 106-1 may then be forwarded by dispatcher 112 directly to the appropriate data source(s) 102 and/or 104, even if the subsequent communications are also provided to a service 114 for other and/or additional functions. Thus, dispatcher 112 may provide the communication to the data source(s) as received/without waiting for a response from a service 114.
  • In some embodiments, responses from data source(s) 102 and/or 104 are also inspected by sidecar 110 and provided to clients 106 only if the responses are authorized. As used herein, a response from a data source may include data or other transmission from the data source to the client requesting access. In other embodiments, responses from data source(s) 102 and/or 104 may bypass sidecar 110 and be provided directly to clients 106. This is indicated by the dashed line from data source 104 to client 106-1. In the embodiment shown, therefore, data source 104 may bypass sidecar 110 and provide responses directly to client 106-1.
  • Services 114 provide security and other functions for data sources 102 and 104 and clients 106. For example, services 114 may include one or more of authentication, query analysis, query rewriting, caching, tokenization and/or encryption of data, caching, advanced or multifactor authentication, federated identity management, and/or other services. Further, one or more of the services described herein may be used together. Services 114 perform more functions than dispatcher 112 and may be application layer (Layer 7) components. In contrast to dispatcher 112, services 114 may perform a deeper inspection of communications from clients 106 in order to provide various functions. The services 114 performing their functions may thus be decoupled from forwarding of communications to data source(s) 102 and/or 104 by dispatcher 112. If a client or communication is determined by a service 114 to be unauthorized or otherwise invalid, the communication may be recalled, or canceled, from data source(s) 102 and/or 104 and connection to the client terminated. The communication may be recalled despite the decoupling of tasks performed by services 114 with forwarding of communications by dispatcher 112 because data sources 102 and 104 typically take significantly more time to perform tasks than services 114. The time taken by data source 102 and 104 may be due to issues such as transmission over a network from sidecar 110 to data sources 102 and 104, queues at data sources 102 and 104, and/or other delays.
  • In some embodiments, services 114 may perform authentication. For example, suppose service 114-1 validates credentials of clients 106 for data sources 102 and 104. In some such embodiments, service 114-1 may simply employ a username and password combination. In other embodiments, multifactor authentication (MFA), certificates and/or other higher level authorization is provided by one or more services 114. Such authentication is described herein. However, dispatcher 112 may still be a data agnostic component, such as a Layer 4 component.
  • In some embodiments, this separation of functions performed by dispatcher 112 and services 114 may be facilitated by routines or other lightweight process(s). For example, a client such as client 106-2 may request access to data source 104 via a particular port. Sidecar 110 may utilize listener(s) (not shown in FIG. 1 ) on the ports to identify requests for data sources 102 and 104. In response to the request for access, a connection to the client 106-2 is established for the sidecar 110 on that port and a routine corresponding to the connection generated. In some embodiments, the routine is responsible for that connection only. The communication from client 106-2 is also provided to dispatcher 112. Dispatcher 112 provides the communication to the appropriate service(s) 114 for authentication, for example via a message bus (not shown in FIG. 1 ). Dispatcher 112 may hold (in step mode) or forward (in stream mode) the communication to the data source(s) 102 and/or 104. If client 106-2 is not authenticated or is later determined by service(s) 114 to be unauthorized, then the service(s) 114 indicates this to dispatcher 112. For example, service(s) 114 may provide a message to dispatcher 112 via the message bus that client 106-2 is not authorized/that the corresponding routine has an unauthorized connection. Dispatcher 112 communicates with the corresponding routine, which terminates the connection to client 106-2. Thus, connections to clients 106 may be securely managed using data agnostic, Layer 4 dispatcher 112.
  • Using system 100 and sidecar 110, data sources 102 and 104 may be secured and other features may be provided via service(s) 114. Because of the use of data agnostic dispatcher 112, sidecar 110 may function with a variety of data sources 102 and 104 that do not share a platform or are otherwise incompatible. Deployment of sidecar 110, for example either in the cloud or on premises, does not require changes in existing code. Consequently, implementation of sidecar 110 may be seamless and relatively easy for developers. Further, sidecar 110 need not protect every component within a particular organization. Instead, only selected data sources may be protected. Use of services 114 for security as described herein may be both more effective at securing sensitive data and less expensive because data sources may not significantly increase in number even when the number of applications that access the data sources grows significantly. Further, utilizing services 114, the level of security and/or functions provided by sidecar 110 may differ for different data sources. Additional functionality may also be provided by services 114.
  • FIG. 2 is a diagram depicting another exemplary embodiment of a system 200 for providing security and management of communications between clients and data sources. System 200 is analogous to system 100 and includes components that are labeled similarly. System 200 indicates that multiple sidecars having different services may be used. Thus, system 200 includes data sources 202-1, 202-2 (collectively 202) and 204, clients 206-1, 206-2 and 206-3 (collectively clients 206) and sidecars 210A and 210B (collectively sidecars 210). Although three data sources 202-1, 202-2 and 204, three clients 206 and two sidecars 210 are shown, in another embodiment, different numbers of data sources, clients, and/or sidecars may be used. Data sources 202-1, 202-2 and 204 and clients 206 are analogous to data sources 102 and 104 and clients 106, respectively. Sidecars 210A and 210B are analogous to sidecar 110. Thus, sidecar 210A includes dispatcher 212A and services 214-1A and 214-2A (collectively services 214A). Similarly, sidecar 210B includes dispatcher 212B and services 214-1B, 214-2B and 214-3B (collectively services 214). Services 214A may differ from or be included in services 214B. Sidecar 210A controls accesses to data sources 202, while sidecar 210B controls accesses to data source 204 in a manner analogous to described elsewhere herein. In general, one sidecar having multiple services may function for all the data sources in an organization. However, as depicted in FIG. 2 , nothing prevents the use of multiple sidecars. Further, although sidecars 210A and 210B are shown as controlling access to different data sources 202 and 204, in other embodiments, sidecars may control the same data source. For example, in another embodiment, sidecar 210B might serve both data source 202-1 and data source 204.
  • FIG. 3 is a diagram depicting another exemplary embodiment of a system 300 for providing security and management of communications between clients and data sources. System 300 is analogous to systems 100 and 200 and includes components that are labeled similarly. System 300 also includes collector 320-1, 320-2 and 320-3 (collectively collectors 320). Thus, system 300 includes data sources 302 and 304, clients 306-1, 306-2 and 306-3 (collectively clients 306) as well as client 306-4 and sidecar 310. Although two data sources 302 and 304, four clients 306 and one sidecar 310 are shown, in another embodiment, different numbers of data sources, clients, and/or sidecars may be used. Data sources 302 and 304 and clients 306 are analogous to data sources 102 and 104 and clients 106, respectively. Sidecar 310 is analogous to sidecar 110. Thus, sidecar 310 includes dispatcher 212 and services 314-1, 314-2, 314-3, 314-4 and 314-5 (collectively services 314). Sidecar 310 controls accesses to data sources 302 and 304. Also shown are utilities 330-1 and 330-2 that might be used by services 314. For example, service 314-1 might perform authentication and multifactor authentication using utility 330-1. Service 314-6 may perform federated identity management using utility 330-2. Other and/or additional utilities may be used in connection with system 300, as well as with system(s) 100 and/or 200. Service 314-2 might perform query analysis as described herein. Service 314-3 might perform behavior modeling based on inputs from collectors 320. Service 314-4 may perform tokenization and/or encryption of sensitive data. Service 314-5 may rewrite queries based on the analysis performed by service 314-2. Alternatively, service 314-2 might also rewrite queries. Thus, service 314-5 might perform another function such as caching. Other services not described herein may also be provided. Two or more services may be used together in some embodiments
  • Collectors 320 reside on some clients 306. In some embodiments, each of the clients 306 includes a collector. In other embodiments, as shown in FIG. 3 , not all clients 306 include a collector. In some embodiments, none of clients 306 includes a collector. For example, clients 306 may include end users, applications, and/or microservices utilized by end users. Thus, clients 306 may pass communications to each other prior to the communication being provided to sidecar 310. This is indicated by dotted line between client 306-2 and client 306-3. Collectors 320 intercept communications from clients 306 and append onto the communication a state of the client/application issuing the communication. For example, collector 320-1 may intercept a query or method call from the application on client 306-1 and examine the state of the application. The type of session, get/put/post/delete commands, APIs, IP address, query attributes, method calls, order of queries etc. may be detected by collector 306-1. These represent the context of the query/communication. Collectors 320 attach this context to the query/communication from the corresponding clients 306. In the case of microservices/multiple applications passing a query before the query is sent to a data source, the collectors 320 for each of the microservice/applications 306 may apply the context from that microservice/application. For example, a query passed from client 306-2 to client 306-3 and then to sidecar can include a first context provided by collector 320-2 and a second context provided by collector 320-3. If one or more of clients 306 being passed a query does not include a collector, then that client simply does not attach the context from the client. For example, if a query is passed from client 306-1 to client 306-4, then to client 306-3, a first context from collector 320-1 and a second context from collector 320-3 are attached to the query. In such embodiments, no context is attached by client 306-4 because no collector is present for client 306-4. The query and context(s) are passed to sidecar 310 when data source 302 or 304 is accessed. Over multiple accesses, the contexts can be used by sidecar 310 (e.g. a service such as service 314-3) to determine the behavior (sequence of states/contexts) for each application's accesses of data source(s) 302 and/or 304. A model of the behavior (e.g. using a Hidden Markov Model) can provide a behavioral baseline. Subsequent accesses are compared to the baseline by service 314-3 to determine whether a current query/communication matches the baseline. If not, additional validation/defense mechanisms may be employed. For example, the connection may be terminated as described herein, access to data source 302 and/or 304 may be otherwise denied and/or additional forms of validation such as MFA may be utilized via services 314.
  • System 300 may provide the benefits of systems 100 and/or 200. In addition, system 300 may improve security via collectors 320. Further, end-to-end visibility, from clients 306 to data sources 302 and 304, may be provided via sidecar 310. Thus, performance of system 300 may be improved.
  • FIG. 4 is a flow chart depicting an exemplary embodiment of method 400 for authenticating a client for a data source. Method 400 is described in the context of system 100. However, method 400 may be used in connection with other systems including but not limited to systems 200 and/or 300. For simplicity, certain steps of method 400 are depicted. Method 400 may include other and/or additional steps and substeps. Further, the steps of method 400 may be performed in another order including performing portions or all of some steps in parallel. Method 400 may be carried out each time a client commences a session for communication with a data source.
  • Dispatcher 112 of sidecar 110 receives a communication requesting access to one or more data sources from a client, at 402. For example, dispatcher 112 may receive a communication requesting access to data source 102 from client 106-1. The communication may be received at dispatcher 112 after a connection between sidecar 110 and client 106-1 is established and a corresponding routine or other corresponding lightweight process generated. In addition to identifying data source 102 and client 106-1, the request may also include credentials for client 106-1. In some embodiments, at the start of method 400, dispatcher 112 is in step mode. At 404, therefore, dispatcher 112 provides the communication from client 106-1 to service 114-1, which performs authentication. For example, dispatcher 112 may send the payload of the communication to service 114-1 via a message bus (not separately labeled in FIG. 1 ). However, because dispatcher 112 is in step mode, dispatcher 112 does not also forward the communication to the requested data source 102. Further, because dispatcher 112 is a data agnostic component such as a Layer 4 component, dispatcher 112 does not perform a deeper inspection of the communication. Instead, dispatcher 112 simply holds (e.g. stores) the communication because dispatcher 112 is in step mode. If dispatcher 112 were in stream mode, dispatcher 112 would also forward the packet to the appropriate data source 102.
  • Service 114-1 performs authentication of client 106-1, at 406. In some embodiments, a certificate and/or other credentials such as a username and password may be used to perform authentication. In some embodiments, MFA (described in further detail below) may be used. In addition, if collectors such as collectors 320 are present in the system, the context of the communication provided by client 106-1 may be used in authentication at 406. For example, the context appended to the communication by a collector 320 may be compared to a behavior baseline modeled by system 100 from previous communications by client 106-1 to determine whether the context sufficiently matches previous behavior. Other and/or additional authentication mechanisms may be used in some embodiments.
  • If the client requesting access is not authenticated, then access to the data source is prevented, at 408. For example, the routine corresponding to the connection with client 106-1 may be notified and the connection terminated. Other mechanisms for preventing access may also be used. The communication held by dispatcher 112 is also discarded. In other embodiments, if dispatcher 112 had forwarded the communication to data source 102, then the communication is recalled at 408.
  • If the client is authenticated, then at 410, dispatcher 112 is placed in stream mode at 410. As a result, the communication being held is forwarded to the selected data source 102 at 410. In addition, future communications corresponding to the authenticated connection with client 106-1 are forwarded to the selected data source 102 and appropriate service(s) 114, at 412. For example, service 114-1 may provide a message to dispatcher 112 changing dispatcher 112 from step mode to stream mode at 410. Consequently, dispatcher 112 also forwards the communication to corresponding data source 102. Future communications received at dispatcher 112 from client 106-1 via the same connection may be both provided to one of the services 114 and to the selected data source 102. Thus, clients 106 are allowed to request and receive data from data source 102. However, authentication may still continue. For example, for behavioral baselining described herein, periodic requests to revalidate credentials or other mechanisms may be used, at 414. If client 106-1 loses its authentication, then communications from the client to the selected data source may be recalled and further access to the data source blocked, at 414. For example, the routine responsible for the connection to client 106-1 may be notified and the connection terminated. Thus, connection to clients 106 may be securely managed using dispatcher 112 that is a data agnostic component, such as a Layer 4 component.
  • Using method 400, data sources 102 and 104 may be secured. Because of the use of data agnostic dispatcher 112, sidecar 110 may function with a variety of data sources 102 and 104 that do not share a platform or are otherwise incompatible. Deployment of sidecar 110, for example either in the cloud or on premises, may require no change in existing code. Consequently, implementation of sidecar 110 may be seamless and relatively easy for developers. Further, sidecar 110 need not protect every component within a particular organization. Instead, only selected data sources may be protected. Use of services 114 for security as described herein may be both more effective at securing sensitive data and less expensive because data sources may not significantly increase (or may increase more slowly) in number even when the number of applications that access the data sources grows significantly and/or rapidly. Further, utilizing services 114, the level of security and/or functions provided by sidecar 110 may differ for different data sources.
  • FIG. 5 is a flow chart depicting an exemplary embodiment of method 500 for performing one or more services for a client and a data source. Method 500 is described in the context of system 100. However, method 500 may be used in connection with other systems including but not limited to systems 200 and/or 300. For simplicity, certain steps of method 500 are depicted. Method 500 may include other and/or additional steps and substeps. Further, the steps of method 500 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 500 may be considered to be operable once authentication of the client is completed and dispatcher 112 is in stream mode.
  • Dispatcher 112 of sidecar 110 receives a communication from a client, at 502. For example, dispatcher 112 may receive a communication from client 106-2 with a query for data source 104. One or more services 114 are desired to be used with the communication. Therefore, dispatcher 112 provides the communication from client 106-2 to service(s) 114, at 504. In addition, dispatcher 112 forwards the communication to the requested data source 104 at 504. Stated differently, dispatcher 112 provides the relevant portions of the communication to both the desired data source(s) and service(s). Because dispatcher 112 is a data agnostic component such as a Layer 4 component, dispatcher 112 does not perform a deeper inspection of the communication. Instead, dispatcher 112 simply forwards the communication both to the desired data source(s) 102 and/or 104 and to service(s) 114 for further processing.
  • The desired functions are provided using one or more of the services 114, at 506. This may include inspecting the communication as well as completing other tasks. For example, at 506, services 114 may be used for authentication of various types, query analysis, federated identity management, behavioral modeling, query rewriting, caching, tokenization or encryption of sensitive data and/or other processes. Services 114 may thus be Layer 7 components. However, tasks performed by services 114 are decoupled from forwarding of the communication to data sources by dispatcher 112.
  • Using system method 500 and sidecar 110, data sources 102 and 104 may be secured and other features may be provided via service(s) 114. Because of the use of data agnostic dispatcher 112, sidecar 110 may function with a variety of data sources 102 and 104 that do not share a platform or are otherwise incompatible. Functions performed by services 114 are decoupled from forwarding of communications to the data sources by dispatcher 112. Thus, a variety of features may be provided for data sources 102 and 104 without adversely affecting performance of data sources 102 and 104. Consequently, performance of system 100 may be improved.
  • FIG. 6 is a flow chart depicting an exemplary embodiment of method 600 for performing multifactor authentication (MFA) for a client and a data source. Method 600 is described in the context of system 300. However, method 600 may be used in connection with other systems including but not limited to systems 100 and/or 200. For simplicity, certain steps of method 600 are depicted. Method 600 may include other and/or additional steps and substeps. Further, the steps of method 600 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 600 may be considered to be used in implementing 406 and/or 506 of method 400 and/or 500. For the purposes of explanation, suppose service 314-1 provides multi-factor authentication. Method 600 may be considered to start after the MFA service 314-1 receives the communication from dispatcher 312. Further, dispatcher 312 may be in step mode at the start of method 600. Thus, dispatcher 312 may hold the communication instead of forwarding the communication to data source(s). In other embodiments, dispatcher 312 may be in stream mode. Dispatcher 312 may, therefore, may also provide the communication to the appropriate data sources. MFA may be performed in addition to other authentication, such as certificate or user identification/password based authentication, performed by service 314-1 or another service. Although described in the context of authentication for access to a single data source, in some embodiments, method 600 may be used to authenticate client(s) for multiple data sources.
  • Service 314-1 calls a MFA utility 330-1, at 602. The MFA utility 330-1 contacted at 602 may be a third party MFA such as DUO. Alternatively, the MFA utility 330-1 may be part of the organization to which data source(s) 302 and/or 304 belong. MFA utility 330-1 performs multi-factor authentication for the requesting client, at 604. For example, suppose end user of client 306-2 has requested access to data source 304. The user identification and password may have been validated by service 314-1. At 602, the MFA utility 330-1 is called. Thus, the end user is separately contacted by MFA utility 330-1 at 604 and requested to confirm the user's by the MFA facility. For example, the end user may be required to enter a code or respond to a prompt on a separate device. As part of 604, service 314-1 is informed of whether the multi-factor authentication by MFA utility 330-1 is successful. Stated differently, as part of 604, service 314-1 receives from MFA utility 330-1 a success indication. The success indication informs MFA utility 330-1 of whether or not MFA authentication was successful.
  • If the multi-factor authentication by MFA utility 330-1 is successful, then service 314-1 instructs dispatcher 312 to forward communications to the requested data source 304, at 606. In some embodiments, in response to receiving a positive success indication (i.e. that MFA authentication is successful), service 314-1 directs dispatcher 312 to forward communications to the requested data source 304. In some embodiments, dispatcher 312 is instructed to change from step mode to stream mode at 606. Thus, subsequent communications may be provided both to the data source 304 and one or more service(s) 314. In other embodiments, dispatcher 312 is simply allowed to continue forwarding communications to data source 304 at 606. If, however, multifactor authentication was unsuccessful, service 314-1 instructs dispatcher 312 to prevent access to the requested data source 304, at 608. For example, in response to receiving a negative success indication (i.e. that MFA authentication is unsuccessful), service 314-1 directs dispatcher 312 to prevent access to the requested data source 304. In response, dispatcher 312 may instruct the corresponding routine to terminate the connection with the requesting client 106. If the communication has already been forwarded to data source 304, then dispatcher 312 also recalls the communication. In some embodiments, dispatcher 312 may be instructed to remain in step mode and the client requested to resubmit the credentials and/or another mechanism for authentication used. In some embodiments, other action(s) may be taken in response to MA being unsuccessful.
  • Using method 600 MFA may be provided for data source(s) 302 and/or 304 in a data agnostic manner. Certain data sources, such as databases typically do not support MFA. Thus, method 600 may provide additional security to such data sources without requiring changes to the code of data sources 302 and 304. Security of system 100 may thus be improved in a simple, cost effective manner.
  • FIG. 7 is a flow chart depicting an exemplary embodiment of method 700 for performing federated identity management for a client for a data source. Federated identity management allows end users to access various facilities in an organization, such as multiple databases, email, analytics or other applications, based on a group identity and using a single set of credentials. For example, an end user may be a data analyst in a finance department. The end user may thus be considered a member of three groups: employees, data analysts and the finance department. A user identification and password for the end user may allow the end user to access their company/employee email, applications for the finance department, databases including information used by the finance department such as financial projections for the organization, analytics applications accessible by data analysts and other data based on the end user's membership in various groups within the organization. Federated identity management may use protocols such as lightweight directory access protocols (LDAP) and directories defining the groups to which each end user belongs.
  • Method 700 is described in the context of system 300. However, method 700 may be used in connection with other systems including but not limited to systems 100 and/or 200. For simplicity, certain steps of method 700 are depicted. Method 700 may include other and/or additional steps and substeps. Further, the steps of method 700 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 700 may be considered to be used in implementing 506 of method 500. For the purposes of explanation, service 314-6 is considered to provide federated identity management. Method 700 may be considered to start after service 314-6 receives the communication from dispatcher 312.
  • Service 314-6 receives the end user's credentials, at 702. For example, dispatcher 312 forwards to service 314-6 a communication requesting access to data source 302. The communication may include the end user's user identification and password for federated identity management. In other embodiments, the end user credentials are otherwise associated with the communication but are provided to service 314-6. Service 314-6 authenticates the end user with a federated identity management utility or database 330-2, such as an LDAP directory, at 704. To authenticate the end user the user identification and password are utilized. Service 314-6 searches the federated identity management database 330-2 for the group(s) to which the end user belongs, at 706. Using one or more of the group(s) of which the user is a member, sidecar 310 logs onto the data source 302 as a proxy for the end user, at 708. The end user may then access data source 302 in accordance with the privilege and limitations of the group(s) to which the end user belongs.
  • Using method 700, federated identity management can be achieved for data source(s) 302 and/or 304. Some databases do not support federated identity management. Method 700 and sidecar 310 having data agnostic dispatcher 312 may allow for federated identity management for such databases without changes to the databases. Thus, an end user may be able to access the desired data sources. Further, the organization can manage access to the data sources using groups in the federated identity management database. This may be achieved without requiring changes to data sources 302 and 304. Because sidecar 310 accesses data sources 302 and/or 304 as a proxy for the end user, sidecar 310 may log activities of the end user. For example federated identity management service 314-6 may store information related to queries performed by the end user as well as the identity of the end user. Thus, despite using federated identity management to allow access to applications and data sources based on groups, the organization may obtain visibility into the activities of individual end users. In addition to improving ease of administration via federated identity management, improved information and control over individuals' use of data sources 302 and 304 may be achieved.
  • FIG. 8 is a flow chart depicting an exemplary embodiment of method 800 for performing federated identity management for a client for a data source using an LDAP directory. Method 800 is described in the context of system 300. However, method 800 may be used in connection with other systems including but not limited to systems 100 and/or 200. For simplicity, certain steps of method 800 are depicted. Method 800 may include other and/or additional steps and substeps. Further, the steps of method 800 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 800 may be considered to be used in implementing 506 of method 500 and/or 704, 706 and/or 708 of method 700. For the purposes of explanation of method 800, service 314-6 is considered to provide federated identity management via LDAP. Method 800 is considered to commence after sidecar 310 is provided with a specialized account for LDAP directory 330-2. The specialized account allows sidecar 310 to obtain information from LDAP directory 330-2 that is not available to a typical end user, such as the identification of end users and the groups to which end users belong. In some embodiments, the account is a read only account for sidecar 310.
  • Service 314-6 binds to the LDAP directory using the read only account at 802. This may occur at some time before receipt of the end user's credentials and the request to access a data source using federated identity management. The binding of service 314-6 with the LDAP directory allows service 314-6 to provide federated identity management services in some embodiments.
  • A communication requesting access to data source(s) 302 and/or 304 is received at dispatcher 310 and provided to service 314-6 in a manner analogous to 502 and 504 of method 500. The communication includes the end user's LDAP credentials. Thus, the end user's LDAP credentials are received at service 314-6. After receiving the end user's LDAP credentials, service 314-6 may search for the end user in the LDAP directory using the read only account, at 804. Searching LDAP directory 330-2 allows service 314-6 to determine whether the user exists in LDAP directory 330-2. If not, sidecar 310 may prevent access to the desired data source(s). If, however, the end user is found at 804, then service 314-6 binds to the LDAP directory as a proxy for the end user, at 806.
  • Service 314-6 may then request a search for the groups to which the end user belongs, at 808. This is facilitated by the read only account for sidecar 310. Thus, service 314-6 may determine the groups to which the end user belongs as well as the privileges and limitations on each group. A group to be used for accessing the data source(s) 302 and/or 304 is selected at 810. In some embodiments, service 314-6 ranks groups based upon their privileges. A group having more privileges (e.g. able to access more data sources or more information on a particular data source) is ranked higher. In some embodiments, service 314-6 selects the highest ranked group for the end user. In some embodiments, service 314-6 selects the lowest ranked group. In some embodiments, the user is allowed to select the group. In other embodiments, another selection mechanism may be used.
  • The desired data source(s) are accessed using the selected group, at 812. Thus, the end user may access data and/or applications based upon their membership in the selected group. Information related to the end user's activities is logged by sidecar 310, at 814. For example, services 314-6 may directly log the end user activities or may utilize another service, such as query analysis, to do so.
  • Using method 800, an end user may be able to access the desired data sources via federated identity management performed through an LDAP directory. The benefits of federated identity management may thus be achieved. In addition, the end user's actions may be logged. Thus, visibility into the activities of individual end users may be obtained.
  • FIG. 9 is a flow chart depicting an exemplary embodiment of method 900 for analyzing and logging information related to queries of a data source. Method 900 is described in the context of system 100. However, method 900 may be used in connection with other systems including but not limited to systems 200 and/or 300. For simplicity, certain steps of method 900 are depicted. Method 900 may include other and/or additional steps and substeps. Further, the steps of method 900 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 900 may be considered to be used in implementing 506 of method 500. For the purposes of explanation of method 900, service 114-1 is considered to provide query analysis and logging. Thus, a client, such as client 106-1 may be considered to be authenticated for data source(s) 102 and/or 104 and to perform a query for data on one or both of data sources 102 and 104. In some embodiments, the query may be an SQL query.
  • Sidecar 110 receives an identification of information of interest in the data source(s) 102 and/or 104, at 902. Also at 902, policies related to the sensitive information are also received. Reception of this information at 902 may be decoupled from receiving queries and analyzing queries for the remainder of method 900. For example, owner(s) of data source(s) 102 and/or 104 may indicated to sidecar 110 which tables, columns/rows in the tables, and/or entries in the tables include information that is of interest or sensitive. For example, tables including customer names, social security numbers (SSNs) and/or credit card numbers (CCNs) may be identified at 902. Columns within the tables indicating the SSN, CCN and customer name, and/or individual entries such as a particular customer's name, may also be identified at 902. This identification provides to sidecar 110 information which is desired to be logged and/or otherwise managed. Further, policies related to this information are provided at 902. Whether any logging is to be performed or limited is provided to sidecar at 902. For example, any user access of customer tables may be desired to be logged. The policies indicate that queries including such accesses are to be logged. Whether data such as SSNs generated by a query of the customer table should be redacted for the log may also be indicated in the policies.
  • Sidecar 110 receives a query from a client at dispatcher 112 and provides the query to service 114-1, at 903. The query may also be sent from dispatcher 112 to the appropriate data source(s) as part of 903. Process 903 is analogous to 502 and 504 of method 500. Thus, the query is received at service 114-1. Service 114-1 parses a query provided by a client 106, at 904. For example, a client 106-1 may provide a query for data source 102 to sidecar 110. Dispatcher 112 receives the query and provides the query both to data source 102 and to service 114-1. Service 114-1 parses the query to determine which operations are requested and on what portions of data source 102. Service 114-1 thus emits a logical structure describing the query and based on the parsing, at 906. In some embodiments, the logical structure is an abstract syntax tree corresponding to the query. Each node in the tree may represent a table being searched, an operation in the query, as well as information about the operation. For example, a node may indicate a join operation or a search operation and be annotated with limitations on the operation.
  • The query is logged, at 908. The log may include the end user/client 106-1 that provided the query as well as the query string. In addition, the features extracted from the abstract syntax tree may be logged in a manner that is indexable or otherwise more accessible to analytics. Further, the log may be configured to be human readable. In some embodiments, a JSON log may be used. For example, a list of the operations and tables accessed in the query may be included in the log. Sensitive information such as SSN may be redacted from the log in accordance with the identification of sensitive information and policies relating to sensitive information received at 902. Thus, a placeholder may be provided in the log in lieu of the actual sensitive information accessed by the query. In some embodiments, the logical structure and/or log are analyzed at 909. This process may include analyzing the abstract syntax tree and/or information in the log.
  • Based on the query analysis and/or log, additional action may be taken by sidecar 110, at 910. For example, a query rewriting service that is part of service 114-1 or a separate service may be employed if it is determined in 909 that the log generated in 908 indicates that the query may adversely affect performance. For example, limits may be placed on a query, clauses such as an “OR” clause and/or a tautology identified and/or removed. As a result, queries that result in too many rows being returned may be rewritten to reduce the number of rows. If the log or other portion of the query analysis indicates that the query may represent an attack, then access to the data source may be denied at 910. For example, the analysis at 909 of the logical structure and log may indicate that the query includes wildcards or tautologies in users' names. The corresponding routine may terminate the connection to the client from which the query originated. If the query has been passed on to data source 102, then the query may be canceled at 910. Unwanted exfiltration of sensitive information may thus be prevented. If the query analysis indicates that a similar query was recently serviced, then some or all of the information for the similar query that already exists in a cache may be used to service the query. If the query can be completely serviced by information in the cache, then the query may be recalled from/canceled before or during servicing by data source 102. Thus, various actions may be taken based upon the analysis of the query by service 114-1.
  • For example, suppose as mentioned above that data source 102 includes a customer table of customer information having columns of customer names, customer SSNs, customer CCNs, tokenized CCNs (e.g. CCN encrypted with FPE or represented by a token), and customer identifiers (CIDs). Suppose data source 102 also includes an order table including a table of customer orders. The table includes a column of order customer identifiers (OCIDs) and multiple columns of orders for each customer identifier. In each order column, the item prices for the order are indicated. The order customer identifier for the order table is the same as the customer identifier in the customer table for data source 102. Query analysis and logging may be performed by service 114-1.
  • At 902, service 114-1 is informed that the customer table and the columns of customer names, customer SSNs and (tokenized) customer CCNs are sensitive information for which activity is desired to be logged. Also at 902, service 114-1 is informed that customer names and SSNs are to be redacted from the log. A query of data source 102 may be provided to dispatcher 112 by end user of client 106-1. Dispatcher 112 forwards the query to data source 102 and to service 114-1. The query is: select object price from customer table join order table on customer identifier=order customer identifier and where name=John Smith (where John is a name of a particular customer). Thus, the query determines the price of objects ordered by John Smith. FIG. 10 depicts the corresponding abstract syntax tree 1000 generated from the query at 906. The abstract syntax tree has been annotated for clarity. Nodes 1002, 1004, 1012, 1022 and 1032 and lines connecting nodes 1002, 1004, 1012, 1022 and 1032 represent the query. From abstract syntax tree 1002, a log is generated by service 114-1 at 908. The log indicates that the customer table has been accessed by end user of client 106-1, that column customer name was read, and the where name=[redacted] was accessed. This information may be provided in a format that is readily usable by analytics, indexable and/or searchable. In some embodiments, the string forming the query may also be provided in the log. However, because they were not identified as being of interest, the order table, CID, OCID and object price are not included in the indexable portion of the log.
  • Thus, using method 900, performance of system 100 may be improved. Method 900 may facilitate analysis of queries performed, aid in response to attacks, and/or improve performance of the data source. Because dispatcher 110 is data agnostic and may be a transport layer component, this may be achieved without requiring changes to data sources 102 and 104 while maintaining stability of the data sources 102 and 104. Thus, performance and security for system 100 may be enhanced.
  • FIGS. 11A and 11B are flow charts depicting exemplary embodiments of methods for utilizing tokenization and/or encryption of sensitive data. FIG. 11A is a flow chart depicting an exemplary embodiment of method 1100 for using tokenization and/or encryption for storing data at a data source. Method 1100 is described in the context of system 300. However, method 1100 may be used in connection with other systems including but not limited to systems 100 and/or 200. For simplicity, certain steps of method 1100 are depicted. Method 1100 may include other and/or additional steps and substeps. Further, the steps of method 1100 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 1100 may be considered to be used in implementing 506 of method 500.
  • Method 1100 may be considered to start after system 300 receives policies indicating how sensitive data are to be treated. For example, policies indicating what data are sensitive (e.g. which tables/entries include sensitive data), what clients are allowed to have access to the sensitive data, for what purposes client(s) are allowed to have access to the sensitive data, how the sensitive data are to be anonymized (e.g. tokenized and/or encrypted), and/or other information desired by controller of data sources 302 and/or 304 have already been received by sidecar 310 and provided to the appropriate service(s). Although described in the context of access to a single data source, in some embodiments, method 1100 may be used for multiple data sources. In some embodiments, the same service fulfills request to store sensitive data and requests to obtain sensitive data. In some embodiments, some service(s) may service requests to store data/tokenize data while other service(s) are used obtain the tokenized data. However, such services communicate in order to service at least some of the requests. In some embodiments, the same service may utilize different types of anonymization (e.g. tokenization and encryption). In other embodiments, different services may be used for different types of anonymization. For example, one service may tokenize data while another service encrypts data. Method 1100 is described as being used in connection with method 1150. In other embodiments, method 1100 may be used with a different method for accessing encrypted/tokenized data.
  • A request from a client to store sensitive data at a data source is received by a sidecar, at 1102. The dispatcher, which is data agnostic, forwards the request to an encryption/tokenization service for anonymization of the sensitive data desired to be stored, at 1104. Based on the policies provided and/or capabilities of the services, the sensitive data is and anonymized, at 1106. In some embodiments, the data desired to be stored includes sensitive data desired to be anonymized as well as data that need not by anonymized. In such embodiments, 1106 also includes identifying the sensitive data to be anonymized. In some embodiments, anonymizing data includes encrypting and/or tokenizing the data. For some sensitive data, encryption such as format preserving encryption (FPE) may be used. For example, CCNs and SSNs may be encrypted using FPE such that the encrypted data has the same number of digits as the CCN and SSN (i.e. such that the format is preserved) but does not have intrinsic meaning. The alphanumeric string having nine members may replace an SSN. Other types of encryption, tokenization, and/or data masking may also be used at 1106. Thus, at 1106 the sensitive data is anonymized. Because policies may be used to determine how and what data are encrypted/tokenized, 1106 is performed on an attribute level. For example, the CCN of a user may be encrypted by FPE, but the SSN of the same user may be replaced by a token based on the policies used by the encryption/tokenization service. The anonymized data is stored in the data source, at 1108. Thus, the anonymized data may be retained in place of the actual sensitive data. In some embodiments, the sensitive data may also be stored, for example in a secure data vault, which may require enhanced authentication to access. Thus, using method 1100, sensitive data may be tokenized and/or encrypted and stored using a data agnostic dispatcher.
  • FIG. 11B is a flow chart depicting an exemplary embodiment of method 1150 for accessing tokenized and/or encrypted data from a data source. Method 1150 is described in the context of system 300. However, method 1150 may be used in connection with other systems including but not limited to systems 100 and/or 200. For simplicity, certain steps of method 1150 are depicted. Method 1150 may include other and/or additional steps and substeps. Further, the steps of method 1150 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 1150 may be considered to be used in implementing 506 of method 500. Method 1150 may be considered to start after system 300 receives policies indicating how sensitive data are to be treated. For example, policies indicating what data are sensitive (e.g. which tables/entries include sensitive data), what clients are allowed to have access to the sensitive data, for what purposes client(s) are allowed to have access to the sensitive data, how the sensitive data are to be anonymized (e.g. tokenized and/or encrypted), and/or other information desired by controller of data sources 302 and/or 304 have already been received by sidecar 310 and provided to the appropriate service(s). Although described in the context of access to a single data source, in some embodiments, method 1150 may be used for multiple data sources. In some embodiments, the same service fulfills request to store sensitive data and requests to obtain sensitive data. In some embodiments, some service(s) may service requests to store data/tokenize data while other service(s) are used obtain the tokenized data. However, such services communicate in order to service at least some of the requests. In some embodiments, the same service may utilize different types of anonymization (e.g. tokenization and encryption). In other embodiments, different services may be used for different types of anonymization. For example, one service may tokenize data while another service encrypts data. Method 1150 is described as being used in connection with method 1100. In other embodiments, method 1150 may be used with a different method for anonymizing data.
  • A request for the sensitive data stored at data source is received by the sidecar, at 1152. The request may come from the same client that stored the data or a different client. Because request(s) for data may be independent of storage, 1152 through 1162 may be decoupled from 1102 through 1108. For example, the request may be received at 1152 at a different time, or may not be received. Thus, methods 1100 and 1150 are separately described. The dispatcher provides the request to access sensitive data to encryption/tokenization service, at 1154. The request may also be forwarded to the data source storing the anonymized data.
  • The encryption/tokenization service determines what type of authorization the requestor possesses, at 1156. The requester may only be authorized to receive the anonymized (e.g. tokenized/encrypted) data. For example, the requesting client might be a computer system of data scientist associated with system 300. The data scientist/client may be allowed to track use of a credit card number, but not be authorized to know the actual credit card number. The requester may be authorized to receive the original, sensitive data. For example, the requesting client might be a merchant's payment system or the original user's computer systems, both of which may be authorized to receive the de-anonymized (e.g. unencrypted/de-tokenized) sensitive data. However, the requester may be unauthorized to receive either data. For example, the requesting client might be a malicious individual attempting to steal the sensitive data. At 1156, therefore, the encryption/tokenization service validates credentials for the requesting client. The encryption/tokenization service may use passwords, certificates, multifactor authentication, behavioral baselining through collector(s) and/or other mechanism(s). Thus, encryption/tokenization service may call another service to perform authentication at 1156.
  • If the requesting client is determined to be authorized to receive the sensitive data, then the anonymized data stored at the data source is retrieved, de-anonymized and provided to client, at 1158. For example, encryption/tokenization service may decrypt and/or detokenize the data that was stored in the data source. In another embodiment, instead of or in addition to decrypting/detokenizing the data, encryption/tokenization service may retrieve the original, sensitive data from a secure data vault (not shown in FIGS. 3 and 11A-11B). The sensitive data is then sent to the authorized requester at 1158.
  • If the requesting client is determined to be authorized to receive only the anonymized data, then this anonymized data are retrieved and sent to the requester, at 1160. For example, encryption/tokenization service may simply retrieve the anonymized data from the data source and forward this data to the requesting client. In some embodiments, a requester may be authorized to receive either or both of the sensitive data and the anonymized data. In such embodiments, 1158 and/or 1160 may include determining whether the requester has selected the anonymized/de-anonymized data and providing the anonymized/de-anonymized data. In some embodiments, both the anonymized and the de-anonymized data might be provided.
  • If, however, it is determined that the requester was not authorized, then other action is taken at 1162. For example, the routine may terminate the connection to client as described above, the communication may be recalled from the data source, the client may be blacklisted, managers of system 300 and/or owner of the sensitive data may be notified of the attempted breach and/or other action taken. For example, as discussed above, the corresponding routine may terminate the connection to the client from which the query originated. If the query has been passed on to the data source, then the query may be canceled at 1162. Unwanted exfiltration of sensitive information may thus be prevented.
  • Although described in the context of anonymized data at 1106 and storing the anonymized data at 1108, in another embodiment, step 1106 might be skipped and the sensitive data stored at 1108. However, in such embodiments, at 1158 no decryption is performed for the requester determined to be authorized to receive the sensitive data. Further, for requesters determined to be authorized to receive only encrypted/tokenized data, the data are encrypted/tokenized and then provided at 1160. Thus, methods 1100 and 1150 may be adapted to the case where sensitive data are stored.
  • For example, a request from client 306-1 to store sensitive data at data source 302 may be received by sidecar 310, at 1102. Dispatcher 312 forwards the request to encryption/tokenization service 314-2 for anonymization, at 1104. Based on the policies provided and/or capabilities of encryption/tokenization service 314-2, the sensitive data is identified and anonymized, at 1106. For example, encryption/tokenization service 314-2 may encrypt some sensitive data and tokenize other sensitive data. The anonymized data is stored in data source 302, at 1108.
  • A request from client 306-2 for the sensitive data stored at the data source is received by the sidecar 310, at 1152. Dispatcher 310 provides the request to access sensitive data to encryption/tokenization service 314-2, at 112. The request may also be forwarded by dispatcher 312 to data source 302.
  • Encryption/tokenization service 314-2 determines what type of authorization the requester possesses, at 1156. Thus, encryption/tokenization service 314-2 validates credentials for the requesting client 306-2.
  • If the requesting client 306-2 is determined to be authorized to receive the sensitive data, then the anonymized data stored at data source 302 is retrieved, decrypted/detokenized and provided to client 306-2, at 1158. In another embodiment, instead of or in addition to decrypting/detokenizing the data, encryption/tokenization service 314-2 may retrieve the original, sensitive data from a secure data vault. The sensitive data is then sent to the authorized requester. If the requesting client 306-2 is determined to be authorized to receive only the anonymized data, then encryption/tokenization service 314-2 retrieves the anonymized data from data source 302 and forwards this data to the requesting client 306-2. If, however, it is determined that the requester was not authorized, then the routine may terminate the connection to client 306-2, the communication may be canceled or recalled from data source 302, client 306-2 may be blacklisted, managers of system 300 and/or owner of the sensitive data (e.g. user of client 306-1) may be notified of the attempted breach and/or other action taken.
  • Using methods 1100 and 1150 sensitive data may be more securely stored and retrieved. Instead of storing sensitive data, anonymized data may be stored at 1108. How and what data are anonymized may be determined on an attribute level, which improves flexibility of methods 1100 and 1150. This improves the ability of system 300 and methods 1100 and 1150 to protect sensitive data from being inappropriately accessed. Because these functions are provided via service(s) 314, the enhanced security may be provided for data source(s) 302 and/or 304 that do not otherwise support encrypted data. Stated differently, secure storage and encryption/tokenization of data may be performed in a data agnostic manner. Thus, methods 1100 and 1150 may provide additional security to such data sources without requiring changes to the code of data sources 302 and 304. Security may thus be improved in a simple, cost effective manner.
  • FIGS. 12A and 12B are flow charts depicting exemplary embodiments of methods for providing client information and for performing behavioral baselining for clients. FIG. 12A is a flow chart depicting an exemplary embodiment of method 1200 for providing client information and may be used as part of performing behavioral baselining for a client. Method 1200 is described in the context of system 300. However, method 1200 may be used in connection with other systems including but not limited to systems 100 and/or 200 that employ collectors such as collectors 320. For simplicity, certain steps of method 1200 are depicted. Method 1200 may include other and/or additional steps and substeps. Further, the steps of method 1200 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 1200 may be considered to be used in implementing 506 of method 500. Method 1200 is described in the context of clients 306-2 and 306-3, collectors 320-2 and 320-3, service 314-2 and data source 302. Thus, method 1200 commences after collectors 320 have been provided on one or more clients 306 utilizing data sources. However, in other embodiments, other clients, collectors, service(s) and/or other data sources may be used.
  • Communications for data source(s) to be issued by a client are intercepted, for example by a collector at the client, at 1202. In some embodiments, queries, method or API calls, commands or other messages may be intercepted before being provided from the client for transmission to the sidecar. In some embodiments, for example, a collector may attach itself to a client application and use Java Database Connectivity (JDBC) to intercept queries from the client of the data source(s). Thus, the collectors monitor the corresponding clients and intercept particular calls.
  • The state of the client issuing the communication is determined and attached to/associated with the intercepted communication, at 1204. For example, the type of call, the type of session/session identification, user identification for the session, the type of command (e.g. get, put, post, and delete commands), APIs, IP address, query attributes, method calls, order of queries, and/or application making the calls may be detected by the collector and attached to the communication at 1204. These attributes represent the context, or state, of the client (or client application) when issuing the communication. The collector attaches this context/state to the query or other communication being provided from the client. The communication and attached state are sent from the client, at 1206. In some embodiments, the attached state may be considered to be part of or included in the communication sent from the client.
  • In some embodiments, other clients may receive the communication from the sending client, perform other functions and then issue another communication. Thus, multiple clients may send and receive a communication before the communication is provided to the sidecar or data source. At each client that includes a collector and that receives the communication, any outgoing communication is intercepted as in 1202, the context for that client is determined and attached to the communication as in 1204 and the communication and state/context sent as in 1206, via 1208. If only a single client having a collector sends the communication to the sidecar, then 1208 may be omitted. If five clients having collectors send the communication in series, then the originating client performs 1202, 1204 and 1206. 1208 may be repeated four times for the four additional clients receiving and sending the communication. If five clients, only four of which have collectors, receive the communication in series, then 1208 may be repeated three times. Thus, multiple clients may be involved in providing a communication to the data source. Each of the clients having a collector can attach their state to the communication. Further, the states may be attached in the order in which the clients sent/received the communication. The last client sending the communication provides the communication to a sidecar, such as sidecar 310.
  • Thus, using method 1200, the context for a client can be provided to along with the communication. For clients providing multiple communications, the series of contexts provided with these communications may represent typical behavior for the client during interaction with the data source. Thus, the client(s) may send information relating to their state and/or behavior in addition to communications such as queries.
  • FIG. 12B is a flow chart depicting an exemplary embodiment of method 1250 for performing behavioral baselining for a client. Method 1250 is described in the context of system 300. However, method 1250 may be used in connection with other systems including but not limited to systems 100 and/or 200 that employ collectors such as collectors 320. For simplicity, certain steps of method 1250 are depicted. Method 1250 may include other and/or additional steps and substeps. Further, the steps of method 1250 may be performed in another order including performing portions or all of some steps in parallel. In some embodiments, method 1250 may be considered to be used in implementing 506 of method 500. Method 1250 is described in the context of clients 306-2 and 306-3, collectors 320-2 and 320-3, service 314-2 and data source 302. Thus, method 1250 commences after collectors 320 have been provided on one or more clients 306 utilizing data sources. However, in other embodiments, other clients, collectors, service(s) and/or other data sources may be used. Method 1250 may be performed in conjunction with method 1200 and so may receive communications and states/contexts provided via method 1200.
  • The communication and context(s) of the client(s) are received at the sidecar, at 1252. The sidecar thus receives the communication, which may include multiple queries or method calls, as well as the states of all clients having collectors which sent the communication along before reaching the sidecar. In some embodiments, the communication and attached context(s) are received at the dispatcher. In some embodiments, the communication and attached context sent by the client at 1206 or 1208 of method 1200 is received at the sidecar at 1252.
  • The context(s) are forwarded from the dispatcher to behavioral baselining service(s), at 1254. In some embodiments, the communications with which the context(s) are associated are also provided to the behavioral baselining service(s) at 1254. Also at 1254, the dispatcher may send the communication on to the desired data source(s). Thus, processing of the query or other calls in the communication may not be delayed by inspection of the context(s) of clients and other functions performed by behavioral baselining service(s). In other embodiments, the communication may be held at the dispatcher until behavioral baselining is completed. This may occur, for example, if the dispatcher is in step mode described above.
  • The state(s)/context(s) for the client(s) associated with the communication are compared with baseline(s) for client(s), at 1256. In some embodiments, the communication is also part of this comparison. For example, the particular query of the database provided by the client as well as the state of the client may be used for comparison with the baseline. In other embodiments, just the context(s) might be used. In some embodiments, a single context of a client associated with a single communication is compared to the baseline(s) at 1256. In other embodiments, multiple contexts that may be in a particular order of a client are compared to the baseline at 1256. For example, the behavioral baselining service may store the context received for each communication for each client having a collector. Frequently, a client issues multiple communications for a data source when utilizing the data source. A set of these contexts for a particular client represents the behavior of that client around the time the client interacts with the data source. The behavioral baselining service analyzes the behavior (series of contexts) of the client(s) providing the communication(s). In some embodiments, only the identities of the contexts are used. In some embodiments, the identities of the contexts as well as their order are used for comparison. In some embodiments, the behavioral baselining service compares the context(s) to the behavior based upon a model of the behavior (the series of states/contexts), such as a Hidden Markov Model. Thus, in 1256 the behavioral baselining service maintains a model of requesting client(s)′ behavior and compares the context in the current communication to the behavior. In some embodiments, a single context may be compared to the baseline in some cases and behavior in others. For example, for a first communication received by the sidecar, that first communication may be compared to the baseline. As additional communications are received, these communications may be compared to the baseline at 1256. In other embodiments, a client might first be authenticated and granted access to a data source based on another method of authentication, such as MFA. Once the client sends additional communication(s) with additional context(s), these communication(s) and context(s) may be used to compare the behavior for the client with the baseline. In some embodiments, the initial communication and authentication may be considered part of the behavior. In other embodiments, the initial communication and authentication may be considered separately from subsequent communication(s) and state(s).
  • If the context(s) for the current communication(s) sufficiently match the behavior, then the requesting client(s) are allowed access to the data source, at 1258. Thus, the data source is allowed to service the communication(s) provided by the client(s). If it is determined in 1256 that the context does not sufficiently match the behavior, then the desired action is taken, at 1260. In some embodiments, the action taken may depend upon the mismatch determined in 1256 or on other factors. For example, the client(s) initiating the communication(s) may not be allowed to access the data source. In such cases, the dispatcher may be informed and the corresponding routine used to terminate the connection to client(s). If the communication had already been forwarded to the data source(s), then the communication may be recalled from the data source(s). If the client had previously been authenticated, then the authentication may be revoked. In such embodiments, the dispatcher may be informed the client is unauthorized and the corresponding routine used to terminate the connection to client(s). Communication(s) that had been forwarded to the data source(s) may also be recalled from the data source(s). If the mismatch is sufficiently great or occurs greater than a threshold number of times, or at least a particular number of times in a row, then the client(s) may be blacklisted. In some embodiments, a secondary mechanism of authentication, such as MFA, may be invoked at 1260. Thus, access to the data source(s) may be determined at least in part based upon behavior of the requesting client(s). These and/or other actions may be taken at 1260.
  • The model/baseline may be updated, at 1262. For example, if it is determined that the context sufficiently matches the behavior at 1258, then the model/baseline may be updated with the context in the communication from client(s). If the context is considered inconsistent with the baseline, then the model/baseline may be updated with this information.
  • For example, suppose collector 320-2 in client 306-2 intercepts a communication including a query of data source 302 at 1202. The context of client 306-2 is determined by collector 320-2 and attached to the query. Client 306-2 then provides the communication and context to sidecar 310. Because client 306-2 provides the communication to sidecar 310 without providing the communication to another client 306, 1208 is skipped. Dispatcher 312 receives the communication at 1252 and provides the communication and context to behavioral baselining service 314-2 at 1254. The communication is also passed to data source 302 at 1254. Behavioral baselining service 314-2 compares the context received at 1254 to the baseline for client 306-2 at 1256. If the context received is consistent with the baseline, then access is allowed to data source 302, at 1258. Otherwise, access may be denied, for example the connection terminated, at 1260. Additional actions may also be taken at 1260 such as blacklisting client 306-2. The baseline may also be updated at 1262.
  • In some cases, multiple applications in multiple clients may pass a communication before the communication is sent to a data source. For example, this may occur where microservices are employed, as discussed above. For example, suppose collector 320-2 in client 306-2 intercepts the communication including a query of data source 302 at 1202. The state of client 306-2 is determined by collector 320-2 and attached to the query. Client 306-2 then provides the communication and state to client 306-3. In some cases, client 306-3 may add another query to the communication or otherwise modify the communication. Collector 320-3 in client 306-3 intercepts the communication, attaches the state of client 306-3 and provides the communication to sidecar 310 at 1208. Thus, the communication now includes the states of clients 306-2 and 306-3. If client 306-2 or 306-2 had passed the communication to client 306-4, which does not include a collector, then 1208 would be skipped for client 306-4 because no collector is present to determine and attach the state of client 306-4 to the communication. Dispatcher 312 receives the communication at 1252 and provides the communication and states to behavioral baselining service 314-2 at 1254. The communication is also passed to data source 302 at 1254. Behavioral baselining service 314-2 compares the states received at 1254 to the baselines for clients 306-2 and 306-3 at 1256. If the states received are consistent with the baselines, then access is allowed to data source 302, at 1258. Otherwise, access may be denied, for example the connection terminated and the communication recalled from data source 302, at 1260. Additional actions may also be taken at 1260 such as blacklisting client 306-2 and/or 306-3. The baseline(s) may also be updated at 1262.
  • Using methods 1200 and 1250, security and performance for data sources may be improved. The context(s)/state(s) of client(s) in communications requesting access to data source(s) may be analyzed to determine whether the communication is consistent with previous behavior of client(s). If the state(s) of the client(s) are inconsistent with the baseline, then access to the data source(s) may be prevented and/or additional action taken. Methods 1200 and 1250 may also be extended to compare behavior (a series of states, for example for multiple queries) of clients to previous behavior and authenticate clients based upon their behavior. Thus, attacks from a client that has been hijacked may be detected and addressed. Further, collectors need not be present on all clients to enhance security. Instead, if a sufficiently high fraction of clients include collectors, data sources may be protected in a manner akin to herd immunity. Methods 1200 and/or 1250 may be coupled with other methods, such as query analysis in method 900, authentication using method 400, tokenization in method 1100 and/or MFA in method 600 to further improve security.
  • FIG. 13 is a flow chart depicting an embodiment of method 1300 for updating topology information. Certain steps of method 1300 are depicted. Method 1300 may include other and/or additional steps and substeps. Further, the steps of method 1300 may be performed in another order including performing portions or all of some steps in parallel. Method 1300 may be utilized in a system in which the number of databases is subject to change and in which clients are informed of such changes. For example, method 1300 may be used in connection with a NoSQL database.
  • Communications between database(s) and client(s) are intercepted, at 1302. In some embodiments, all communications to the database(s) from client(s) are intercepted. In some such embodiments, all communications from the database(s) to client(s) are intercepted. However, in some embodiments, a smaller number of communications may be intercepted. In some embodiments, 1302 is performed by an OSI Layer 4 component, such as a data agnostic dispatcher.
  • A communication signature for a topology update is matched, at 1304. Communications requesting topology information and communications providing topology information have a well-known structure. Consequently, matching at 1304 may be readily performed. In some embodiments, 1304 is performed by an OSI Layer 7 component. For example, the communications may be passed form an OSI Layer 4 component, such as a dispatcher, to an OSI Layer 7 component, such as a service. Thus, 1304 may be performed asynchronously from 1302. The service analyzes the communications to determine whether the structure and/or information in the communication matches the signature for a topology update. For example, the communications may include a request for a topology update and the response including the topology update. In some embodiments, topology updates occur on a separate topology connection. Such an embodiment is discussed with respect to FIG. 14 .
  • For communications for which a match is determined at 1304, topology update information is identified, at 1306. In some embodiments, 1306 includes receiving the communications including the topology update information at the OSI Layer 7 component from the OSI Layer 4 dispatcher. Thus, the identification of topology update information at 1306 may be performed asynchronously from other activities in the database. In some embodiments, the communications that include topology update information are responses to requests from clients for topology information. In some embodiments, these responses simply identify current nodes in the database. The topology update information may be determined by comparing the current nodes in the database to the most recent previous nodes in the database. New nodes and nodes that have been removed are included in the topology update information.
  • Listeners are updated based on the topology update information, at 1308. In particular, new listeners are activated on ports to listen for communications from new nodes. Thus, the new listeners are utilized to communicate with the new nodes. Listeners for nodes that have been removed are deactivated, or removed. Listeners for preexisting nodes may remain unchanged. Thus, the listeners are updated at 1308 to correspond to the current nodes indicated by the communications for which the signature is matched at 1304.
  • The topology update information is translated, at 1310. In some embodiments, translating the topology update information includes replacing the addresses of nodes with the addresses of the corresponding listeners. Thus, the translation at 1310 allows the clients to continue to communicate through the proxy, via the listeners. As such, the listeners are added and removed in 1308 prior to translation of the topology update information at 1310 in some embodiments. In other embodiments, translation and updating of listeners may occur substantially in parallel. Other topology information may be included in the translated topology update information.
  • The translated topology information is sent to clients, at 1312. The translated topology information includes addresses for the new listeners used in communicating with the new nodes. In some embodiments, therefore, the listener is added at 1308 before the translated topology information is sent to the client. Similarly, an existing listener for a removed node and the address of the listener are removed from the translated topology information. This also occurs before the translated topology information is sent to the client.
  • Thus, using method 1300, proxying can be performed for databases utilizing a separate topology connection. For example, proxying can be utilized for NoSQL databases. Thus, authentication, encryption, decryption, and/or other functions may be performed for such databases via a proxy. As such, performance and security of such databases may be enhanced.
  • FIG. 14 is a flow chart depicting an embodiment of method 1350 for updating topology information. Certain steps of method 1350 are depicted. Method 1350 may include other and/or additional steps and substeps. Further, the steps of method 1350 may be performed in another order including performing portions or all of some steps in parallel. Method 1350 may be utilized in a system in which the number of databases is subject to change and in which clients are informed of such changes. For example, method 13050 may be used in connection with a NoSQL database.
  • Communications between database(s) and client(s) are intercepted, at 1351. In some embodiments, all communications to the database(s) from client(s) are intercepted. In some such embodiments, all communications from the database(s) to client(s) are intercepted. However, in some embodiments, a smaller number of communications may be intercepted. In some embodiments, 1351 is performed by an OSI Layer 4 component, such as a data agnostic dispatcher.
  • A communication signature for a topology connection is matched, at 1352. As discussed above, communications requesting topology information and communications providing topology information have a well-known structure. Consequently, matching at 1352 may be readily performed. In systems utilizing method 1350, the topology information may be provided via a topology connection. Consequently, the topology connection may be identified at 1353. In some embodiments, 1351, 1352, and 1353 may be considered a distinct method from the remainder of method 1350. This is because 1354, 1356, 1358, 1360 and 1362 may be repeated multiple times for a given topology connection. In some embodiments, 1356, 1358, 1360, and 1362 are analogous to 1306, 1308, 1360, and 1362, respectively, of method 1300.
  • Communications on the topology connection are intercepted, at 1354. In some embodiments, 1354 is performed by an OSI Layer 4 component, such as a data agnostic dispatcher. Topology update information in the communications on the topology connection is identified, at 1356. In some embodiments, 1356 includes receiving the communications for the topology connection at an OSI Layer 7 component from the OSI Layer 4 dispatcher. Thus, the identification of topology update information at 1356 may be performed asynchronously from other activities in the database. In some embodiments, communications on the topology connection that include topology update information are responses to requests from clients for topology information. In some embodiments, these responses simply identify current nodes in the database. The topology update information may be determined by comparing the current nodes in the database to the most recent previous nodes in the database. New nodes and nodes that have been removed are included in the topology update information.
  • Listeners are updated based on the topology update information, at 1358. New listeners are activated on ports to listen for communications from new nodes. Thus, the new listeners are utilized to communicate with the new nodes. Listeners for nodes that have been removed are deactivated, or removed. Listeners for preexisting nodes may remain unchanged. Thus, the listeners are updated at 1308 to correspond to the current nodes indicated by the communications on the topology connection.
  • The topology update information is translated, at 1360. In some embodiments, translating the topology update information includes replacing the addresses of nodes with the addresses of the corresponding listeners. Thus, the translation at 1360 allows the clients to continue to communicate through the proxy, via the listeners. As such, the listeners are added and removed in 1358 prior to translation of the topology update information at 1360 in some embodiments. In other embodiments, translation and updating of listeners may occur substantially in parallel. Other topology information may be included in the translated topology update information.
  • The translated topology information is sent to clients, at 1362. The translated topology information includes addresses for the new listeners used in communicating with the new nodes. In some embodiments, therefore, listeners are added and/or removed at 1358 before the translated topology information is sent to the client.
  • In some embodiments of systems in which method 1350 is used, one or more data connections separate from the topology connection(s) are provided. Thus, communications for the database that are unrelated to topology information may be handled via the data connection. In some embodiments, analysis of communications is likewise separated. As discussed above, OSI Layer 7 component(s) (termed a topology service(s)) may be utilized in performing method 1350. Such topology service(s) may be dedicated to managing topology information obtained via the topology connection(s). Separate data service(s) that may be performed by separate OSI Layer 7 component(s). Such services may be used for communications occurring over other connections (i.e. over data connections instead of topology connections). For example, in some embodiments, authentication of users, encryption, decryption query analysis and/or other functions may be performed by such data service(s). In some embodiments, the topology services are configured to operate in step mode (described above). Thus, as discussed above, the translation of topology update information occurs before the translated topology information is sent to clients. Data services and data connections, however, may be run in step and/or stream mode (described above).
  • Thus, using method 1350, proxying can be performed for databases utilizing a separate topology connection. For example, proxying can be utilized for NoSQL databases. Thus, authentication, encryption, decryption, and/or other functions may be performed for such databases via a proxy. As such, performance and security of such databases may be enhanced.
  • For example, FIGS. 15A-15D depict an embodiment of system 1400 that may be used in the context of databases utilizing topology updates. System 1400 is analogous to system(s) 100, 200 and/or 300 and includes components that are labeled similarly. Referring to FIG. 15A, system 1400 includes database 1420 including database nodes 1402-1, 1402-2 and 1402-3 (collectively or generically nodes(s) 1402), clients 1406-1, 1406-2 and 1406-3 (collectively or generically client(s) 1406), and sidecar 1410. Database 1420 may be a NoSQL database or an analogous database. Although three nodes 1402, three clients 1406 and one sidecar 1410 are shown, in another embodiment, different numbers of nodes, clients, databases and/or sidecars may be used. Nodes 1402 and clients 1406 are analogous to data sources 102 and clients 106, respectively. Sidecar 1410 is analogous to sidecar 110. Thus, sidecar 1410 includes dispatcher 1412 and services 1414-1 and 1414-2 (collectively or generically service(s) 1414). In some embodiments, sidecar 1410 also includes listeners 1416-1 and 1416-2 (collectively or generally listeners 1416). Listener 1416-1 may correspond to node 1402-1, while listener 1416-2 may correspond to node 1402-2. In some embodiments, another number of services having additional and/or different functions may be included. Sidecar 1410 controls accesses to data sources 1402 in a manner analogous to described elsewhere herein. Sidecar 1410 may, therefore, be considered to act as a proxy for connections between clients 1406 and database 1420. Other services not described herein may also be provided. For system 1400, 1351, 1352, and 1353 of method 1350 have already been performed. Thus, the topology connection(s) have been identified.
  • In the embodiment shown, node 1402-3 has been added. Thus, the connection to sidecar 1410 is depicted as a dotted line. Communication(s) on the topology connection include topology update information indicating that node 1402-3 has been added. For example, node 1402-3 may simply be listed as a current node. In previous topology communications, node 1402-3 may have been missing.
  • Using method 1300/1350, dispatcher 1412 intercepts communications. In some embodiments, this on a topology connection at 1354. Dispatcher 1412 provides the communications to service 1414-1. Service 1414-1 is a topology service in the embodiment shown. Service 1414-2 may be a data service if system 1400 uses separate topology connection(s).
  • At 1306 or 1356, topology service 1414-1 identifies topology update information in the communication. At 1308 or 1358, listeners are updated. Thus, a listener for node 1402-3 is to be added. FIG. 15B depicts system 1400 after listener 1416-3 for node 1402-3 has been added. Topology service 1414-1 then translates the topology update information at 1310 or 1360. Thus, the address for listener 1416-3 may replace the address for node 1402-3. The translated topology information is sent to clients 1406 by topology service 1414-1 after this translation. Thus, the topology information received at 1302 or 1354 and identified at 1306 or 1356 is sent to clients 1406 after analysis is complete. As such, topology service 1414-1 may be considered operates in step mode (discussed above).
  • FIG. 15C depicts system 1400 after node 1402-2 has been removed. Listener 1416-2 corresponds to node 1402-2. Thus, via method 1300 or 1350, communications are intercepted by dispatcher 1412 at 1302 or 1354. For method 1354, dispatcher intercepts topology communications on the topology connection. These communications are provided to topology service 1414-1. Topology service 1414-1 identifies the topology information at 1306 or 1356. The topology update information indicates that node 1402-2 has been removed. For example, node 1402-1 may be missing from the communication(s). In response to identifying node 1402-1 as missing in the topology update information, topology service 1414-1 removes listener 1416-2 corresponding to (missing) node 1402-2, at 1308 or 1358. FIG. 15D depicts system 1400 after 1308 is performed. Thus, system 1400 has been updated. At 1310 or 1360, topology service 1414-1 provides the translated topology with the address for listener 1416-2 removed. This translated topology information is provided to clients 1406 for use.
  • System 1400 may provide the benefits of systems 100, 200 and/or 300 described herein. In addition, system 1400 allows for adaptation to changes in system 1400 without bypassing sidecar 1410. For example, data source 1402-3 may be added to system 1400 while allowing sidecar 1410 to continue operations for database 1420. Similarly, data source 1402-2 may be removed from system 1400 while sidecar 1410 continues to function for database 1420. As such, system 1400 may account for changes in the topology of system 1400. Thus, performance and security for system 1400 may be improved.
  • Although the foregoing embodiments have been described in some detail for purposes of clarity of understanding, the invention is not limited to the details provided. There are many alternative ways of implementing the invention. The disclosed embodiments are illustrative and not restrictive.

Claims (20)

1. (canceled)
2. A system for adapting to topology changes in a proxy, comprising:
a processor configured to:
intercept a plurality of communications;
match a communication signature for a topology connection in a communication of the plurality of communications;
intercept topology communications on the topology connection;
identify topology update information in the topology communications;
update at least one listener based on the topology update information;
translate the topology update information; and
send translated topology information to a client; and
a memory coupled to the processor and configured to provide the processor with instructions.
3. The system of claim 2, wherein to update the at least one listener, the processor is further configured to:
add a listener on a port for a new node identified in the topology update information, the translated topology information including an address for the listener for communicating with the new node.
4. The system of claim 3, wherein the processor is configured to add the listener before sending the translated topology information to the client.
5. The system of claim 2, wherein to update the at least one listener, the processor is further configured to:
delete an existing listener for a removed node that is removed from the topology update information.
6. The system of claim 5, wherein the processor is configured to remove the existing listener before sending the translated topology information to the client.
7. The system of claim 2, wherein to intercept the plurality of communications, the processor is further configured to:
identify a topology connection based on the matching of the communication signature; and
intercept a plurality of topology communications on the topology connection.
8. The system of claim 7, wherein the processor is further configured to:
provide a data connection separate from the topology connection.
9. The system of claim 8, wherein the processor is configured to:
provide the topology communications for the topology connection from an OSI Layer 4 data agnostic dispatcher to an OSI Layer 7 topology service;
perform the match, identify, update and translate by the OSI Layer 7 topology service; and
provide data communications for the data connection from the OSI Layer 4 data agnostic dispatcher to an OSI Layer 7 data service.
10. The system of claim 9, wherein the OSI Layer 4 data agnostic dispatcher operates only in step mode for the topology connection.
11. A method of adapting to topology changes in a proxy, comprising:
intercepting a plurality of communications;
matching a communication signature for a topology connection in a communication of the plurality of communications;
intercepting topology communications on the topology connection;
identifying topology update information in the topology communications;
updating at least one listener based on the topology update information;
translating the topology update information; and
sending translated topology information to a client.
12. The method of claim 11, wherein the updating of the at least one listener comprises:
adding a listener on a port for a new node identified in the topology update information, the translated topology information including an address for the listener for communicating with the new node.
13. The method of claim 12, further comprising:
adding the listener before sending the translated topology information to the client.
14. The method of claim 11, wherein the updating of the at least one listener comprises:
deleting an existing listener for a removed node that is removed from the topology update information.
15. The method of claim 14, further comprising:
removing the existing listener before sending the translated topology information to the client.
16. The method of claim 11, wherein the intercepting of the plurality of communications comprises:
identifying a topology connection based on the matching of the communication signature; and
intercepting a plurality of topology communications on the topology connection.
17. The method of claim 16, further comprising:
providing a data connection separate from the topology connection.
18. The method of claim 17, further comprising:
providing the topology communications for the topology connection from an OSI Layer 4 data agnostic dispatcher to an OSI Layer 7 topology service;
performing the match, identify, update and translate by the OSI Layer 7 topology service; and
providing data communications for the data connection from the OSI Layer 4 data agnostic dispatcher to an OSI Layer 7 data service.
19. The method of claim 18, wherein the OSI Layer 4 data agnostic dispatcher operates only in step mode for the topology connection.
20. A computer program product for adapting to topology changes in a proxy, the computer program product being embodied in a nontransitory computer readable storage medium and comprising computer instructions for:
intercepting a plurality of communications;
matching a communication signature for a topology connection in a communication of the plurality of communications;
intercepting topology communications on the topology connection;
identifying topology update information in the topology communications;
updating at least one listener based on the topology update information;
translating the topology update information; and
sending translated topology information to a client.
US18/358,360 2020-09-28 2023-07-25 Techniques for in-band topology connections in a proxy Pending US20240031274A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US18/358,360 US20240031274A1 (en) 2020-09-28 2023-07-25 Techniques for in-band topology connections in a proxy

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US202063084554P 2020-09-28 2020-09-28
US17/483,589 US11757755B1 (en) 2020-09-28 2021-09-23 Techniques for in-band topology connections in a proxy
US18/358,360 US20240031274A1 (en) 2020-09-28 2023-07-25 Techniques for in-band topology connections in a proxy

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US17/483,589 Continuation US11757755B1 (en) 2020-09-28 2021-09-23 Techniques for in-band topology connections in a proxy

Publications (1)

Publication Number Publication Date
US20240031274A1 true US20240031274A1 (en) 2024-01-25

Family

ID=87933468

Family Applications (2)

Application Number Title Priority Date Filing Date
US17/483,589 Active 2041-10-10 US11757755B1 (en) 2020-09-28 2021-09-23 Techniques for in-band topology connections in a proxy
US18/358,360 Pending US20240031274A1 (en) 2020-09-28 2023-07-25 Techniques for in-band topology connections in a proxy

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US17/483,589 Active 2041-10-10 US11757755B1 (en) 2020-09-28 2021-09-23 Techniques for in-band topology connections in a proxy

Country Status (1)

Country Link
US (2) US11757755B1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11770377B1 (en) * 2020-06-29 2023-09-26 Cyral Inc. Non-in line data monitoring and security services
US11757755B1 (en) * 2020-09-28 2023-09-12 Cyral Inc. Techniques for in-band topology connections in a proxy

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030051142A1 (en) * 2001-05-16 2003-03-13 Hidalgo Lluis Mora Firewalls for providing security in HTTP networks and applications
US20170331847A1 (en) * 2016-05-12 2017-11-16 Ixia Distributed online wireless security test system
US11757755B1 (en) * 2020-09-28 2023-09-12 Cyral Inc. Techniques for in-band topology connections in a proxy

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7626944B1 (en) * 2004-03-31 2009-12-01 Packeteer, Inc. Methods, apparatuses and systems facilitating remote, automated deployment of network devices
US7756898B2 (en) * 2006-03-31 2010-07-13 Isilon Systems, Inc. Systems and methods for notifying listeners of events
WO2016036612A1 (en) * 2014-09-04 2016-03-10 Pcms Holdings, Inc. System and methods for sensor node localization and sensor network organization based on contextual event detection
US9455888B2 (en) * 2014-09-19 2016-09-27 International Business Machines Corporation Application topology based on network traffic

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030051142A1 (en) * 2001-05-16 2003-03-13 Hidalgo Lluis Mora Firewalls for providing security in HTTP networks and applications
US20170331847A1 (en) * 2016-05-12 2017-11-16 Ixia Distributed online wireless security test system
US11757755B1 (en) * 2020-09-28 2023-09-12 Cyral Inc. Techniques for in-band topology connections in a proxy

Also Published As

Publication number Publication date
US11757755B1 (en) 2023-09-12

Similar Documents

Publication Publication Date Title
US11949676B2 (en) Query analysis using a protective layer at the data source
US11863557B2 (en) Sidecar architecture for stateless proxying to databases
US11836243B2 (en) Centralized applications credentials management
US20240031274A1 (en) Techniques for in-band topology connections in a proxy
US20240039914A1 (en) Non-in line data monitoring and security services
US20230334140A1 (en) Management of applications’ access to data resources
US20230065765A1 (en) Dynamic identity attribution
US20230198960A1 (en) Data masking
US20230062658A1 (en) Policy enforcement for data sources accessed via interfaces
US20230061620A1 (en) Dynamic temporary data source access management
US20220353283A1 (en) Intruder detection for a network
WO2021183278A1 (en) Sidecar architecture for stateless proxying to databases
US11968208B2 (en) Architecture having a protective layer at the data source
WO2021034441A1 (en) Intruder detection for a network

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED