0% found this document useful (0 votes)
11 views17 pages

DATABASSE ASSignment

Uploaded by

abuy3832
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
11 views17 pages

DATABASSE ASSignment

Uploaded by

abuy3832
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 17

MIZAN TEPI

UNIVERSITY
COLLEGE OF ENGINEERING AND TECHNOLOGY
SCHOOL OF COMPUTING & INFORMATICS
DEPARTEMANT OF: SOFTWARE ENGINNEERING

fundamental of database

GROUP 3(THREE)

NAME ID NUMBER
1. ABUSH MENGISTU MTUUR/4017/16
2. ZIKRA LBASE MTUUR/4750/16
3. MERON GEBRSILSSEIE MTUUR/4449/16
4. BHAN THOUK MTUUR/4133/16

December 30, 1899


SUBMITT TO:
Table of Contents
Introduction.................................................................................................................................................1
1.0 Integrity and Security.............................................................................................................................2
1.1 Database Integrity:............................................................................................................................2
1.1.1 Types of Integrity........................................................................................................................2
1.1.2 Key Principles of Database Integrity............................................................................................3
1.1.3 Tools & Methods for Maintaining Integrity.................................................................................3
1.2. Database Security.............................................................................................................................3
1.2.1 Why Database Security is Important...........................................................................................4
1.2.2 SQL/NoSQL Injection Attacks..........................................................................................................5
1.2.3 Best use of Database Security/ Technique to protect data/ Technique for data security:...........6
2 .0 Data Security........................................................................................................................................7
2.1 Importance of Data Security..............................................................................................................7
Key Principles of Data Security........................................................................................................7
2.2 Types of Data Security.......................................................................................................................7
Threats to Data Security...................................................................................................................8
2.3 Data Security Techniques...................................................................................................................9
Data Security Best Practices.............................................................................................................9
2.4 Regulatory Compliance in Data Security..........................................................................................10
2.5 Benefits of Data Security.................................................................................................................10
3.0 Client-server Database Architecture in DBMS......................................................................................11
3.1 Structure of Client-server Database Architecture in DBMS..............................................................12
3.2 Advantages of Client-server Database Architecture in DBMS....................................................13
3.3 Disadvantages of Client-server Database Architecture in DBMS......................................................13
Summary...................................................................................................................................................14
References.................................................................................................................................................14

i
Introduction

Databases are the backbone of many modern applications, storing and managing critical
information. To ensure data integrity and security, Database Management Systems (DBMS) rely
on specific architectures. This document explores Client-Server Database Architecture, a widely

Database integrity and security are crucial aspects of database management in the field of
computer science and information technology. Ensuring the integrity of data involves
maintaining its accuracy, consistency, and reliability throughout its lifecycle. On the other hand,
database security focuses on protecting the data from unauthorized access, malicious attacks, and
other potential threats. Both integrity and security measures are essential for maintaining the
trustworthiness and confidentiality of sensitive information stored in databases. Client-server
systems play a significant role in database management, as they involve the interaction between

Clients (such as users or applications) and a centralized server that houses the database. This
architecture allows for efficient data access, manipulation, and sharing among multiple users
while ensuring data consistency and security. By implementing robust security measures in
client-server systems, organizations can safeguard their data from unauthorized access and
potential breaches

1
1.0 Integrity and Security
1.1 Database Integrity:

Database integrity ensures that the data stored in a database is accurate, consistent, and reliable,
maintaining its validity through enforcement of rules and constraints.

1.1.1 Types of Integrity

1. Entity Integrity:
 Ensures each table has a unique primary key.
 Prevents duplicate or null values in primary key columns.
 Example: A customer table must have a unique Customer _ID for every record.
2. Referential Integrity:
 Maintains consistency between tables through foreign key relationships.
 Ensures that every foreign key value matches a primary key in another table or is
null.
 Example: An Order table’s Customer ID must reference a valid Customer_ID in
the Customer table.
3. Domain Integrity:
 Ensures that data values fall within a predefined range or adhere to constraints
like data type, format, or length.
 Example: A Salary column accepts only positive numeric values.
4. User-Defined Integrity:
 Custom rules or business logic enforced by triggers, stored procedures, or
application logic.
 Example: A business rule stating that an employee’s age must be between 18 and
65.

2
1.1.2 Key Principles of Database Integrity

 Accuracy: Data must reflect real-world entities or transactions accurately.


 Consistency: The database must maintain a valid state after updates, inserts, or deletions.
 Completeness: Required data should always be present and correctly recorded.
 Atomicity: Transactions must be completed in full or not at all, ensuring partial changes
don’t corrupt integrity.

Threats to Database Integrity

 Human Error: Mistakes during data entry or updates.


 System Failures: Crashes that disrupt transactions.
 Software Bugs: Errors in database management systems (DBMS).
 Data Corruption: Caused by hardware malfunctions or unauthorized changes.

1.1.3 Tools & Methods for Maintaining Integrity

 DBMS Features: Use constraints (e.g., primary keys, foreign keys, check constraints).
 Transactions: Ensure atomicity, consistency, isolation, and durability (ACID properties).
 Validation Rules: Enforce data input validation at the application or database level.
 Audit Trails: Log data modifications to trace integrity violations.

1.2. Database Security


 Database Security refers to the array of controls, tools, and procedures designed to ensure
and safeguard confidentiality, integrity, and accessibility.

 Security for databases must cover and safeguard the following aspects:
 The database containing data.
 Database management systems (DBMS)
 Any applications that is associated with it.
 Physical database servers or the database server virtual, and the hardware that runs it.

3
 The infrastructure for computing or network that is used to connect to
The database.

1.2.1 Why Database Security is Important?


According to the definition, a data breach refers to a breach of data integrity
In databases.
The amount of damage an incident like a data breach can cause our business is contingent on
various consequences or elements

Intellectual property that is compromised:


Our intellectual property--trade secrets, inventions, or proprietary methods -- could be vital for
our ability to maintain an advantage in our industry.

If our intellectual property has been stolen or disclosed and our competitive advantage is lost, it
could be difficult to keep or recover.

The damage to our brand's reputation:


Customers or partners may not want to purchase goods or services from us (or deal with our
business) If they do not feel they can trust our company to protect their data or their own.

The concept of business continuity (or lack of it):


Some businesses cannot continue to function until a breach has been resolved.

Costs for repairing breaches and notifying consumers about them:


Alongside notifying customers of a breach, the company that has been breached is required to
cover the investigation and forensic services such as crisis management, triage repairs to the
affected systems, and much more

Common Threats and Challenges


Here are some of the most prevalent kinds of reasons for security attacks and the reasons.
Insider Dangers

4
An insider threat can be an attack on security from any three sources having an access privilege
to the database.
 A malicious insider who wants to cause harm.
 An insider who is negligent and makes mistakes that expose the database to attack.
vulnerable to attacks.
 An infiltrator is an outsider who acquires credentials by using a method like phishing or
accessing the database of credential information in the database itself.
 Insider dangers are among the most frequent sources of security breaches to databases.
They often occur as a consequence of the inability of employees to have access to privileged user
credentials.
Human Error
The unintentional mistakes, weak passwords or sharing passwords, and other negligent or
uninformed behavior of users remain the root causes of almost half (49 percent) of all data
security breaches.
Database Software Vulnerabilities can be exploited
Hackers earn their money by identifying and exploiting vulnerabilities in software such as
databases management software.
The major database software companies and open-source databases management platforms
release regular security patches to fix these weaknesses.

1.2.2 SQL/NoSQL Injection Attacks


A specific threat to databases is the infusing of untrue SQL as well as other non-SQL string
attacks in queries for databases delivered by web-based apps and HTTP headers.

Companies that do not follow the safe coding practices for web applications and conduct regular
vulnerability tests are susceptible to attacks using these.

Buffer Overflow is a way to Exploit Buffers


Buffer overflow happens when a program seeks to copy more data into the memory block with a
certain length than it can accommodate.
The attackers may make use of the extra data, which is stored in adjacent memory addresses, to
establish a basis for they can begin attacks.

5
Malware
Malware is software designed to exploit vulnerabilities or cause harm to databases.
Malware can be accessed via any device that connects to the databases network
. Attacks on Backups
Companies that do not protect backup data using the same rigorous controls employed to protect
databases themselves are at risk of cyberattacks on backups.
The following factors amplify the threats:
Data volumes are growing: Data capture, storage, and processing continue to increase
exponentially in almost all organizations. Any tools or methods must be highly flexible to meet
current as well as far off needs.
The infrastructure is sprawling: Network environments are becoming more complicated,
especially as companies shift their workloads into multiple clouds and hybrid cloud architectures
and make the selection of deployment, management, and administration of security solutions

1.2.3 Best use of Database Security/ Technique to protect data/ Technique for
data security:

As databases are almost always accessible via the network, any security risk to any component or
part of the infrastructure can threaten the database.

Likewise, any security attack that impacts a device or workstation could endanger the database.
Therefore, security for databases must go beyond the limits of the database.
In evaluating the security of databases in our workplace to determine our Organization’s top
priorities look at each of these areas.

Security for physical security: If the database servers are onpremises or the cloud data center,
they should be placed in a secure, controlled climate.
(If our server for database is located in a cloud based data center, the cloud provider will handle
the security on our behalf.)

6
2 .0 Data Security

Definition:
Data security refers to the practices, technologies, and policies designed to protect data from
unauthorized access, corruption, theft, or loss. It ensures the confidentiality, integrity, and
availability (CIA triad) of data throughout its lifecycle, whether at rest, in transit, or in use.

2.1 Importance of Data Security

1. Confidentiality: Protects sensitive data, such as personal information, financial records,


or intellectual property, from unauthorized access or disclosure.
2. Compliance: Many industries are governed by regulations (e.g., GDPR, HIPAA, PCI-
DSS) requiring stringent data protection measures.
3. Reputation: Data breaches can severely damage the reputation of organizations and
erode customer trust.
4. Business Continuity: Prevents data loss that could disrupt operations and lead to
financial losses.

Key Principles of Data Security

1. Confidentiality: Ensures that only authorized users or systems can access sensitive data.
 Example: Restricting access to customer credit card information to specific
employees.
2. Integrity: Protects data from being altered or tampered with by unauthorized users.
 Example: Ensuring that a financial transaction record cannot be modified after
entry.
3. Availability: Ensures that data is accessible to authorized users when needed.
 Example: Implementing disaster recovery plans to prevent downtime during
server outages.

2.2 Types of Data Security

1. Physical Security:
 Protects physical devices and data storage systems (e.g., servers, hard drives).

7
 Examples: Surveillance cameras, access control systems, secure server rooms.
2. Network Security:
 Protects data traveling across networks from interception or attacks.
 Examples: Firewalls, VPNs, intrusion detection systems (IDS).
3. Application Security:
 Secures software applications to prevent vulnerabilities that could expose data.
 Examples: Secure coding practices, vulnerability assessments.
4. Database Security:
 Protects data stored in databases from unauthorized access or breaches.
 Examples: Role-based access control (RBAC), encryption, data masking.
5. Endpoint Security:
 Protects devices like laptops, smartphones, and IoT devices that connect to the
network.
 Examples: Antivirus software, device encryption, remote wiping.
6. Data Encryption:
 Converts data into an unreadable format to ensure it remains secure even if
intercepted.
 Examples: AES encryption, SSL/TLS for web data.
7. Data Backup and Recovery:
 Creates copies of data to restore in case of accidental deletion, corruption, or
cyberattacks.
 Examples: Cloud-based backups, disaster recovery solutions.

Threats to Data Security

1. Cyberattacks:
 Malware: Viruses, ransomware, or spyware designed to damage or steal data.
 Phishing: Deceptive attempts to trick users into revealing sensitive information.
 SQL Injection: Exploits vulnerabilities in databases to gain unauthorized access.
2. Insider Threats:
 Malicious actions by employees or contractors who misuse access privileges.
3. Data Breaches:

8
 Unauthorized access to sensitive data by hackers or due to poor security practices.
4. Human Error:
 Mistakes such as sending sensitive data to the wrong recipient or failing to follow
security protocols.
5. Physical Theft:
 Loss of devices such as laptops or USB drives containing sensitive information.

2.3 Data Security Techniques

1. Encryption:
 Protects data by converting it into a coded format that requires a key to decode.
 Examples: AES (Advanced Encryption Standard), RSA encryption.
2. Access Control:
 Ensures only authorized users can access certain data or systems.
 Methods: Role-based access control (RBAC), multi-factor authentication (MFA).
3. Data Masking:
 Replaces sensitive data with fictitious or scrambled values for non-production
environments.
4. Tokenization:
 Replaces sensitive data with unique identifiers or tokens.
5. Secure Backups:
 Regularly backing up data and storing it in secure, off-site locations.
6. Intrusion Detection Systems (IDS):
 Monitors networks for signs of malicious activities.
7. Firewalls:
 Blocks unauthorized network traffic.
8. Data Loss Prevention (DLP):
 Monitors and controls data movement to prevent unauthorized access or sharing.

Data Security Best Practices

1. Educate Employees:

9
o Conduct regular training on recognizing phishing attacks, using strong passwords,
and following security protocols.
2. Use Strong Passwords:
o Implement policies for creating complex, unique passwords and encourage
password managers.
3. Enable Multi-Factor Authentication (MFA):
o Add an extra layer of security beyond passwords.
4. Update and Patch Regularly:
o Keep software and systems up to date to address known vulnerabilities.
5. Monitor and Audit:
o Regularly review access logs and user activity to detect and address anomalies.
6. Implement Zero Trust Architecture:
o Verify every access request, regardless of whether it originates inside or outside
the network.

2.4 Regulatory Compliance in Data Security

 GDPR (General Data Protection Regulation): Governs data protection in the European
Union.
 HIPAA (Health Insurance Portability and Accountability Act): Regulates healthcare
data in the U.S.
 PCI-DSS (Payment Card Industry Data Security Standard): Secures payment card
transactions.
 CCPA (California Consumer Privacy Act): Protects consumer data in California.

2.5 Benefits of Data Security

 Protects Sensitive Information: Ensures personal, financial, and proprietary data remain
confidential.
 Prevents Financial Loss: Avoids costs associated with data breaches or ransomware
attacks.
 Ensures Regulatory Compliance: Avoids penalties for failing to meet legal data
protection requirements.

10
 Boosts Customer Trust: Demonstrates commitment to protecting customer information.

3.0 Client-server Database Architecture in DBMS


In client-server architecture many clients connected with one server. The server is centerlines.it
provides services to all clients.

All clients request to the server for different Service. The server displays the results according to
the client’s request.
In this type of architecture has one or more client computers attached to a central server over a
network.

Client server architecture is also called as a networking computing model and client-server
network because all the requests and demands are sent over a network.
Working of Client-server Database Architecture in DBMS
Basically client-server model defines how the server provides services to clients. Server is a
centralized computer that provides services to all attach clients.
For example file server, web server, etc. each the basic work of server to provide services to each
client.
The client can be a laptop computer, tablets, and smartphones, etc. The server has many types of
relationship with clients. Many servers have one too many relationships with clients.
In one too many relationships many clients connected with one server. When one client wants to
communicate with the server. The server may be accepted or rejects the request of clients.

When the server computer accepts the request of clients than server maintains a connection
according to a defined protocol. The protocol rules over the network. That must be followed for
any network connection. If the one client wants to send an email over the network. It requests the
server, the SMTP (the protocol that is SMPT is standing for simple mail transfer protocol that
used to transfer a mail over the network. SMTP is a set of commands or commands that check
authentication and the transfer of email.

11
3.1 Structure of Client-server Database Architecture in
DBMS
By using this architecture structure this software is divided into three different tiers:
1. Presentation tier
2. Logic tier
3. Data-tier
Each tier type builds and maintains independently

1-Presentation tier
 This is the first and topmost level of the application.
 The basic work of this layer provides user interface and that interface is a graphical user
interface.
 The graphical user interface is an interface that consists of menus, buttons, and icons, etc.
 The presentation tier presents information related to such work as browsing, sales
purchasing, and shopping cart contents.
 It attaches with other tiers by computing results to the browser/client tier and all other
tiers in the network.

2-Logic tier
The logical tier is also known as data access tier and middle tier.
 It lies between the presentation tier and the data tier.it basically controls the application’s
functions by performing processing.

 The components that build this layer exist on the server, assist the resources sharing these
components also define the business rules like different government legal rules, data
rules, and different business algorithm which are designed to keep data structure
consistent.

12
3-Data tier
 This is basically the DBMS (database management system) layer. This layer consist of
database.it can be used through the business services layer.
 In this layer, data is stored and retrieved and the responsibility of this layer to keep data
consistent and independent.

 Providing data its own tier also improves scalability and performance. This layer consists
of data access components.

3.2 Advantages of Client-server Database Architecture in


DBMS
1. All the data and resources are controlled by server .In this way all data and resources are
very consistent.
2. You can easily increase the number of client in this architecture at any time. This all
increases the scalability of the network.
3. This is very easy to maintain you can easily repair, replace or add clients in this network.
The independence of the changes also known as encapsulation.
4 This network is very easy to use and it is not complicated.

3.3 Disadvantages of Client-server Database Architecture


in DBMS

1. Traffic is a big problem in this network.


2. When you add large numbers of the client with server this network will be more
complicated.
3. The hardware and software are very expensive.
4. The client does not have resources for each resource they need to request the server. Because
of all resources exit on server.

13
Summary

Database integrity, data security, and client-server systems are foundational to modern data
management and networked applications:

 Database Integrity and Security ensure data remains accurate, consistent, and protected from
unauthorized access, forming a reliable basis for decision-making and compliance.
 Data Security safeguards sensitive information using measures like encryption, access controls,
and backups, mitigating risks and fostering trust.
 Client-Server Systems enable efficient communication and resource sharing, requiring robust
security, authentication, and scalability to ensure reliability and user satisfaction.

References

1. Silberschatz, A., Korth, H. F., & Sudarshan, S. (2020). Database System Concepts (7th
Edition). McGraw-Hill Education.
2. Elmasri, R., & Navathe, S. B. (2015). Fundamentals of Database Systems (7th Edition).
Pearson Education.
3. Codd, E. F. (1970). A Relational Model of Data for Large Shared Data Banks.
Communications of the ACM, 13(6), 377–387.

14
4. Gupta, M., & Sharman, R. (2017). Data Integrity and Security in Database Systems: A
Literature Review. Springer Nature.
5. IBM Security. (2023). what is Data Security? Retrieved from
https://www.ibm.com/security/data-security
6. Oracle. (2023). Database Security Guide. Retrieved from
https://docs.oracle.com/en/database/database-security/index.html
7. OWASP Foundation. (2023). Database Security Cheat Sheet. Retrieved from
https://owasp.org
8. European Commission. (2016). General Data Protection Regulation (GDPR). Retrieved
from https://gdpr-info.eu/
9. U.S. Department of Health & Human Services. (2023). HIPAA Security Rule. Retrieved
from https://www

15

You might also like