Franklin,TN 37067
+1 (888) 412-7376
info@theserogroup.com

Category: SQL Audit

Hands of a Hacker

Protect Your SQL Server from MrbMiner and Other Malware Attacks

Unfortunately malware attacks attempting to exploit vulnerable SQL Servers are often successful. Last spring, Guardicore announced that the Vollgar attack that was making its way around the internet. Just last month, it was MrbMiner in the news. And there have been countless other attacks targeting SQL Server over the year. So, how can your protect…
Read more

Am I affected by MrbMiner malware?

SQL Server hardware can be powerful. Lots of CPU cores and memory. Just what a crypto miner may need in their quest to generate cryptocurrency. In the case of the MrbMiner exploit, numerous SQL Servers have been exploited with brute-force attacks. These attacks are scanning for servers exposed directly to the internet and are using…
Read more

Vollgar: 6 Scripts to Help Review Your SQL Servers

Last week, Guardicore released information about a newly discovered attack that uses SQL Servers to compromise servers and networks. Here’s a link; I’d really encourage you to read it. The attack known as Vollgar uses a simple brute force attack to gain access to SQL Servers exposed to the internet. It then uses the elevated…
Read more

Is There an Update for My SQL Server?

We’ve all asked that question at some point. Maybe we inherited a new-to-us SQL Server that hasn’t been maintained regularly. Or, perhaps we’re prepping for a maintenance window and we want to get the latest update into Test as soon as possible. Regardless, we want to know two things. First, what product version is my…
Read more

Want to Learn SQL Server? Here Are 3 Free Sources

Many companies have lean IT organizations and find themselves with five, ten, or even twenty production SQL Servers and no dedicated Database Administrator to care for them. Instead, they rely on other IT Professionals to ensure the database servers are performant. We’ve worked with many companies where SysAdmins, Application Developers, and Network Administrators have been…
Read more

4 Options Now That Your SQL Server 2008 Is Out of Support

As of July 9, 2019, SQL Server 2008 and SQL Server 2008 R2 have officially passed from Extended Support to No Longer Supported. What does that mean? It means that Microsoft will no longer release any updates for any version of SQL Server 2008. That includes security patches and data integrity fixes. If a hacker…
Read more

Are Your SQL Servers Safe? IIS Attacks Increased 782x in One Quarter

Just when we thought that most cybersecurity attacks came via social engineering, we see this. Attacks on IIS, Microsoft’s web server, increased from 2,000 in Q1 2018 to over 1.7 million in Q2 2018. That’s a mind-boggling 782x increase! This is according to an esentire Security Advisory released last week. Hackers go-to tool of choice? PowerShell was the most commonly…
Read more

Why 9 Out of 10 SQL Servers Aren’t Configured with Best Practices

“The nice thing about standards is that you have so many to choose from,” quipped renown computer scientist Andrew Tanenbaum. In the SQL Server world, we have industry best practices. These are guidelines that most every knowledgeable database professional will agree is a good idea or a good baseline. Sure there are exceptions, specific tweaks…
Read more