Firewalls for securing customer data in a multi-tenant environment

Information

  • Patent Grant
  • 8620876
  • Patent Number
    8,620,876
  • Date Filed
    Tuesday, November 1, 2011
    12 years ago
  • Date Issued
    Tuesday, December 31, 2013
    10 years ago
Abstract
Network security is enhanced in a multi-tenant database network environment using a query plan detection module to continually poll the database system to locate and raise an alert for suspect query plans. Security also can be enhanced using a firewall system sitting between the application servers and the client systems that records user and organization information for each client request received, compares this with information included in a response from an application server, and verifies that the response is being sent to the appropriate user. Security also can be enhanced using a client-side firewall system with logic executing on the client system that verifies whether a response from an application server is being sent to the appropriate user system by comparing user and organization id information stored at the client with similar information in the response.
Description
COPYRIGHT NOTICE

A portion of the disclosure of this patent document contains material which is subject to copyright protection. The copyright owner has no objection to the facsimile reproduction by anyone of the patent document or the patent disclosure, as it appears in the Patent and Trademark Office patent file or records, but otherwise reserves all copyright rights whatsoever.


FIELD OF THE INVENTION

The present invention relates generally to securing data in a database network system, and more particularly to securing data in a multi-tenant database network system.


BACKGROUND

In modern database systems, one or more customers may share the various elements of hardware and software of the database system. Such a shared hardware and software approach can enable database related services to be provided at a far lower cost than if each customer had to buy hardware and software for themselves. In such a system it is highly desirable to assure that a customer's data remains secure and only visible and updatable by appropriate users in an organization.


Data security starts with physical security, including intrusion detection and physical access controls. At the network layer, industry standard network firewalls typically are used to block access to all machines within the data center except when appropriate over the HTTP protocol. Also, the network may be scanned from outside the datacenter to assure the network firewall is blocking all unauthorized access. Nonetheless, it is useful to provide additional or alternative security systems and methods as a defense against possible errors or defects in application software, system and network software, and/or system and network hardware that may cause the wrong page or data to be returned to a user.


Therefore it is desirable to provide systems and methods to assure that any error or defect in the shared hardware and software infrastructure does not cause the vital customer data to be delivered to the wrong user.


BRIEF SUMMARY

The present invention provides systems and methods for enhancing system and network security in a multi-tenant database network environment. These systems and methods employ one or more techniques such as identifying suspect query plans, comparing user and organization information included in a query with user and organization information included in a response from an application server to verify that the response is indeed being sent to the appropriate user, and verifying whether a response from an application server is indeed being sent to the appropriate user system by comparing user and organization id information stored at the client with similar information in the response. Employing one or more of these techniques can enable embodiments to secure customer data in a multi-tenant environment.


As used herein, the term multi-tenant database system refers to those systems in which various elements of hardware and software of the database system may be shared by one or more customers. For example, a given application server may simultaneously process requests for a great number of customers, and a given database table may store rows for a potentially much greater number of customers. As used herein, the term query plan refers to a set of steps used to access information in a database system.


According to an embodiment and by way of example, a query plan detection module polls the database system to determine whether any query plans may be suspect query plans, and if so raises an alert. Suspect query plans include those query plans that should never occur in a multi-tenant database system, as well as query plans that should only occur in a small number of identified circumstances, such as joins that read multiple partitions and hash joins, for example. Because each organization's data may be stored in a single physical database partition in a multi-tenant database, any queries initiated by users that would access data in multiple partitions may be considered suspect query plans. Similarly, where a large table is used to store data across multiple tenants, any query plan that reads all or a majority of data rows in the table could be considered suspect. Other suspect query plans not enumerated here for brevity are also contemplated in embodiments. Further, embodiments may perform other actions such as without limitation, discarding the suspect query plan, postponing execution of the query plan, logging an audit message or the like, instead of or in addition to raising an alert. Embodiments may also determine whether a particular suspect query plan is a member of an exception class of query plans, and if so, may permit the query plan to be executed without raising an alert.


According to another embodiment, a server-side firewall system includes a stack of one or more firewall servers sitting between the application servers and the client systems. A firewall server records user and organization information for each client request received, and compares this information with user and organization information included in a response from an application server to verify that the response is indeed being sent to the appropriate user. According to another embodiment, a client-side firewall system includes logic executing on the client system that verifies whether a response from an application server is indeed being sent to the appropriate user system by comparing user and organization id information stored at the client with similar information in the response. The client-side firewall is useful to detect errors in network hardware and/or software message transport.


Client and server firewall embodiments may be based on similar principles: track which user and organization is requesting a page and then ensure that the page returned to the user is actually intended for that user. In embodiments, these approaches can provide a defense against errors or defects in the application software, system software, or hardware that may cause the wrong page to be returned to a user.


In an example client side firewall embodiment, a unique id of the user and organization (e.g., in the user hash cookie) is used to track which user is requesting a page. The server firewall tracks this using a session id (SID) assigned to each session created for an authenticated user directly. Because the SID is potentially sensitive information that may be undesirable to return on every page, the application server in this embodiment injects a user hash directly in the Hyper-text Markup Language (HTML) of the page being returned and a SID in an Hyper-Text Transport Protocol (HTTP) header. The server firewall scans the SID in the header of each page then strips the SID out before returning the page to the client. In one aspect, however, the user hash remains in the html where validated by the client firewall.


The server firewall embodiments can have the advantage that the server firewall runs for every request, while the client firewall only runs for clients that support the logic platform (e.g., Java, JavaScript, ActiveX, etc.) that implements the firewall. The client firewall embodiments, however, can have the advantage that the client firewall can catch errors in the networking layer between the server firewall and the client that would not be caught by the server firewall.


Reference to the remaining portions of the specification, including the drawings and claims, will realize other features and advantages of the present invention. Further features and advantages of the present invention, as well as the structure and operation of various embodiments of the present invention, are described in detail below with respect to the accompanying drawings. In the drawings, like reference numbers indicate identical or functionally similar elements.





BRIEF DESCRIPTION OF THE DRAWINGS

Various embodiments in accordance with the present invention will be described with reference to the drawings, in which:



FIG. 1 illustrates an environment wherein a multi-tenant database system might be used;



FIG. 2 illustrates elements of FIG. 1 and various interconnections in more detail;



FIG. 3 illustrates the architecture of a database query plan detection system 200 according to one embodiment;



FIG. 4 illustrates the architecture of a server side firewall system 300 according to one embodiment; and



FIG. 5 illustrates client firewall process according to one embodiment of the present invention.





DETAILED DESCRIPTION

Embodiments in accordance with the present invention provide systems and methods for securing customer data in a multi-tenant database network environment. In particular, these systems and methods help assure that any error or defect that may occur in the shared software and hardware infrastructure of the multi-tenant database network system does not result in the delivery of pages or data to the wrong user. In certain aspects, these systems and methods analyze query plans and detect certain query plans that should never occur, or that should only occur in a small number of well-defined circumstances. Also, server-side firewall systems and methods in accordance with some embodiments ensure that the security of data and pages sent to users is not affected by server-side infrastructure problems. In certain aspects, client-side firewall systems and methods are provided for ensuring that the security of data and pages sent to users is not affected by network layer infrastructure problems.


Security Overview


Security at the application level may be conceptualized as comprising three chief facets: authentication, authorization, and auditing. Authentication mechanisms typically require each user that logs into a service to enter their password. This password may be checked against a password stored in a database for example to verify the user's identity.


Once verified, a session is created for that user and a session id (SID) that may include information such as a user ID, an organization ID, a client IP address, and an expiration time is assigned to the session. Also, the SID may be encrypted to avoid a malicious hacker from changing its contents.


The SID is typically returned to the user as a Hyper-Text Transport Protocol (HTTP) cookie for clients accessing by means of a browser or as a string data field for clients accessing by Application Programming Interface (API). On each subsequent request, the client returns this cookie or data field containing the SID. When processing requests, the application server first reads the SID, decrypts the SID to verify that the SID has not been tampered with, and verifies that the SID has not expired and that the user is still authorized to access the system from the specified IP address. For any requests that happen within the window (e.g., 15 minutes) before the SID is set to expire, an application server may “extend the life of the session” by creating a new SID with a later expiration time.


Authorization mechanisms typically include the application enforcing appropriate access to various features and functions based on user profiles once the application knows the identity of the user and the organization to which the user belongs (from the SID mechanism described above for example). The application also enforces appropriate data row access based on any data sharing rules configured for the organization.


Auditing mechanisms typically include the application logging the date and time of user logins and what actions they perform on the system based on the user ID and organization ID from the SID, for example. This information may be used for various auditing activities.


Next, mechanisms and methods for providing improvements to application security at one or more of the authentication, authorization and auditing facets will be described with reference to example embodiments.


System Overview



FIG. 1 illustrates an environment wherein a multi-tenant database system might be used. As illustrated in FIG. 1 (and in more detail in FIG. 2) user systems 12 might interact via a network 14 with a multi-tenant database system (MTS) 16. The users of those user systems 12 might be users in differing capacities, and the capacity of a particular user system 12 might be entirely determined by permissions (permission levels) for the current user. For example, where a salesperson is using a particular user system 12 to interact with MTS 16, that user system has the capacities allotted to that salesperson. However, while an administrator is using that user system to interact with MTS 16, that user system has the capacities allotted to that administrator. In systems with an hierarchical role model, users at one permission level may have access to applications, data, and database information accessible by a lower permission level user, but may not have access to certain applications, database information, and data accessible by a user at a higher permission level. Thus, different users will have different capabilities with regard to accessing and modifying application and database information, depending on a user's security or permission level.


Network 14 can be a LAN (local area network), WAN (wide area network), wireless network, point-to-point network, star network, token ring network, hub network, or other appropriate configuration. As the most common type of network in current use is a TCP/IP (Transfer Control Protocol and Internet Protocol) network such as the global internetwork of networks often referred to as the “Internet” with a capital “I,” that will be used in many of the examples herein. However, it should be understood that the networks that the present invention might use are not so limited, although TCP/IP is the currently preferred protocol.


User systems 12 might communicate with MTS 16 using TCP/IP and, at a higher network level, use other common Internet protocols to communicate, such as HTTP, FTP, AFS, WAP, etc. In an example where HTTP is used, user system 12 might include an HTTP client commonly referred to as a “browser” for sending and receiving HTTP messages to and from an HTTP server at MTS 16. Such HTTP server might be implemented as the sole network interface between MTS 16 and network 14, but other techniques might be used as well or instead. In some implementations, the interface between MTS 16 and network 14 includes load sharing functionality, such as round-robin HTTP request distributors to balance loads and distribute incoming HTTP requests evenly over a plurality of servers. Preferably, each of the plurality of servers has access to the MTS's data, at least as for the users that are accessing that server.


In one aspect, the system shown in FIG. 1 implements a web-based customer relationship management (CRM) system. For example, in one aspect, MTS 16 includes application servers configured to implement and execute CRM software applications as well as provide related data, code, forms, Web pages and other information to and from user systems 12 and to store to, and retrieve from, a database system related data, objects and Web page content. With a multi-tenant system, data for multiple tenants may be stored in the same physical database object, however, tenant data typically is arranged so that data of one tenant is kept logically separate from that of other tenants so that one tenant does not have access to another tenant's data, unless such data is expressly shared. In certain aspects, system 16 implements applications other than, or in addition to, a CRM application. For example, system 16 may provide tenant access to multiple hosted (standard and custom) applications, including a CRM application.


One arrangement for elements of MTS 16 is shown in FIG. 1, including a network interface 20, storage 22 for tenant data, storage 24 for system data accessible to MTS 16 and possibly multiple tenants, program code 26 for implementing various functions of MTS 16, and a process space 28 for executing MTS system processes and tenant-specific processes, such as running applications as part of an application hosting service. Additional processes that may execute on MTS 16 include database indexing processes.


Several elements in the system shown in FIG. 1 include conventional, well-known elements that need not be explained in detail here. For example, each user system 12 could include a desktop personal computer, workstation, laptop, PDA, cell phone, or any wireless access protocol (WAP) enabled device or any other computing device capable of interfacing directly or indirectly to the Internet or other network connection. User system 12 typically runs an HTTP client, e.g., a browsing program, such as Microsoft's Internet Explorer browser, Netscape's Navigator browser, Opera's browser, or a WAP-enabled browser in the case of a cell phone, PDA or other wireless device, or the like, allowing a user (e.g., subscriber of the multi-tenant database system) of user system 12 to access, process and view information, pages and applications available to it from MTS 16 over network 14. Each user system 12 also typically includes one or more user interface devices, such as a keyboard, a mouse, touch screen, pen or the like, for interacting with a graphical user interface (GUI) provided by the browser on a display (e.g., monitor screen, LCD display, etc.) in conjunction with pages, forms, applications and other information provided by MTS 16 or other systems or servers. For example, the user interface device can be used to access data and applications hosted by MTS 16, and to perform searches on stored data, and otherwise allow a user to interact with various GUI pages that may be presented to a user.


As discussed above, the present invention is suitable for use with the Internet, which refers to a specific global internetwork of networks. However, it should be understood that other networks can be used instead of the Internet, such as an intranet, an extranet, a virtual private network (VPN), a non-TCP/IP based network, any LAN or WAN or the like.


According to one embodiment, each user system 12 and all of its components are operator configurable using applications, such as a browser, including computer code run using a central processing unit such as an Intel Pentium processor or the like. Similarly, MTS 16 (and additional instances of MTS's, where more than one is present) and all of their components might be operator configurable using application(s) including computer code run using a central processing unit such as an Intel Pentium processor or the like, or multiple processor units. Computer code for operating and configuring MTS 16 to intercommunicate and to process web pages, applications and other data and media content as described herein is preferably downloaded and stored on a hard disk, but the entire program code, or portions thereof, may also be stored in any other volatile or non-volatile memory medium or device as is well known, such as a ROM or RAM, or provided on any media capable of storing program code, such as a compact disk (CD) medium, digital versatile disk (DVD) medium, a floppy disk, and the like. Additionally, the entire program code, or portions thereof, may be transmitted and downloaded from a software source, e.g., over the Internet, or from another server, as is well known, or transmitted over any other conventional network connection as is well known (e.g., extranet, VPN, LAN, etc.) using any communication medium and protocols (e.g., TCP/IP, HTTP, HTTPS, Ethernet, etc.) as are well known. It will also be appreciated that computer code for implementing aspects of the present invention can be implemented in any programming language that can be executed on a client system and/or server or server system such as, for example, in C, C++, HTML, any other markup language, Java, JavaScript, ActiveX, any other scripting language such as VBScript, and many other programming languages as are well known.


According to one embodiment, each MTS 16 is configured to provide web pages, forms, applications, data and media content to user (client) systems 12 to support the access by user systems 12 as tenants of MTS 16. As such, MTS 16 provides security mechanisms to keep each tenant's data separate unless the data is shared. If more than one MTS is used, they may be located in close proximity to one another (e.g., in a server farm located in a single building or campus), or they may be distributed at locations remote from one another (e.g., one or more servers located in city A and one or more servers located in city B). As used herein, each MTS could include one or more logically and/or physically connected servers distributed locally or across one or more geographic locations. Additionally, the term “server” is meant to include a computer system, including processing hardware and process space(s), and an associated storage system and database application (e.g., OODBMS or RDBMS) as is well known in the art. It should also be understood that “server system” and “server” are often used interchangeably herein. Similarly, the databases described herein can be implemented as single databases, a distributed database, a collection of distributed databases, a database with redundant online or offline backups or other redundancies, etc., and might include a distributed database or storage network and associated processing intelligence.



FIG. 2 illustrates elements of MTS 16 and various interconnections in more detail. In this example, the network interface is implemented as one or more HTTP application servers 100. Also shown is system process space 102 including individual tenant process spaces 104, a system database 106, tenant database(s) 108 and a tenant management process space 110. Tenant database 108 might be divided into individual tenant storage areas 112, which can be either a physical arrangement or a logical arrangement. Within each tenant storage area 112, user storage 114 might similarly be allocated for each user. For example, a copy of a user's most recently used (MRU) items might be stored to user storage area 114. Similarly, a copy of MRU items for an entire organization that is a tenant might be stored to tenant storage area 112.


It should also be understood that each application server 100 may be communicably coupled to database systems, e.g., system database 106 and tenant database(s) 108, via a different network connection. For example, one server 1001 might be coupled via the Internet 14, another server 100N-1 might be coupled via a direct network link, and another server 100N might be coupled by yet a different network connection. Transfer Control Protocol and Internet Protocol (TCP/IP) are typical protocols for communicating between servers 100 and the database system, however, it will be apparent to one skilled in the art that other transport protocols may be used to optimize the system depending on the network interconnect used.


In certain aspects, each application server 100 is configured to handle requests for any user associated with any organization that is a tenant. Because it is desirable to be able to add and remove application servers from the server pool at any time for any reason, there is preferably no server affinity for a user and/or organization to a specific application server 100. In one embodiment, therefore, an interface system (see, e.g., FIG. 4) implementing a load balancing function (e.g., an F5 Big-IP load balancer) is communicably coupled between the servers 100 and the user systems 12 to distribute requests to the servers 100. In one aspect, the load balancer uses a least connections algorithm to route user requests to the servers 100. Other examples of load balancing algorithms, such as round robin and observed response time, also can be used. For example, in certain aspects, three consecutive requests from the same user could hit three different servers 100, and three requests from different users could hit the same server 100. In this manner, MTS 16 is multi-tenant, wherein MTS 16 handles storage of, and access to, different objects, data and applications across disparate users and organizations.


As an example of storage, one tenant might be a company that employs a sales force where each salesperson uses MTS 16 to manage their sales process. Thus, a user might maintain contact data, leads data, customer follow-up data, performance data, goals and progress data, etc., all applicable to that user's personal sales process (e.g., in tenant database 108). In the preferred MTS arrangement, since all of this data and the applications to access, view, modify, report, transmit, calculate, etc., can be maintained and accessed by a user system having nothing more than network access, the user can manage his or her sales efforts and cycles from any of many different user systems. For example, if a salesperson is visiting a customer and the customer has Internet access in their lobby, the salesperson can obtain critical updates as to that customer while waiting for the customer to arrive in the lobby.


While each user's data might be separate from other users' data regardless of the employers of each user, some data might be organization-wide data shared or accessible by a plurality of users or all of the users for a given organization that is a tenant. Thus, there might be some data structures managed by MTS 16 that are allocated at the tenant level while other data structures might be managed at the user level. Because an MTS might support multiple tenants including possible competitors, the MTS should have security protocols that keep data, applications, and application use separate. Also, because many tenants will opt for access to an MTS rather than maintain their own system, redundancy, up-time, and backup are additional critical functions and need to be implemented in the MTS.


In addition to user-specific data and tenant-specific data, MTS 16 might also maintain system level data usable by multiple tenants or other data. Such system level data might include industry reports, news, postings, and the like that are sharable among tenants.


In certain aspects, client systems 12 communicate with application servers 100 to request and update system-level and tenant-level data from MTS 16 that may require one or more queries to database system 106 and/or database system 108. MTS 16 (e.g., an application server 100 in MTS 16) automatically generates one or more SQL statements (the SQL query) designed to access the desired information. Database system 108 may generate query plans to access the requested data from the database.


Each database can generally be viewed as a collection of objects, such as a set of logical tables, containing data fitted into predefined categories. A “table” is one representation of a data object, and is used herein to simplify the conceptual description of objects and custom objects according to the present invention. It should be understood that “table” and “object” may be used interchangeably herein. Each table generally contains one or more data categories logically arranged as columns or fields in a viewable schema. Each row or record of a table contains an instance of data for each category defined by the fields. For example, a CRM database may include a table that describes a customer with fields for basic contact information such as name, address, phone number, fax number, etc. Another table might describe a purchase order, including fields for information such as customer, product, sale price, date, etc. In some multi-tenant database systems, standard entity tables might be provided for use by all tenants. For CRM database applications, such standard entities might include tables for Account, Contact, Lead and Opportunity data, each containing pre-defined fields. It should be understood that “entity” may also be used interchangeably herein with “object” and “table”.


In some multi-tenant database systems, tenants may be allowed to create and store custom objects, or they may be allowed to customize standard entities or objects, for example by creating custom fields for standard objects, including custom index fields. U.S. patent application Ser. No. 10/817,161, filed Apr. 2, 2004, titled “Custom Entities and Fields In a Multi-Tenant Database System”, and which is hereby incorporated herein by reference, teaches systems and methods for creating custom objects as well as customizing standard objects in a multi-tenant database system. In certain aspects, for example, all custom entity data rows are stored in a single multi-tenant physical table, which may contain multiple logical tables per organization. It is transparent to customers that their multiple “tables” are in fact stored in one large table or that their data may be stored in the same table as the data of other customers.


In a multi-tenant data base system, all customers may share the various elements of hardware and software that run the system. For example, a given application server may simultaneously process requests for hundreds of customers. And a given database table may store rows from thousands of customers. In such a system it is highly desirable to assure that a customer's data remains secure and only visible and updatable by appropriate users in an organization. Although conventional data security may be implemented, such as intrusion detection and physical access controls, and industry standard network firewalls, it is nonetheless useful to provide additional or alternative security systems and methods as a defense against possible errors or defects in application software, system and network software and/or system and network hardware that may cause the wrong page or data to be returned to a user.


Security Features



FIG. 3 illustrates a database query plan detection system 200 according to one embodiment. In one aspect, the database query plan detection system of FIG. 3 is implemented in the multi-tenant database system 16 of FIG. 1. As shown, database query plan detection system 200 includes a database query plan detection module 210 communicably coupled to database system 220 (e.g., system database 106 and/or tenant database 108 of FIG. 2). Database query plan detection module 210 implements processes that query the database 220 on a periodic basis to retrieve and analyze query plans. In certain aspects, database query plan detection module 210 is implemented in a separate device as shown, such as a separate server or computer system, although it should be appreciated that or it may be implemented in an application server 100 or in a database server.


In a typical multi-tenant database schema, certain query plans should never occur and others should only occur in a small number of identified circumstances. These might include joins that read multiple partitions and hash joins. For example, because each organization's data may be stored in a single physical database partition, any queries initiated by users that would access data in multiple partitions are suspect. Similarly, where a large table is used to store data across multiple tenants, any query plan that reads all or a majority of data rows in the table would be suspect.


In one aspect, the database query plan detector module executes a background process that runs independently of the database and frequently polls the database for query plans the database is using looking for any unexpected or suspect plans. If it detects any inappropriate or suspect query plans, in one aspect, the module determines whether the suspect plan falls under an exception, e.g., query plans executing system housekeeping tasks, and if not the module logs the information and raises an appropriate alert. If the plan falls under an exception it may be allowed to proceed. Running this query plan detector module both on the production service and during development and testing is useful to detect any code or infrastructure problems that may result in the wrong data being accessed by the wrong customer.


Examples of additional query plans that would be suspect include any plan that involves a full table scan, a merge join Cartesian or a “Partition Hash All” query, or similar operations. In a “Partition Hash All” query execution step, or something similar, the database may read the entire partition into memory and organize it for comprehensive access. This means that the query would be scanning across physical partitions. A query plan executing any full table scan may be indicative of a query that does not include an organization filter. For one typical multi-tenant database schema, a given organizations rows are typically a low percentage of the database table. If the database is performing a full table scan “not using an index” this indicates a query is likely missing an organization ID filter. A merge join cartesian is a specific plan that indicates the database (e.g., a database provided by Oracle, Inc. of Redwood Shores, Calif.) is trying to optimize a query by reading all data from two tables into memory for a query that will access a high percentage of the rows in that table. All of these plans may be valid in some small number of cases, and thus would be present on the “exceptions” list in one aspect.



FIG. 4 illustrates a server-side firewall system 300 according to one embodiment. In one aspect, the firewall system of FIG. 4 is implemented with the multi-tenant database system 16 of FIG. 1. As shown, firewall system 300 includes one or a plurality of firewall servers 310 communicably coupled to application server(s) 100. Where a load balancing system 305, including one or more load balancing servers, is present, the firewall servers 310 sit between the load balancing system 305 and the application servers 100. However, it should be appreciated that the functionality of a firewall server 310 can be implemented in load balancer system 305 or in an application server 100. However, it is preferred that the firewall server functionality be separate from the application servers and that the firewall servers operate on a different hardware and software platform than the application servers. This makes it much less likely that any infrastructure issues affecting one system (e.g., application server system or firewall server system) will affect the other. Similarly, it is desirable that the load balancing system 305 operate on a different hardware and software platform than firewall servers 310.


In one aspect, as shown in FIG. 4, firewall system 300 includes a separate stack of one or more servers 310 from the application servers 100 that render the UI and perform business logic. The purpose of these firewall servers 310 is to relay requests between the load balancer system 305 and application servers 100. (or between network 14 and application servers 100 where no load balancing functionality is present. For each request they relay, each firewall server 310 performs the following steps:


1) record the SID (or client hash) in the request received from the client 12; and


2) forward the request to an application server 100.


In certain aspects, there may be a one-to-one, one-to-many, or many-to-many correspondence between a load balancer and a firewall server. That is, a load balance server may be configured to address one or more specific firewall servers or it may address any firewall server. Similarly, there may be a one-to-one, one-to-many, or many-to-many correspondence between a firewall server and an application server.


When the application server 100 responds to the received client request, it typically adds a response header containing the SID (or a client hash with user ID and organization ID information) for the response. The firewall server 310 receives the response message, extracts the SID (or client hash), and compares the information in the SID (or client hash) in the response to the information in the SID that was originally issued by the client. If they are different, the firewall server knows that there was some kind of error and responds to the client with an error code instead of the wrong page. It records this error and raises an appropriate alert, e.g., by sending a notification to a system administrator. If the information matches, the firewall server 310 may strip the SID from the body of the page and/or from the HTTP header and forward the response to the requesting client.



FIG. 5 illustrates an exemplary client firewall process according to one embodiment. In typical operation, a client system initiates a session by sending a login request to MTS 16, which is received by an application server 100. In response, the application sends a login response back to the requesting client system 12. In one aspect, the response includes a login page; the page “frontdoor.jsp” is always the first page a user hits when logging in. This page runs (on the client) a simple login script to verify that the client supports the validation logic. This is important because the client firewall relies on client-side validation logic processing. In one aspect, the validation logic is implemented in JavaScript, and the login script verifies that the client supports JavaScript. If the client does not support JavaScript (or whatever client logic platform the firewall is implemented in), the application will still work but without the firewall.


In one aspect, the “frontdoor.jsp” page sets a SID cookie when the user logs in. Any other page in the service may set the SID cookie if it is first page requested within the window (e.g., 15 minute) before a SID expires. Whenever the SID cookie is set, another cookie is also set called the “user hash”. This cookie contains an alphanumeric string that uniquely identifies a given user and organization.


The SID and user hash cookies must be set using client logic (such as JavaScript) instead of HTTP cookie header. This allows the client firewall logic to validate that the page is truly intended for the client before a SID or user hash cookie is set. If the cookies are set using standard HTTP headers, the browser would set the SID and user hash cookies before the client firewall code runs, rendering the check useless.


Returning to FIG. 5, after the user has logged into the system, a request or query may be sent to the system. The application server 100 receives and processes the request, and sends a response message back to the requesting client. In one aspect, for each page sent back to a client, the application server 100 includes a hash of user id and organization id for the user and organization for which the page was generated. It also includes client based logic (e.g., JavaScript) into every page. When received by the client, the client logic executes and validates that the user id and organization id for which the page was generated is the same as the user id and organization that made the original request. In one aspect, this logic compares the user id and organization id stored on the client (e.g., in the SID and/or user hash cookie) with the ids returned with the page. An example of JavaScript source code for this client side logic is as follows:














<script language=“JavaScript1.2” src=“/js/session.js”> </script>


<script>


 var hvch = needsClientHash(‘sid_Client’, ‘0000000cBXH00000000062’, ‘65.118.120.94’,


 ‘/servlet/servlet.ClientHashValidator?ResponseRequestedURL=%2F0033000000DCGGg’


 );


</script>









Examples of JavaScript source code for the function “needsClientHash’ and other relevant JavaScript functions is provided below:














function putClientHash(name, value, domain, path) {


 document.cookie = name + ‘=’ + value +


   ((domain) ? ‘; domain=’ + domain : ″) +


  ((path) ? ‘; path=’ + path : ‘ ; path=/’);


}


function getClientHash(name) {


 var dc = document.cookie;


 var prefix = name + ‘=’;


 var begin = dc.indexOf(‘; ’ + prefix);


 if (begin == −1) {


  begin = dc.indexOf(prefix);


  if (begin != 0) return null;


 } else {


  begin += 2;


 }


 var end = document.cookie.indexOf(‘;’, begin);


 if (end == −1) {


  end = dc.length;


  }


  return unescape(dc.substring(begin + prefix.length, end));


}


function needsClientHash(hashName, hashValue, clientSrc, nextPage) {


  var clientHash = getClientHash(hashName);


  var needsClientHash = clientHash == hashValue;


  if (!needsClientHash) {


   var currLoc = unescape(window.location.href);


   var index = currLoc.indexOf(hashValue, 0);


   needsClientHash = index > −1;


}


 if (!needsClientHash) {


  window.location.href = nextPage + ‘&winLoc=’ + window.location +


‘&c=’ + clientHash + ‘&s=’ + hashValue + ‘&cs=’ + clientSrc;


 }


 return needsClientHash;


}









Similar to the server firewall embodiment, if the client firewall detects a page being delivered to the wrong user or organization, the firewall immediately logs the user out of the application and raises an appropriate alert.


It should be understood that the client firewall validation logic could be implemented using other client programming logic. For example, it could use Java or ActiveX plug ins, etc. If implemented as an ActiveX plug-in, for example, each page sent to a client could include a call to the ActiveX plug-in so as to execute the validation logic.


While the invention has been described by way of example and in terms of the specific embodiments, it is to be understood that the invention is not limited to the disclosed embodiments. To the contrary, it is intended to cover various modifications and similar arrangements as would be apparent to those skilled in the art. Therefore, the scope of the appended claims should be accorded the broadest interpretation so as to encompass all such modifications and similar arrangements.

Claims
  • 1. A multi-tenant database system, comprising: a database system to store data for multiple tenants, wherein each of the tenants represents an organization having a respective organization identifier (ID);an application server communicably coupled to the database system and to a network, the application server providing network access to the database system for a client system via the network; anda firewall server communicably coupled between the application server and the client system, the firewall server operable to: receive a client request for a page from the client system, the client request being associated with a user of the client system, the client request including a user ID corresponding to the user, an organization ID corresponding to one of the tenants, and a client IP address corresponding to the client system;extract the user ID and the organization ID from the client request;record the extracted user ID and the extracted organization ID;forward the client request to the application server;receive a response message from the application server, the response message including the page and a received user ID and a received organization ID added by the application server when responding to the client request;compare the received user ID and the received organization ID included in the response message received from the application server with the recorded user ID and the recorded organization ID extracted from the client request, to determine whether the received user ID matches the recorded user ID and whether the received organization ID matches the recorded organization ID; andwhen the received user ID matches the recorded user ID and the received organization ID matches the recorded organization ID: remove the received user ID and the received organization ID from the response message; andforward the response message to the client system.
  • 2. The multi-tenant database system of claim 1, wherein the user ID and the organization ID is included in at least one of a session id (SID) cookie and a string data field, and wherein the client request and the response message each include at least one of the session id (SID) cookie and the string data field.
  • 3. The multi-tenant database system of claim 1, wherein the firewall server strips the user ID and the organization ID from the body of the page included as part of the response message.
  • 4. The multi-tenant database system of claim 1, wherein the firewall server raises an alert when the received user ID and the received organization ID in the response message does not match the extracted user ID and the extracted organization ID.
  • 5. The multi-tenant database system of claim 1, wherein the firewall server generates and sends an error code in response to the client request when the user ID and the organization ID in the response message does not match the extracted user ID and the extracted organization ID.
  • 6. The multi-tenant database system of claim 1, wherein the firewall server logs the client system out of the application server in response to the client request when the received user ID and the received organization ID in the response message does not match the extracted user ID and the extracted organization ID.
  • 7. The multi-tenant database system of claim 1, wherein the firewall server records error information when the received user ID and the received organization ID in the response message does not match the extracted user ID and the extracted organization ID.
  • 8. The multi-tenant database system of claim 1, wherein the firewall server uses a unique id of the user ID and the organization ID to track an identity of the user requesting the page.
  • 9. The multi-tenant database system of claim 1, wherein the firewall server extracts the received user ID and the received organization ID from an HTML header of the response message.
CROSS-REFERENCES TO RELATED APPLICATIONS

This application is a divisional of U.S. non-provisional application Ser. No. 11/585,527, filed Oct. 23, 2006, entitled “SYSTEMS AND METHODS FOR SECURING CUSTOMER DATA IN A MULTI-TENANT ENVIRONMENT” by Chan et al., issued as U.S. Pat. No. 8,069,153, which claims the benefit of U.S. Provisional Application No. 60/741,995, filed Dec. 2, 2005, entitled “SYSTEMS AND METHODS FOR SECURING CUSTOMER DATA IN A MULTI-TENANT ENVIRONMENT,” the disclosure of which is incorporated herein by reference in its entirety.

US Referenced Citations (194)
Number Name Date Kind
5546576 Cochrane et al. Aug 1996 A
5577188 Zhu Nov 1996 A
5608872 Schwartz et al. Mar 1997 A
5649104 Carleton et al. Jul 1997 A
5715450 Ambrose et al. Feb 1998 A
5761419 Schwartz et al. Jun 1998 A
5819038 Carleton et al. Oct 1998 A
5821937 Tonelli et al. Oct 1998 A
5831610 Tonelli et al. Nov 1998 A
5873096 Lim et al. Feb 1999 A
5875296 Shi et al. Feb 1999 A
5918159 Fomukong et al. Jun 1999 A
5963953 Cram et al. Oct 1999 A
6088796 Cianfrocca et al. Jul 2000 A
6092083 Brodersen et al. Jul 2000 A
6144638 Obenhuber et al. Nov 2000 A
6169534 Raffel et al. Jan 2001 B1
6178425 Brodersen et al. Jan 2001 B1
6189011 Lim et al. Feb 2001 B1
6216135 Brodersen et al. Apr 2001 B1
6226745 Wiederhold May 2001 B1
6233617 Rothwein et al. May 2001 B1
6266669 Brodersen et al. Jul 2001 B1
6289384 Whipple et al. Sep 2001 B1
6295530 Ritchie et al. Sep 2001 B1
6324568 Diec Nov 2001 B1
6324648 Grantges, Jr. Nov 2001 B1
6324693 Brodersen et al. Nov 2001 B1
6336137 Lee et al. Jan 2002 B1
D454139 Feldcamp et al. Mar 2002 S
6367077 Brodersen et al. Apr 2002 B1
6393605 Loomans May 2002 B1
6401125 Makarios et al. Jun 2002 B1
6405220 Brodersen et al. Jun 2002 B1
6434550 Warner et al. Aug 2002 B1
6438549 Aldred et al. Aug 2002 B1
6446035 Grefenstette et al. Sep 2002 B1
6446089 Brodersen et al. Sep 2002 B1
6480850 Veldhuisen Nov 2002 B1
6535909 Rust Mar 2003 B1
6549908 Loomans Apr 2003 B1
6553563 Ambrose et al. Apr 2003 B2
6560461 Fomukong et al. May 2003 B1
6574635 Stauber et al. Jun 2003 B2
6577726 Huang et al. Jun 2003 B1
6587854 Guthrie et al. Jul 2003 B1
6601087 Zhu et al. Jul 2003 B1
6604117 Lim et al. Aug 2003 B2
6604128 Diec Aug 2003 B2
6609150 Lee et al. Aug 2003 B2
6621834 Scherpbier et al. Sep 2003 B1
6654032 Zhu et al. Nov 2003 B1
6665648 Brodersen et al. Dec 2003 B2
6665655 Warner et al. Dec 2003 B1
6678672 Ramasamy et al. Jan 2004 B1
6684438 Brodersen et al. Feb 2004 B2
6711565 Subramaniam et al. Mar 2004 B1
6724399 Katchour et al. Apr 2004 B1
6728702 Subramaniam et al. Apr 2004 B1
6728960 Loomans et al. Apr 2004 B1
6732095 Warshavsky et al. May 2004 B1
6732100 Brodersen et al. May 2004 B1
6732111 Brodersen et al. May 2004 B2
6748543 Vilhuber Jun 2004 B1
6754681 Brodersen et al. Jun 2004 B2
6763351 Subramaniam et al. Jul 2004 B1
6763501 Zhu et al. Jul 2004 B1
6766454 Riggins Jul 2004 B1
6768904 Kim Jul 2004 B2
6782383 Subramaniam et al. Aug 2004 B2
6804330 Jones et al. Oct 2004 B1
6820082 Cook et al. Nov 2004 B1
6823384 Wilson et al. Nov 2004 B1
6826565 Ritchie et al. Nov 2004 B2
6826582 Chatterjee et al. Nov 2004 B1
6826745 Coker Nov 2004 B2
6829655 Huang et al. Dec 2004 B1
6842748 Warner et al. Jan 2005 B1
6850895 Brodersen et al. Feb 2005 B2
6850949 Warner et al. Feb 2005 B2
7043753 Roddy et al. May 2006 B2
7096219 Karch Aug 2006 B1
7340411 Cook Mar 2008 B2
7620655 Larsson et al. Nov 2009 B2
7698160 Beaven et al. Apr 2010 B2
8082301 Ahlgren et al. Dec 2011 B2
8095413 Beaven Jan 2012 B1
8095594 Beaven et al. Jan 2012 B2
8275836 Beaven et al. Sep 2012 B2
8375048 Wad et al. Feb 2013 B1
20010037395 Sabat et al. Nov 2001 A1
20010039550 Putzolu Nov 2001 A1
20010044791 Richter et al. Nov 2001 A1
20020032728 Sako et al. Mar 2002 A1
20020072951 Lee et al. Jun 2002 A1
20020082892 Raffel Jun 2002 A1
20020091667 Jaipuria et al. Jul 2002 A1
20020091770 Takakura et al. Jul 2002 A1
20020107910 Zhao Aug 2002 A1
20020129352 Brodersen et al. Sep 2002 A1
20020140731 Subramaniam et al. Oct 2002 A1
20020143997 Huang et al. Oct 2002 A1
20020157020 Royer Oct 2002 A1
20020162090 Parnell et al. Oct 2002 A1
20020165742 Robins Nov 2002 A1
20020174129 Aldrich et al. Nov 2002 A1
20020184217 Bisbee et al. Dec 2002 A1
20030004971 Gong et al. Jan 2003 A1
20030014633 Gruber Jan 2003 A1
20030018705 Chen et al. Jan 2003 A1
20030018830 Chen et al. Jan 2003 A1
20030023868 Parent Jan 2003 A1
20030037251 Frieder et al. Feb 2003 A1
20030046268 Hirabayashi Mar 2003 A1
20030046587 Bheemarasetti et al. Mar 2003 A1
20030066031 Laane et al. Apr 2003 A1
20030066032 Ramachandran et al. Apr 2003 A1
20030069936 Warner et al. Apr 2003 A1
20030070000 Coker et al. Apr 2003 A1
20030070004 Mukundan et al. Apr 2003 A1
20030070005 Mukundan et al. Apr 2003 A1
20030074418 Coker et al. Apr 2003 A1
20030074580 Knouse et al. Apr 2003 A1
20030079147 Hsieh et al. Apr 2003 A1
20030088579 Brown et al. May 2003 A1
20030101355 Mattsson May 2003 A1
20030120675 Stauber et al. Jun 2003 A1
20030135755 Hahn Jul 2003 A1
20030151633 George et al. Aug 2003 A1
20030154476 Abbott et al. Aug 2003 A1
20030159136 Huang et al. Aug 2003 A1
20030187921 Diec et al. Oct 2003 A1
20030189600 Gune et al. Oct 2003 A1
20030200215 Chen et al. Oct 2003 A1
20030204427 Gune et al. Oct 2003 A1
20030206192 Chen et al. Nov 2003 A1
20030221010 Yoneya et al. Nov 2003 A1
20030225730 Warner et al. Dec 2003 A1
20030229629 Jasinschi et al. Dec 2003 A1
20030233582 Pemmaraju Dec 2003 A1
20040001092 Rothwein et al. Jan 2004 A1
20040010489 Rio et al. Jan 2004 A1
20040010714 Stewart Jan 2004 A1
20040015492 Fujita et al. Jan 2004 A1
20040015981 Coker et al. Jan 2004 A1
20040027388 Berg et al. Feb 2004 A1
20040034635 Czarnecki et al. Feb 2004 A1
20040044909 Mirza et al. Mar 2004 A1
20040088561 Dettinger et al. May 2004 A1
20040128001 Levin et al. Jul 2004 A1
20040153454 Aldrich et al. Aug 2004 A1
20040162846 Nakahara et al. Aug 2004 A1
20040186860 Lee et al. Sep 2004 A1
20040193510 Catahan et al. Sep 2004 A1
20040193656 Pizzo et al. Sep 2004 A1
20040199489 Barnes-Leon et al. Oct 2004 A1
20040199536 Barnes Leon et al. Oct 2004 A1
20040199543 Braud et al. Oct 2004 A1
20040236722 Waas et al. Nov 2004 A1
20040249854 Barnes-Leon et al. Dec 2004 A1
20040260534 Pak et al. Dec 2004 A1
20040260659 Chan et al. Dec 2004 A1
20040268299 Lei et al. Dec 2004 A1
20050038783 Lei et al. Feb 2005 A1
20050050041 Galindo-Legaria et al. Mar 2005 A1
20050050046 Puz et al. Mar 2005 A1
20050050555 Exley et al. Mar 2005 A1
20050065925 Weissman et al. Mar 2005 A1
20050086208 Bestgen et al. Apr 2005 A1
20050091098 Brodersen et al. Apr 2005 A1
20050108526 Robertson May 2005 A1
20050154730 Miller et al. Jul 2005 A1
20050154740 Day et al. Jul 2005 A1
20050177570 Dutta et al. Aug 2005 A1
20050198261 Durvasula et al. Sep 2005 A1
20050203881 Sakamoto et al. Sep 2005 A1
20050203886 Wong Sep 2005 A1
20050203921 Newman et al. Sep 2005 A1
20050209988 Cunningham et al. Sep 2005 A1
20050216465 Dutta et al. Sep 2005 A1
20050271004 Cho Dec 2005 A1
20050289098 Barsness et al. Dec 2005 A1
20060031189 Muras et al. Feb 2006 A1
20060031494 Marcus et al. Feb 2006 A1
20060059154 Raab Mar 2006 A1
20060136382 Dettinger et al. Jun 2006 A1
20060136528 Martin et al. Jun 2006 A1
20060149719 Harris Jul 2006 A1
20060167865 Andrei Jul 2006 A1
20060178132 Tammi et al. Aug 2006 A1
20060181411 Fast et al. Aug 2006 A1
20060212491 Agrawal Sep 2006 A1
20060247944 Calusinski et al. Nov 2006 A1
20070130620 Pietraszek et al. Jun 2007 A1
Foreign Referenced Citations (4)
Number Date Country
1193587 Apr 2002 EP
WO 9916207 Apr 1999 WO
WO 0051031 Aug 2000 WO
WO 03044676 May 2003 WO
Non-Patent Literature Citations (15)
Entry
Detection of denial of service attacks using database queries, Zakhalyavko et al, Proceedings of the 9th WSEAS International Conference on Communications ICCOM'05, 2005.
A privacy Intrusion Detection System, Venter et al., Processdings of the Fourth International Network Conference, 255-262, Jul. 2004.
Implementing a distributed Firewall, Loannidis et al, ACM, pp. 190-1999, 2000.
Privacy Violation Detection, Krekke, Jun. 2004.
Access Control Mechanisms for Inter-Organizational Workflow, Kang et al., SACMAT″01, pp. 66-74, 2001.
Privacy-Preserving Database Systems, Bertino et al., FOSAD, LNCS 3655, pp. 178-206, 2005.
Database Access Control for E-Business-A case study, Dwivedi et al., Advances in Data Management, pp. 168-175, 2005.
A distributed multidatabase query system and its key technique implementation (System, man, and Cybernetics, 2001 IEEE International Conference).
Hippocratic Databases, Agrawal, et al. (Proceedings of the 28th VLDB Conference, Hong Kong, China 2002).
Limiting disclosure in Hippocratic database, LeFevre et al (Proceedings of the 30th VLDB Conference, Toronto, Canada, 2004).
Exceptional handling for XML query execution plans in a web services environment, Huang et al., IEEE Apr. 2005.
Securing DBMS: Characterizing and Detecting Query Floods, Bertino et al., LNCS 3255, pp. 195-206, 2004.
Detecting malicious software by monitoring anomalous window registry access, Apap et al, LNCS 2516, p. 36-53, 2002.
Query evaluation technique for data integration systems, Wiesner et al. 2004.
European Patent Office, Extended European Search Report with Written Opinion for European Patent Application No. EP 06 83 8856.0, mailed Jun. 12, 2013.
Related Publications (1)
Number Date Country
20120047570 A1 Feb 2012 US
Provisional Applications (1)
Number Date Country
60741995 Dec 2005 US
Divisions (1)
Number Date Country
Parent 11585527 Oct 2006 US
Child 13286461 US