Table of Contents

Search

  1. Preface
  2. Introduction to Dynamic Data Masking Administration
  3. Authentication
  4. Connection Management
  5. JDBC Client Configuration
  6. ODBC Client Configuration
  7. Access Control
  8. Logs
  9. High Availability
  10. Server Control
  11. Performance Tuning
  12. Troubleshooting

Administrator Guide

Administrator Guide

Setting Up Dynamic Data Masking

Setting Up Dynamic Data Masking

Install and configure Dynamic Data Masking based on the type of environment where you want to implement data masking and the requirements for protecting sensitive data within that environment.
After installation, complete the following steps to set up Dynamic Data Masking:
  1. Log in to the Management Console. Use the user name
    admin
    and the Dynamic Data Masking Server password to log in to the Management Console for the first time.
  2. Optionally, change the default Internal authentication scheme. You can use LDAP or Active Directory authentication to authorize a list of Dynamic Data Masking administrators.
  3. Create a Dynamic Data Masking service. Configure the listener port number to match the port number where the client sends requests to the database.
  4. Define the database connection properties for the database that requires data masking.
  5. Create a connection rule. Configure the rule to identify the database requests that must be masked. Assign a database and a security rule set to the connection rule set.
  6. Create a security rule set. Define the rules for masking the data sent back to the application.
Dynamic Data Masking applies the security rule set to SQL requests from a client or application that initiates a connection that uses the Dynamic Data Masking listener port. When you modify rules within the security rule set, Dynamic Data Masking immediately applies the modified rules on new SQL requests.

0 COMMENTS

We’d like to hear from you!