SlideShare une entreprise Scribd logo
1  sur  98
#342 – Auditing Security of Oracle Database Karel Miko, CISA Consultancy Division, Director DCIT a.s. (Czech Republic)
Contents ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[A] Oracle in a nutshell ,[object Object]
[A] Oracle summary ,[object Object],[object Object],[object Object],[object Object],[object Object]
[A] Oracle Security Audit ,[object Object],ORACLE the core of the audit Operating system Network layer Related processes
[B] Oracle security audit phases ,[object Object]
[B] Dividing oracle audit into phases ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[C] Auditing – operating system level ,[object Object],[object Object]
[C] What we need before we start/1 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[C] What we need before we start/2 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[C] Auditing the operating system of DB server ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[C] Oracle installation ORACLE_HOME ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[C] Oracle installation ORACLE_HOME ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[C] Oracle installation (UNIX)/1 ,[object Object],[object Object],[object Object],[oracle@db]$  ls -lR $ORACLE_HOME > orahome-list.txt [oracle@db]$  find $ORACLE_HOME -perm -002 ! -type l  -exec ls -ld {}  (should return  an  empty list) [oracle@db]$  find $ORACLE_HOME -perm +022 ! -type l  -exec ls -ld {}  (should return  an  empty list  on Oracle 10g R2 )
[C] Oracle installation (UNIX)/2 ,[object Object],[object Object],[object Object],[oracle@db]$  find $ORACLE_HOME -perm +6000 -exec ls -ld {}    ( expected result for Oracle 10gR2 ) -rwsr-s--x oracle oinstall /oracle/orahome/bin/oracle  -r- s r-s---  root  oinstall  /oracle/orahome/bin/oradism -rwsr-s--x oracle oinstall /oracle/orahome/bin/emtgtctl2 -rw s r-s---  root  oinstall  /oracle/orahome/bin/nmb -rw s r-s---  root  oinstall  /oracle/orahome/bin/nmo -rw s r-x---  root  oinstall  /oracle/orahome/bin/extjob
[C] Oracle installation (UNIX)/3 ,[object Object],[object Object],[oracle@db]$  find $ORACLE_HOME -name "*O" -perm +6000 -exec ls -ld {}  (should return  an  empty list) [oracle@db]$  find  $ORACLE_HOME  ! -group oinstall -o  ! -user oracle  -exec ls -ld {}  ( expected result for Oracle 10gR2 ) -r-sr-s--- root oinstall /oracle/orahome/bin/oradism -rwsr-s--- root oinstall /oracle/orahome/bin/nmb -rwsr-s--- root oinstall /oracle/orahome/bin/nmo -rwsr-x--- root oinstall /oracle/orahome/bin/extjob -rw-r----- root oinstall /oracle/orahome/rdbms/admin/  externaljob.ora
[C] Oracle installation (Windows) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[C] OS account used for running Oracle database/1 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[C] OS account used for running Oracle database/2 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[C] How to check running Oracle ,[object Object],[object Object],[oracle@orabox  ~ ]$ ps -ef | grep -i "ora_pmon" oracle   4189  00:01:12 ora_pmon_ firstdb oracle   7347  00:00:59 ora_pmon_ mindb oracle   7635  00:01:22 ora_pmon_ testdb ,[object Object],[object Object],[object Object],[object Object],Running under OS account “oracle” ,[object Object],[object Object],[object Object],Running as SYSTEM SYSTEM oracle.exe Running OracleService TESTDB2 SYSTEM oracle.exe Running OracleService TESTDB1 SYSTEM TNSLSNR.EXE Running OracleOraDb10g_home1TNSListener User EXE Status Service
[C] Special OS group/1 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[ora]$ grep define.SS $ORACLE_HOME/rdbms/lib/config.c #define SS_DBA_GRP "dba" #define SS_OPER_GRP "dba"
[C] Special OS group/2 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[C] OS user “oracle” (UNIX) ,[object Object],[object Object],[object Object],[object Object],[oracle@orabox ~]$ crontab -l ... [oracle@orabox ~]$ at –l ...
[C] Filesystem – critical files/dirs could be also outside ORACLE_HOME ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[C] OS security generally ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[oracle@orabox ~]$ netstat -an | grep LISTEN (shows all listening TCP ports)
[D] Auditing – RDBMS level ,[object Object],[object Object]
[D] Oracle version/1 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[D] Oracle version/2 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[D] Oracle version/3 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[D] Info about Oracle version ,[object Object],SQL> select * from v$version; BANNER Oracle Database 10g Enterprise Edition Release  10.2.0.3.0  - Production PL/SQL Release 10.2.0.3.0 - Production CORE 10.2.0.3.0 Production TNS for Linux: Version 10.2.0.3.0 - Production NLSRTL Version 10.2.0.3.0 - Production SQL> select action_time, version, comments from dba_registry_history; ACTION_TIME  VERSION  COMMENTS 20-NOV-07 10.21.53.685858 AM  10.2.0.3.0  CPUOct2007
[D] Info about installed patches  using opatch utility [oracle@orabox ~]$ $ORACLE_HOME/OPatch/opatch lsinventory Invoking OPatch 10.2.0.3.3 Oracle interim Patch Installer version 10.2.0.3.3 Copyright (c) 2007, Oracle Corporation.  All rights reserved.. Oracle Home  : /oracle/orahome Central Inventory : /oracle/orabase/oraInventory from  : /etc/oraInst.loc OPatch version  : 10.2.0.3.3 OUI version  : 10.2.0.3.0 OUI location  : /oracle/orahome/oui Log file location : /oracle/orahome/cfgtoollogs/opatch/opatch2008-01-19_20-32-27PM.log Lsinventory Output file location : /oracle/orahome/cfgtoollogs/opatch/lsinv/lsinventory2008-01-19_20-32-27PM.txt -------------------------------------------------------------------------------- Installed Top-level Products (2): Oracle Database 10g  10.2.0.1.0 Oracle Database 10g Release 2 Patch Set 2  10.2.0.3.0 There are 2 products installed in this Oracle Home. Interim patches (32) : Patch  6394981   : applied on Tue Nov 20 10:16:48 CET 2007 Created on 16 Sep 2007, 11:56:18 hrs PST8PDT Bugs fixed: 6394981 ... -------------------------------------------------------------------------------- OPatch succeeded. patch 6394981 Installed patchsets
[D]  Metalink – patch search 6394981
[D]  Metalink – CPU availability info 6394981
[D] Auditing Oracle version ,[object Object],[object Object],[object Object],[object Object],[object Object]
[D] Oracle Networking ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[D] Oracle Listener/1 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[oracle@orabox ~]$ ps -ef | grep tnslsnr oracle 5353 /oracle/orahome/bin/tnslsnr  LSN1  -inherit oracle 2898 /oracle/orahome/bin/tnslsnr  LSN2  -inherit 2 aliases running
[D] Oracle Listener/2 ,[object Object],[object Object],[oracle@orabox ~]$ lsnrctl status LSN1 LSNRCTL for Linux: Version 10.2.0.3.0 - Production on 25-JAN-2008 14:25:28 Copyright (c) 1991, 2006, Oracle.  All rights reserved. Connecting to (DESCRIPTION=(ADDRESS=(PROTOCOL=TCP)(HOST=localhost.dom)(PORT=1522))) STATUS of the LISTENER ------------------------ Alias  LSN1 Version  TNSLSNR for Linux: Version 10.2.0.3.0 - Production Start Date  19-DEC-2007 06:05:13 Uptime  37 days 8 hr. 20 min. 15 sec Trace Level  off Security  ON: Local OS Authentication SNMP  OFF Listener Parameter File  /oracle/orahome/network/admin/listener.ora Listener Log File  /oracle/orahome/network/log/lsnr1.log ... Check config file for more details
[D] Oracle Listener/3 ,[object Object],[object Object]
[D] Listener security/1 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[D] Listener security/2 ,[object Object],[object Object],[object Object],[object Object],[object Object]
[D] Listener security/3 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[D] Oracle listener – Sqlnet.ora ,[object Object],[object Object],[object Object],[oracle ~]$ cat $ORACLE_HOME/network/admin/sqlnet.ora NAMES.DIRECTORY_PATH= (TNSNAMES, EZCONNECT) tcp.validnode_checking  = YES tcp.invited_nodes  = ( 10.0.0.1, 10.0.0.2, 10.0.0.3 ) # tcp.excluded_nodes = ( 10.1.0.1, 10.1.0.2 ) #if you specify invited_nodes, all others are excluded
[E] Auditing – DB instances ,[object Object],[object Object]
[E] Oracle DB instances ,[object Object],[object Object],[object Object],[object Object],[object Object]
[E] Cross-instances risks ,[object Object],[object Object],[object Object],[object Object]
[E] Get basic instance info ,[object Object],[object Object],SQL> select instance_name,version,status,STARTUP_TIME Startup,trunc(SYSDATE-(STARTUP_TIME),1)||'days' Uptime from sys.v$instance; INSTANCE_NAME VERSION  STATUS  Startup  Uptime FIRSTDB  10.2.0.3.0  OPEN  19-DEC-07  37.6days SQL> select NAME,CREATED,LOG_MODE,PLATFORM_NAME from sys.v$database; NAME  CREATED  LOG_MODE  PLATFORM_NAME FIRSTDB  20-NOV-07  NOARCHIVELOG  Linux IA (32-bit)
[E] DB parameters/1 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] DB parameters/2 ,[object Object],SQL> select name, value from sys.v$parameter; NAME  VALUE processes  150 sessions  170 timed_statistics  TRUE timed_os_statistics  0 resource_limit  FALSE license_max_sessions  0 license_sessions_warning  0 cpu_count  1 sga_max_size  436207616 ...
[E] DB parameters/3 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] DB parameters/4 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] DB parameters/5 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] DB parameters/6 ,[object Object],[object Object]
[E] ArchiveLog mode ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],SQL> select NAME,LOG_MODE from sys.v$database; NAME  LOG_MODE FIRSTDB  NOARCHIVELOG
[E] Data files ,[object Object],[object Object],[object Object],SQL> select name DATAFILE from v$datafile; DATAFILE /oracle/orabase/oradata/firstdb/system01.dbf /oracle/orabase/oradata/firstdb/undotbs01.dbf /oracle/orabase/oradata/firstdb/sysaux01.dbf /oracle/orabase/oradata/firstdb/users01.dbf /oracle/orabase/oradata/firstdb/example01.dbf
[E] Control files ,[object Object],[object Object],[object Object],SQL> select name CONTROLFILE from v$controlfile; CONTROLFILE /oracle/orabase/oradata/firstdb/control01.ctl /oracle/orabase/oradata/firstdb/control02.ctl /oracle/orabase/oradata/firstdb/control03.ctl
[E] Redolog files ,[object Object],[object Object],[object Object],SQL> select member "RedoLogFile" from v$logfile; RedoLogFile /oracle/orabase/oradata/firstdb/redo03.log /oracle/orabase/oradata/firstdb/redo02.log /oracle/orabase/oradata/firstdb/redo01.log
[E] Utl_File_Dir / Directories ,[object Object],[object Object],[object Object],[object Object],[object Object],SQL> select name, value from v$parameter where lower(name)='utl_file_dir'; (value should be empty – avoid '/', '.' or '*') SQL> select * from dba_directories; (returns list of directory objects)
[E] Directories ,[object Object],[object Object],SQL> select D.directory_name, D.directory_path, D.owner, R.grantee, R.privilege priv from dba_directories D left join (select distinct table_name, grantee, privilege from dba_tab_privs) R on R.table_name=D.directory_name; DIRECTORY_NAME  DIRECTORY_PATH  OWNER  GRANTEE  PRIV DATA_PUMP_DIR  /orahome/rdbms/log/  SYS  IMP_FULL_DATABASE  READ DATA_PUMP_DIR  /orahome/rdbms/log/  SYS  IMP_FULL_DATABASE  WRITE DATA_PUMP_DIR  /orahome/rdbms/log/  SYS  EXP_FULL_DATABASE  WRITE DATA_PUMP_DIR  /orahome/rdbms/log/  SYS  EXP_FULL_DATABASE  READ
[E] Auditing/1 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] Auditing/2 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] Auditing/3 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] Auditing/4 ,[object Object],[object Object],[object Object],[object Object],SQL> select name,value from v$parameter where lower(name) like 'audit%'; NAME  VALUE audit_sys_operations  FALSE audit_file_dest  /orabase/admin/firstdb/adump audit_syslog_level  audit_trail  NONE
[E] Auditing configuration/1 ,[object Object],[object Object],[object Object],[object Object],[object Object]
[E] Auditing configuration/1 ,[object Object],[object Object],[object Object],[object Object],SQL> select * from dba_obj_audit_opts; (shows configuration of Schema Object Auditing) SQL> select * from dba_priv_audit_opts;  (shows configuration of Privilege Auditing) SQL> select * from dba_stmt_audit_opts; (shows configuration of Statement Auditing)
[E] Database links/1 ,[object Object],[object Object],[object Object],[object Object],[object Object]
[E] Database links/2 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] DB Users/1 ,[object Object],[object Object],[object Object],[object Object],[object Object]
[E] DB Users/2 ,[object Object],SQL> select username,account_status,created,profile FROM sys.dba_users ORDER BY username; USERNAME  ACCOUNT_STATUS  CREATED  PROFILE ANONYMOUS  EXPIRED & LOCKED  30-JUN-05  DEFAULT BI  EXPIRED & LOCKED  20-NOV-07  DEFAULT CTXSYS  EXPIRED & LOCKED  30-JUN-05  DEFAULT TESTUSER  OPEN  20-JAN-08  DEFAULT SYS  OPEN  30-JUN-05  DEFAULT SYSMAN  OPEN  30-JUN-05  DEFAULT SYSTEM  OPEN  30-JUN-05  DEFAULT TSMSYS  EXPIRED & LOCKED  30-JUN-05  DEFAULT WMSYS  EXPIRED & LOCKED  30-JUN-05  DEFAULT
[E] Default passwords/1 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] Default passwords/2 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] Default passwords/3 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] Default passwords/4 ,[object Object],[object Object],[object Object]
[E] External - OS Authentication ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] DB User profiles/1 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] DB User profiles/2 ,[object Object],SQL> select profile,resource_name,limit FROM dba_profiles WHERE RESOURCE_TYPE='PASSWORD' ORDER BY profile, resource_name; PROFILE  RESOURCE_NAME  LIMIT DEFAULT  FAILED_LOGIN_ATTEMPTS  10 DEFAULT  PASSWORD_GRACE_TIME  UNLIMITED DEFAULT  PASSWORD_LIFE_TIME  UNLIMITED DEFAULT  PASSWORD_LOCK_TIME  UNLIMITED DEFAULT  PASSWORD_REUSE_MAX  UNLIMITED DEFAULT  PASSWORD_REUSE_TIME  UNLIMITED DEFAULT  PASSWORD_VERIFY_FUNCTION  NULL MONITORING_PROFILE  FAILED_LOGIN_ATTEMPTS  UNLIMITED MONITORING_PROFILE  PASSWORD_GRACE_TIME  DEFAULT MONITORING_PROFILE  PASSWORD_LIFE_TIME  DEFAULT MONITORING_PROFILE  PASSWORD_LOCK_TIME  DEFAULT MONITORING_PROFILE  PASSWORD_REUSE_MAX  DEFAULT MONITORING_PROFILE  PASSWORD_REUSE_TIME  DEFAULT MONITORING_PROFILE  PASSWORD_VERIFY_FUNCTION  DEFAULT
[E] DB User profiles/2 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] DB User roles/1 ,[object Object],[object Object],[object Object],SQL> select * from sys.dba_role_privs order by granted_role, grantee; (complete listing of all granted roles) SQL> select * from sys.dba_role_privs where granted_role='DBA'; (shows users with granted DBA role) SQL> select * from sys.dba_role_privs where grantee not in ('DBA','SYS','SYSTEM') and admin_option='YES' order by grantee, granted_role;
[E] DB User roles/2 ,[object Object],[object Object],[object Object],[object Object],[object Object],SQL> select * from dba_roles where password_required='YES'; SQL> select * from dba_role_privs where default_role='NO';
[E] Standard (default) roles ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] Application roles ,[object Object],[object Object],[object Object],[object Object],[object Object]
[E] Privileges in DB Oracle ,[object Object],[object Object],[object Object],[object Object]
[E] Roles and privileges ,[object Object],[object Object],[object Object],[object Object],[object Object]
[E] System privileges/1 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] System privileges/2 ,[object Object],SQL> select * FROM dba_sys_privs WHERE (privilege like '%ANY%' or privilege like 'ALTER%' or privilege like 'GRANT%' or privilege like 'ADMINISTER%' or privilege like 'EXEMPT%') and grantee not in ('SYS','DBA') ORDER BY privilege,grantee; GRANTEE  PRIVILEGE  ADM EXFSYS  ADMINISTER DATABASE TRIGGER  NO IMP_FULL_DATABASE  ADMINISTER DATABASE TRIGGER  NO EXP_FULL_DATABASE  ADMINISTER RESOURCE MANAGER  NO IMP_FULL_DATABASE  ADMINISTER RESOURCE MANAGER  NO OEM_ADVISOR  ADMINISTER SQL TUNING SET  NO OLAP_DBA  ALTER ANY DIMENSION  NO IMP_FULL_DATABASE  ALTER ANY PROCEDURE  NO IMP_FULL_DATABASE  ALTER ANY TABLE  NO OLAP_DBA  ALTER ANY TABLE  NO ...
[E] System privileges/3 ,[object Object],[object Object],[object Object],[object Object],SQL> select * FROM dba_sys_privs WHERE grantee='PUBLIC' OR grantee IN (SELECT USERNAME from DBA_USERS) ORDER BY grantee, privilege; (shows sysprivs granted directly to DB users or PUBLIC) SQL> select * from dba_sys_privs where grantee not in ('DBA','SYS','SYSTEM') and admin_option='YES' order by grantee, privilege; (shows sysprivs granted WITH ADM – except SYS*,DBA)
[E] Object privileges/1 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] Object privileges/2 ,[object Object],[object Object],[object Object],SQL> SELECT grantee, privilege, count(*) privcount FROM sys.dba_tab_privs GROUP BY grantee, privilege ORDER BY grantee; GRANTEE  PRIVILEGE  PRIVCOUNT AQ_ADMINISTRATOR_ROLE  EXECUTE  8 AQ_ADMINISTRATOR_ROLE  SELECT  13 AQ_USER_ROLE  EXECUTE  4 BI  SELECT  23 CTXAPP  EXECUTE  5 CTXAPP  INSERT  4 ...
[E] Object privileges/3 ,[object Object],[object Object],[object Object],[object Object],SQL> select grantee, privilege, grantable, count(*) from DBA_TAB_PRIVS where GRANTABLE='YES' AND GRANTEE not in ('PUBLIC','SYS','SYSTEM') group BY grantee, privilege, grantable; (objprivs granted as GRANTABLE; except SYS*,DBA,PUBLIC)
[E] Privileges and nested roles/1 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[E] Privileges and nested roles/1 ,[object Object],[object Object],SQL> select r1.grantee, r1.granted_role from dba_role_privs r1; (shows directly granted roles) SQL> select r1.grantee, r2.granted_role from dba_role_privs r1, dba_role_privs r2 where r2.grantee = r1.granted_role; (roles through 1 recursion)   SQL> select r1.grantee, r3.granted_role from dba_role_privs r1, dba_role_privs r2, dba_role_privs r3 where r2.grantee = r1.granted_role and r3.grantee = r2.granted_role; (roles through 3 recursion)
[E] Object owners ,[object Object],[object Object],[object Object],SQL> select owner,count(*) count from dba_objects group by owner; (show basic statistics of DB object owners)
[E] Special objects – external libraries ,[object Object],[object Object],[object Object],[object Object],SQL> select owner, library_name,file_spec from dba_libraries where file_spec is not NULL; OWNER  LIBRARY_NAME  FILE_SPEC SYS  DBMS_SUMADV_LIB /oracle/orahome/lib/libqsmashr.so ORDSYS ORDIMLIBS  /oracle/orahome/lib/libordim10.so
[E] Special objects privileges ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[F] Auditing – related processes ,[object Object],[object Object]
[F] Processes ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[G] Live demo ,[object Object]
For More Information: ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Thank you!

Contenu connexe

Tendances

Ppt security-database-overview-11g r2
Ppt security-database-overview-11g r2Ppt security-database-overview-11g r2
Ppt security-database-overview-11g r2Oracle BH
 
AV/DF Advanced Security Option
AV/DF Advanced Security OptionAV/DF Advanced Security Option
AV/DF Advanced Security OptionDLT Solutions
 
Oracle Database Firewall - Pierre Leon
Oracle Database Firewall - Pierre LeonOracle Database Firewall - Pierre Leon
Oracle Database Firewall - Pierre LeonOracleVolutionSeries
 
Introducing Oracle Audit Vault and Database Firewall
Introducing Oracle Audit Vault and Database FirewallIntroducing Oracle Audit Vault and Database Firewall
Introducing Oracle Audit Vault and Database FirewallTroy Kitch
 
Oracle database 12c security and compliance
Oracle database 12c security and complianceOracle database 12c security and compliance
Oracle database 12c security and complianceFITSFSd
 
Oracle database 12c 2 day + security guide
Oracle database 12c 2 day + security guideOracle database 12c 2 day + security guide
Oracle database 12c 2 day + security guidebupbechanhgmail
 
Oracle Audit Vault Training | Audit Vault - Oracle Trainings
Oracle Audit Vault Training | Audit Vault - Oracle TrainingsOracle Audit Vault Training | Audit Vault - Oracle Trainings
Oracle Audit Vault Training | Audit Vault - Oracle TrainingsOracleTrainings
 
Oracle Key Vault Data Subsetting and Masking
Oracle Key Vault Data Subsetting and MaskingOracle Key Vault Data Subsetting and Masking
Oracle Key Vault Data Subsetting and MaskingDLT Solutions
 
SQL Server Security - Attack
SQL Server Security - Attack SQL Server Security - Attack
SQL Server Security - Attack webhostingguy
 
Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...
Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...
Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...InSync2011
 
Oracle 11g security - 2014
Oracle 11g security - 2014Oracle 11g security - 2014
Oracle 11g security - 2014Connor McDonald
 
PCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingPCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingTroy Kitch
 
Database Systems Security
Database Systems SecurityDatabase Systems Security
Database Systems Securityamiable_indian
 
Percona Live Europe 2018: What's New in MySQL 8.0 Security
Percona Live Europe 2018: What's New in MySQL 8.0 SecurityPercona Live Europe 2018: What's New in MySQL 8.0 Security
Percona Live Europe 2018: What's New in MySQL 8.0 SecurityGeorgi Kodinov
 
Protecting the Healthcare Database
Protecting the Healthcare DatabaseProtecting the Healthcare Database
Protecting the Healthcare DatabaseSteve Dunn
 
Security of the database
Security of the databaseSecurity of the database
Security of the databasePratik Tamgadge
 

Tendances (20)

Ppt security-database-overview-11g r2
Ppt security-database-overview-11g r2Ppt security-database-overview-11g r2
Ppt security-database-overview-11g r2
 
AV/DF Advanced Security Option
AV/DF Advanced Security OptionAV/DF Advanced Security Option
AV/DF Advanced Security Option
 
Oracle Database Firewall - Pierre Leon
Oracle Database Firewall - Pierre LeonOracle Database Firewall - Pierre Leon
Oracle Database Firewall - Pierre Leon
 
Introducing Oracle Audit Vault and Database Firewall
Introducing Oracle Audit Vault and Database FirewallIntroducing Oracle Audit Vault and Database Firewall
Introducing Oracle Audit Vault and Database Firewall
 
Oracle database 12c security and compliance
Oracle database 12c security and complianceOracle database 12c security and compliance
Oracle database 12c security and compliance
 
Oracle database 12c 2 day + security guide
Oracle database 12c 2 day + security guideOracle database 12c 2 day + security guide
Oracle database 12c 2 day + security guide
 
Oracle Audit Vault Training | Audit Vault - Oracle Trainings
Oracle Audit Vault Training | Audit Vault - Oracle TrainingsOracle Audit Vault Training | Audit Vault - Oracle Trainings
Oracle Audit Vault Training | Audit Vault - Oracle Trainings
 
Oracle Key Vault Data Subsetting and Masking
Oracle Key Vault Data Subsetting and MaskingOracle Key Vault Data Subsetting and Masking
Oracle Key Vault Data Subsetting and Masking
 
SQL Server Security - Attack
SQL Server Security - Attack SQL Server Security - Attack
SQL Server Security - Attack
 
Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...
Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...
Database & Technology 1 _ Barbara Rabinowicz _ Database Security Methoda and ...
 
Database Options
Database OptionsDatabase Options
Database Options
 
Oracle 11g security - 2014
Oracle 11g security - 2014Oracle 11g security - 2014
Oracle 11g security - 2014
 
PCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingPCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security Mapping
 
Database security issues
Database security issuesDatabase security issues
Database security issues
 
Database security2 adebiaye
Database security2 adebiayeDatabase security2 adebiaye
Database security2 adebiaye
 
Database Systems Security
Database Systems SecurityDatabase Systems Security
Database Systems Security
 
Percona Live Europe 2018: What's New in MySQL 8.0 Security
Percona Live Europe 2018: What's New in MySQL 8.0 SecurityPercona Live Europe 2018: What's New in MySQL 8.0 Security
Percona Live Europe 2018: What's New in MySQL 8.0 Security
 
Brochure Imperva Vormetric
Brochure Imperva VormetricBrochure Imperva Vormetric
Brochure Imperva Vormetric
 
Protecting the Healthcare Database
Protecting the Healthcare DatabaseProtecting the Healthcare Database
Protecting the Healthcare Database
 
Security of the database
Security of the databaseSecurity of the database
Security of the database
 

En vedette

Osobní bezpečnost na internetu
Osobní bezpečnost na internetuOsobní bezpečnost na internetu
Osobní bezpečnost na internetuDCIT, a.s.
 
Oracle db subprograms
Oracle db subprogramsOracle db subprograms
Oracle db subprogramsSimon Huang
 
Secure Technical Implementation Guide for databases by Martin Obst
Secure Technical Implementation Guide for databases by Martin ObstSecure Technical Implementation Guide for databases by Martin Obst
Secure Technical Implementation Guide for databases by Martin ObstCarsten Muetzlitz
 
Oracle security 08-oracle network security
Oracle security 08-oracle network securityOracle security 08-oracle network security
Oracle security 08-oracle network securityZhaoyang Wang
 
Oracle Berkeley Db 11g R2
Oracle Berkeley Db 11g R2Oracle Berkeley Db 11g R2
Oracle Berkeley Db 11g R2Prem Kumar
 
Oracle security 02-administering user security
Oracle security 02-administering user securityOracle security 02-administering user security
Oracle security 02-administering user securityZhaoyang Wang
 
Oracle Compute Cloud Service快速实践
Oracle Compute Cloud Service快速实践Oracle Compute Cloud Service快速实践
Oracle Compute Cloud Service快速实践Zhaoyang Wang
 

En vedette (8)

Osobní bezpečnost na internetu
Osobní bezpečnost na internetuOsobní bezpečnost na internetu
Osobní bezpečnost na internetu
 
Oracle db subprograms
Oracle db subprogramsOracle db subprograms
Oracle db subprograms
 
Secure Technical Implementation Guide for databases by Martin Obst
Secure Technical Implementation Guide for databases by Martin ObstSecure Technical Implementation Guide for databases by Martin Obst
Secure Technical Implementation Guide for databases by Martin Obst
 
Oracle security 08-oracle network security
Oracle security 08-oracle network securityOracle security 08-oracle network security
Oracle security 08-oracle network security
 
1 z0 052
1 z0 0521 z0 052
1 z0 052
 
Oracle Berkeley Db 11g R2
Oracle Berkeley Db 11g R2Oracle Berkeley Db 11g R2
Oracle Berkeley Db 11g R2
 
Oracle security 02-administering user security
Oracle security 02-administering user securityOracle security 02-administering user security
Oracle security 02-administering user security
 
Oracle Compute Cloud Service快速实践
Oracle Compute Cloud Service快速实践Oracle Compute Cloud Service快速实践
Oracle Compute Cloud Service快速实践
 

Similaire à Auditing Security of Oracle Database

Installing oracle grid infrastructure and database 12c r1
Installing oracle grid infrastructure and database 12c r1Installing oracle grid infrastructure and database 12c r1
Installing oracle grid infrastructure and database 12c r1Voeurng Sovann
 
Asian Spirit 3 Day Dba On Ubl
Asian Spirit 3 Day Dba On UblAsian Spirit 3 Day Dba On Ubl
Asian Spirit 3 Day Dba On Ublnewrforce
 
Oracle forensics 101
Oracle forensics 101Oracle forensics 101
Oracle forensics 101fangjiafu
 
Dr3150012012202 1.getting started
Dr3150012012202 1.getting startedDr3150012012202 1.getting started
Dr3150012012202 1.getting startedNamgu Jeong
 
Oracle applications 11i hot backup cloning with rapid clone
Oracle applications 11i hot backup cloning with rapid cloneOracle applications 11i hot backup cloning with rapid clone
Oracle applications 11i hot backup cloning with rapid cloneDeepti Singh
 
24HOP Introduction to Linux for SQL Server DBAs
24HOP Introduction to Linux for SQL Server DBAs24HOP Introduction to Linux for SQL Server DBAs
24HOP Introduction to Linux for SQL Server DBAsKellyn Pot'Vin-Gorman
 
Oracle applications 11i hot backup cloning with rapid clone
Oracle applications 11i hot backup cloning with rapid cloneOracle applications 11i hot backup cloning with rapid clone
Oracle applications 11i hot backup cloning with rapid cloneDeepti Singh
 
Exachk and oem12c - IOUG C15LV
Exachk and oem12c - IOUG C15LVExachk and oem12c - IOUG C15LV
Exachk and oem12c - IOUG C15LVBobby Curtis
 
How to create a non managed standby database
How to create a non managed  standby databaseHow to create a non managed  standby database
How to create a non managed standby databaseJorge Batista
 
Oracle Enterprise Manager 12c - OEM12c Presentation
Oracle Enterprise Manager 12c - OEM12c PresentationOracle Enterprise Manager 12c - OEM12c Presentation
Oracle Enterprise Manager 12c - OEM12c PresentationFrancisco Alvarez
 
Presentation deploying oracle database 11g securely on oracle solaris
Presentation    deploying oracle database 11g securely on oracle solarisPresentation    deploying oracle database 11g securely on oracle solaris
Presentation deploying oracle database 11g securely on oracle solarisxKinAnx
 
EM12C High Availability without SLB and RAC
EM12C High Availability without SLB and RACEM12C High Availability without SLB and RAC
EM12C High Availability without SLB and RACSecure-24
 
Docker London: Container Security
Docker London: Container SecurityDocker London: Container Security
Docker London: Container SecurityPhil Estes
 
Oracle Solaris 11.1 New Features
Oracle Solaris 11.1 New FeaturesOracle Solaris 11.1 New Features
Oracle Solaris 11.1 New FeaturesOrgad Kimchi
 

Similaire à Auditing Security of Oracle Database (20)

Les 01 core
Les 01 coreLes 01 core
Les 01 core
 
les_01_core.ppt
les_01_core.pptles_01_core.ppt
les_01_core.ppt
 
Installing oracle grid infrastructure and database 12c r1
Installing oracle grid infrastructure and database 12c r1Installing oracle grid infrastructure and database 12c r1
Installing oracle grid infrastructure and database 12c r1
 
Asian Spirit 3 Day Dba On Ubl
Asian Spirit 3 Day Dba On UblAsian Spirit 3 Day Dba On Ubl
Asian Spirit 3 Day Dba On Ubl
 
Oracle forensics 101
Oracle forensics 101Oracle forensics 101
Oracle forensics 101
 
Linux configer
Linux configerLinux configer
Linux configer
 
Dr3150012012202 1.getting started
Dr3150012012202 1.getting startedDr3150012012202 1.getting started
Dr3150012012202 1.getting started
 
Oracle applications 11i hot backup cloning with rapid clone
Oracle applications 11i hot backup cloning with rapid cloneOracle applications 11i hot backup cloning with rapid clone
Oracle applications 11i hot backup cloning with rapid clone
 
24HOP Introduction to Linux for SQL Server DBAs
24HOP Introduction to Linux for SQL Server DBAs24HOP Introduction to Linux for SQL Server DBAs
24HOP Introduction to Linux for SQL Server DBAs
 
Oracle applications 11i hot backup cloning with rapid clone
Oracle applications 11i hot backup cloning with rapid cloneOracle applications 11i hot backup cloning with rapid clone
Oracle applications 11i hot backup cloning with rapid clone
 
Exachk and oem12c - IOUG C15LV
Exachk and oem12c - IOUG C15LVExachk and oem12c - IOUG C15LV
Exachk and oem12c - IOUG C15LV
 
How to create a non managed standby database
How to create a non managed  standby databaseHow to create a non managed  standby database
How to create a non managed standby database
 
Oracle Enterprise Manager 12c - OEM12c Presentation
Oracle Enterprise Manager 12c - OEM12c PresentationOracle Enterprise Manager 12c - OEM12c Presentation
Oracle Enterprise Manager 12c - OEM12c Presentation
 
Presentation deploying oracle database 11g securely on oracle solaris
Presentation    deploying oracle database 11g securely on oracle solarisPresentation    deploying oracle database 11g securely on oracle solaris
Presentation deploying oracle database 11g securely on oracle solaris
 
EM12C High Availability without SLB and RAC
EM12C High Availability without SLB and RACEM12C High Availability without SLB and RAC
EM12C High Availability without SLB and RAC
 
DevOps for database
DevOps for databaseDevOps for database
DevOps for database
 
Docker London: Container Security
Docker London: Container SecurityDocker London: Container Security
Docker London: Container Security
 
Oracle Solaris 11.1 New Features
Oracle Solaris 11.1 New FeaturesOracle Solaris 11.1 New Features
Oracle Solaris 11.1 New Features
 
PHP Oracle
PHP OraclePHP Oracle
PHP Oracle
 
Linux
Linux Linux
Linux
 

Plus de DCIT, a.s.

Smerovanie IT bezpečnosti na Slovensku (Martin Zajíček)
Smerovanie IT bezpečnosti na Slovensku (Martin Zajíček)Smerovanie IT bezpečnosti na Slovensku (Martin Zajíček)
Smerovanie IT bezpečnosti na Slovensku (Martin Zajíček)DCIT, a.s.
 
Bezpečnosť mobilných aplikácií (Martin Zajíček)
Bezpečnosť mobilných aplikácií (Martin Zajíček)Bezpečnosť mobilných aplikácií (Martin Zajíček)
Bezpečnosť mobilných aplikácií (Martin Zajíček)DCIT, a.s.
 
Implementace bezpecnostni politiky v organizaci
Implementace bezpecnostni politiky v organizaciImplementace bezpecnostni politiky v organizaci
Implementace bezpecnostni politiky v organizaciDCIT, a.s.
 
Útok na užívateľa zabezpečenej WWW aplikácie (Martin Zajíček)
Útok na užívateľa zabezpečenej WWW aplikácie (Martin Zajíček)Útok na užívateľa zabezpečenej WWW aplikácie (Martin Zajíček)
Útok na užívateľa zabezpečenej WWW aplikácie (Martin Zajíček)DCIT, a.s.
 
Internetové bankovníctvo - útok na užívateľa (Martin Zajíček)
Internetové bankovníctvo - útok na užívateľa (Martin Zajíček)Internetové bankovníctvo - útok na užívateľa (Martin Zajíček)
Internetové bankovníctvo - útok na užívateľa (Martin Zajíček)DCIT, a.s.
 
Ľudský faktor – najslabší článok bezpečnosti (Martin Zajíček)
Ľudský faktor – najslabší článok bezpečnosti (Martin Zajíček)Ľudský faktor – najslabší článok bezpečnosti (Martin Zajíček)
Ľudský faktor – najslabší článok bezpečnosti (Martin Zajíček)DCIT, a.s.
 
Bezpečnostný audit a penetračné testy (Martin Zajíček)
Bezpečnostný audit a penetračné testy (Martin Zajíček)Bezpečnostný audit a penetračné testy (Martin Zajíček)
Bezpečnostný audit a penetračné testy (Martin Zajíček)DCIT, a.s.
 
Bezpečnosť webových aplikácií (Martin Zajíček)
Bezpečnosť webových aplikácií (Martin Zajíček)Bezpečnosť webových aplikácií (Martin Zajíček)
Bezpečnosť webových aplikácií (Martin Zajíček)DCIT, a.s.
 
Jen technická obrana nestačí (Jindřich Hlaváč)
Jen technická obrana nestačí (Jindřich Hlaváč)Jen technická obrana nestačí (Jindřich Hlaváč)
Jen technická obrana nestačí (Jindřich Hlaváč)DCIT, a.s.
 
Interpretace výsledků penetračních testů (Karel Miko)
Interpretace výsledků penetračních testů (Karel Miko)Interpretace výsledků penetračních testů (Karel Miko)
Interpretace výsledků penetračních testů (Karel Miko)DCIT, a.s.
 
Konfigurační standardy (Luboš Číž)
Konfigurační standardy (Luboš Číž)Konfigurační standardy (Luboš Číž)
Konfigurační standardy (Luboš Číž)DCIT, a.s.
 
Bezpečnost otevřených a uzavřených řešení (Martin Mačok)
Bezpečnost otevřených a uzavřených řešení (Martin Mačok)Bezpečnost otevřených a uzavřených řešení (Martin Mačok)
Bezpečnost otevřených a uzavřených řešení (Martin Mačok)DCIT, a.s.
 
Internet Banking Attacks (Karel Miko)
Internet Banking Attacks (Karel Miko)Internet Banking Attacks (Karel Miko)
Internet Banking Attacks (Karel Miko)DCIT, a.s.
 

Plus de DCIT, a.s. (13)

Smerovanie IT bezpečnosti na Slovensku (Martin Zajíček)
Smerovanie IT bezpečnosti na Slovensku (Martin Zajíček)Smerovanie IT bezpečnosti na Slovensku (Martin Zajíček)
Smerovanie IT bezpečnosti na Slovensku (Martin Zajíček)
 
Bezpečnosť mobilných aplikácií (Martin Zajíček)
Bezpečnosť mobilných aplikácií (Martin Zajíček)Bezpečnosť mobilných aplikácií (Martin Zajíček)
Bezpečnosť mobilných aplikácií (Martin Zajíček)
 
Implementace bezpecnostni politiky v organizaci
Implementace bezpecnostni politiky v organizaciImplementace bezpecnostni politiky v organizaci
Implementace bezpecnostni politiky v organizaci
 
Útok na užívateľa zabezpečenej WWW aplikácie (Martin Zajíček)
Útok na užívateľa zabezpečenej WWW aplikácie (Martin Zajíček)Útok na užívateľa zabezpečenej WWW aplikácie (Martin Zajíček)
Útok na užívateľa zabezpečenej WWW aplikácie (Martin Zajíček)
 
Internetové bankovníctvo - útok na užívateľa (Martin Zajíček)
Internetové bankovníctvo - útok na užívateľa (Martin Zajíček)Internetové bankovníctvo - útok na užívateľa (Martin Zajíček)
Internetové bankovníctvo - útok na užívateľa (Martin Zajíček)
 
Ľudský faktor – najslabší článok bezpečnosti (Martin Zajíček)
Ľudský faktor – najslabší článok bezpečnosti (Martin Zajíček)Ľudský faktor – najslabší článok bezpečnosti (Martin Zajíček)
Ľudský faktor – najslabší článok bezpečnosti (Martin Zajíček)
 
Bezpečnostný audit a penetračné testy (Martin Zajíček)
Bezpečnostný audit a penetračné testy (Martin Zajíček)Bezpečnostný audit a penetračné testy (Martin Zajíček)
Bezpečnostný audit a penetračné testy (Martin Zajíček)
 
Bezpečnosť webových aplikácií (Martin Zajíček)
Bezpečnosť webových aplikácií (Martin Zajíček)Bezpečnosť webových aplikácií (Martin Zajíček)
Bezpečnosť webových aplikácií (Martin Zajíček)
 
Jen technická obrana nestačí (Jindřich Hlaváč)
Jen technická obrana nestačí (Jindřich Hlaváč)Jen technická obrana nestačí (Jindřich Hlaváč)
Jen technická obrana nestačí (Jindřich Hlaváč)
 
Interpretace výsledků penetračních testů (Karel Miko)
Interpretace výsledků penetračních testů (Karel Miko)Interpretace výsledků penetračních testů (Karel Miko)
Interpretace výsledků penetračních testů (Karel Miko)
 
Konfigurační standardy (Luboš Číž)
Konfigurační standardy (Luboš Číž)Konfigurační standardy (Luboš Číž)
Konfigurační standardy (Luboš Číž)
 
Bezpečnost otevřených a uzavřených řešení (Martin Mačok)
Bezpečnost otevřených a uzavřených řešení (Martin Mačok)Bezpečnost otevřených a uzavřených řešení (Martin Mačok)
Bezpečnost otevřených a uzavřených řešení (Martin Mačok)
 
Internet Banking Attacks (Karel Miko)
Internet Banking Attacks (Karel Miko)Internet Banking Attacks (Karel Miko)
Internet Banking Attacks (Karel Miko)
 

Dernier

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 

Dernier (20)

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 

Auditing Security of Oracle Database

  • 1. #342 – Auditing Security of Oracle Database Karel Miko, CISA Consultancy Division, Director DCIT a.s. (Czech Republic)
  • 2.
  • 3.
  • 4.
  • 5.
  • 6.
  • 7.
  • 8.
  • 9.
  • 10.
  • 11.
  • 12.
  • 13.
  • 14.
  • 15.
  • 16.
  • 17.
  • 18.
  • 19.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25.
  • 26.
  • 27.
  • 28.
  • 29.
  • 30.
  • 31. [D] Info about installed patches using opatch utility [oracle@orabox ~]$ $ORACLE_HOME/OPatch/opatch lsinventory Invoking OPatch 10.2.0.3.3 Oracle interim Patch Installer version 10.2.0.3.3 Copyright (c) 2007, Oracle Corporation. All rights reserved.. Oracle Home : /oracle/orahome Central Inventory : /oracle/orabase/oraInventory from : /etc/oraInst.loc OPatch version : 10.2.0.3.3 OUI version : 10.2.0.3.0 OUI location : /oracle/orahome/oui Log file location : /oracle/orahome/cfgtoollogs/opatch/opatch2008-01-19_20-32-27PM.log Lsinventory Output file location : /oracle/orahome/cfgtoollogs/opatch/lsinv/lsinventory2008-01-19_20-32-27PM.txt -------------------------------------------------------------------------------- Installed Top-level Products (2): Oracle Database 10g 10.2.0.1.0 Oracle Database 10g Release 2 Patch Set 2 10.2.0.3.0 There are 2 products installed in this Oracle Home. Interim patches (32) : Patch 6394981 : applied on Tue Nov 20 10:16:48 CET 2007 Created on 16 Sep 2007, 11:56:18 hrs PST8PDT Bugs fixed: 6394981 ... -------------------------------------------------------------------------------- OPatch succeeded. patch 6394981 Installed patchsets
  • 32. [D] Metalink – patch search 6394981
  • 33. [D] Metalink – CPU availability info 6394981
  • 34.
  • 35.
  • 36.
  • 37.
  • 38.
  • 39.
  • 40.
  • 41.
  • 42.
  • 43.
  • 44.
  • 45.
  • 46.
  • 47.
  • 48.
  • 49.
  • 50.
  • 51.
  • 52.
  • 53.
  • 54.
  • 55.
  • 56.
  • 57.
  • 58.
  • 59.
  • 60.
  • 61.
  • 62.
  • 63.
  • 64.
  • 65.
  • 66.
  • 67.
  • 68.
  • 69.
  • 70.
  • 71.
  • 72.
  • 73.
  • 74.
  • 75.
  • 76.
  • 77.
  • 78.
  • 79.
  • 80.
  • 81.
  • 82.
  • 83.
  • 84.
  • 85.
  • 86.
  • 87.
  • 88.
  • 89.
  • 90.
  • 91.
  • 92.
  • 93.
  • 94.
  • 95.
  • 96.
  • 97.