Index

A  B  C  D  E  F  G  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W 

Numerics

11g vs. 10g
feature comparison chart, Preface
key conceptual and terminology changes, Preface

A

abbreviation file, adding to, 7.10, F.5.3
Action and Alert Overrides, 14.2.4
Action and Score Overrides, 13.1.2
action instances
Action Priority, 18.9
creating, 18.9
edit, 18.18, 18.19
execution types, 18.8
search page, 18.7
Time to Live, 18.9
action override
adding or editing, 13.5
creating, 13.5
action templates, 18.1.2
creating, 18.6
deleting, 18.15
details, 18.5
editing, 18.11
exporting, 18.12
importing, 18.13
search page, 18.3
actions, 10.1.6
Actions group, 12.2, 12.15
activate
challenge questions, 7.5.10, 7.5.10
entities, 20.4.5, 20.9
patterns, 17.9.3.1
transaction definitions, 21.13
add
answer validation, 7.6.2
members to a new or an existing group, 12.10.2
add a sessions parameter from sessions, 6.6.1
add a sessions parameter to a group, 6.6.2
Add sessions parameter to sessions parameter group, 6.6
Add to Group, 6.6
AddItemToListAction, 18.20.2
Address entity, 20.1.1
Agent case
bulk editing, 5.6.5
close a case manually, 5.6.4.1
status, 5.1.2.1
Agent case creation
automatic, 5.5.6
escalation, 5.5.7
manual, 5.5.5
Agent case search, 5.4
Agent case search page, 5.3
Agent case status
change manually, 5.6.3.1
closed, 5.1.2.1
Escalated, 5.1.2.1
New, 5.1.2.1
Pending, 5.1.2.1
agent case, escalated from CSR, 4.12.6
Agent cases, 5.1.1
link sessions, 5.7
viewing, editing, and creating cases, 5.5
Agent cases, using for investigation, 5
Aggregate scoring engine, 14.1.8
Alert Details, 6.4
Devices Tab, 6.15.3
Locations Tab, 6.15.4
Sessions Tab, 6.15.5
Summary Tab, 6.15.1
Users Tab, 6.15.2
Alert Details Tasks, 6.15.7
alerts, 10.1.7
Alerts Details
Fingerprint Data, 6.15.6
Alerts group, 12.2, 12.2
AlertsBreakdown report, D.6
anonymizer data, 29.4.4.1
anonymizer data, loading, 29.4.1.5
Answer Logic
configuring, 7.9
Answer Logic algorithms
common abbreviations, 7.9.2.1
common misspellings, 7.9.2.2
common nicknames, 7.9.2.1
common typos, 7.9.2.3
date format, 7.9.2.1
keyboard fat fingering, 7.9.2.3
phonetics, 7.9.2.2
answer logic algorithms
fat fingering algorithm, F.5.2
phonetics, F.5.1
Answer Logic level, 7.9.3
abbreviation, 7.9.3.1
fat fingering, 7.9.3.2
multiple word answers, 7.9.3.4
phonetics, 7.9.3.3
answer registration validations, 7.6
answer validation
adding, 7.6.2
Application ID, Preface, 30.1
archive and purge procedures, I
ASN, 12.2
ASN group, 12.2, 12.11
asynchronous actions, 18.8
attributes, 17.1.3
Audit Information
Customer Care Events, 27.2.1
Group/List Management Events, 27.2.4
KBA Questions Events, 27.2.3
Policy Management Events, 27.2.2
sent to Audit System, 27.2
authenticate a closed case, 4.12.3.3
Authentication Status group, 12.2, 12.15
autolearning, 17, Glossary
APIs for triggering pattern data processing, B.2
data/profiling data, 17.12
enabling, 17.2
in native integration, 17.3.4
pattern creations, best practices, 17.9.1
pattern data processing (On-Line and Scheduled), B.1
Auto-learning (Pattern-Based) Policy
OAAM Does User Have Profile, 11.5.5
OAAM Users vs. All Users, 11.5.7
OAAM Users vs. Themselves, 11.5.6
Autonomous System Numbers, 12.2
Average scoring engine, 14.1.8
AveragesSummary report, D.7

B

basic environment setup
CLI, 2.3
encryption and database credentials, 2.4, 2.4.1.1
bharosa.trackeradmin.show.transaction.detail, 6.3.2
bharosa.uio.default.use.authentipad.checkpoint, 9.10
BI Publisher reports, D
configuring, 25.3
bucket, 17.1.4
creation and population, 17.1.2
population, 17.1.6
business analysts, 3.11
By Digest, 20.4.3
By Key, 20.4.3

C

Cache Policy, 12.6
case
actions, 4.5.1
activity log, 4.6
activity, viewing, 4.6
best practices and recommendations, 4.17
close multiple at once, 4.12.7
Closed status, 4.12.3, 5.1.2
closing, 4.12.3.2
create like, 4.8.2, 5.5.8
creating, 4.8
CSR, 4, 4.1.1.1
definition, 4.1
description keyword, searching by, 4.4.5
details, viewing, 4.5.2
escalated, 4.1.1.2
escalated case logs, 4.6.3
Escalated status, 4.12.3
escalating, 4.12.5
expiration date, 4.1.10
expiry behavior, 4.13
extending expiration, 4.12.4
history, viewing, 4.6.1
log, searching, 4.6.2
management, 1.2
New status, 4.12.3, 5.1.2
notes, adding, 4.12.1, 5.6.1
open and closed, searching, 4.4.4
Pending status, 4.12.3, 5.1.2
reopening closed cases, 4.12.3.3
severity level, 4.1.9
severity level, changing, 4.12.2, 5.6.2
status, 4.1.8, 5.1.2
status, changing, 4.12.3, 5.6.3
user details, viewing, 4.5.3
case action
add notes, 4.5.1
adding notes to cases, 4.12.1
Ask Question, 4.5.1
Change Severity, 4.5.1
Change Status, 4.5.1
changing severity level of a case, 4.12.2
changing status of a case, 4.12.3
Customer Resets, 4.5.1
Escalate Case, 4.5.1
Extend Expiration Date, 4.5.1
Temporary Allow, 4.5.1
Case Details page, 4.5
case status
changing case status to closed, 4.12.3.2
changing case status to Pending, 4.12.3.1
CaseCreationAction, 18.20.1
Cases, 5.10
cases expiry/overdue behavior, 5.10
Cases search page, 4.4, 5.3, 5.4
cases, bulk editing, 4.12.7
cases, viewing list of, 4.4.2
cases, viewing ones working on, 4.4.3
challenge questions
activating, 7.5.10, 7.5.10
Answer Logic, 7.1.8
categories, 7.1.5, 7.1.5
create like, 7.5.4
creating, 7.12.1
creating new, 7.5.3
deleting, 7.5.8
details and statistics, 7.5.2
disabling, 7.5.9
editing, 7.5.5
enabling, 8
exporting, 7.5.7
Global Registration Validation (Global), 7.1.9
Global-Local validation, 7.1.9
importing, 7.5.6
increment to next question, 4.10.4
increment user to the next challenge question, 7.1.11.3
managing, 7.5
Question Registration Validation (Local), 7.1.9
question set, 7.1.6
registration, 7.1.4
registration logic, 7.1.7
resets, 4.10
resetting, 4.10.2, 7.1.11.1
searching for, 7.5.1
validate challenge question answers, 7.1.9
challenge questions, importing, 7.2.1
challenge response
configuration, 7.1.3
process, 7.1.2
challenge setup
answer logic, 7.2.3
registration logic, 7.2.3
ChallengeStatistics report, D.3
checkpoints, Preface, 10.1.4
example, 10.1.4
Cities group, 12.2, 12.12, 12.12.1
City Confidence Factor, 10.21.2
CLI
basic environment setup, 2.3
export options, 29.3.2.5
import of files, 29.3.2.4
import options, 29.3.2.6
importing multiple types of entities in one transaction, 29.3.2.7
obtaining usage information for import or export, 29.3.1
options, 29.3.2
parameters, 29.3.2.2
setting up the environment, 29.2
transaction handling, 29.3.2.9
verview, 29.1
closing multiple tabs, 3.6.1.6
com.bharosa.vcrypt.tracker.dynamicactions.intf.DynamicAction java interface, 18.10
Command-Line Interface (CLI), 29
conditions, 10.1.3
adding conditions to a rule, 10.27
deleting, 10.32
deleting from a rule, 10.33
details of a rule, 10.28
editing, 10.30
exporting, 10.29
importing, 10.26
order in a rule, 10.31
searching for, 10.25
config_secret_key.file, 2.4.3
configurable action instances, 18.16
configurable actions, 1.2, 18.1.1
adding to runtime, 18.9, 18.17, 18.18
creating, 18.2
deploying, 18.1.3
out-of-the-box, 18.20
standard, 18.20
configurable actions, defining, 18.6
configurable actions, viewing, 18.9, 18.17, 18.18
configure
Answer Logic, 7.9
OTP challenge type, 9.6
registration logic, 7.8
connection speed
group, 12.2
Connection Speed group, 12.15
connection speed mapping, 29.4.3.3
Connection Type group, 12.15
connection types
roup, 12.2
connection types mapping, 29.4.3.2
copying
policy to another checkpoint, 10.16
rule to policy, 10.12.6, 10.15
Countries group, 12.2, 12.12
Country Confidence Factor, 10.21.2
Country group, 12.12.3
CountryAggregates report, D.4
create
action templates, 18.6
challenge questions, 7.12.1
entities, 20.4
patterns, 17.9.1
policies, 10.3, 10.8
transaction definitions, 21.7
create like
challenge questions, 7.5.4
create new
challenge questions, 7.5.3
Credential Store Framework, 2.4.1.1
credit card entity, 20.1.2
CSR and CSR Manager role permissions, 4.2
CSR Manager, 4.1.3
custom action instances
creating, 18.10
customer
logins, filter by authentication status or alert level, 4.7.4
logins, search by device or date range, 4.7.2, 4.7.3
logins, viewing, 4.7.1
profile, resetting, 4.9.8
resets, 4.1.11, 4.9
service representative (CSR), 4.1.2
service representatives (CSR), 3.11
session history, viewing, 4.7.1
sessions, searching, 4.7.2
sessions, viewing, 4.7

D

dashboard, 1.2, 24
Performance panel, 24.3.1.1
Summary panel, 24.3.2
viewing performance, 24.3.1.1
dashboards, 24.3.3
viewing browser and OS data by device, 24.3.3.5
viewing data type by performance, 24.3.3.6
viewing list of rule or alerts by security, 24.3.3.4
viewing list of scoring breakdowns, 24.3.3.2
data elements, 20.1.2
Data Identification Scheme, 20.4.3
Data Loaders, 22.1.7
Data mining, 19.1.2
database credentials
setup, 2.4, 2.4.1.2
database credentials in the Credential Store Framework, 2.4.7
deactivate
entities, 20.10
patterns, 17.9.3.2
transaction
definitions, 21.18
define
groups, 12.10.1
OTP email challenge, 9.6
delete
action templates, 18.15
challenge questions, 7.5.8
conditions, 10.32
entities, 20.11
groups, 12.20
patterns, 17.11
policies, 10.14
rules, 10.24
transaction definitions, 21.19
DESede_config_key_alias, 2.4.6
DESede_db_key_alias, 2.4.6
Details pages, 6.1
Device
Browser header substring, C.2.2.1
Device firsttime for user, C.2.2.3
Excessive Use, C.2.2.4
fingerprinting data archive and purge criteria, I.9
In Group, C.2.2.5
Is registered, C.2.2.6
Timed not status, C.2.2.7
Used count for User, C.2.2.8
User count, C.2.2.9
Velocity from last login, C.2.2.11
Device Details, 6.4
Alerts Tab, 6.13.5
Fingerprint Data Tab, 6.13.7
Groups Tab, 6.13.2
Locations Tabs, 6.13.4
Sessions Tab, 6.13.6
Summary Tab, 6.13.1
Tasks, 6.13.8
Users Tab, 6.13.3
Device Fingerprinting, H.1
Device Risk Gradient, 10.21.2
DeviceIdScoring report, D.2
Devices group, 12.2, 12.13
devices, unregistering, 4.9.4
disable
challenge questions, 7.5.9
logic for KBA, 7.1.12
discovery process, E
display elements, 20.1.3
Dynamic Monitoring System (DMS), 27.1

E

edit
action templates, 18.11
challenge questions, 7.5.5
conditions, 10.30
entities, 20.6
patterns, 17.9.1, 17.9.4
policies, 10.10
policy set, 13.6
transaction definitions, 21.14
employee entity, 21.1.2
enable
challenge questions, 8
encoded secret key, generating, 2.4.5
encodeKey command, 2.4.1.1
encryption
key, 2.4, 22.3.6.2
setup, 2.4, 2.4, 22.3.6.2
entities, 20, 21.1.2
activating, 20.4.5, 20.9
creating, 20.4, 20.4.1
creation, best practices, 20.13
data elements,adding, 20.4.2
deactivating, 20.10
deleting, 20.11
details, viewing, 20.5
display scheme, specifying data for, 20.4.4
editing, 20.6
exporting, 20.7
ID Scheme, selecting, 20.4.3
importing, 20.8
reordering the rows in the ID Scheme and Display tabs, 20.12
search page, 20.2
escalate a case, 4.12.5
escalate a case to agent case, 4.12.6
evaluation priority, 17.9.7
Excluded User Group, 10.21.2
expiration date for cases, 4.1.10
expiration, cases, 4.12.4
expiry behavior for Agent cases, setting, 5.10.3
expiry behavior for cases
disabling, 4.13, G.1
setting, 4.13, G.1
expiry/overdue behavior, 5.10
export
action templates, 18.12
challenge questions, 7.5.7
conditions, 10.29
entities, 20.7
groups, 12.19.1
patterns, 17.10.2
policies, 10.17.1
transaction definitions, 21.15
export linked sessions, 5.7.2
Export to Excel, 6.5
Ext ID, 20.1.6

F

Fingerprint Details, 6.4
Alerts Tab, 6.14.6
Devices Tab, 6.14.3
Locations Tab, 6.14.4
Sessions Tab, 6.14.5
Summary Tab, 6.14.1
Tasks, 6.14.7
Users Tab, 6.14.2
Forgot Password flow, 11.2
Fraud Investigation Manager, 4.1.5
Fraud Investigator, 4.1.4

G

genEncodedKey, 2.4.1.1
Generic Integers group, 12.11
Generic Longs group, 12.2, 12.11
Generic Strings group, 12.2, 12.11
Generics group, 12.2
globalization support, F, F.1
group linking, 10.1.8, 10.9
group types, 12.2
groups, 10.1.5, 12
Actions, 12.2, 12.15
add members from cities, states, and countries by filtering an existing list (no creation option), 12.10.2
adding alerts, 12.10.2
adding alerts to a group, 12.14
adding members, 12.10.2
Alerts, 12.2, 12.2
ASN, 12.2, 12.2, 12.11
Authentication Status, 12.2, 12.15
characteristics, 12.9
Cities, 12.2, 12.12, 12.12.1
Connection Speed, 12.2, 12.15
Connection Type, 12.2, 12.15
Countries, 12.2, 12.12, 12.12.3
create a new member to add to the group, 12.10.2
creating a new element/member to add to the group (no search and filter options), 12.11
defining, 12.10.1
deleting, 12.20
details page, 12.7
Devices, 12.2, 12.13
editing, 12.16
exporting, 12.19.1
exporting and importing, 12.19
filtering an existing list to select an element to add to the group (no creation of a new element), 12.12
Generic Integers, 12.11
Generic Longs, 12.2, 12.11
Generic Strings, 12.2, 12.11
Generics, 12.2
importing, 12.19.2
IP, 12.2, 12.13
IP Carriers, 12.2, 12.11
IP Range, 12.13
IP Ranges, 12.2
ISP, 12.2, 12.13
member, editing, 12.16
removing a user from a User Group, 12.18
removing members of, 12.17
Routing Type, 12.2, 12.15
search and add existing elements only (no creation), 12.10.2
search for existing elements or create new elements, 12.10.2
search page, 12.5
searching for, 12.6
searching for and adding existing elements, 12.15
searching for and adding existing elements or creating and adding a new element, 12.13
Second-Level Domains, 12.2, 12.11
States, 12.2, 12.12, 12.12.2
Top-Level Domains, 12.2, 12.11
transaction
status, 12.2, 12.15
updating directly, 12.21, 12.21
usage, 12.3
User ID, 12.2, 12.13
Username, 12.2, 12.13
viewing details about, 12.7

I

ID scheme, 20.1.4
image and phrase, resetting, 4.9.3
image, resetting, 4.9.1
import
action templates, 18.13
challenge questions, 7.2.1, 7.5.6
conditions, 10.26
entities, 20.8
groups, 12.19.2
IP
location data, 2.7, 22.3.6.5
patterns, 17.10.1
policies, 10.1.15, 10.17.2
transaction definitions, 21.16
increment step size, 17.1.4
incrementing to next challenge question, 4.10.4
in-session transaction data archive and purge criteria, I.9
integration
native, 1.4.3
internal identifier, 20.1.5
investigation using Agent cases, 5
IP
carriers group, 12.2, 12.11
group, 12.2, 12.13
Loader properties, 29.4.1.2
location data, importing, 2.7, 22.3.6.5, 29.4
Location Loader Properties, 29.4.1.2
range group, 12.13
ranges group, 12.2
IP Address Details, 6.4
ISP group, 12.2, 12.13

J

Job Creation Wizard, 23.3
Job Queue, 23.2.2
jobs
canceling a job, 23.5.6
deleting jobs, 23.5.9
disabling jobs, 23.5.8
editing jobs, 23.6
editing the Monitor Data Rollup, 23.6.2
enabling jobs, 23.5.7
migration, 23.7
pausing a job, 23.5.4
processing a job immediately, 23.5.3
rescheduling jobs, 23.5.2
resuming a paused job, 23.5.5
running jobs, 23.5.1
scheduling and processing, 23
viewing and sorting the Job Queue, 23.5.13
viewing instances of a job, 23.5.11
viewing job details, 23.5.10
viewing the job log, 23.5.12
Jobs search page, 23.2.3

K

KBA, 1.2, 7
disabling logic for, 7.1.12
failure counters, 7.1.10
Locked status, 7.1.13
phone challenge, 4.10.6, 7.1.11.5
resets
reset, 7.1.11
security solution guidelines, 7.13
unlock a user, 7.1.11.4
KBA vs. OTP, 9.1.6
KeyStore command, 2.4.3

L

Linked Sessions, 5.5.3.2
linked sessions, export, 5.7.2
Load and Run Job creation, 23.4.3
Load Job, 22.1.4
Load Jobs creation, 23.4.1
loading MaxMind IP data, setting up for, 29.4.1.3
Location
ASN in group, C.2.3.1
City in group, C.2.3.2
In carrier group, C.2.3.3
In Country group, C.2.3.4
IP Connection type in group, C.2.3.5
IP in Range group, C.2.3.6
IP line speed type, C.2.3.7
IP Maximum Users, C.2.3.8
IP Routing Type in group, C.2.3.9
Is IP from AOL, C.2.3.10
location
data, loading, 29.4.1.5
loading tables, 29.4.4.2
Location Details, 6.4
Alerts Tab, 6.12.5
Devices Tab, 6.12.4
Fingerprints Tab, 6.12.7
Groups Tab, 6.12.2
Sessions Tab, 6.12.6
Summary Tab, 6.12.1
Tasks, 6.12.8
Users Tab, 6.12.3
Locked status, 4.1.6
KBA, 7.1.13
logging, L
output, K
LoginSummary report, D.7

M

Maximum scoring engine, 14.1.8
member types, 17.1.3
member types and attributes, 17.1.3
Microsoft SQL Server database, setting up, 29.4.1.1
Minumum scoring engine, 14.1.8
models
editing, 10.10
monitor and audit of events, 27
Monitor Data Rollup Job creation, 23.4.4
Monitoring Information
APIs Execution Information, 27.1.3
Login Information, 27.1.1
Rules Engine Execution Information, 27.1.2
multi-bucket patterns, 17.1.4, Glossary
multiple tabs, closing, 3.6.1.6
MultipleDevices report, D.8
MultipleFailures report, D.2
MultipleUsers report, D.2, D.4
multitenancy, 30.1
CSR examples, 4.15.5
providing CSR access to particular organizations, 30.3.2
set up access control for multitenancy, 30.3
multitenancy access control, 30

N

native integration, 1.4.3
Navigation tree
menu and toolbar, 3.4.2
navigation tree, 3.4
nested policies, 10.1.11
new features, 11g, Preface
notes, adding to cases, 4.12.1, 5.6.1

O

OAAM Admin, Preface, 3
access level, 3.11
console and controls, 3.2
details pages, 3.6.2
management areas, 3.6
search pages, 3.6.1
sign in, 3.1
OAAM AuthenticationPad policy, 11.5.2
OAAM Challenge policy, 11.5.9
OAAM Checkpoints and Responsibilities, 11.4
OAAM Customer Care Ask Question, 11.5.10
OAAM environment, setting up, 2
OAAM Jobs, 23.2
OAAM Offline
architecture, 22.1.2
changing the checkpoints to run, 22.10
existing deployment using OAAM Offline, 22.5.2
installation, 22.3
jobs, 22.1.3
loading from non-Oracle or non-Microsoft Server SQL Server database, 22.9
monitoring OAAM Offline, 22.7
new deployment using OAAM Offline, 22.5.1
testing policies and rules, 22.5
OAAM offline, 22
OAAM Post-Authentication Security policy, 11.5.3
OAAM Pre-Authentication policy, 11.5.1
OAAM Predictive Analysis policy, 11.5.4
OAAM properties
vcrypt.tracker.rulelog.detailed.minMillis, L.2
vcrypt.tracker.rules.trace.policySet.XXXXXX, L.2
OAAM Registration policy, 11.5.8
OAAM Server, Preface
OAAM snapshot
challenge questions for English, 2.6
configurable actions, 2.6
entity definitions, 2.6
groups, 2.6
out-of-the-box patterns, 2.6
out-of-the-box policies, 2.6
OAAM Snapshot, importing, 2.6
OAAM Users, creating, 2.5
oaam_base_snapshot.zip, 2.6
oaam_db_key, 2.4.7
ODM
custom input data mappings, 19.10
ODM Models rebuilding, 19.4
ODM models, adding, 19.9
one-time password, 9.1.1
Oracle Adaptive Access Manager URL, 3.1, 22.3.5
Oracle Enterprise Manager Fusion Middleware Control, 31.17
Oracle Fusion Middleware Control, 26
Organization ID, Preface, 4.8.1, 5.5.5, 30.1
OTP
challenge type, 9.1.5
Challenge types, 9.7
challenge types, configuring, 9.6
configuring OTP presentation, 9.10
configuring policies and rules to use OTP Challenge, 9.8
configuring UMS Server URLs and credentials, 9.5
device used for challenges, changing, 9.10
Email Challenge Type, 9.6
email challenge, defining, 9.6
enabling and defining the OTP Challenge, 9.6
enabling profile registration, 9.7
failure counter, 9.11
Failure Counters, 9.1.4
performance data, viewing, 24.4.6
preference setting, 9.7
profile registration, 9.7
setup overview, 9.3
SMS Challenge Type, 9.6
Terms and Conditions, 9.9.2
unlocking, 4.9.7
OTP Anywhere, 9
OTP profile, resetting, 4.9.5
overdue behavior for Agent cases, setting, 5.10.1
overdue/expiry behavior for Agent cases, disabling, 5.10.2

P

pattern attributes operators
Equals, 17.19.2
For Each, 17.19.1
Greater Than, 17.19.4
Greater Than Equal To, 17.19.6
In, 17.19.8
Less Than, 17.19.3
Less Than Equal To, 17.19.5
Like, 17.19.10
Not Equal, 17.19.7
Not In, 17.19.9
Not Like, 17.19.11
Range, 17.19.12
pattern rules evaluations, 17.1.5
patterns, 17.1.2
activating, 17.9.3.1
adding attributes, 17.9.2
adding or changing member type, 17.9.6
changing status of, 17.9.5
creating, 17.9.1
data processing, B
deactivate, 17.9.3.2
deactivating and activating, 17.9.3.1
deleting, 17.11
details page, 17.7
editing, 17.9.1, 17.9.4
exporting, 17.10.2
importing, 17.10.1
multi-bucket, 17.1.4, 17.9.1
search page, 17.5
single-bucket, 17.1.4, 17.9.1
status, 17.6
performance and activity, monitoring, 31.17
performance monitoring, 26
phrase, resetting, 4.9.2
policies, 10.1.1
authentication flow, 11.1
creating, 10.3, 10.8
deleting, 10.14
editing, 10.10
evaluating policy within a rule, 10.1.12
exporting, 10.17.1
importing, 10.1.15, 10.17.2
linking to all users or a user ID group, 10.9
migrated from 10g to 11g, 10.17.2
nested, 14.2.2
out-of-the-box OAAM policies, 11.5
planning, 10.2
search page, 10.4
searching for, 10.5
security and autolearning, 11
viewing, 10.5, 10.6
policy, Preface
management, 1.2
Policy Details page, 10.7
Policy Explorer, 6.8.1
policy set, 13
details page, 13.2
editing, 13.6
Policy tree, 3.5
policy type, 10.1.16
PostAuthScoring report, D.6
PreAuthScoring report, D.6
predictive analysis, 19.1
predictive analysis evaluation, 19.5
predictive analysis rule conditions, tuning, 19.6
processPatternAnalysis, B.2.3, B.2.3
properties
creating, 28.5
deleting database type properties, 28.7
editing the values for Database and File type, 28.6
exporting database and file type properties, 28.8
importing database type properties, 28.9
Oracle Adaptive Access Manager, G
Properties Editor, using, 28

Q

QA, 3.11
QuestionStatistics report, D.3
Quova file layout, 29.4.3

R

RecentLogins report, D.1
registration logic
configuring, 7.8
registration phrase, 7.1.4
Registration report, D.3
reporting, BI Publisher, 1.2
reset
challenge questions, 4.10, 4.10.2, 7.1.11.1
challenge questions and set of questions to choose from, 7.1.11.2
challenge questions and the question set, 4.10.3
customer, 4.1.11, 4.9
customer profile, 4.9.8
image, 4.9.1
image and phrase, 4.9.3
OTP profile, 4.9.5
phrase, 4.9.2
virtual authentication device, 4.9.6
Reset Password (KBA-Challenge) Flow, 11.3
role permissions, CSR and CSR Manager, 4.2
Routing Type group, 12.15
routing types
group, 12.2
mapping, 29.4.3.1
rule and fingerprint logging, L
rule conditions
reference, C
rules, 10.1.2
adding new, 10.12
creation process, 10.12.1
deleting, 10.24
details, 10.20
editing, 10.21
engine, 10.21.3, 14.2.1
preconditions, 10.21.2
results, 10.21.3
search page, 10.18
searching for, 10.19
RulesAPIPerformance report, D.5
RulesBreakdown report, D.6
RulesPerformance report, D.5
Run Job, 22.1.5
Run Job creation, 23.4.2
Run mode, 10.1.9
runtime
creation example, 15.2

S

scores, 14.1.1
and weight, 10.1.13
and weights, 10.22
calculations, 14.3
override
adding or deleting, 13.4
creating, 13.4
propagation, 14.2.1
scoring engine, 10.1.14, 14, Glossary
scoring override, 14.2.3
ScoringCombinations report, D.6
search for
challenge questions, 7.5.1
conditions, 10.25
groups, 12.6
policies, 10.5
Search Results table, 3.6.1.2
menu and toolbar, 3.6.1.3
searching for
rules, 10.19
secondary authentication, 7.1.1, F.5
Second-Level Domains group, 12.2, 12.11
secret key for encrypting database values, 2.4.4
secret keys, backup, 2.4.8
security
administrators, 3.11
effectiveness, monitoring, 31.17
investigators, 3.11
Session
Check Param Value, C.2.4.1
Check param value for regex, C.2.4.3
Check param value in group, C.2.4.2
Check String Value, C.2.4.5
Time Unit Condition, C.2.4.6
Session Details, 6.4
Checkpoint panels, 6.8.4
panels, 6.7
Transactions panel, 6.8.2.3
Sessions Details, 6.4
sessions search, 6.4
single-bucket patterns, 17.1.4, Glossary
snapshot
backup, 16.1.4, 16.5
best practices, 16.12
deleting, 16.8
details, 16.4
limitations, 16.9
metadata, 16.1.3
restore, 16.1.5, 16.6
search page, 16.2
storage, 16.1.2
State Confidence Factor, 10.21.2
StateAggregates report, D.4
States group, 12.2, 12.12, 12.12.2
symmetric key to CSF, adding, 2.4.6
synchronous actions, 18.8
System - Check Boolean Property, C.2.5.1
System - Check Int Property, C.2.5.4
System - Check Request Date, C.2.5.5
System - Check String Property, C.2.5.6
system administrator, 3.11

T

tables in location loading, 29.4.4.2
tables used by the ETL process, 29.4.4
temporary allow, 4.1.7, 4.11
time zone, setting, 2.9, G.2
Top-Level Domains group, 12.2, 12.11
TrackerAPIPerformance report, D.5
Transaction
Check Count of any entity or element of a Transaction using filter conditions, C.2.6.1
Check Current Transaction Using Filter Condition, C.2.6.2
Check if consecutive Transactions in given duration satisfy the filter conditions, C.2.6.3
Check Transaction Aggregrate and Count Using Filter, C.2.6.5
Check Transaction Count Using Filter Condition, C.2.6.6
Compare Transaction Aggregrates (Sum/Avg/Min/Max) across two different durations, C.2.6.7
Compare Transaction counts across two different durations, C.2.6.8
Compare Transaction Entity/Element counts across two different durations, C.2.6.9
transaction, 20, 21.1.1
definitiions
deactivating and activating, 21.17
definition
adding existing entity, 21.8
definitions, 21, 21.1.1, 21.2
activating, 21.13
create new entity to add, 21.9
creating, 21.7
defining source data, 21.11
defining transaction data, 21.10
deleting, 21.19
editing, 21.14
exporting, 21.15
importing, 21.16
mapping source data, 21.12
viewing, 21.5
handling, 21.1.4
prerequisites for usage, 21.6
search page, 21.3
status group, 12.15
status groups, 12.2
transaction definitions, 1.2
trigger combination, Preface
trigger combinations, 10.1.10, 10.13
trigger return combinations
specifying, 10.13.1, 10.34.15

U

Universal Risk Snapshot, 16
unlock
customer, 4.10.5
OTP, 4.9.7
user, 7.1.11.4
unregistering devices, 4.9.4
updateAuthStatus, B.2.2, B.2.2
updateTransaction, B.2.1
upgrading components, 2.6
upgrading configurations, 2.6
upgrading policies, 2.6
use cases
CSR, 4.16
User
Check User Data, C.2.7.2
Stale Session, C.2.7.3
User Details, 6.4
Alerts Tab, 6.11.6
Devices Tab, 6.11.3
Fingerprint Data, 6.11.7
Groups Tab, 6.11.2
Locations Tab, 6.11.4
Policies Tab, 6.11.8
Sessions Tab, 6.11.5
Summary Tab, 6.11.1
Tasks, 6.11.9
user groups, A
User ID group, 12.2, 12.13
Username group, 12.2, 12.13
uses cases
details pages, 6.16

V

vcrypt.tracker.autolearning.enabled, 17.3.2
vcrypt.tracker.autolearning.use.auth.status.for.analysis, 17.3.2
vcrypt.tracker.autolearning.use.tran.status.for.analysis, 17.3.2
vcrypt.tracker.rules.allowControlledActions, 13.1.3
view
OTP performance data, 24.4.6
virtual authentication device, resetting, 4.9.6

W

weight, 14.1.2
Weighted Maximum scoring engine, 14.1.8
Weighted Minimum scoring engine, 14.1.8
Weighted scoring engine, 14.1.8