11 Managing User Accounts and Access

Topics

About Oracle AVDF Administrative Accounts

When administrators log in to Oracle Audit Vault and Database Firewall, they have access only to administrative functions, whereas auditors have access only to the auditing functions.

Oracle AVDF has three types of administrative user accounts:

  • Audit Vault Server Super Administrator:

    • Manages system-wide settings

    • Creates user accounts for super administrators and administrators

    • Has access to all secured targets and secured target groups

    • Grants access to secured targets or secured target groups to administrators

  • Audit Vault Server Administrator: Has access to specific secured targets or secured target groups granted by a super administrator. Administrators cannot manage system-wide settings.

  • Database Firewall Administrator: Has access to the Database Firewall administrative interface.

After installing Oracle AVDF, a post-installation configuration page lets you create and specify passwords for one super administrator account and one super auditor account for the Audit Vault Server, and one administrator account for the Database Firewall.

Thereafter, the Audit Vault Server super administrator can create other administrative users, and the super auditor can create other auditor users, for the server.

The Database Firewall has only one administrator. See Oracle Audit Vault and Database Firewall Installation Guide for information on post-installation configuration.

This chapter describes managing user accounts and passwords for the Oracle AVDF administrator user interfaces. See Oracle Audit Vault and Database Firewall Auditor's Guide for information on managing auditor accounts.

Configuring Administrative Accounts for the Audit Vault Server

Topics

Guidelines for Securing the Oracle AVDF User Accounts

As a best practice, you should use the installed Audit Vault and Database Firewall user accounts only as back-up accounts. Add new user accounts, with unique user names and passwords, for the users who are responsible for the day-to-day
Oracle AVDF operations.

Note:

Audit Vault and Database Firewall does not accept user names with quotation marks. For example, "jsmith" would not be a valid user name for an Oracle AVDF user account, or an account created on a secured target for use by Oracle AVDF.

Creating Administrative Accounts for the Audit Vault Server

Audit Vault Server super administrators can create both super administrator and administrator user accounts.

To create an administrative account in the Audit Vault Server:

  1. Log in to the Audit Vault Server as a super administrator.

  2. Click the Settings tab.

    The Manage Admins page appears by default, and displays existing users and the secured targets or groups to which they have access.

  3. Click Create.

  4. Enter the User Name and Password, and re-type the password in the appropriate fields.

    Note that Oracle AVDF does not accept user names with quotation marks, such as "jsmith".

  5. In the Type drop-down list, select Admin or Super Admin.

    See "About Oracle AVDF Administrative Accounts" for an explanation of these roles.

  6. Click Save.

    The new user is listed in the Manage Admins page.

Changing a User Account Type for the Audit Vault Server

You can change an administrative account type from administrator to super administrator, or vice versa.

Note that if you change a user's account type from administrator to super administrator, that user will have access to all secured targets and secured target groups.

To change a user account type in Oracle AVDF:

  1. Log in to the Audit Vault Server as a super administrator.

  2. Click the Settings tab.

    The Manage Admins page appears by default, and displays existing users and the secured targets or groups to which they have access.

  3. Click the name of the user account you want to change.

  4. In the Modify Admin page, in the Type section, click Change.

  5. In the Type drop-down list, select the new administrator type.

  6. If you changed the type from Super Admin to Admin, grant or revoke access to any secured targets or groups as necessary for this user:

    1. Select the secured targets or groups to which you want to grant or revoke access.

    2. Click Grant Access or Revoke Access.

      A check mark indicates access granted. An X indicates access revoked.

    3. Repeat steps a and b if necessary.

  7. Click Save.

Deleting an Audit Vault Server Administrator Account

To delete an Audit Vault Server administrator user account:

  1. Log in to the Audit Vault Server as a super administrator.

  2. Click the Settings tab.

    The Manage Admins page appears by default, and displays existing users and the secured targets or groups to which they have access.

  3. Select the users you want to delete, and then click Delete.

Managing User Access to Secured Targets or Groups

Topics

About Managing User Access

Super administrators have access to all secured targets and secured target groups, and can grant access to specific targets and groups to administrators.

You can control access to secured targets or groups in two ways:

  • Modify a secured target or group to grant or revoke access for one or more users.

  • Modify a user account to grant or revoke access to one or more secured targets or groups.

Controlling Access by User

To control which secured targets or groups are accessible by a user:

  1. Log in to the Audit Vault Server as a super administrator.

  2. Click the Settings tab.

    The Manage Admins page appears by default, and displays existing users and the secured targets or groups to which they have access.

  3. Click the name of the user account you want to modify.

    The Modify Admin page appears.

  4. In the Targets and Groups section, select the secured targets or secured target groups to which you want to grant or revoke access for this user.

  5. Click Grant Access or Revoke Access.

    A check mark indicates access granted. An "x" indicates access revoked.

  6. If necessary, repeat steps 4 and 5.

  7. Click Save.

Controlling Access by Secured Target or Group

To control which users have access to a secured target or group:

  1. Log in to the Audit Vault Server as a super administrator.

  2. Click the Settings tab, and then click Manage Access.

  3. Click the name of the secured target or secured target group for which you want to define access rights.

    The Modify Access for... page appears, listing user access rights to this secured target or group. Super administrators have access by default.

  4. In the Modify Access page, select the users for which you want to grant or revoke access to this secured target or group.

  5. Click Grant Access or Revoke Access.

    A check mark indicates access granted. An "x" indicates access revoked.

  6. If necessary, repeat steps 4 and 5.

  7. Click Save.

Changing User Passwords in Oracle AVDF

Topics

Recommended Password Guidelines

You should have a policy in place for changing passwords for the Audit Vault and Database Firewall user accounts. For example, you may require that users change their passwords on a regular basis, such as every 120 days, and that they create passwords that are not easily guessed.

Passwords need not be unique; however, Oracle recommends that passwords:

  • Have at least one uppercase alphabetic, one alphabetic, one numeric, and one special character (plus sign, comma, period, or underscore).

  • Be between 8 and 30 characters long.

  • Be composed of the following characters:

    • Lowercase letters: a-z.

    • Uppercase letters: A-Z.

    • Digits: 0-9.

    • Punctuation marks: comma (,), period (.), plus sign (+), colon(:), and underscore (_).

  • Not be the same as the user name.

  • Not be an Oracle reserved word.

  • Not be an obvious word (such as welcome, account, database, and user).

  • Not contain any repeating characters.

Changing the Audit Vault Server Administrator User Password

To change your Audit Vault Server user password:

  1. Log in to the Audit Vault Server as an administrator.

  2. Click the Settings tab, and then click Change Password.

  3. Type your Current Password, New Password, and then re-type the new password in the appropriate fields.

    Check the "Recommended Password Guidelines".

  4. Click Save.

Changing the Database Firewall Administrator Password

To change the Database Firewall administrator Password:

  1. Log in to the Database Firewall.

    See "Logging in to the Database Firewall Console UI".

  2. In the Users menu, click List.

  3. In the Users List, click the user name whose password you want to change.

  4. Enter and confirm your new password in the Password and Password Confirmation fields.

  5. In the User Password field, enter your old password (the one you are changing).

  6. Click Save.