A Secure Deployment Checklist

This appendix contains the topic:

A.1 About Secure Deployment Checklist

The following security checklist includes guidelines that help secure your database:

  1. Install only what is required.

  2. Disable default user accounts.

  3. Enforce password management.

  4. Enable data dictionary protection.

  5. Practice the principle of least privilege.

    • Grant necessary privileges only.

    • Revoke unnecessary privileges from the *PUBLIC user group.

    • Restrict permissions on run-time facilities.

  6. Enforce access controls effectively and authenticate clients stringently.

  7. Restrict network access.

    • Use a firewall.

    • Never poke a hole through a firewall.

    • Monitor who accesses your systems.

    • Check network IP addresses.

    • Encrypt network traffic.

    • Harden the operating system.