Security Monitoring & Incident Prevention

How Do We Monitor Security Compliance in OCI?

Logo

We recommend Oracle Cloud Guard to get a broad view of your cloud security posture across Oracle Cloud Infrastructure. Cloud Guard can detect misconfigured resources and insecure activity. It then provides security administrators with the visibility to triage and resolve cloud security issues.

For more information on Cloud Guard, please see here…

Cloud Guard

We also recommend the OCI Vulnerability Scanning Service (VSS). This capability is integrated with Cloud Guard. VSS scans instances and containers for known vulnerabilities. This includes checking installed packages for known vulnerabilities as well as open ports. The intention is to reduce the attack surface for a deployment by identifying applications and ports that could be problematic. VSS also checks the OS configuration against published OS-specific CIS benchmarks. The results of the scans feed into Cloud Guard to raise visibility and enable remediation.

For more information on Vulnerability Scanning Service, please see…

Vulnerability Scanning Service

How Does OCI Protect Against Malicious Internet Traffic?

Logo

To protect against malicious internet traffic, we recommend using Oracle Web Application Firewall (WAF). WAF can identify and protect any internet-facing endpoint from a range of OWASP-defined threats, including Cross-Site Scripting and SQL Injection.

For more information on Web Application Firewall, please see…

Overview of Web Application Firewall

How Do We Understand And Manage Activity in OCI?

Making sense of the vast amounts of logging data produced in an OCI tenancy can be a real challenge. We recommend the use of the Logging Service to understand better how resources are performing and being accessed.

There are three types of logs available in the logging service;

Logging & Flows