Shows the key security features of an Autonomous Database as listed below:

Configuration Management is further classified into Standard and hardened security configurations and Automatic security patches and updates.

Data Encryption is further classified into encryption of data at rest, encryption of data in transit, and Encryption keys. Encryption keys consists of Oracle-managed and customer-managed keys.

Auditing is further classified into service level activities, database activities, and Oracle operator activities.

Access Control is further classified into Oracle cloud user access control, client access control, and database user access control.

Certificate Management is further classified into self-signed certificates and CA-signed server-side certificates.

Data Protection is further classified into database vault and Oracle cloud operations access control.

Sensitive Data Discovery and Masking is further classified into Oracle Data Safe and data redaction.

Regulatory Compliance Certification lists all the following certifications: FedRAMP High, HIPAA, ISO/IEC 27001:2013, ISO/IEC 27017:2015, ISO/IEC 27018:2014, PCI DSS, SOC 1, and SOC 2.