Index
A
- about 6.1.1, 7.8.1
- about connection 6.2.1
- ACCEPT_MD5_CERTS sqlnet.ora parameter F.5
- ACCEPT_SHA1_CERTS sqlnet.ora parameter F.5
- access configuration, DBCA 6.2.2.7.3
- access configuration, silent mode 6.2.2.7.4
- access configuration, system parameters 6.2.2.7.2
- access control
- access control list (ACL) 8.5.1- examples
- external network services - about 8.2
- advantages 8.1
- affect of upgrade from earlier release 8.4
- email alert for audit violation tutorial 26.5.8.1
- finding information about 8.13
- network hosts, using wildcards to specify 8.8
- ORA-06512 error 8.12
- ORA-24247 error 8.12
- ORA-24247 errors 8.4
- order of precedence, hosts 8.9
- port ranges 8.10
- privilege assignments, about 8.11.1
- privilege assignments, database administrators checking 8.11.2
- privilege assignments, users checking 8.11.4
- revoking privileges 8.5.4
 
- wallet access - about 8.3
- advantages 8.3
- client certificate credentials, using 8.6.1
- finding information about 8.13
- non-shared wallets 8.6.1
- password credentials 8.6.1
- password credentials, using 8.6.1
- revoking 8.6.5
- revoking access 8.6.5
- shared database session 8.6.1
- wallets without sensitive information 8.6.1
- wallets with sensitive information 8.6.1
 
 
- ACCHK_READ role 4.10.2
- accounting, RADIUS 23.4.4
- account locking
- activating checksumming and encryption 17.6.1
- adapters 19.5
- ADD_SSLV3_TO_DEFAULT sqlnet.ora parameter 22.9.1.7
- ADG_ACCOUNT_INFO_TRACKING initialization parameter - guideline for securing A.11.1
 
- ad hoc tools - database access, security problems of 4.10.7.1
 
- ADM_PARALLEL_EXECUTE_TASK role - about 4.10.2
 
- administrative accounts
- administrative privileges
- administrative user passwords - default, importance of changing A.4
 
- administrative users - auditing 26.3.6.1
- last successful login time 3.2.10.4
- locked or expired accounts 3.2.10.2
- mandatorily audited 27.1.2
- password complexity verification functions 3.2.10.8
- password files, managing 3.2.10.5
- password files, multitenant environment 3.2.10.7
- password management 3.2.10.1
- password profile limits 3.2.10.3
 
- administrator privileges
- ADMIN OPTION
- Advanced Encryption Standard (AES) - about 17.1.2
 
- Advanced Networking Option (ANO) (Oracle native encryption) 17.6.3.3.1
- AES256 algorithm - converting to in Oracle wallets F.6.2.8
 
- alerts, used in fine-grained audit policy 26.5.8.1
- algorithms - weaker keys E.8
 
- ALTER ANY LIBRARY statement - security guidelines A.3
 
- ALTER DATABASE DICTIONARY DELETE CREDENTIALS statement 10.5.2
- ALTER DATABASE DICTIONARY ENCRYPT CREDENTIALS statement 10.5.2
- ALTER DATABASE DICTIONARY REKEY CREDENTIALS statement 10.5.2
- altering users 2.3.1
- ALTER PROCEDURE statement - used for compiling procedures 4.15.4
 
- ALTER PROFILE statement
- ALTER RESOURCE COST statement 2.4.4.6, 2.4.4.7
- ALTER ROLE statement - changing authorization method 4.10.3.5
 
- ALTER SESSION statement - schema, setting current 10.10.1
 
- ALTER USER privilege 2.3.1
- ALTER USER statement
- ANO encryption - configuring with SSL authentication 17.6.3.3.2
 
- anonymous 22.9.1.3.1
- ANONYMOUS user account 2.6.2
- ANSI operations - Oracle Virtual Private Database affect on 12.5.3
 
- ANY system privilege - guidelines for security A.7
 
- application common users - about 2.2.1.1
 
- application containers
- application contexts 11.4.1- See also: client session-based application contexts, database session-based application contexts, global application contexts
 - about 11.1.1
- application containers 11.1.6
- as secure data cache 11.1.4
- benefits of using 11.1.4
- bind variables 12.1.5
- components 11.1.2
- creating session based 11.3.3.2
- DBMS_SESSION.SET_CONTEXT procedure 11.3.4.7
- driving context 11.6
- editions, affect on 11.1.5
- finding errors by checking trace files 11.6
- finding information about 11.6
- global application contexts
- logon trigger, creating 11.3.5
- Oracle Virtual Private Database, used with 12.1.5
- performance 12.4.2.9
- policy groups, used in 12.3.7.1
- returning predicate 12.1.5
- session information, retrieving 11.3.4.2
- support for database links 11.3.10.1
- types 11.2
- users, nondatabase connections 11.4.2, 11.4.6.7
- where values are stored 11.1.3
 
- application developers - CONNECT role change A.14.3.2
 
- applications - about security policies for 10.1
- database users 10.2.1
- enhancing security with 4.10.1.3
- object privileges 10.11.1
- object privileges permitting SQL statements 10.11.2
- One Big Application User authentication
- Oracle Virtual Private Database, how it works with 12.5.4
- password handling, guidelines 10.3.1.2
- password protection strategies 10.3
- privileges, managing 10.6
- roles
- security 4.10.7, 10.2.2
- security considerations for use 10.2
- security limitations 12.5.4
- security policies 12.3.7.3
- validating with security policies 12.3.7.5
 
- application security
- application users who are database users - Oracle Virtual Private Database, how it works with 12.5.10
 
- APPQOSSYS user account 2.6.2
- architecture 6.1.3
- archiving
- ASMSNMP user account 2.6.2
- asymmetric key operations 16.4
- asynchronous authentication mode in RADIUS 23.3.2
- attacks - See: security attacks
 
- AUDIT_ADMIN role 4.10.2
- AUDIT_VIEWER role 4.10.2
- audit files
- auditing 26.2- See also: unified audit policies
 - administrators, Database Vault 26.3.14.2
- audit configurations 26.1, 26.3.21.2
- audit options 26.2
- audit policies 26.1, 26.3.21.2
- audit trail, sensitive data in A.13
- CDBs 25.9
- committed data A.13.2
- common objects 26.1, 26.3.21.2
- cursors, affect on auditing 27.1.3
- databases, when unavailable 27.1.8
- database user names 3.6
- Database Vault administrators 26.3.14.2
- disk space size for unified audit records 27.1.4
- distributed databases and 25.10
- DV_ADMIN role user 26.3.14.2
- DV_OWNER role user 26.3.14.2
- finding information about audit management 27.4
- finding information about usage 26.6
- fine-grained - See fine-grained auditing 26.5.1
 
- functions 26.3.7.11
- functions, Oracle Virtual Private Database 26.3.7.13
- general steps
- general steps for 26.2
- guidelines for security A.13
- historical information A.13.2
- INHERIT PRIVILEGE privilege 7.5.8
- keeping information manageable A.13.1
- loading audit records to unified audit trail 27.1.8
- mandatory auditing 27.1.2
- multitier environments - See standard auditing 26.3.9
 
- One Big Application User authentication, compromised by 10.2.1
- operating-system user names 3.6
- Oracle Virtual Private Database policy functions 26.3.7.13
- packages 26.3.7.11
- performance 25.3
- PL/SQL packages 26.3.7.11
- predefined policies - general steps for using 26.2.2
 
- privileges required 25.8
- procedures 26.3.7.11
- purging records
- range of focus 26.2
- READ object privileges in policies 26.3.8.2
- READ privileges
- recommended settings A.13.5
- Sarbanes-Oxley Act - auditing, meeting compliance through 25.1
 
- SELECT privileges
- sensitive data A.13.4
- suspicious activity A.13.3
- traditional 26.3.21.3
- triggers 26.3.7.11
- unified audit trail - about 25.4
 
- VPD predicates
- when audit options take effect 27.1.1
- when records are created 27.1.1
 
- auditing, purging records - about 27.3.1
- cancelling archive timestamp 27.3.5.4
- creating audit trail - purge job 27.3.3.1
 
- creating the purge job 27.3.3.5
- DBMS_SCHEDULER package 27.3.3.1
- deleting a purge job 27.3.5.3
- disabling purge jobs 27.3.5.1
- enabling purge jobs 27.3.5.1
- general steps for 27.3.2
- purging audit trail manually 27.3.4.1
- roadmap 27.3.2
- scheduling the purge job 27.3.3.5
- setting archive timestamp 27.3.3.4
- time interval for named purge job 27.3.5.2
 
- audit policies 25.1- See also: unified audit policies
 
- audit policies, application contexts
- audit records - when written to OS files 27.1.7
 
- audit trail
- AUDSYS user account 2.6.2
- AUTHENTICATEDUSER role 4.10.2
- authentication 3.2.1, 19.5- See also: passwords, proxy authentication
 - about 3.1
- administrators
- by database 3.4
- by SSL 3.9.2.1
- client A.11.1
- client-to-middle tier process 3.13.1.8
- configuring multiple methods 24.3
- database administrators 3.3.1
- databases, using
- directory-based services 3.7.2.4
- directory service 3.9.2
- external authentication
- global authentication
- methods 19.4
- middle-tier authentication - proxies, example 3.13.1.10
 
- modes in RADIUS 23.3
- multitier 3.11
- network authentication
- One Big Application User, compromised by 10.2.1
- operating system authentication 3.8.1
- operating system user in PDBs 3.8.1
- ORA-28040 errors 3.2.8.3
- PDBs 3.8.1
- proxy user authentication
- public key infrastructure 3.7.2.5
- RADIUS 3.7.2.3
- remote A.11.1
- schema-only accounts 3.5
- schema-only accounts, users created with 3.5.1
- security guideline A.5
- specifying when creating a user 2.2.5
- strong A.4
- SYSDBA on Windows systems 3.3.3
- Windows native authentication 3.3.3
 
- AUTHENTICATION parameter C.2.2
- authentication types 6.1.4
- AUTHID DEFINER clause - used with Oracle Virtual Private Database functions 12.1.4
 
- authorization
- automatic reparse - Oracle Virtual Private Database, how it works with 12.5.5
 
C
- CAPTURE_ADMIN role 4.10.2
- cascading revokes 4.18.3
- catpvf.sql script (password complexity functions) 3.2.6.2
- CDB_DBA role 4.10.2
- CDB common users
- CDBs - auditing
- CBAC role grants with DELEGATE option 7.7.5
- client connections for multiple PDBs, about 22.9.2.4.1
- client connections for multiple PDBs, configuring 22.9.2.4.2
- common mandatory profiles for CDB root, about 2.4.5.1
- common mandatory profiles for CDB root, creating 2.4.5.2
- common mandatory profiles for CDB root, example 2.4.5.3
- common privilege grants 4.2.6, 4.2.10, 4.8.1
- common roles 4.9.2
- common users 4.2.6, 4.2.10
- granting common roles and privileges 4.2.7
- granting privileges and roles 4.2.4, 4.8.4
- local privilege grants 4.8.1
- local roles 4.2.3, 4.9.9
- object privileges 4.8.3
- PDB lockdown profiles 4.11.1, 4.11.2, 4.11.5
- PDB lockdown profiles, features that benefit from 4.11.4
- principles of grants 4.2.2
- privilege management 4.8
- privilege profiles 5.1.5
- revoking privileges 4.8.4
- roles
- security isolation guideline A.10
- SYSLOG capture of unified audit records 27.1.6.2
- system privileges 4.8.2
- transparent sensitive data protection 13.5
- user accounts
- user privileges, how affects 4.4
- users
- viewing information about 4.8.6.1
- Virtual Private Database - policies 12.1.6
 
 
- Center for Internet Security (CIS) 26.4.5
- centrally managed users
- certificate 22.4.2.2
- certificate authority 22.4.2.1
- certificate key algorithm - Transport Layer Security A.11.3
 
- certificate revocation list (CRL)
- certificate revocation lists 22.4.2.3
- certificate revocation status checking
- certificates 6.2.2.5
- certificate validation error message
- challenge-response authentication in RADIUS 23.3.2
- change_on_install default password A.4
- character sets
- Cipher Block Chaining (CBC) mode, defined 17.1.2
- cipher suites - about 22.9.1.3.1
- authentication methods 22.9.1.3.2
- data integrity 22.9.1.3.2
- encryption algorithms used by 22.9.1.3.2
- procedure for specifying for server 22.9.1.3.3
- TLS compatibility 22.9.1.3.2
- Transport Layer Security A.11.3
- Transport Layer Security (TLS) C.2.4
 
- Cipher Suites - FIPS 140-2 settings E.3.2
 
- ciphertext data - defined 17.1.1
 
- CLIENT_IDENTIFIER USERENV attribute 3.13.2.4- See also: USERENV namespace
 
- client authentication in TLS 22.9.1.5
- client connections
- CLIENTID_OVERWRITE event 3.13.2.6
- client identifier - setting for applications that use JDBC 3.13.2.5
 
- client identifiers 11.4.2- See also: nondatabase users
 
- client session-based application contexts 11.5.1- See also: application contexts
 
- CMU_WALLET database property
- code based access control (CBAC)
- column masking behavior 12.3.6.4
- columns
- command line recall attacks 10.3.1.1, 10.3.1.4
- committed data - auditing A.13.2
 
- common privilege grants 4.2.6, 4.2.10
- common roles 4.9.2
- common user accounts
- common users
- configuration - guidelines for security A.9
 
- configuration files
- configuring
- connecting - with username and password 24.1
 
- connection pooling
- CONNECT role
- CONTAINER_DATA objects - viewing information about 4.8.6
 
- container database (CDB) - See: CDBs
 
- container data objects - about 4.8.6.1
 
- context profiles - privilege analysis 5.1.4
 
- controlled step-in procedures 7.3
- CPU time limit 2.4.2.3
- CREATE ANY LIBRARY statement - security guidelines A.3
 
- CREATE ANY PROCEDURE system privilege 4.15.3
- CREATE CONTEXT statement - example 11.3.3.1
 
- CREATE LOCKDOWN PROFILE statement 4.11.2, 4.11.7
- CREATE PROCEDURE system privilege 4.15.3
- CREATE PROFILE statement
- CREATE ROLE statement 4.9.2- IDENTIFIED EXTERNALLY option 4.10.4.3
 
- CREATE SCHEMA statement - securing 10.10.1
 
- CREATE SESSION statement
- CREATE USER statement
- creating Oracle service directory user account 6.2.2.1
- credentials - SQL*Loader object store 3.2.9.7
 
- CRL 22.4.2.3
- CRLAdmins directory administrative group F.9.7
- CRLs
- cryptographic hardware devices 22.4.2.5
- cryptographic libraries - FIPS 140-2 E.1
 
- CTXAPP role 4.10.2
- CTXSYS user account 2.6.2
- cursors
- CWM_USER role 4.10.2
D
- database administrators (DBAs)
- Database Configuration Assistant (DBCA)
- database links 6.1.7- application contexts 11.3.4.6
- application context support 11.3.10.1
- authenticating with Kerberos 3.7.2.2
- authenticating with third-party services 3.7.2.1
- definer’s rights procedures 7.8.1
- global user authentication 3.9.3
- object privileges 4.12.1
- operating system accounts, care needed 3.6
- RADIUS not supported 23.1
- sensitive credential data
- session-based application contexts, accessing 11.3.4.6
 
- databases - access control - password encryption 3.2.1
 
- additional security products 1.2
- authentication 3.4
- database user and application user 10.2.1
- default password security settings 3.2.4.5
- default security features, summary 1.1
- granting privileges 4.17
- granting roles 4.17
- limitations on usage 2.4.1
- schema-only accounts 3.5
- security and schemas 10.10
- security embedded, advantages of 10.2.2
- security policies based on 12.1.2.1
 
- access control 
- database session-based application contexts 11.3.1- See also: application contexts
 - about 11.3.1
- cleaning up after user exits 11.3.1
- components 11.3.2
- database links 11.3.4.6
- dynamic SQL 11.3.4.4
- externalized, using 11.3.12
- how to use 11.3
- initializing externally 11.3.10.1
- initializing globally 11.3.11.1
- ownership 11.3.3.1
- parallel queries 11.3.4.5
- PL/SQL package creation 11.3.4
- session information, setting 11.3.4.7
- SYS_CONTEXT function 11.3.4.2
- trusted procedure 11.1.2
- tutorial 11.3.9
 
- database upgrades and CONNECT role A.14.2.1
- data definition language (DDL) - roles and privileges 4.10.1.9
 
- data dictionary
- data encryption and integrity parameters - about B.3.1
- SQLNET.CRYPTO_CHECKSUM_CLIENT B.3.5
- SQLNET.CRYPTO_CHECKSUM_SERVER B.3.4
- SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT B.3.9
- SQLNET.CRYPTO_CHECKSUM_TYPES_SERVER B.3.8
- SQLNET.ENCRYPTION_CLIENT B.3.3
- SQLNET.ENCRYPTION_SERVER B.3.2
- SQLNET.ENCRYPTION_TYPES_CLIENT B.3.7
- SQLNET.ENCRYPTION_TYPES_SERVER B.3.6
 
- Data Encryption Standard (DES)
- data files A.7- guidelines for security A.7
 
- data manipulation language (DML) - privileges controlling 4.13.1
 
- DATAPUMP_EXP_FULL_DATABASE role 4.10.2
- DATAPUMP_IMP_FULL_DATABASE role 4.10.2
- data security - encryption, problems not solved by 16.1.3
 
- DBA_CONTAINER_DATA data dictionary view 4.8.6.1
- DBA_ROLE_PRIVS view - application privileges, finding 10.7
 
- DBA_ROLES data dictionary view - PUBLIC role 4.6.5
 
- DBA role - about 4.10.2
 
- DBFS_ROLE role 4.10.2
- DBMS_CREDENTIAL.CREATE_CREDENTIAL procedure 10.4.4
- DBMS_CREDENTIAL package 3.8.2, 4.11.3
- DBMS_CRYPTO package
- DBMS_CRYPTO PL/SQL package - enabling for FIPS 140-2 E.2
 
- DBMS_FGA package
- DBMS_NETWORK_ACL_ADMIN.REMOVE_HOST_ACE procedure 8.5.4
- DBMS_PRIVILEGE_CAPTURE PL/SQL package 5.2.1
- DBMS_RLS.ADD_POLICY
- DBMS_RLS.ADD_POLICY procedure - transparent sensitive data protection polices 13.12.2
 
- DBMS_SESSION.SET_CONTEXT procedure
- DBMS_SESSION.SET_IDENTIFIER procedure
- DBMS_SESSION package
- DbNest
- DBNEST_ENABLE initialization parameter 15.2.5.1
- DBNEST_PDB_FS_CONF initialization parameter 15.2.5.1
- DBSFWUSER user account 2.6.2
- DBSNMP user account
- DDL - See: data definition language
 
- debugging
- default command rules - ORA_DV_AUDPOL2 predefined audit policy for 26.4.9
 
- default passwords A.4
- default permissions A.7
- default profiles - about 3.2.4.3
 
- default realms - ORA_DV_AUDPOL2 predefined audit policy for 26.4.9
 
- default roles
- defaults
- default users
- definers’s rights, database links
- definer’s rights
- definer’s rights, database links - grants of INHERIT ANY REMOTE PRIVILEGES 7.8.4
- grants of INHERIT ANY REMOTE PRIVILEGES on connected user to current user, example 7.8.3
- grants of INHERIT REMOTE PRIVILEGES to other users 7.8.2
- revokes of INHERIT [ANY] REMOTE PRIVILEGES 7.8.5
- revoking INHERIT REMOTE PRIVILEGES from PUBLIC, example 7.8.7
- revoking INHERIT REMOTE PRIVILEGES on connecting user from procedure owner, example 7.8.6
- tutorial 7.8.8.1
 
- denial of service (DoS) attacks
- denial-of-service (DoS) attacks
- Department of Defense Database Security Technical Implementation Guide 3.2.6.4, 3.2.6.5
- DGPDB_INT user account 2.6.2
- diagnostics
- dictionary tables - auditing 26.3.7.4
 
- Diffie-Hellman 22.9.1.3.1
- Diffie-Hellman key negotiation algorithm 17.5
- DIP user account 2.6.3
- directories - auditing 26.3.7.2
 
- directory authentication, configuring for SYSDBA or SYSOPER access 3.3.2.2
- directory-based services authentication 3.7.2.4
- directory objects - granting EXECUTE privilege on 4.17.1.3
 
- direct path load - fine-grained auditing effects on 26.5.1
 
- disabling unnecessary services - FTP, TFTP, TELNET A.11.2
 
- dispatcher processes (Dnnn) - limiting SGA space for each session 2.4.2.5
 
- distributed databases - auditing and 25.10
 
- DML - See: data manipulation language
 
- driving context 11.6
- DROP PROFILE statement - example 2.4.4.7
 
- DROP ROLE statement
- DROP USER statement
- dsi.ora file
- DVF schema - ORA_DV_AUDPOL predefined audit policy for 26.4.8
 
- DVSYS schema - ORA_DV_AUDPOL predefined audit policy for 26.4.8
 
- dynamic Oracle Virtual Private Database policy types 12.3.8.2
- DYNAMIC policy type 12.3.8.2
E
- ECB ciphertext encryption mode 16.5
- editions
- EJBCLIENT role 4.10.2
- EM_EXPRESS_ALL role 4.10.2
- EM_EXPRESS_BASIC role 4.10.2
- email alert example 26.5.8.1
- encrypting information in 14.1
- encryption - access control 16.1.1
- BLOBS 16.2.6
- challenges 16.2
- data security, problems not solved by 16.1.3
- data transfer A.11.2
- deleted encrypted data A.7
- examples 16.6.1
- finding information about 16.7
- indexed data 16.2.1
- key generation 16.2.2
- keys, changing 16.2.5
- key storage 16.2.4.1
- key transmission 16.2.3
- malicious database administrators 16.1.2
- network encryption 17.6
- network traffic A.11.2
- problems not solved by 16.1
- Transparent Data Encryption 16.2.4.5
- transparent tablespace encryption 16.2.4.5
 
- encryption and checksumming
- encryption of data dictionary sensitive data 14.1
- ENFORCE_CREDENTIAL configuration parameter - security guideline A.12
 
- enterprise directory service 4.10.4.6
- enterprise roles 3.9.1, 4.10.4.6
- enterprise user management 10.2.1
- enterprise users
- Enterprise User Security
- error messages
- errors
- example, basic 26.3.20.3
- example, comparison 26.3.20.4
- examples 12.4- See also: tutorials
 - access control lists
- account locking 3.2.4.8
- auditing GRANT operations 26.3.7.6
- auditing REVOKE operations 26.3.7.6
- auditing user SYS 26.3.5.5
- audit trail, purging unified trail 27.3.6
- data encryption
- directory objects, granting EXECUTE privilege on 4.17.1.3
- encrypting procedure 16.6.1
- Java code to read passwords 10.3.4
- locking an account with CREATE PROFILE 3.2.4.8
- login attempt grace period 3.2.4.14
- nondatabase user authentication 11.4.6.7
- passwords
- privileges
- procedure privileges affecting packages 4.15.5.2, 4.15.5.3
- profiles, assigning to user 2.2.9
- roles - altering for external authorization 4.10.3.5
- creating for application authorization 4.10.4.2
- creating for external authorization 4.10.4.3
- creating for password authorization 4.10.3.2, 4.10.3.3
- default, setting 4.21.3
- external 4.10.3.4
- global 4.10.3.4
- using SET ROLE for password-authenticated roles 4.10.4.1
- views 4.22.1
 
- secure external password store 3.2.9.2
- session ID of user - finding 2.5.2
 
- system privilege and role, granting 4.17.1.2
- tablespaces
- type creation 4.16.5
- users
 
- exceptions
- Exclusive Mode - SHA-2 password hashing algorithm, enabling 3.2.8.2
 
- EXECUTE_CATALOG_ROLE role - SYS schema objects, enabling access to 4.6.3.2
 
- EXECUTE ANY LIBRARY statement - security guidelines A.3
 
- EXEMPT ACCESS POLICY privilege - Oracle Virtual Private Database enforcements, exemption 12.5.7.2
 
- EXP_FULL_DATABASE role - about 4.10.2
 
- expiring a password - explicitly 3.2.4.14
 
- exporting data
- extended data objects - views and Virtual Private Database 12.3.2
 
- external authentication
- external network services - enabling listener for 8.5.2
 
- external network services, fine-grained access to - See: access control list (ACL)
 
- external network services, syntax for 8.5.1
- external procedures
- external roles 4.10.3.4
- external tables A.7
- extproc process
F
- failed login attempts
- fallback authentication, Kerberos 21.5
- Federal Information Processing Standard (FIPS)
- files
- fine-grained access control - See: Oracle Virtual Private Database (VPD)
 
- fine-grained auditing - about 26.5.1
- alerts, adding to policy 26.5.8.1
- archiving audit trail 27.2.2
- columns, specific 26.5.7.4.3
- DBMS_FGA package 26.5.7.1
- direct loads of data 26.5.1
- edition-based redefinitions 26.5.6
- editions, results in 11.4.6.2
- finding errors by checking trace files 26.6
- how audit records are generated 26.5.2
- how to use 26.5.1
- policies - adding 26.5.7.4.1
- disabling 26.5.7.7
- dropping 26.5.7.8
- enabling 26.5.7.6
- modifying 26.5.7.4.1
 
- policy creation syntax 26.5.7.4.2
- privileges required 26.5.3
- records - archiving 27.2.2
 
- transparent sensitive data protection policy settings 13.14.2
- TSDP policies and 13.14.1
- VPD predicates 26.5.4
 
- FIPS - weaker deprecated algorithm keys E.8
 
- fips.ora file E.3.1, E.4.2
- FIPS 140-2 cryptographic libraries
- FIPS parameter - configuring E.3
 
- firewalls
- flashback query - Oracle Virtual Private Database, how it works with 12.5.6
 
- forcetcp parameter in krb5.conf 21.1.6.4
- foreign keys - privilege to use parent key 4.13.2
 
- FTP protocol messages, auditing 26.3.19.1
- FTP service A.11.2
- functions
G
- GATHER_SYSTEM_STATISTICS role 4.10.2
- GLOBAL_AQ_USER_ROLE role 4.10.2
- GLOBAL_EXTPROC_CREDENTIAL configuration parameter - security guideline 10.4.5
 
- global application contexts 11.4.1- See also: application contexts
 - about 11.4.1
- authenticating nondatabase users 11.4.6.7
- checking values set globally for all users 11.4.6.5
- clearing values set globally for all users 11.4.6.5
- components 11.4.3
- editions, affect on 11.4.6.2
- example of authenticating nondatabase users 11.4.6.8
- example of authenticating user moving to different application 11.4.6.6
- example of setting values for all users 11.4.6.5
- Oracle RAC environment 11.4.4
- Oracle RAC instances 11.4.1
- ownership 11.4.5.1
- PL/SQL package creation 11.4.6.1
- process, lightweight users 11.4.9.2
- process, standard 11.4.9.1
- sharing values globally for all users 11.4.6.4
- system global area 11.4.1
- tutorial for client session IDs 11.4.8.1
- used for One Big Application User scenarios 12.5.10
- uses for 12.5.10
 
- global authentication
- global authorization
- global roles 4.10.3.4- about 4.10.4.6
 
- global users 3.9.1
- grace period for login attempts - example 3.2.4.14
 
- grace period for password expiration 3.2.4.14
- gradual database password rollover - about 3.2.5.1
- actions permitted during 3.2.5.7
- changing password during rollover period 3.2.5.5
- changing password to begin rollover period 3.2.5.4
- enabling 3.2.5.3
- finding users who use old passwords 3.2.5.12
- manually ending the password before rollover period 3.2.5.6
- Oracle Data Guard 3.2.5.11
- Oracle Data Pump exports 3.2.5.10
- password change life cycle 3.2.5.2
- passwords, compromised 3.2.5.9
- server behavior after rollover ends 3.2.5.8
 
- GRANT ALL PRIVILEGES statement - SELECT ANY DICTIONARY privilege, exclusion of A.7
 
- GRANT ANY PRIVILEGE system privilege 4.6.2
- GRANT CONNECT THROUGH clause
- granting privileges and roles
- GRANT statement 4.17.1.1
- GSMROOTUSER user account 2.6.2
- guidelines - handling compromised passwords 3.2.5.9
 
- guidelines for security - auditing A.13
- custom installation A.9
- data files and directories A.7
- encrypting sensitive data A.7
- guidelines for security - custom installation A.9
 
- installation and configuration A.9
- networking security A.11
- operating system accounts, limiting privileges A.7
- operating system users, limiting number of A.7
- ORACLE_DATAPUMP access driver A.8
- Oracle home default permissions, disallowing modification A.7
- passwords A.4
- PDBs A.10
- products and options - install only as necessary A.9
 
- sample schemas A.9
- Sample Schemas
- symbolic links, restricting A.7
- Transport Layer Security
- user accounts and privileges A.3
- Windows installations A.5
 
H
- hackers - See: security attacks
 
- handshake - TLS 22.3
 
- how it works 6.1.2
- HS_ADMIN_EXECUTE_ROLE role - about 4.10.2
 
- HS_ADMIN_ROLE role - about 4.10.2
 
- HS_ADMIN_SELECT_ROLE role - about 4.10.2
 
- HTTP authentication - See: access control lists (ACL), wallet access
 
- HTTP protocol messages, auditing 26.3.19.1
- HTTPS - port, correct running on A.11.3
 
- HTTP verifier removal A.4
I
- IMP_FULL_DATABASE role - about 4.10.2
 
- INACTIVE_ACCOUNT_TIME profile parameter 3.2.4.6
- inactive user accounts, locking automatically 3.2.4.6
- indexed data - encryption 16.2.1
 
- indirectly granted roles 4.10.1.2
- INHERIT ANY PRIVILEGES privilege
- INHERIT ANY REMOTE PRIVILEGES 7.8.1
- INHERIT PRIVILEGES privilege
- INHERIT REMOTE PRIVILEGES - about 7.8.1
 
- initialization parameter file
- initialization parameters
- initial ticket, defined 21.1.9
- INSERT privilege
- installation - guidelines for security A.9
 
- intruders - See: security attacks
 
- invoker’s rights
- IP addresses - falsifying A.11.2
 
J
- JAVA_ADMIN role 4.10.2
- JAVA_RESTRICT initialization parameter - security guideline A.7
 
- Java Byte Code Obfuscation 18.5
- Java Database Connectivity (JDBC)
- JAVADEBUGPRIV role 4.10.2
- Java Debug Wire Protocol (JDWP) - network access for debugging operations 8.12
 
- JAVAIDPRIV role 4.10.2
- Java schema objects - auditing 26.3.7.2
 
- Java stored procedures - network access for debugging operations 8.12
 
- JAVASYSPRIV role 4.10.2
- JAVAUSERPRIV role 4.10.2
- JDBC - See: Java Database Connectivity
 
- JDBC connections
- JDeveloper - debugging using Java Debug Wire Protocol 8.12
 
- JMXSERVER role 4.10.2
K
- Kerberos 19.4.1- authentication adapter utilities 21.2
- authentication fallback behavior 21.5
- configuring authentication 21.1, 21.1.6.1
- configuring for database server 21.1.2
- configuring for Windows Server Domain Controller KDC 21.4
- connecting to database 21.3
- interoperability with Windows Server Domain Controller KDC 21.4.1
- kinstance 21.1.2
- kservice 21.1.2
- realm 21.1.2
- sqlnet.ora file sample B.2
- system requirements 19.6
 
- Kerberos authentication 3.7.2.2
- Kerberos Key Distribution Center (KDC) 21.4
- key generation - encryption 16.2.2
 
- key storage - encryption 16.2.4.1
 
- key transmission - encryption 16.2.3
 
- kinstance (Kerberos) 21.1.2
- krb5.conf - configuring TCP or UDP connection 21.1.6.4
 
- kservice (Kerberos) 21.1.2
L
- large objects (LOBs)
- LBAC_DBA role 4.10.2
- LBACSYS.ORA_GET_AUDITED_LABEL function - about 26.3.15.9
 
- LBACSYS schema - ORA_DV_AUDPOL predefined audit policy for 26.4.8
 
- LBACSYS user account 2.6.2
- ldap.ora - which directory SSL port to use for no authentication 22.13.5.4
 
- ldap.ora file
- least privilege principle A.3
- libraries - auditing 26.3.7.2
 
- lightweight users
- listener
- listener.ora file
- lists data dictionary  - See: views
 
- LOB_SIGNATURE_ENABLE initialization parameter 10.5.1
- LOBs
- local privilege grants
- local privileges - granting 4.2.4
 
- local roles 4.2.3, 4.9.9
- local user accounts - creating 2.2.10.3
 
- local users - about 2.2.1.3
 
- lock and expire
- lockdown profiles - example 4.11.2
 
- lockdown profiles, PDB 4.11.1
- locking inactive user accounts automatically 3.2.4.6
- log files - owned by trusted user A.7
 
- logical reads limit 2.4.2.4
- logon triggers
- LOGSTDBY_ADMINISTRATOR role 4.10.2
M
- malicious database administrators 16.1.2- See also: security attacks
 
- manager default password A.4
- managing roles with RADIUS server 23.4.8
- materialized views - auditing 26.3.7.2
 
- MD5 message digest algorithm 17.4
- MDDATA user account 2.6.3
- MDSYS user account 2.6.2
- memory - users, viewing 2.7.5
 
- MERGE INTO statement, affected by DBMS_RLS.ADD_POLICY statement_types parameter 12.3.4
- metadata links - privilege management 4.12.6.1
 
- methods - privileges on 4.16
 
- Microsoft Active Directory services 6.1.3, 6.1.4, 6.1.5, 6.2.1, 6.2.2.1, 6.2.2.5, 6.2.2.7.2, 6.2.2.7.3- about configuring connection 6.2.2.7.1
- about password authentication 6.3.1.1
- access, Kerberos authentication 6.3.2
- access, PKI authentication 6.3.3
- access configuration, Oracle wallet verification 6.2.2.8
- access configuration, testing integration 6.2.2.9
- account policies 6.5
- administrative user configuration, exclusive mapping 6.4.6.2
- administrative user configuration, shared access accounts 6.4.6.1
- dsi.ora file, about 6.2.2.4.2
- dsi.ora file, compared with ldap.ora 6.2.2.4.1
- extending Active Directory schema 6.2.2.2
- ldap.ora file, about 6.2.2.4.4
- ldap.ora file, compared with dsi.ora 6.2.2.4.1
- ldap.ora file, creating 6.2.2.4.3, 6.2.2.4.5
- logon user name with password authentication 6.3.1.3
- multitenant users, how affected 6.1.6
- user authorization, about 6.4.1
- user authorization, mapping Directory user group to global role 6.4.3
- user authorization, verifying 6.4.7
- user management, altering mapping definition 6.4.5
- user management, exclusively mapping Directory user to database global user 6.4.4
- user management, mapping group to shared global user 6.4.2
- user management, migrating mapping definition 6.4.5
 
- Microsoft Active Directory services integration 6.1.1, 6.1.2, 6.1.7
- Microsoft Directory Access services 6.2.2.7.4
- Microsoft Windows - Kerberos - configuring for Windows Server Domain Controller KDC 21.4
 
 
- Kerberos 
- middle-tier systems - client identifiers 3.13.2.2
- enterprise user connections 3.13.1.14
- password-based proxy authentication 3.13.1.13
- privileges, limiting 3.13.1.9
- proxies authenticating users 3.13.1.10
- proxying but not authenticating users 3.13.1.11
- reauthenticating user to database 3.13.1.12
- USERENV namespace attributes, accessing 11.3.10.5
 
- mining models - auditing 26.3.7.2
 
- mixed mode auditing capabilities 25.7.4
- mkstore utility - SQL*Loader object store credentials 3.2.9.7
 
- monitoring user actions 25.1- See also: auditing, standard auditing, fine-grained auditing
 
- multiplex multiple-client network sessions A.11.2
- multitenant container database (CDB) - See: CDBs
 
- multitenant option - centrally managed users, how affected 6.1.6
 
- My Oracle Support
N
- native network encryption
- native network encryption and integrity - how it works 17.1.1
 
- native network enryption - disabling 24.2
 
- nCipher hardware security module - using Oracle Net tracing to troubleshoot 22.14.4.1
 
- Net8 - See: Oracle Net
 
- Netscape Communications Corporation 22.1
- network authentication
- network connections
- network encryption
- network IP addresses - guidelines for security A.11.2
 
- network traffic encryption A.11.2
- nondatabase users 11.4.2- See also: application contexts, client identifiers
 
O
- obfuscation 18.5
- object privileges 4.12.1, A.3- See also: schema object privileges
 
- objects
- object types - auditing 26.3.7.2
 
- OEM_ADVISOR role 4.10.2
- OEM_MONITOR role 4.10.2
- OFB ciphertext encryption mode 16.5
- OJVMSYS user account 2.6.2
- okcreate - Kerberos adapter utility 21.2
 
- okcreate options 21.2.4
- okdstry - Kerberos adapter utility 21.2
 
- okdstry options 21.2.3
- okinit - Kerberos adapter utility 21.2
 
- okinit utility options 21.2.1
- oklist - Kerberos adapter utility 21.2
 
- OLAP_DBA role 4.10.2
- OLAP_USER role 4.10.2
- OLAP_XS_ADMIN role 4.10.2
- OLAPSYS user account 2.6.2
- One Big Application User authentication - See: nondatabase users
 
- openssl utility - creating PKCS#12 wallet with F.6.2.2
 
- operating system - audit files written to 27.1.7
 
- operating systems 3.8.1
- operating system users
- OPTIMIZER_PROCESSING_RATE role 4.10.2
- ORA_ACCOUNT_MGMT predefined unified audit policy 26.4.4
- ORA_ALL_TOPLEVEL_ACTIONS predefined unified audit policy 26.4.6.2
- ORA_CIS_RECOMMENDATIONS predefined unified audit policy 26.4.5
- ORA_DATABASE_PARAMETER predefined unified audit policy 26.4.3
- ORA_DV_AUDPOL2 predefined unified audit policy 26.4.9
- ORA_DV_AUDPOL predefined unified audit policy 26.4.8
- ORA_LOGON_FAILURES predefined unified audit policy 26.4.1
- ORA_LOGON_LOGOFF predefined unified audit policy 26.4.6.3
- ORA_SECURECONFIG predefined unified audit policy 26.4.2
- ORA_STIG_PROFILE profile 3.2.6.4
- ORA_STIG_RECOMMENDATIONS predefined unified audit policy 26.4.6.1
- ORA$DEPENDENCY profile 5.1.6
- ORA-01720 error 4.14.1
- ORA-01994 2.3.4.1
- ORA-06512 error 8.12, 26.5.8.6
- ORA-06598 error 7.5.2
- ORA-12650 error B.3.7
- ORA-1536 error 2.2.7.3
- ORA-24247 error 8.4, 8.12, 26.5.8.6
- ORA-28017 error 2.3.4.1
- ORA-28040 error 3.2.8.3, 3.4.1
- ORA-28046 error 2.3.4.1
- ORA-28575 error 10.4.3
- ORA-29024 error 8.6.6
- ORA-40300 error 22.14.4.2
- ORA-40301 error 22.14.4.2
- ORA-40302 error 22.14.4.2
- ORA-45622 errors 13.6.6.2
- ORA-64219: invalid LOB locator encountered 10.5.1
- ORACLE_DATAPUMP access driver - guidelines for security A.8
 
- ORACLE_OCM user account 2.6.3
- Oracle Advanced Security
- Oracle Audit Vault and Database Firewall - schema-only accounts 3.5.1
 
- Oracle Autonomous Database - centrally managed users 6.6
 
- Oracle Call Interface (OCI)
- Oracle Connection Manager - securing client networks with A.11.2
 
- Oracle Database Enterprise User Security - password security threats 3.2.8.1
 
- Oracle Database Real Application Clusters
- Oracle Database Real Application Security
- Oracle Database Vault - auditing 26.3.14
- command rules, audit events 26.3.14.6
- Data Pump, audit events 26.3.14.10
- enable and disable, audit events 26.3.14.11
- factors, audit events 26.3.14.7
- OLS, audit events 26.3.14.9
- realms, audit events 26.3.14.4
- rule sets and rules, audit events 26.3.14.5
- secure application roles, audit events 26.3.14.8
 
- Oracle Data Guard
- Oracle Data Pump
- Oracle Developer Tools For Visual Studio (ODT) - debugging using Java Debug Wire Protocol 8.12
 
- Oracle E-Business Suite - schema-only accounts 3.5.1
 
- Oracle Enterprise Manager
- Oracle Enterprise Security Manager - role management with 3.7.2.4
 
- Oracle Flashback Data Archive - Oracle Virtual Private Database 12.5.9
 
- Oracle home - default permissions, disallowing modification A.7
 
- Oracle Internet Directory - Diffie-Hellman TLS port 22.13.5.4
 
- Oracle Internet Directory (OID)
- Oracle Java Virtual Machine - JAVA_RESTRICT initialization parameter security guideline A.7
 
- Oracle Java Virtual Machine (OJVM) - permissions, restricting A.3
 
- Oracle Label Security
- Oracle Label Security (OLS) - Oracle Virtual Private Database, using with 12.5.7.1
 
- Oracle Machine Learning for SQL - audit events 26.3.16.2
 
- OracleMetaLink - See: My Oracle Support
 
- Oracle native encryption - configured with SSL authentication 17.6.3.3.1
 
- Oracle Net - firewall support A.11.2
 
- Oracle parameters - authentication 24.4
 
- Oracle Password Protocol 18.4
- Oracle RAC - Transport Layer Security 22.10.1
 
- Oracle Real Application Clusters
- Oracle Real Application Security  - auditing internal predicates in policies 26.3.7.12
 
- Oracle Recovery Manager
- Oracle Scheduler
- Oracle SQL*Loader - Direct Load Path audit events 26.3.18.2
 
- Oracle Technology Network - security alerts A.2.1
 
- Oracle Virtual Private Database
- Oracle Virtual Private Database (VPD) - about 12.1.1
- ANSI operations 12.5.3
- application containers 12.1.6
- application contexts
- applications
- applications using for security 10.2.2
- automatic reparsing, how it works with 12.5.5
- benefits 12.1.2
- CDBs 12.1.6
- column level 12.3.6.1
- column-level display 12.3.6.1
- column masking behavior
- components 12.2
- configuring 12.3
- cursors, shared 12.1.5
- edition-based redefinitions 12.5.1
- editions, results in 11.4.6.2
- Enterprise User Security proxy authentication, how it works with 12.5.10
- exporting data 12.5.7.2
- extended data objects in views 12.3.2
- finding information about 12.6
- flashback query, how it works with 12.5.6
- function
- JDBC proxy authentication, how it works with 12.5.10
- nondatabase user applications, how works with 12.5.10
- OCI proxy authentication, how it works with 12.5.10
- Oracle Label Security
- outer join operations 12.5.3
- performance benefit 12.1.2.2
- policies, Oracle Virtual Private Database
- policy groups
- policy types - context sensitive, about 12.3.8.8
- context sensitive, altering existing policy 12.3.8.11
- context-sensitive, audited 26.3.7.13
- context sensitive, creating 12.3.8.9
- context sensitive, refreshing 12.3.8.10
- context sensitive, restricting evaluation 12.3.8.8
- context sensitive, when to use 12.3.8.13
- DYNAMIC 12.3.8.2
- dynamic, audited 26.3.7.13
- shared context sensitive, about 12.3.8.12
- shared context sensitive, when to use 12.3.8.13
- shared static, about 12.3.8.6
- shared static, when to use 12.3.8.7
- static, about 12.3.8.4
- static, audited 26.3.7.13
- static, when to use 12.3.8.7
- summary of features 12.3.8.14
 
- privileges required to create policies 12.1.3
- SELECT FOR UPDATE statements in policies 12.5.2
- tutorial, simple 12.4.1.1
- user models 12.5.10
- Web-based applications, how it works with 12.5.10
 
- Oracle Virtual Private Datebase (VPD)
- Oracle Wallet Manager - X.509 Version 3 certificates 3.7.2.5
 
- Oracle wallets
- orapki utility - about F.1
- adding a certificate request to a wallet with F.6.3.1
- adding a root certificate to a wallet with F.6.3.2
- adding a trusted certificate to a wallet with F.6.3.2
- adding certificate to wallet F.6.4
- adding user certificates to a wallet with F.6.3.4
- adding user-supplied certificate to wallet F.6.4
- cert create command F.9.1
- cert display command F.9.2
- certificate revocation lists 22.13.5.1
- changing the wallet password with F.6.2.7
- converting wallet to use AES256 algorithm F.6.2.8
- creating a local auto-login wallet with F.6.2.5
- creating an auto-login wallet with F.6.2.3, F.6.2.4
- creating a wallet with F.6.2.1
- creating signed certificates for testing F.3
- crl delete command F.9.3
- crl display command F.9.4
- crl hash command F.9.5
- crl list command F.9.6
- crl upload command F.9.7
- examples F.8
- exporting a certificate from a wallet with F.6.5
- exporting a certificate request from a wallet with F.6.5
- managing certificate revocation lists F.7
- syntax F.2
- viewing a test certificate with F.4
- viewing a wallet with F.6.2.6
- wallet add command F.9.8
- wallet convert command F.9.9
- wallet create command F.9.10
- wallet display command F.9.11
- wallet export command F.9.12
 
- ORAPWD utility
- ORDDATA user account 2.6.2
- ORDPLUGINS user account 2.6.2
- ORDSYS user account 2.6.2
- OS_AUTHENT_PREFIX parameter 24.4.2
- OS_ROLES initialization parameter
- OSS.SOURCE.MY_WALLET parameter 22.9.1.2, 22.9.2.3
- outer join operations - Oracle Virtual Private Database affect on 12.5.3
 
- OUTLN user account 2.6.2
P
- packages
- parallel execution servers 11.3.4.5
- parallel query, and SYS_CONTEXT 11.3.4.5
- parameters
- pass phrase - read and parse server.key file A.11.3
 
- PASSWORD_LIFE_TIME profile parameter 3.2.4.11
- PASSWORD_LOCK_TIME profile parameter 3.2.4.7
- PASSWORD_REUSE_MAX profile parameter 3.2.4.10
- PASSWORD_REUSE_TIME profile parameter 3.2.4.10
- PASSWORD_ROLLOVER_TIME parameter 3.2.5.3
- PASSWORD command
- password complexity functions
- password files
- password limits - administrative logins 3.3.4
 
- password management - inactive user accounts, locking automatically 3.2.4.6
 
- passwords 3.2.1- See also: authentication, and access control list (ACL), wallet access
 - 10G password version, finding and resetting 3.2.7.3
- about managing 3.2.4.1
- account locking 3.2.4.7
- administrator
- aging and expiration 3.2.4.11
- altering 2.3.3.1
- ALTER PROFILE statement 3.2.4.1
- application design guidelines 10.3.1.2
- applications, strategies for protecting passwords 10.3
- brute force attacks 3.2.1
- changing for roles 4.10.3.5
- changing SYS with ORAPWD utility 2.3.4.2
- complexity, guidelines for enforcing A.4
- complexity verification - about 3.2.6.1
 
- compromised, how to handle 3.2.5.9
- connecting without 3.6
- CREATE PROFILE statement 3.2.4.1
- danger in storing as clear text A.4
- database user authentication 3.4.1
- default, finding 3.2.4.2
- default profile settings - about 3.2.4.3
 
- default user account A.4
- delays for incorrect passwords 3.2.1
- duration A.4
- encrypting 3.2.1, A.4
- examples of creating 3.2.2
- expiring
- failed logins, resetting 3.2.4.7
- finding users who use old passwords 3.2.5.12
- forcing oracle user to enter when logging in as SYSDBA 4.5.4
- grace period, example 3.2.4.14
- gradual database rollover 3.2.5.1
- guidelines for security A.4
- history 3.2.4.10, A.4
- Java code example to read passwords 10.3.4
- length A.4
- lifetime for 3.2.4.11
- life time set too low 3.2.4.15
- lock time 3.2.4.7
- management rules A.4
- managing 3.2.4
- maximum reuse time 3.2.4.10
- ORAPWD utility 3.2.7.4
- PASSWORD_LOCK_TIME profile parameter 3.2.4.7
- PASSWORD_REUSE_MAX profile parameter 3.2.4.10
- PASSWORD_REUSE_TIME profile parameter 3.2.4.10
- password complexity verification 3.2.6.1
- password file risks 3.3.5
- policies 3.2.4
- privileges for changing for roles 4.10.3.5
- privileges to alter 2.3.1
- protections, built-in 3.2.1
- proxy authentication 3.13.1.13
- requirements
- reusing 3.2.4.10, A.4
- reusing passwords 3.2.4.10
- role password case sensitivity 3.2.7.1
- roles authenticated by passwords 4.10.3.1
- roles enabled by SET ROLE statement 4.10.4.1
- secure external password store 3.2.9.1
- security risks 3.3.5
- SYS account 2.3.4.1
- SYS and SYSTEM A.4
- used in roles 4.10.1.3
-  utlpwdmg.sql password script - password management 3.2.6.1
 
- verified using SHA-512 hash function 3.2.8.3
- versions, management of 3.2.7.2
 
- password versions
- PDB_DBA role 4.10.2
- PDB_OS_CREDENTIAL initialization parameter 3.8.2, 4.11.3
- PDB lockdown profiles
- PDBs - application common users - about 2.2.1.1
 
- auditing
- CDB common users - about 2.2.1.1
 
- common roles
- common users
- Enterprise Manager - about 9.1
- creating common roles 9.4.1
- creating common users 9.3.1
- creating local roles 9.4.5
- creating local users 9.3.4
- dropping common roles 9.4.3
- dropping common users 9.3.3
- dropping local roles 9.4.7
- dropping local users 9.3.6
- editing common roles 9.4.2
- editing common users 9.3.2
- editing local roles 9.4.6
- editing local users 9.3.5
- logging in 9.2.1
- revoking common privilege grants 9.4.4
- revoking local privilege grants 9.4.8
- switching to different container 9.2.2
 
- fine-grained audit policies 26.5.5
- granting privileges and roles 4.2.1
- local roles
- local users
- lockdown profiles 4.11.2
- operating system user configuration 3.8.3
- operating system user for, setting 3.8.1
- privilege analysis 5.1.5
- privileges
- PUBLIC role 4.9.4
- security isolation guideline A.10
- setting default credential 3.8.4
- sqlnet.ora settings 3.2.8.3
- transparent sensitive data protection 13.5
- viewing information about 4.8.6.1
- Virtual Private Database policies 12.1.6
 
- application common users 
- performance
- permissions
- PKCS #11 devices 22.4.2.5
- PKCS #11 error
- PKI - See: public key infrastructure (PKI)
 
- PL/SQL - roles in procedures 4.10.1.8
 
- PL/SQL packages
- PL/SQL procedures - setting application context 11.3.4.1
 
- PL/SQL stored procedures - network access for debugging operations 8.12
 
- plaintext data - defined 17.1.1
 
- PMON background process - application contexts, cleaning up 11.3.1
 
- POODLE attacks, preventing with 22.9.1.7
- positional parameters - security risks 10.3.1.4
 
- predefined schema user accounts 2.6.1
- principle of least privilege A.3
- privilege analysis - about 5.1.1
- accessing reports in Cloud Control 5.2.7.5
- benefits 5.1.2
- CDBs 5.1.5
- creating 5.2.3
- creating role in Cloud Control 5.3.1
- data dictionary views 5.6
- DBMS_PRIVILEGE_CAPTURE PL/SQL package 5.2.1
- disabling 5.2.6
- dropping 5.2.8
- enabling 5.2.5
- examples of creating and enabling 5.2.4.1
- general steps for managing 5.2.2
- generating regrant scripts 5.3.3.3
- generating reports
- generating revoke scripts 5.3.3.2
- logon users 5.1.4
- multiple named capture runs 5.2.7.2
- pre-compiled database objects 5.1.6
- privilege uses captured 5.1.4
- requirements for using 5.1.3
- restrictions 5.1.4
- revoking and re-granting in Cloud Control 5.3.2
- revoking and regranting using scripts 5.3.3.1
- tutorial 5.5
- tutorial for ANY privileges 5.4
- use cases 5.1.2
 
- privileges 4.6- See also: access control list (ACL) and system privileges, privilege captures
 - about 4.1
- access control lists, checking for external network services 8.11.1
- altering
- altering role authentication method 4.10.3.5
- applications, managing 10.6
- auditing, recommended settings for A.13.5
- auditing use of 26.3.5.1
- cascading revokes 4.18.3
- column 4.17.2.4
- compiling procedures 4.15.4
- creating or replacing procedures 4.15.3
- creating users 2.2.3
- data links 4.12.6.2- privilege management 4.12.6.2
 
- diagnostics 4.7
- dropping profiles 2.4.4.7
- extended data links 4.12.6.3- privilege management 4.12.6.3
 
- granted locally 4.2.5
- granting
- granting common 4.2.6, 4.2.7, 4.2.10
- granting in a CDB 4.2.1, 4.2.2
- grants, listing 4.22.2
- grouping with roles 4.10
- local 4.2.4
- managing 10.11
- metadata links 4.12.6.1
- middle tier 3.13.1.9
- object 4.12.1, 4.12.3.2, 10.11.2- granting and revoking 4.12.3.1
 
- on selected columns 4.18.2.4
- procedures 4.15.1
- READ ANY TABLE system privilege
- READ object privilege 4.12.4.1
- reasons to grant 4.3
- revoking privileges
- revoking system privileges 4.18.1
- roles
- roles, why better to grant 4.3
- schema object 4.12.1
- SELECT system privilege 4.12.4.1
- SQL statements permitted 10.11.2
- synonyms and underlying objects 4.12.5
- system
- SYSTEM and OBJECT A.3
- system privileges - about 4.6.1
 
- trigger privileges 7.2
- used for Oracle Virtual Private Database policy functions 12.1.4
- view privileges
- views 4.14
 
- procedures - auditing 26.3.7.2, 26.3.7.11
- compiling 4.15.4
- definer’s rights - about 7.2
- roles disabled 4.10.1.8.1
 
- examples of 4.15.5.3
- examples of privilege use 4.15.5.2
- granting roles to 4.10.5.3
- invoker’s rights - about 7.3
- roles used 4.10.1.8.2
 
- privileges for procedures
- privileges required for 4.15.3
- security enhanced by 7.2
 
- process monitor process (PMON) - cleans up timed-out sessions 2.4.2.5
 
- PRODUCT_USER_PROFILE table - SQL commands, disabling with 4.10.7.2
 
- profile limits - modifying 3.2.4.4
 
- profile parameters
- profiles 2.4.4.1- about 2.4.4.1
- application 2.4.4.5
- assigning to user 2.4.4.6
- CDB 2.4.4.5
- common 2.4.4.5
- common mandatory for CDB root, about 2.4.5.1
- common mandatory for CDB root, creating 2.4.5.2
- common mandatory for CDB root, example 2.4.5.3
- creating 2.4.4.4
- dropping 2.4.4.7
- finding information about 2.7.1
- finding settings for default profile 2.7.4
- managing 2.4.4.1
- ORA_CIS_PROFILE user profile 2.4.4.2
- ORA_STIG_PROFILE user profile 2.4.4.3
- privileges for dropping 2.4.4.7
- specifying for user 2.2.9
- viewing 2.7.4
 
- program units - granting roles to 4.10.5.3
 
- PROVISIONER role 4.10.2
- PROXY_USERS view 3.13.1.6
- proxy authentication - about 3.13.1.1
- advantages 3.13.1.2
- auditing operations 3.12
- auditing users 26.3.9
- client-to-middle tier sequence 3.13.1.8
- creating proxy user accounts 3.13.1.3
- middle-tier
- passwords, expired 3.13.1.6
- privileges required for creating users 3.13.1.3
- secure external password store, used with 3.13.1.7
- security benefits 3.13.1.2
- users, passing real identity of 3.13.1.8
 
- proxy user accounts - privileges required for creation 3.13.1.3
 
- pseudo columns - USER 4.14.3
 
- PUBLIC_DEFAULT profile - profiles, dropping 2.4.4.7
 
- public and private key pair, defined 19.4.3
- public key infrastructure (PKI) 19.4.3- about 3.7.2.5
 
- Public Key Infrastructure (PKI)
- PUBLIC role
- PUBLIC role, CDBs 4.9.4
R
- RADIUS 19.4.2- accounting 23.4.4
- asynchronous authentication mode 23.3.2
- authentication modes 23.3
- authentication parameters C.3
- challenge-response
- configuring 23.4.1
- database links not supported 23.1
- initialization parameter file setting C.3.3
- location of secret key 23.4.1.3.1
- minimum parameters to set C.3.2
- smartcards and 19.4.2, 23.3.2.2, 23.4.1.3.2, D.1
- SQLNET.AUTHENTICATION_SERVICES parameter C.3.1.1
- sqlnet.ora file sample B.2
- SQLNET.RADIUS_ALTERNATE_PORT parameter C.3.1.3
- SQLNET.RADIUS_ALTERNATE_RETRIES parameter C.3.1.5
- SQLNET.RADIUS_ALTERNATE_TIMEOUT parameter C.3.1.4
- SQLNET.RADIUS_ALTERNATE parameter C.3.1.2
- SQLNET.RADIUS_AUTHENTICATION_INTERFACE parameter C.3.1.7
- SQLNET.RADIUS_AUTHENTICATION_PORT parameter C.3.1.8
- SQLNET.RADIUS_AUTHENTICATION_RETRIES parameter C.3.1.10
- SQLNET.RADIUS_AUTHENTICATION parameter C.3.1.6
- SQLNET.RADIUS_CHALLENGE_KEYWORD parameter C.3.1.12
- SQLNET.RADIUS_CHALLENGE_RESPONSE parameter C.3.1.11
- SQLNET.RADIUS_CLASSPATH parameter C.3.1.13
- SQLNET.RADIUS_SECRET parameter C.3.1.14
- SQLNET.RADIUS_SEND_ACCOUNTING parameter C.3.1.15
- synchronous authentication mode 23.3.1
- system requirements 19.6
 
- RADIUS authentication 3.7.2.3
- READ ANY TABLE system privilege
- READ object privilege
- reads - limits on data blocks 2.4.2.4
 
- realm (Kerberos) 21.1.2
- REDACT_AUDIT transparent sensitive data protection default policy 13.10.1
- redo log files - auditing committed and rolled back transactions A.13.2
 
- REFERENCES privilege
- REMOTE_OS_AUTHENT initialization parameter
- REMOTE_OS_ROLES initialization parameter
- REMOTE_SCHEDULER_AGENT user account 2.6.2
- remote authentication A.11.1
- remote debugging - configuring network access 8.12
 
- resource limits - about 2.4.1
- call level, limiting 2.4.2.2
- connection time for each session 2.4.2.5
- CPU time, limiting 2.4.2.3
- determining values for 2.4.3
- idle time in each session 2.4.2.5
- logical reads, limiting 2.4.2.4
- private SGA space for each session 2.4.2.5
- profiles 2.4.4.1
- session level, limiting 2.4.2.1
- sessions
- types 2.4.2
 
- RESOURCE privilege - CREATE SCHEMA statement, needed for 10.10.1
 
- RESOURCE role 4.16.1- about 4.10.2
 
- restrictions 19.7
- REVOKE CONNECT THROUGH clause - revoking proxy authorization 3.13.1.6
 
- REVOKE statement
- revoking privileges and roles
- ROLE_SYS_PRIVS view - application privileges 10.7
 
- ROLE_TAB_PRIVS view - application privileges, finding 10.7
 
- role identification - operating system accounts 4.20.2
 
- roles 10.8.2.1- See also: secure application roles
 - about 4.1, 4.10.1.1
- ACCHK_READ role 4.10.2
- ADM_PARALLEL_EXECUTE_TASK role 4.10.2
- ADMIN OPTION and 4.17.1.4
- advantages in application use 10.7
- application 4.10.1.5, 4.10.7, 10.9, 10.11
- application privileges 10.7
- applications, for user 10.9
- AUDIT_ADMIN role 4.10.2
- AUDIT_VIEWER role 4.10.2
- AUTHENTICATEDUSER role 4.10.2
- authorization 4.10.4
- authorized by enterprise directory service 4.10.4.6
- CAPTURE_ADMIN role 4.10.2
- CDB_DBA role 4.10.2
- changing authorization for 4.10.3.5
- changing passwords 4.10.3.5
- common 4.2.7
- common, auditing 26.3.4.1
- common, granting 4.9.11
- CONNECT role - about 4.10.2
 
- create your own A.6
- CTXAPP role 4.10.2
- CWM_USER role 4.10.2
- database role, users 10.9.1
- DATAPUMP_EXP_FULL_DATABASE role 4.10.2
- DATAPUMP_IMP_FULL_DATABASE role 4.10.2
- DBA role 4.10.2
- DBFS_ROLE role 4.10.2
- DDL statements and 4.10.1.9
- default 4.21.3
- default, setting for user 2.2.11
- definer’s rights procedures disable 4.10.1.8.1
- dependency management in 4.10.1.9
- disabling 4.21.2
- dropping 4.10.6
- EJBCLIENT role 4.10.2
- EM_EXPRESS_ALL role 4.10.2
- EM_EXPRESS_BASIC role 4.10.2
- enabled or disabled 4.10.1.2, 4.10.5.1
- enabling 4.21.2, 10.9
- enterprise 3.9.1, 4.10.4.6
- EXP_FULL_DATABASE role 4.10.2
- external 4.10.3.4
- functionality 4.3, 4.10.1.2
- functionality of 4.10.1.2
- GATHER_SYSTEM_STATISTICS role 4.10.2
- GLOBAL_AQ_USER_ROLE role 4.10.2
- global authorization 4.10.4.6- about 4.10.4.6
 
- global roles
- granted locally 4.2.5
- granted to other roles 4.10.1.2
- granting and revoking to program units 7.7.6
- granting in a CDB 4.2.1, 4.2.2
- granting roles
- granting to program units 4.10.5.3
- GRANT statement 4.20.5
- guidelines for security A.6
- HS_ADMIN_EXECUTE_ROLE role 4.10.2
- HS_ADMIN_ROLE role 4.10.2
- HS_ADMIN_SELECT_ROLE role 4.10.2
- IMP_FULL_DATABASE role 4.10.2
- in applications 4.10.1.3
- indirectly granted 4.10.1.2
- invoker’s rights procedures use 4.10.1.8.2
- JAVA_ADMIN role 4.10.2
- JAVADEBUGPRIV role 4.10.2
- JAVAIDPRIV role 4.10.2
- JAVASYSPRIV role 4.10.2
- JAVAUSERPRIV role 4.10.2
- JMXSERVER role 4.10.2
- job responsibility privileges only A.6
- LBAC_DBA role 4.10.2
- listing grants 4.22.3
- listing privileges and roles in 4.22.7
- listing roles 4.22.6
- local 4.2.3, 4.2.4, 4.9.9
- LOGSTDBY_ADMINISTRATOR role 4.10.2
- management using the operating system 4.20.1
- managing roles
- managing through operating system 4.10.1.10
- managing with RADIUS server 23.4.8
- maximum number a user can enable 4.21.4
- multibyte characters in names 4.10.3.1
- multibyte characters in passwords 4.10.4.1
- naming 4.10.1.1
- network authorization 4.10.4.5
- network client authorization 4.10.4.5
- OEM_ADVISOR role 4.10.2
- OEM_MONITOR role 4.10.2
- OLAP_DBA role 4.10.2
- OLAP_USER role 4.10.2
- OLAP_XS_ADMIN role 4.10.2
- One Big Application User, compromised by 10.2.1
- operating system 4.20.2
- operating system authorization 4.10.4.4
- operating-system authorization 4.10.4.3
- operating system granting of 4.20.5
- operating system identification of 4.20.2
- operating system-managed 4.20.3, 4.20.4
- operating system management and the shared server 4.20.6
- OPTIMIZER_PROCESSING_RATE role 4.10.2
- password case sensitivity 3.2.7.1
- PDB_DBA role 4.10.2
- predefined 4.10.2
- privilege analysis 5.1.4
- privileges, changing authorization method for 4.10.3.5
- privileges, changing passwords 4.10.3.5
- privileges for creating 4.10.3.1
- privileges for dropping 4.10.6
- PROVISIONER role 4.10.2
- RESOURCE role 4.10.2
- restricting from tool users 4.10.7
- restrictions on privileges of 4.10.1.9
- REVOKE statement 4.20.5
- revoking 4.10.5.1, 4.18.1
- SCHEDULER_ADMIN role 4.10.2
- schemas do not contain 4.10.1.1
- security domains of 4.10.1.7
- SET ROLE statement
- setting in PL/SQL blocks 4.10.1.8.2
- SODA_APP role 4.10.2
- unique names for 4.10.3.1
- use of passwords with 4.10.1.3
- user 4.10.1.6, 10.11
- users capable of granting 4.10.5.2
- uses of 4.10.1.2, 4.10.1.4
- WITH GRANT OPTION and 4.17.2.2
- without authorization 4.10.3.1
- WM_ADMIN_ROLE role 4.10.2
- XDB_SET_INVOKER roles 4.10.2
- XDB_WEBSERVICES_OVER_HTTP role 4.10.2
- XDB_WEBSERVICES_WITH_PUBLIC role 4.10.2
- XDB_WEBSERVICES role 4.10.2
- XDBADMIN role 4.10.2
- XS_CACHE_ADMIN role 4.10.2
- XS_NSATTR_ADMIN role 4.10.2
- XS_RESOURCE role 4.10.2
 
- root container - viewing information about 4.8.6.1
 
- root file paths - for files and packages outside the database A.3
 
- row-level security - See: fine-grained access control, Oracle Virtual Private Database (VPD)
 
- RSA private key A.11.3
- run-time facilities A.3- restriction permissions A.3
 
S
- salt 3.2.8.1
- Sarbanes-Oxley Act - auditing to meet compliance 25.1
 
- SCHEDULER_ADMIN role - about 4.10.2
 
- schema-independent users 10.10.2
- schema object privileges 4.12.1
- schema objects
- schema-only accounts 3.5
- schemas
- schema user accounts, predefined 2.6.1
- SCOTT user account - restricting privileges of A.6
 
- SEC_MAX_FAILED_LOGIN_ATTEMPTS initialization parameter 10.12.3
- SEC_PROTOCOL_ERROR_FURTHER_ACTION initialization parameter 10.12.2
- sec_relevant_cols_opt parameter 12.3.6.5
- SEC_RETURN_SERVER_RELEASE_BANNER initialization parameter 10.12.4
- SEC_USER_AUDIT_ACTION_BANNER initialization parameter 10.12.5
- SEC_USER_UNAUTHORIZED_ACCESS_BANNER initialization parameter 10.12.5
- secconf.sql script - password settings 3.2.4.5
 
- secret key - location in RADIUS 23.4.1.3.1
 
- secure application roles
- secure external password store
- Secure Sockets Layer on Oracle RAC - remote client, testing configuration 22.10.8
 
- SecurID 23.3.1.2- token cards 23.3.1.2
 
- security A.3- See also: security risks
 - application enforcement of 4.10.1.3
- default user accounts
- domains, enabled roles and 4.10.5.1
- enforcement in application 10.2.2
- enforcement in database 10.2.2
- multibyte characters in role names 4.10.3.1
- multibyte characters in role passwords 4.10.4.1
- passwords 3.4.1
- policies
- procedures enhance 7.2
- products, additional 1.2
- roles, advantages in application use 10.7
 
- security alerts A.2.1
- security attacks 3.13.1.7- See also: security risks
 - access to server after protocol errors, preventing 10.12.2
- application context values, attempts to change 11.3.3.2
- application design to prevent attacks 10.3
- command line recall attacks 10.3.1.1, 10.3.1.4
- denial of service A.11.2
- denial-of-service - bad packets, addressing 10.12.1
 
- denial-of-service attacks through listener A.11.2
- disk flooding, preventing 10.12.1
- eavesdropping A.11.1
- encryption, problems not solved by 16.1.2
- falsified IP addresses A.11.1
- falsified or stolen client system identities A.11.1
- hacked operating systems or applications A.11.1
- intruders 16.1.2
- password cracking 3.2.1
- password protections against 3.2.1
- preventing malicious attacks from clients 10.12
- preventing password theft with proxy authentication and secure external password store 3.13.1.7
- session ID, need for encryption 11.4.7.3.2
- shoulder surfing 10.3.1.4
- SQL injection attacks 10.3.1.2
- unlimited authenticated requests, preventing 10.12.3
- user session output, hiding from intruders 11.3.7
 
- security domains - enabled roles and 4.10.1.2
 
- security isolation - guidelines for A.10
 
- security patches
- security policies - See: Oracle Virtual Private Database, policies
 
- security risks 3.13.1.7- See also: security attacks
 - ad hoc tools 4.10.7.1
- applications enforcing rather than database 10.2.2
- application users not being database users 10.2.1
- bad packets to server 10.12.1
- database version displaying 10.12.4
- encryption keys, users managing 16.2.4.4
- invoker’s rights procedures 7.5.1
- password files 3.3.5
- passwords, exposing in programs or scripts 10.3.1.4
- passwords exposed in large deployments 3.2.9.1
- positional parameters in SQL scripts 10.3.1.4
- privileges carelessly granted 4.6.5
- remote user impersonating another user 4.10.4.5
- sensitive data in audit trail A.13
- server falsifying identities A.11.3
- users with multiple roles 10.9.1
 
- security settings scripts -  password settings - secconf.sql 3.2.4.5
 
 
-  password settings 
- Security Sockets Layer (SSL) - See: Transport Layer Security (TLS)
 
- Security Technical Implementation Guide (STIG)
- SELECT_CATALOG_ROLE role - SYS schema objects, enabling access to 4.6.3.2
 
- SELECT ANY DICTIONARY privilege
- SELECT FOR UPDATE statement in Virtual Private Database policies 12.5.2
- SELECT object privilege
- sensitive data, auditing of A.13.4
- separation of duty concepts
- sequences - auditing 26.3.7.2
 
- server.key file - pass phrase to read and parse A.11.3
 
- SESSION_ROLES data dictionary view - PUBLIC role 4.6.5
 
- SESSION_ROLES view - queried from PL/SQL block 4.10.1.8.1
 
- session key - defined 22.3
 
- session layer - defined 22.5.1
 
- sessions
- SET ROLE statement
- SGA - See: System Global Area (SGA)
 
- SHA-512 cryptographic hash function - enabling exclusive mode 3.2.8.3
 
- Shared Global Area (SGA) - See: System Global Area (SGA)
 
- shared server
- shoulder surfing 10.3.1.4
- SI_INFORMTN_SCHEMA user account 2.6.2
- single sign-on (SSO) - defined 19.2
 
- smartcards 19.4.2- and RADIUS 19.4.2, 23.3.2.2, 23.4.1.3.2, D.1
 
- smart cards - guidelines for security A.4
 
- SODA_APP role 4.10.2
- SQL*Loader - object store credential creation 3.2.9.7
 
- SQL*Net - See: Oracle Net Services
 
- SQL*Plus
- SQL92_SECURITY initialization parameter - READ object privilege impact 4.12.4.3
 
- SQL Developer - debugging using Java Debug Wire Protocol 8.12
 
- SQL injection attacks 10.3.1.2
- SQLNET.ALLOWED_LOGON_VERSION_CLIENT - target databases from earlier releases 3.2.8.4
 
- SQLNET.ALLOWED_LOGON_VERSION_SERVER
- SQLNET.ALLOWED_LOGON_VERSION_SERVER parameter - effect on role passwords 3.2.7.1
 
- SQLNET.AUTHENTICATION_KERBEROS5_SERVICE parameter 21.1.6.1
- SQLNET.AUTHENTICATION_SERVICES parameter 21.1.6.1, 22.9.1.6, 22.9.2.7, 22.9.2.7.2, 23.4.1.1, 24.2, 24.3, A.11.3, C.2.2, C.3.1.1
- SQLNET.CRYPTO_CHECKSUM_CLIENT parameter 17.6.3.2, B.3.5
- SQLNET.CRYPTO_CHECKSUM_SERVER parameter 17.6.3.2, B.3.4
- SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT parameter 17.6.3.2, B.3.9
- SQLNET.CRYPTO_CHECKSUM_TYPES_SERVER parameter 17.6.3.2, B.3.8
- SQLNET.ENCRYPTION_CLIENT - with ANO encryption and TLS authentication 17.6.3.3.1
 
- SQLNET.ENCRYPTION_CLIENT parameter 17.6.3.1, 24.2, B.3.3
- SQLNET.ENCRYPTION_SERVER - with ANO encryption and TLS authentication 17.6.3.3.1
 
- SQLNET.ENCRYPTION_SERVER parameter 17.6.3.1, 24.2, B.3.2
- SQLNET.ENCRYPTION_TYPES_CLIENT parameter 17.6.3.1, B.3.7
- SQLNET.ENCRYPTION_TYPES_SERVER parameter 17.6.3.1, B.3.6
- SQLNET.IGNORE_ANO_ENCRYPTION_FOR_TCPS - setting 17.6.3.3.2
- with ANO encryption and TLS authentication 17.6.3.3.1
 
- SQLNET.KERBEROS5_CC_NAME parameter 21.1.6.3
- SQLNET.KERBEROS5_CLOCKSKEW parameter 21.1.6.3
- SQLNET.KERBEROS5_CONF parameter 21.1.6.3
- SQLNET.KERBEROS5_REALMS parameter 21.1.6.3
- sqlnet.ora file - Common sample B.2
- FIPS 140-2 - Cipher Suite settings E.3.2
 
- Kerberos sample B.2
- Oracle Advanced Security checksum sample B.2
- Oracle Advanced Security encryption sample B.2
- Oracle wallet setting C.2.8
- OSS.SOURCE.MY_WALLET parameter 22.9.1.2, 22.9.2.3
- parameters for clients and servers using Kerberos C.1
- parameters for clients and servers using RADIUS C.3
- parameters for clients and servers using TLS C.2
- PDBs 3.2.8.3
- RADIUS sample B.2
- sample B.2
- SQLNET.AUTHENTICATION_KERBEROS5_SERVICE parameter 21.1.6.1
- SQLNET.AUTHENTICATION_SERVICES parameter 21.1.6.1, 22.9.1.6, 22.9.2.7, 22.9.2.7.2, 24.2, 24.3, A.11.3
- SQLNET.CRYPTO_CHECKSUM_CLIENT parameter 17.6.3.2
- SQLNET.CRYPTO_CHECKSUM_SERVER parameter 17.6.3.2
- SQLNET.CRYPTO_CHECKSUM_TYPES_CLIENT parameter 17.6.3.2, B.3.9
- SQLNET.CRYPTO_CHECKSUM_TYPES_SERVER parameter 17.6.3.2, B.3.8
- SQLNET.ENCRYPTION_CLIEN parameter 24.2
- SQLNET.ENCRYPTION_CLIENT parameter B.3.3
- SQLNET.ENCRYPTION_SERVER parameter 17.6.3.1, 24.2, B.3.2
- SQLNET.ENCRYPTION_TYPES_CLIENT parameter 17.6.3.1
- SQLNET.ENCRYPTION_TYPES_SERVER parameter 17.6.3.1
- SQLNET.KERBEROS5_CC_NAME parameter 21.1.6.3
- SQLNET.KERBEROS5_CLOCKSKEW parameter 21.1.6.3
- SQLNET.KERBEROS5_CONF parameter 21.1.6.3
- SQLNET.KERBEROS5_REALMS parameter 21.1.6.3
- SQLNET.SSL_EXTENDED_KEY_USAGE 22.9.2.8
- SSL_CLIENT_AUTHENTICATION parameter 22.9.1.5
- SSL_CLIENT_AUTHETNICATION parameter 22.9.2.3
- SSL_VERSION parameter 22.9.1.4, 22.9.2.6
- SSL sample B.2
- Trace File Set Up sample B.2
 
- sqlnet.ora parameters - ADD_SSLV3_TO_DEFAULT 22.9.1.7
 
- SQLNET.RADIUS_ALTERNATE_PORT parameter 23.4.1.3.3, C.3.1.3
- SQLNET.RADIUS_ALTERNATE_RETRIES parameter 23.4.1.3.3, C.3.1.5
- SQLNET.RADIUS_ALTERNATE_TIMEOUT parameter 23.4.1.3.3, C.3.1.4
- SQLNET.RADIUS_ALTERNATE parameter 23.4.1.3.3, C.3.1.2
- SQLNET.RADIUS_AUTHENTICATION_INTERFACE parameter C.3.1.7
- SQLNET.RADIUS_AUTHENTICATION_PORT parameter C.3.1.8
- SQLNET.RADIUS_AUTHENTICATION_RETRIES parameter C.3.1.10
- SQLNET.RADIUS_AUTHENTICATION_TIMEOUT parameter C.3.1.9
- SQLNET.RADIUS_AUTHENTICATION parameter C.3.1.6
- SQLNET.RADIUS_CHALLENGE_KEYWORDparameter C.3.1.12
- SQLNET.RADIUS_CHALLENGE_RESPONSE parameter C.3.1.11
- SQLNET.RADIUS_CLASSPATH parameter C.3.1.13
- SQLNET.RADIUS_SECRET parameter C.3.1.14
- SQLNET.RADIUS_SEND_ACCOUNTING parameter 23.4.4.1, C.3.1.15
- SQLNET.SSL_EXTENDED_KEY_USAGE parameter 22.9.2.8
- SQL statements
- SQL statements, top-level in unified audit policies 26.3.20.1
- SSL_CIPHER_SUITES parameter C.2.3
- SSL_CLIENT_AUTHENTICATION parameter 22.9.1.5, 22.9.2.3
- SSL_SERVER_CERT_DN parameter C.2.7.2
- SSL_SERVER_DN_MATCH parameter C.2.7.1
- SSL_VERSION parameter 22.9.1.4, 22.9.2.6, C.2.5
- standard auditing
- standard audit trail - records, purging 27.2.1
 
- statement_types parameter of DBMS_RLS.ADD_POLICY procedure 12.3.4
- storage
- stored procedures - using privileges granted to PUBLIC role 4.19
 
- strong authentication
- symbolic links - restricting A.7
 
- synchronous authentication mode, RADIUS 23.3.1
- synonyms
- SYS_CONTEXT function - about 11.3.4.1
- auditing nondatabase users with 26.3.26.2
- Boolean expressions used in privilege analysis 5.2.3
- database links 11.3.4.6
- dynamic SQL statements 11.3.4.4
- example 11.3.4.8
- parallel query 11.3.4.5
- syntax 11.3.4.2
- unified audit policies 26.3.10.1
- used in views 7.6.1
- validating users 10.8.2.1
 
- SYS_DEFAULT Oracle Virtual Private Database policy group 12.3.7.3
- SYS_SESSION_ROLES namespace 11.3.4.1
- SYS.AUD$ table - archiving 27.2.2
 
- SYS.FGA_LOG$ table - archiving 27.2.2
 
- SYS.LINK$ system table 14.1
- SYS.SCHEDULER$_CREDENTIAL system table 14.1
- SYS$UMF user account 2.6.2
- SYS account
- SYS and SYSTEM - passwords A.4
 
- SYS and SYSTEM accounts - auditing 26.3.23.1
 
- SYSASM privilege - password file 3.3.4
 
- SYSBACKUP privilege
- SYSBACKUP user account - about 2.6.2
 
- SYSDBA administrative privilege - forcing oracle user to enter password 4.5.4
 
- SYSDBA privilege 4.5.3
- SYSDG privilege
- SYSDG user account - about 2.6.2
 
- SYSKM privilege
- SYSKM user account - about 2.6.2
 
- SYSLOG
- SYSMAN user account A.4
- SYS objects - auditing 26.3.7.4
 
- SYSOPER privilege 4.5.3
- SYSRAC privilege - operations supported 4.5.8
 
- SYS schema - objects, access to 4.6.3.2
 
- System Global Area (SGA)
- system privileges A.3
- system requirements
- SYSTEM user account - about 2.6.2
 
- SYS user - auditing example 26.3.5.5
 
- SYS user account - about 2.6.2
 
T
- table encryption - transparent sensitive data protection policy settings 13.15.2
 
- tables
- tablespaces
- TCP connection - Kerberos krb5.conf configuration 21.1.6.4
 
- TCPS protocol
- TELNET service A.11.2
- TFTP service A.11.2
- thin JDBC support 18.1
- TLS - See: Transport Layer Security (TLS)
 
- token cards 19.4.2, A.4
- trace file - set up sample for sqlnet.ora file B.2
 
- trace files
- Transparent Data Encryption
- Transparent Data Encryption (TDE) 14.1- TSDP with TDE column encryption 13.15.1
 
- transparent sensitive data protection (TSDP - unified auditing - general steps 13.13.1
 
 
- unified auditing 
- transparent sensitive data protection (TSDP) - about 13.1
- altering policies 13.7
- benefits 13.1
- bind variables
- creating policies 13.6
- disabling policies 13.8
- disabling REDACT_AUDIT policy 13.10.4
- dropping policies 13.9
- enabling REDACT_AUDIT policy 13.10.5
- finding information about 13.16
- fine-grained auditing - general steps 13.14.1
 
- general steps 13.2
- PDBs 13.5
- privileges required 13.4
- REDACT_AUDIT policy 13.10.1
- sensitive columns in INSERT or UPDATE operations 13.10.2.4
- sensitive columns in same SELECT query 13.10.2.3
- sensitive columns in views 13.10.3
- TDE column encryption
- unified auditing:settings used 13.13.2
- use cases 13.3
- Virtual Private Database
 
- transparent sensitive data protection (TSDP); - fine-grained auditing - settings used 13.14.2
 
 
- fine-grained auditing 
- transparent tablespace encryption - about 16.2.4.5
 
- transport layer - defined 22.5.1
 
- Transport Layer Security - compared with native network encryption 17.1.4
 
- Transport Layer Security, MCS - about 22.11.1
- configuing database parameters 22.11.9
- configuring client sqlnet.ora file 22.11.8
- configuring server listener.ora file 22.11.5
- configuring server sqlnet.ora file 22.11.6
- creating and configuring client wallet 22.11.3
- creating and configuring server wallet 22.11.2
- creating user account for 22.11.4
- importing client wallet into Microsoft Certificate Store 22.11.7
- testing configuration 22.11.10
 
- Transport Layer Security (SSL) - sqlnet.ora file sample B.2
 
- Transport Layer Security (TLS) 19.4.3- about 3.7.1
- ANO encryption and 17.6.3.3.1
- application containers 22.1.2
- architecture 22.5.1
- AUTHENTICATION parameter C.2.2
- authentication parameters C.2
- authentication process in an Oracle environment 22.3
- certificate key algorithm A.11.3
- cipher suites A.11.3, C.2.4
- client and server parameters C.2.2
- client authentication parameter C.2.6
- client configuration 22.9.2
- client connections with distinct TLS sessions, about 22.9.2.4.1
- client connections with distinct TLS sessions, configuring 22.9.2.4.2
- combining with other authentication methods 22.5
- compared to SSL 22.1.1
- configuration files, securing A.11.3
- configuration troubleshooeting 22.12
- configuring 22.9
- configuring ANO encryption with 17.6.3.3.2
- connection without client wallet, about 22.8.1
- connection without client wallet, configuring 22.8.2
- enabling 22.9
- filtering certificates 22.9.2.8
- FIPS library location setting (SSLFIPS_LIB) E.3.1
- FIPS mode setting (SSLFIPS_140) E.3.1
- global users with private schemas 3.9.2.1
- guidelines for security A.11.3
- handshake 22.3
- industry standard protocol 22.1
- listener, administering A.11.2
- MD5 certification F.5
- mode A.11.3
- multiple certificates, filtering 22.9.2.8
- Oracle Internet Directory 22.1.3
- parameters, ways of configuring C.2.1
- pass phrase A.11.3
- requiring client authentication 22.9.1.5
- RSA private key A.11.3
- securing TLS connection A.11.3
- server.key file A.11.3
- server configuration 22.9.1
- SHA–1 certification F.5
- SQLNET.AUTHENTICATION_SERVICES parameter C.2.2
- SSL_CIPHER_SUITES parameter C.2.3
- SSL_CLIENT_AUTHENTICATION parameter C.2.6
- SSL_SERVER_CERT_DN C.2.7.2
- SSL_SERVER_DN_MATCH C.2.7.1
- SSL_VERSION parameter C.2.5
- system requirements 19.6
- TCPS A.11.3
- Transport Layer Security (TLS) - SSL_CLIENT_AUTHENTICATION C.2.6
 
- version parameter C.2.5
- wallet location, parameter C.2.8
- ways to configure parameters for C.2
 
- Transport Layer Security on Oracle RAC
- triggers
- troubleshooting 21.6.3- centrally managed users 6.7
- finding errors by checking trace files 11.6
- Kerberos common configuration problems 21.6.1
- ORA-01017 connection errors in CMU configuration 6.7.1
- ORA-01017 errors in Kerberos configuration 21.6.4
- ORA-12631 errors in Kerberos configuration 21.6.2
- ORA-28030 connection errors in CMU configuration 6.7.4
- ORA-28274 connection errors in CMU configuration 6.7.2
- ORA-28276 connection errors in CMU configuration 6.7.3
- trace files for in CMU connection errors 6.7.5
 
- trusted procedure - database session-based application contexts 11.1.2
 
- tsnames.ora configuration file A.11.3
- tutorials 11.3.9- See also: examples
 - application context, database session-based 11.3.9
- auditing
- definer’s rights, database links 7.8.8.1
- external network services, using email alert 26.5.8.1
- global application context with client session ID 11.4.8.1
- invoker’s rights procedure using CBAC 7.7.7
- nondatabase users
- Oracle Virtual Private Database
- privilege analysis 5.5
- privilege analysis for ANY privileges 5.4
- TSDP with VPD 13.12.3
 
- types
U
- UDP and TCP ports - close for ALL disabled services A.11.2
 
- UDP connection - Kerberos krb5.conf configuration 21.1.6.4
 
- UGA - See: User Global Area (UGA)
 
- UNIFIED_AUDIT_COMMON_SYSTEMLOG initialization parameter - using 27.1.6.2
 
- UNIFIED_AUDIT_SYSTEMLOG initialization parameter
- UNIFIED_AUDIT_TRAIL data dictionary view - best practices for using A.13.6
 
- unified auditing
- unified audit policies
- unified audit policies, administrative users
- unified audit policies, altering
- unified audit policies, application containers - example 26.3.21.7
 
- unified audit policies, CDBs
- unified audit policies, conditions
- unified audit policies, disabling
- unified audit policies, enabling
- unified audit policies, object actions
- unified audit policies, objects actions - REVOKE operations 26.3.7.6
 
- unified audit policies, Oracle Database Real Application Security
- unified audit policies, Oracle Database Vault - about 26.3.14.1
- appearance in audit trail 26.3.14.17
- attributes to audit 26.3.14.3
- configuring 26.3.14.12
- data dictionary views 26.3.14.2
- example of auditing factors 26.3.14.16
- example of auditing realm 26.3.14.13
- example of auditing rule set 26.3.14.14
- example of auditing two events 26.3.14.15
- how events appear in audit trail 26.3.14.17
 
- unified audit policies, Oracle Data Miner - about 26.3.16.1
 
- unified audit policies, Oracle Data Pump
- unified audit policies, Oracle Label Security
- unified audit policies, Oracle Machine Learning for SQL
- unified audit policies, Oracle Recovery Manager
- unified audit policies, Oracle SQL*Loader
- unified audit policies, Oracle XML DB HTTP and FTP protocols
- unified audit policies, privileges
- unified audit policies, roles
- unified audit policies, top-level statements 26.3.20.1
- unified audit session ID, finding 26.3.10.7
- unified audit trail
- unified audit trail, object actions
- unified audit trail, Oracle Machine Learning for SQL - examples 26.3.16.4
 
- unified audit trail, top-level statements 26.3.20.3, 26.3.20.4
- unified audit trial - Oracle Database Real Application Security ALL audit events 26.3.12.6
- Oracle Database Real Application Security security class and ACL audit events 26.3.12.4
- Oracle Database Real Application Security session audit events 26.3.12.5
- Oracle Database Real Application Security user, privilege, and role audit events 26.3.12.3
- Oracle Database Vault command rule events 26.3.14.6
- Oracle Database Vault Data Pump events 26.3.14.10
- Oracle Database Vault enable and disable events 26.3.14.11
- Oracle Database Vault factor events 26.3.14.7
- Oracle Database Vault OLS events 26.3.14.9
- Oracle Database Vault realm events 26.3.14.4
- Oracle Database Vault rule set and rule events 26.3.14.5
- Oracle Database Vault secure application role events 26.3.14.8
- Oracle Data Pump audit events 26.3.17.2
- Oracle Label Security audit events 26.3.15.2
- Oracle Label Security user session label events 26.3.15.3
- Oracle Machine Learning for SQL audit events 26.3.16.2
- Oracle Recovery Manager audit events 26.3.13.2
- Oracle SQL*Loader Direct Load Path audit events 26.3.18.2
 
- unified audting - TSDP policies and 13.13.1
 
- UNLIMITED TABLESPACE privilege 2.2.7.4
- UPDATE privilege - revoking 4.18.2.4
 
- user accounts - administrative user passwords A.4
-  application common user - about 2.2.1.1
 
-  CDB common user - about 2.2.1.1
 
- common - creating 2.2.10.1
 
- default user account A.4
- local - creating 2.2.10.3
 
- local user - about 2.2.1.3
 
- password guidelines A.4
- passwords, encrypted A.4
- predefined
- predefined sample schemas 2.6.4
- predefined schema 2.6.1
- privileges required to create 2.2.2
- proxy users 3.13.1.3
 
- user accounts, predefined - ANONYMOUS 2.6.2
- ASMSNMP 2.6.2
- AUDSYS 2.6.2
- CTXSYS 2.6.2
- DBSFWUSER 2.6.2
- DBSNMP 2.6.2
- DGPDB_INT 2.6.2
- DIP 2.6.3
- GSMROOTUSER 2.6.2
- LBACSYS 2.6.2
- MDDATA 2.6.3
- MDSYS 2.6.2
- OJVMSYS 2.6.2
- OLAPSYS 2.6.2
- ORACLE_OCM 2.6.3
- ORDDATA 2.6.2
- ORDPLUGINS 2.6.2
- ORDSYS 2.6.2
- OUTLN 2.6.2
- REMOTE_SCHEDULER_AGENT 2.6.2
- SI_INFORMTN_SCHEMA 2.6.2
- SYS 2.6.2
- SYS$UMF 2.6.2
- SYSBACKUP 2.6.2
- SYSDG 2.6.2
- SYSKM 2.6.2
- SYSTEM 2.6.2
- WMSYS 2.6.2
- XDB 2.6.2
- XS$NULL 2.6.3
 
- USERENV function - used in views 7.6.1
 
- USERENV namespace 3.13.2.4- See also: CLIENT_IDENTIFIER USERENV attribute
 - about 11.3.4.2
 
- User Global Area (UGA) - application contexts, storing in 11.1.3
 
- user names - schemas 10.10
 
- user privileges - CDBs 4.4
 
- USER pseudo column 4.14.3
- users - administrative option (ADMIN OPTION) 4.17.1.4
- altering 2.3.1
- altering common users 2.3.2
- altering local users 2.3.2
- application users not known to database 3.13.2.1
- assigning unlimited quotas for 2.2.7.4
- auditing 26.3.23.1
- database role, current 10.9.1
- default roles, changing 2.2.11
- default tablespaces 2.2.6.1
- dropping 2.5.1, 2.5.3
- dropping profiles and 2.4.4.7
- dropping roles and 4.10.6
- enabling roles for 10.9
- enterprise 3.9.1, 4.10.4.6
- enterprise, shared schema protection 10.10.2
- external authentication
- finding information about 2.7.1
- finding information about authentication 3.14
- global 3.9.1- assigning profiles 2.4.4.6
 
- hosts, connecting to multiple - See external network services, fine-grained access to 8.1
 
- information about, viewing 2.7.2
- listing roles granted to 4.22.3
- memory use, viewing 2.7.5
- names
- nondatabase 11.4.2, 11.4.6.7
- objects after dropping 2.5.1
- operating system external authentication 3.10.5
- password encryption 3.2.1
- privileges
- profiles
- profiles, CDB or application 2.4.4.5
- proxy authentication 3.13.1.1
- proxy users, connecting as 3.13.1.1
- PUBLIC role 4.10.1.7, 4.19
- quota limits for tablespace 2.2.7.3
- restricting application roles 4.10.7
- restrictions on user names 2.2.4.1
- roles and 4.10.1.3- for types of users 4.10.1.6
 
- schema-independent 10.10.2
- schemas, private 3.9.2.1
- security, about 2.1
- security domains of 4.10.1.7
- tablespace quotas 2.2.7.1
- tablespace quotas, viewing 2.7.3
- user accounts, creating 2.2.3
- user models and Oracle Virtual Private Database 12.5.10
- user name, specifying with CREATE USER statement 2.2.4.2
- views for finding information about 2.7
 
- user sessions, multiple within single database connection 3.13.1.8
- users supported 6.1.5
- utlpwdmg.sql - about 3.2.6.1
 
V
- valid node checking A.11.2
- views - about 4.14
- access control list data
- application contexts 11.6
- audited activities 26.6
- auditing 26.3.7.2
- audit management settings 27.4
- audit trail usage 26.6
- authentication 3.14
- bind variables in TSDP sensitive columns 13.10.3
- DBA_COL_PRIVS 4.22.4
- DBA_HOST_ACES 8.13
- DBA_HOST_ACLS 8.13
- DBA_ROLE_PRIVS 4.22.3
- DBA_ROLES 4.22.6
- DBA_SYS_PRIVS 4.22.2
- DBA_TAB_PRIVS 4.22.4
- DBA_USERS_WITH_DEFPWD 3.2.4.2
- DBA_WALLET_ACES 8.13
- DBA_WALLET_ACLS 8.13
- definer’s rights 7.6.1
- encrypted data 16.7
- invoker’s rights 7.6.1
- Oracle Virtual Private Database policies 12.6
- privileges 4.14
- privileges to query views in other schemas 4.14.2
- profiles 2.7.1
- ROLE_SYS_PRIVS 4.22.7
- ROLE_TAB_PRIVS 4.22.7
- security applications of 4.14.3
- SESSION_PRIVS 4.22.5
- SESSION_ROLES 4.22.5
- transparent sensitive data protection 13.16
- USER_HOST_ACES 8.13
- USER_WALLET_ACES 8.13
- users 2.7.1
 
- Virtual Private Database - See: Oracle Virtual Private Database
 
- VPD - See: Oracle Virtual Private Database
 
- vulnerable run-time call A.3- made more secure A.3
 
W
- Wallet Manager - See: Oracle Wallet Manager
 
- wallets 8.2, 22.4.2.4- See also: access control lists (ACL), wallet access
 
- Web applications
- Web-based applications - Oracle Virtual Private Database, how it works with 12.5.10
 
- WHEN OTHERS exceptions - logon triggers, used in 11.3.7
 
- Windows Event Viewer - capturing audit trail records 27.1.6.2
 
- Windows installations - security guideline A.5
 
- Windows native authentication 3.3.3
- WITH GRANT OPTION clause
- WM_ADMIN_ROLE role 4.10.2
- WMSYS user account 2.6.2
X
- X.509 certificates - guidelines for security A.4
 
- XDB_SET_INVOKER role 4.10.2
- XDB_WEBSERVICES_OVER_HTTP role - about 4.10.2
 
- XDB_WEBSERVICES_WITH_PUBLIC role 4.10.2
- XDB_WEBSERVICES role 4.10.2
- XDBADMIN role 4.10.2
- XDB user account 2.6.2
- XS_CACHE_ADMIN role 4.10.2
- XS_NSATTR_ADMIN role 4.10.2
- XS_RESOURCE role 4.10.2
- XS$NULL user account 2.6.3