NMS Security
The Oracle Utilities Network Management System (NMS) is comprised of several technology components that necessarily interact to provide a fully functional system. This document is intended to provide an overview of those components along with some of the options available to either enhance or ease security for each of the key components. By default Oracle attempts to configure each component as secure as practically possible by default. In some cases additional security can be provided beyond the default configuration. In other cases (maybe an internal development or test environment for example) it may be desirable to reduce security for certain components - to simplify support and/or interaction with the system.