Authentication

Your users require credentials to authenticate themselves to Oracle Cloud. Users can generate and rotate their own credentials. In addition, a tenancy security administrator can reset the credentials for any user within a tenancy.

A user can have the following credentials:
  • A console password to sign in to the web console of Oracle Cloud Infrastructure.
  • API signing keys (in PEM format) for sending API requests.
  • Auth tokens to authenticate with third-party APIs.

    For example, users need an auth token to authenticate a Swift client when using Recovery Manager (RMAN) to back up a DB system database to Oracle Cloud Infrastructure Object Storage.

  • Customer secret keys for using the Amazon S3 Compatibility API with the Oracle Cloud Infrastructure Object Storage.
  • SMTP credentials for using the Email Delivery service.

Use the following controls to securely set up and manage user accounts in your tenancy:

Done? Security Controls and Recommendations
Check box Identify users who need access to Oracle Cloud Infrastructure.
Check box Use unique and complex passwords.
Check box Enforce password rotation and API key rotation every 90 days or less.
Check box Ensure that credentials are not hard-coded in any software or listed in any documentation.
Check box Do not share user accounts across multiple users.
Check box Implement mechanisms to disable tenancy access immediately when an employee leaves the organization.
Check box Periodically review membership of users in IAM groups, and remove users from groups that they don’t need access to anymore.
Check box Use tenancy administrator credentials only in emergencies, not for day-to-day work.
Check box Periodically review the audit logs for administrator activities.
Check box Use multifactor authentication (MFA).
Check box Monitor audit logs for accesses by the default tenancy administrator and changes to the administrator group to alert on any unauthorized actions.