26 Oracle Database Security Assessment Tool Compliance Standard

Oracle Database Security Assessment Tool (DBSAT) is a popular command-line tool that identifies areas where your database configuration, operation, or implementation introduce risk. DBSAT recommends changes and controls to mitigate risks. DBSAT helps assess how secure the database is configured, determines who the users and their entitlements are, and identifies where sensitive data resides within the database.

Starting with Oracle Enterprise Manager 13c Release 5 Update 5 (13.5.0.5), DBSAT is integrated as a Compliance Standard. This will allow you to associate your database targets, run the security assessment through the existing Compliance functionality and view it's results directly in Enterprise Manager through the Security Assessment Report.

The Sensitive Data Assessment report is available on Oracle Enterprise Manager 13 Release 5 Update 11 (13.5.0.11) further enhancing DBSAT offerings in Enterprise Manager. There are no additional DBSAT association actions to be performed to generate this second report.

Starting with Oracle Enterprise Manager 13c Release 5 Update 22 (13.5.0.22), DBSAT can now be used with Pluggable databases (PDB) and Real Application Cluster (RAC) databases.

For more information on DBSAT see: Oracle Database Security Assessment Tool.