What’s New in DBSAT 3.1: Focused on Oracle Database 19c CIS Benchmark v1.2

Greetings Oracle Database users,

I am excited to share the latest insights on how Oracle Database Security Assessment Tool (DBSAT) can significantly enhance the security posture of your Oracle databases. In the dynamic landscape of cybersecurity, staying ahead is crucial, and DBSAT is your trusted ally in achieving just that.

What’s New in DBSAT 3.1: Focused on Oracle Database 19c CIS Benchmark v1.2

Our commitment to security excellence is evident in the recent release of DBSAT 3.1, where we have diligently aligned the tool with the Center for Internet Security (CIS) Benchmark v1.2 for Oracle Database 19c. This update extends DBSAT’s security assessment capabilities, providing you with detailed reports on 132 checks and insightful remarks to guide you in mitigating identified risks.

Added Support for Oracle Database 19c CIS Benchmark v1.2

The CIS Benchmark is a consensus-based effort by global cybersecurity experts, and DBSAT now incorporates checks and recommendations from Oracle Best Practices, STIG (V2R8), and the latest CIS Benchmark. DBSAT goes beyond assessment by highlighting relevant features and other Oracle Database security products to address EU GDPR articles and recitals.

New Features in DBSAT 3.1

This release introduces new findings and improvements to existing ones, ensuring comprehensive coverage of security assessments tailored to your specific Oracle Database version and type. Some noteworthy additions include evaluations of user profiles, package grants to PUBLIC, auditing of synonyms, and checks for operating system users defined in PDB_OS_CREDENTIAL.

Revoking EXECUTE Grants to PUBLIC? Proceed with Caution.

While DBSAT 3.1 checks EXECUTE grants to PUBLIC, we emphasize the importance of due diligence before revoking such grants. Our tool provides a holistic view, not just on grants but also on additional privileges required to use specific packages, ensuring a thorough risk assessment without compromising application availability.

DBSAT Everywhere: Adding Value Beyond Assessments

With over 90,000 downloads, DBSAT’s popularity speaks for itself. It’s not just a standalone tool; it powers various Oracle products like Audit Vault and Database Firewall, Oracle Data Safe Security Assessment, DBSAT compliance standards in Enterprise Manager, and contributes to the Autonomous Health Framework.

Explore Beyond DBSAT with Oracle Data Safe and Audit Vault and Database Firewall

If you’re looking to automate assessments across your entire database fleet, track deviations, and go the extra mile, Oracle Data Safe and Audit Vault and Database Firewall are your go-to solutions. These tools offer comprehensive security capabilities, automation, and centralized assessment solutions, leveraging the robust rules defined in DBSAT.

Get Started with DBSAT 3.1: Safeguard Your Data Today

Regular security assessments are key to understanding and mitigating risks in your database environment. As an Oracle customer, you can start assessing your databases for free with DBSAT. Download or learn more about Oracle Database Security Assessment Tool here.

Empower your organization with the latest in Oracle Database security assessment technologies. Stay secure, stay compliant.

Best Regards,
Mohammed BLAL

Account Executive – Public Sector Switzerland


Comments

Leave a Reply

Your email address will not be published. Required fields are marked *