ORACLE

Oracle Certified Professional Oracle Database Security Expert

Program Duration

0 Days

Language

Category

Technology

 :  23

Oracle Certified Professional Oracle Database Security Expert

Overview:

Become an Oracle Database SQL Certified Associate and demonstrate an understanding of fundamental SQL concepts needed for any database project. Passing the exam illustrates the depth of knowledge of SQL and its use when working with the Oracle Database server. Gain a working understanding of queries, insert, update, and delete SQL statements and some Data Definition language and Data Control Language, the optimizer, tales and indexes, data modelling, and normalization. By passing this exam, a certified individual proves fluency in and a solid understanding of SQL language, data modelling, and using SQL to create and manipulate tables in an Oracle Database.

Qualified candidates know general computing concepts, knowledge of command line interfaces, and experience working in the command line.

Objectives:

  • You will also be able to administer OS Authentication, PKI (Public Key Infrastructure) certificate Authentication, centrally managed users, enterprise use security, and identify inactive accounts.
  • Here you will also learn how to identify and deactivate inactive accounts in the database.
  • The subject matter of this course will also allow you to explore the security issues of the database, where you will learn about managing and securing the users’ passwords.
  • You will also learn about how to administer a secure external password store to keep the password secure.
  • You will also learn how to administer the database password file and configure and monitor that password file. 

Outlines:

Overview

  • Assess security needs (risk reduction, regulatory compliance)
  • Assess the typical attack points for a database
  • Deploy the Maximum-Security Architecture

 

Manage Database Users

  • Administer OS Authentication
  • Administer Kerberos Authentication
  • Administer PKI Certificate Authentication
  • Administer Enterprise User Security
  • Administer Centrally Managed Users
  • Identify Inactive accounts

 

Manage and Secure Passwords

  • Secure Passwords in scripts and applications
  • Change a user's password securely
  • Administer a secure external password store to secure passwords
  • Administer the Database Password File
  • Control the use of a password file

 

Configure and Use Contexts

  • Understand and use USERENV variables
  • Understand and Use Client Identifiers
  • Extend Unified Auditing with Context information
  • Use context information with Secure Application Roles

 

Manage Authorization

  • Administer System and Object Privileges
  • Assign Administrative Privileges
  • Configure Secure Application Roles
  • Configure Global Roles (EUS/CMU)
  • Perform Privilege Analysis

 

Configure Fine-Grained Access Control

  • Configure Fine-Grained Access Control (FGAC)
  • Configure FGAC with Real Application Security
  • Configure FGAC with Virtual Private Database
  • Configure FGAC with Oracle Label Security

 

Configure and Manage Database Vault

  • Describe the Default Separation of Duties with Database Vault
  • Configure Database Vault Factors, Rules, and Rule Sets
  • Configure Database Vault Mandatory and non-mandatory Realms
  • Configure Database Vault Command Rules
  • Configure Realms, Command Rules, and Application Context to enforce trusted path access
  • Perform Database Vault Operations Control

 

Configure and Use Auditing

  • Perform Privileged User Audit
  • Configure Standard Audit
  • Configure Fine Grained Auditing
  • Configure and use Unified Audit

 

Configure Network Security

  • Assess the need for Network access control (ACL)
  • Manage Network ACLs in relation to microservice deployments
  • Configure ACLs to access passwords in a wallet
  • Configure Network Service Profiles
  • Configure and use Listener Valid-Node Checking
  • Enhance Database Communication Security with SEC_ parameters

 

Configure and Implement Encryption

  • Encrypt data in motion
  • Configure Native Network Encryption
  • Configure TLS Encryption
  • Encrypt data at rest with Transparent Database Encryption
  • Configure Column-level and tablespace-level Encryption
  • Encrypt the Data Dictionary
  • Migrate unencrypted to encrypted data
  • Manage Encryption Keys
  • Administer and use the SYSKM Administrative Privilege
  • Administer Encryption Wallets

 

Implement Data Masking and Data Redaction

  • Implement Data Redaction
  • Implement Enterprise Manager Data Masking Pack
  • Configure and use the Application Data Model
  • Perform Sensitive Data Discovery
  • Deploy Data Masking Formats
  • Compare In-Database -vs- At-Source execution
  • Automate Masking operations with EMCLI
  • Configure Transparent Sensitive Data Protection (TSDP)

 

Invoke the Database Security Assessment Tool

  • Run the Database Security Assessment Tool
  • Patch Databases
  • Assess the need for a CVE
  • Decode CVSS Risk Scoring
  • Manage Database Security in the Cloud
  • Assess the Shared Responsibility Model
  • Manage hybrid cloud scenarios
  • Assess Autonomous Database Self Securing

Outcomes and professional benefits:

Enrolling in this course will help data warehouse builders and implementers, database administrators, system administrators, and database application developers to better design, maintain, and use data warehouses. Through working with expert Oracle University instructors in a hands-on classroom environment, you'll deepen your knowledge so, you can perform better on the job.

Target audience:

  • IT professionals who are in charge of securing the data of their database
  • Database administrators must earn more skills and knowledge to develop an effective defence mechanism for their database.
  • Database security professionals who are looking forward to learning about new and updated defence mechanisms for their database
  • Database administrator who would like to accelerate their career as a database security professional
  • Entry-level database developers or administrators who would like to uplift their careers with this certification

Eligibility:

Oracle Certified Professional Oracle Database Security Expert is a professional-level course. Hence, you are required to pass any of the following exams before appearing for the examination of this course:

  • Oracle Database 12c Administrator Certified Professional
  • Oracle Database Administration 2019 Certified Professional

Once you have earned any one of the certification/s mentioned above, you will be eligible to appear for the exam: Oracle Database Security Administration 1Z0-116 and become an Oracle Certified Professional Oracle Database Security Expert.

Why this certificate:

Enrolling in the Cybersecurity course is crucial for learning to detect and contain data breaches, reducing damage costs. The course provides in-depth knowledge and practical skills, enabling you to identify threats, implement security measures, and perform ethical hacking, thereby protecting organizational data and ensuring a robust cybersecurity framework.

 

Career path and opportunities:

Individuals who have completed the Cybersecurity course have a plethora of job options that are listed below:

  1. Information Security Analyst
  2. Cybersecurity Consultant
  3. Cyber Threat Intelligence Analyst
  4. Ethical Hacker
  5. Network Security Engineer

Exam details:

  • Format: Multiple Choice
  • Duration: 120 Minutes
  • Number of Questions: 72
  • Passing Score: 59%
  • Validation: The exam has been validated for product version Oracle Database 12c and 19c
Attendance Place: United Arab Emirates

Share the program