Special Offer: Simple Migration of Your Oracle Database to the Cloud

Assess Database Security with Oracle DBSAT Before Threats Emerge

February 19, 2020
10:00 a.m. PT

Whether it’s hackers attacking silently or auditors knocking at your door, it's wise to take a proactive approach to understanding the risk profile and value of your databases. Identifying potential weak spots in your database security posture is the first, and most fundamental step to reducing the potential attack surface area.

Join Oracle product managers for a hands-on virtual workshop to discover how the Oracle Database Security Assessment Tool (DBSAT) and Oracle Data Safe can be used to quickly evaluate your database security profile, including users, configurations and sensitive data types. This virtual workshop will leave you with the necessary skills to start using DBSAT and Data Safe, easy-to-use yet powerful tools for improving database security, that same day.

Attendees will learn how to: 
  • quickly and easily assess the current security status and identify sensitive data within the Oracle Database
  • reduce risk exposure using proven Oracle Database Security best practices, CIS benchmark recommendations and STIG rules
  • leverage security findings to accelerate compliance with EU GDPR and other regulations
  • improve the security posture of your Oracle Databases and promote security best practices