Security Assessment
Use Oracle's Database Security Assessment Tool (DBSAT) to:
Oracle's Database Assessment Tool
  • Quickly identify your overall security posture
  • Understand who your users are and what their respective privileges are
  • Determine what security policies and controls are in place
  • Discover sensitive and private data
  • Receive recommendations based on Oracle best practices, CIS benchmarks and the EU GDPR
Download DBSAT

Evaluate your database risks with DBSAT
Knowing where sensitive data resides and how databases are configured is the foundation for implementing a defense-in-depth security strategy. Oracle Database Security Assessment Tool (DBSAT) quickly identifies sensitive data and areas where your database configuration, operation, or implementation introduces risk. DBSAT's recommendations also help to address security requirements from privacy and data protection regulations like the European Union General Data Protection Regulation (EU GDPR).

Oracle provides this complimentary assessment tool that discovers sensitive and private data, analyzes Oracle database configurations and security policies to uncover risks and provides recommendations to improve the overall secure posture. With DBSAT, Oracle customers can implement and enforce security best practices across their organization. Download DBSAT today.