Oracle API Gateway 11g R2: Manage and Control Security

Duration : 1 Day (8 Hours)

Oracle API Gateway 11g R2: Manage and Control Security Course Overview:

The Oracle API Gateway 11g R2: Manage and Control Security certification substantiates a candidate’s proficiency in overseeing API security, performance, and adherence to standards using Oracle API Gateway. It revolves around asserting and regulating interactions between applications and processes through APIs. This certification holds particular significance in sectors reliant on secure and streamlined data integration, such as finance, healthcare, and technology. It encompasses critical aspects like authentication, authorization, auditing, and safeguarding against threats. Industries deploy this certification to orchestrate intricate application systems, guaranteeing secure data transmission, efficient API lifecycle governance, and alignment with regulatory requisites.

Intended Audience:

• IT professionals who manage or develop Oracle systems.
• Individuals working on integrating applications through Oracle API.
• Developers seeking to enhance their understanding of Oracle API security.
• IT consultants focusing on Oracle API Gateway technologies.
• Corporates wanting to improve their overall API security strategy.

Learning Objectives of Oracle API Gateway 11g R2: Manage and Control Security:

The learning objectives of the Oracle API Gateway 11g R2: Manage and Control Security course revolve around empowering participants with knowledge and skills for comprehensive end-to-end security facilitation. This encompasses assimilating fundamental API Gateway concepts, its architecture, components, and seamless integration with Oracle SOA and Oracle Identity Management solutions. Participants will adeptly configure and oversee API Gateway to secure services and APIs, proficiently implement diverse security policies, handle data encryption and decryption, and effectively troubleshoot common challenges. Additionally, they will acquire proficiency in message filtering, content-based routing, SSL management, and OAuth services, ultimately enabling them to skillfully manage and exert control over security within API Gateway environments.

 Module 1: Course Introduction

  • Course goal
  • Lesson objectives
  • Agenda for each day of lessons
  • Describing the practice environment and business scenario

 Module 2: Web Services Security Overview

  • Security challenges for Web Services
  • Web Services
  • Web Services security concepts
  • Transport versus message security
  • Security standards overview
  • Best practices for applying security for web services

 Module 3: Getting Started with Oracle API Gateway (OAG) 11g

  • Need for XML gateways
  • Oracle API Gateway as multi-layered security deployment for web services
  • Oracle API Gateway Basics
  • Oracle API Gateway Features
  • Oracle API Gateway architecture and components
  • Oracle API Gateway User Interface

 Module 4: Registering Web Services in OAG

  • Introduction to Policy Studio interface
  • Capabilities of registered/virtualized web services
  • Registering and testing web services in Policy Studio
  • Policies
  • Assigning policies to web services in Policy Studio

 Module 5: Monitoring, Logging and Tracing

  • Monitoring traffic in API Gateway Manager
  • Troubleshooting Tools

 Module 6: Managing Configurations

  • Describe OAG configuration structure
  • Manage a deployed configuration
  • Compare and merge API Gateway configurations
  • Import and export configuration data

 Module 7: Fault Handling

  • What is Fault Handling?
  • SOAP Faults
  • Default Fault Handler
  • Overriding the Default Fault Handler
  • Custom Fault Handling by using a policy
  • Example of Custom Fault Handling: Global Handler

 Module 8: Blocking XML Threats

  • XML Concepts
  • XML Firewalling
  • XML content & schema attacks and the filters to use
  • What is throttling
  • Define rules for throttling
  • Protect REST

 Module 9: Accelerating XML Processing and Managing Traffic

  • Caching
  • Configuring cache settings
  • Managing Traffic

 Module 10: Configuring SSL

  • Encryption concepts
  • SSL basics
  • SSL support in the OAG Gateway
  • Configuring SSL settings
  • Configuring mutual SSL settings
  • Terminating an SSL connection

 Module 11: Securing XML Messages

  • XML signature
  • XML encryption
  • XML transformation

 Module 12: Securing SOA Composites with OAG and Oracle Web Services Manager (OWSM)

  • SOA and Web Services
  • SOA Composite Applications
  • Oracle Service Bus
  • Oracle Web Services Manager

 Module 13: Integrating OAG with Identity and Access Management and Oauth

  • Oracle Access Management Suite
  • OAM Architecture
  • OAG-OAM Integration
  • OAG-OES Integration
  • OAuth 2.0

 Module 14: Cloud Security with OAG

  • Cloud Computing
  • API keys
  • Protecting and Managing API Keys

Oracle API Gateway 11g R2: Manage and Control Security Course Prerequisites:

  • Prior knowledge of Web services and SOA concepts
  • Experience with XML, XPATH, and XSLT
  • Understanding of Oracle Service Bus and Oracle SOA Suite
  • Familiarity with the Java programming language
  • Ability to construct and implement API strategies
  • Basic understanding of network security and web protocols.

Discover the perfect fit for your learning journey

Choose Learning Modality

Live Online

  • Convenience
  • Cost-effective
  • Self-paced learning
  • Scalability

Classroom

  • Interaction and collaboration
  • Networking opportunities
  • Real-time feedback
  • Personal attention

Onsite

  • Familiar environment
  • Confidentiality
  • Team building
  • Immediate application

Training Exclusives

This course comes with following benefits:

  • Practice Labs.
  • Get Trained by Certified Trainers.
  • Access to the recordings of your class sessions for 90 days.
  • Digital courseware
  • Experience 24*7 learner support.

Got more questions? We’re all ears and ready to assist!

Request More Details

Please enable JavaScript in your browser to complete this form.

Subscribe to our Newsletter

Please enable JavaScript in your browser to complete this form.
×