OCI Overview & Support

After InsightCloudSec is successfully installed, you're ready to enable visibility into your target OCI accounts. Review the sections below to determine the best starting point for your environment.

Supported Services

The following resource types are supported within OCI. For contextual references on supported resources (e.g., across the entire InsightCloudSec platform), check out our Resources documentation.

Services

Core Infrastructure

  • Compute
    • Instances
  • Block Storage
    • Block Volumes
    • Block Volume Backups
  • Object Storage
    • Storage Bucket
  • File Storage
    • File System
  • Networking
    • Virtual Cloud Networks
    • IP Management
    • Network Security Groups
    • Security Lists
    • Network Security Group Rule
    • Security List Rule
    • Subnets
  • Clusters
    • Kubernetes Cluster

Oracle Database

  • Autonomous Data Warehouse
    • Autonomous Database
    • Autonomous Exadata Infrastructure
  • Autonomous Transaction Processing
  • Exadata

MySQL

  • DB Systems
  • Backups

NoSQL Database

  • Table

Monitoring

  • Service Metrics

Notifications

  • Subscription
  • Topic

Logging

  • Audit Settings

Cloud Advisor

Cloud Guard

Identity

  • Users
  • Groups
  • Policies
  • Regions
  • Compartments
  • Authentication Settings
  • SSH Key Pair
  • SSL Certificate

Security

  • Cloud Guard
  • Vault
    • Master Encryption Keys
    • Secrets

Governance

  • Default Tags

OCI Policies

A policy must be associated with the OCI role that will be used by InsightCloudSec to ensure secure and appropriate access of this information. InsightCloudSec offers two types of access, but the policies will need to be updated any time InsightCloudSec supports a new OCI service.

Read-Only Policy

The Read-Only policy contains only read permissions for the OCI resources that InsightCloudSec supports. The policy can be obtained from our public S3 bucket.

Power User Policy

The Power User policy contains various read and manage permissions for the OCI resources that InsightCloudSec supports. The policy can be obtained from our public S3 bucket.