The Weakest Link : Securing large, complex, global Oracle ebusiness Suite solutions

Size: px
Start display at page:

Download "The Weakest Link : Securing large, complex, global Oracle ebusiness Suite solutions"

Transcription

1 The Weakest Link : Securing large, complex, global Oracle ebusiness Suite solutions Radomir Vranesevic Director and IT Architect Oracle Certified Master, CISSP Fusion Professionals 1

2 Agenda Introduction Approach Objectives Requirements Process Architecture / Design Implementation / Testing Monitoring / Update Summary 2

3 Introduction Oracle ebusiness Suite solution trends Large 10 s of Application modules 10,000 s of Users, Terabytes of data Complex Integrated with 10 s of systems, including Portal, BI Number of security and other compliance requirements Global Intranet, Internet Employees, Customers, Partners Comprehensive approach to security is required to secure large, complex, global Oracle ebusiness Suite solutions 3

4 Introduction Information is one of the most important enterprise assets Managing Information Security in large, complex, global Oracle ebusiness Suite solutions is huge task Security is a process, not a product Security requires the integration of people, process, and technology - your security will be as strong as your weakest link Security Management is Risk Management To increase security, risk needs to be: modeled, quantified and minimized over time 4

5 Approach Start with Security Objectives / Policy Definition of what it means to be secure Follow Enterprise / International Standards (ISO 17799, etc.) Security Process Method an organization uses to implement and achieve its security objectives. Define Stakeholders, Deliverables, Roles and Responsibilities Security Requirements Start with Information Sensitivity Classification Assign risk ratings, which will drive security requirements Security Architecture Platform to mitigate risks while complying with requirements Should be appropriate for the size and complexity of the organisation and sufficiently flexible 5

6 Approach - cont Security Design Design all elements of the security solution - technology and processes Where design can not comply with architecture/policy review the risk Security Implementation / Testing Verifiable implementation of security design Test to confirm and reassure compliance with requirements/policy Security Monitoring / Update Implement operational procedures that will monitor and manage security including regular audit processes Review and update the security solution as new requirements, patches, modules are added to the solution 6

7 Security Objectives Define clear objectives - what it means to be secure Availability Integrity of Data or Systems Confidentiality of Data or Systems Accountability Assurance Define Guidance, Resources, and Standards Define Regulations and Standards that solution needs to comply with Enterprise Security Architecture Privacy Standards ISO 17799, etc Enterprise Security Standards, Policies, Procedures Engage enterprise security team on time Confirm the process and objectives at the start of every project 7

8 Security Process (sample) Governance Enterprise Security Architecture (ESA) Objectives and policies Risk Management Process Security Design Review Security Test Review Managed Services Security Procedures ebusiness Suite DEFINITION ANALYSIS DESIGN BUILD TEST TRANSITION Infrastructure Designs (Security Sections) Infrastructure Build Infrastructure Test cases + results Infrastructure Procedures Infrastructure Security Requirements LAN, Desktop, Printing Designs (Security Sections) LAN, Desktop, Printing Build Lan, Desktop Printing Test cases + results Lan, Desktop Pritning Procedures LAN,WAN Desktop Information Sensitivity Classification Security Architecture Application Security Design Application Security Build Application Security Test cases + results Application Security Procedures Application Business Impact Analysis Business Impact Summary Business Procedures Business Non Prod Ruirements (Masking, Cloning Admin) Non Prod Design (Masking, Cloning Admin) Non Prod Build + Procedures (Masking, Cloning Admin) Non-Prod 8

9 Security Requirements Start with Information Sensitivity Classification Needs to be done by the business owner of the data Sample security classification levels: Sensitivity: Public, Internal Use, Confidential, Highly Restricted Privacy: Privacy, No Privacy Criticality: Non-essential, routine, important, critical Define granularity of the classification Classify Oracle ebusiness Suite data at the module level (HR, GL, AP,AR) When required, classify data at a more granular level (Interface/Report/Table) Requirements are based on Information Sensitivity Classification, and security policies and objectives Define required level of security controls Authentication (Highly Restricted data may require Strong Authentication) Authorisation (Who can access what, separation of duties, etc.) Audit (Highly Restricted data may require Levels of audit,) Data in Transition (HTTPS for uses, 3DES for external interfaces) Data at Rest (encryption of key data elements e.g. credit cards) 9

10 Security Architecture Domains Common practice for securing Oracle ebusiness Suite solution is to define 3 Security Domains (or infrastructure zones), separated by firewalls and other security controls Outer domain (DMZ) - accessible from the outside, un-trusted world/internet, Accessible over Internet, only expose minimum required subset of solution ( i applications like istore, irecruitment) Only reverse proxy like Oracle Web Cache or Apache in this zone. Intermediate domain more protected domain Accessed by external user via outer domain, and internal users via intranet User separate set of Oracle middletier servers (with full functionality) for intranet, and separate set of Oracle middletier servers for external user (with limited functionality) Inner domain highest level of protection No direct access to this zone except when absolutely necessary Business data reside in this domain in ebusiness Suite, Portal, OID, integration Hub. etc databases 10

11 Security Architecture (sample) Customer/ Supplier (Invoice) External System Employee (Remote) Non Employee Finance User HR User Sys admin VPN Desktop ADI HTTPS HTTPS HTTPS FTP (3DES) HTTPS HTTPS Intranet (3DES) Printer IPP / HTTP WAN FTP (CAST5) Internet Secure Printer IPP / HTTPS Other system FW OUTER DOMAIN = Zone 1 LB DC LAN FTP Mail Server Public FTP HTTPS, FTP Reverse Proxy Other system LB LB INTERMEDIATE DOMAIN = Zone 3 Intra App S/W HR, FIN, IA App S/W HR SS Data Center Desktop ADI (Oracle Net) Intra MT System S/W (ebs, Portal, ihub, OID/SSO) O/S OUTER DOMAIN = Zone 2 IA MT System S/W (ebs, Portal, OID/SSO) FW INNER DOMAIN = Zone 4 DB (ebs, Portal, ihub, OID/SSO) O/S SAN (DB FS, MT FS, APP FS) Service Providers Remote admin VPN / IPSec Admin Zone O/S TAPE 11

12 Security Architecture (sample) Department 1 Department 2 VPN Department 3... Dedicated Net Department N Department Public User Supplier Partners (Banks, etc.) Dedicated Net VPN Intranet Internet Firewall Load Balancer Data Center Intranet Internet Access (DMZ) Zone Integration Public FTPS OCS Reverse Proxy 11i Apps Reverse Proxy Portal MT Reverse Proxy SSO MT Reverse Proxy Internet Proxys Middleware Zone Firewall Firewall Data Center Load Balancer Load Balancer Intranet midtiers ebus Portal MT ebus OID/SSO MT ebus OCS MT Integration Portal MT Integration OID/SSO MT Integration ihub MT ebusiness OCS MT ebusiness 11i App MT ebusiness Portal MT ebusiness OID/SSO MT integration internet ihub MT ebusiness internet OCS MT ebusiness internet 11i App MT ebusiness internet Portal MT ebusiness internet OID/SSO MT Internet middtiers Firewall Database Zone ebus Portal DB ebus OID/SSO DB ebus OCS DB Integration IM/Portal DB Integration ihub DB ebus OCS DB ebus 11i DB ebus Portal DB ebus OID/SSO DB 12

13 Security Design - Authentication Use Oracle Internet Directory (OID) and Oracle Single Sign On (SSO) as the central authentication mechanisms For all components of the solution: ebs, Portal, Discoverer, ihub, DB Set appropriate password policies in OID Restrict access to the ebusiness Suite Local Login except for users of few applications (Desktop/Web ADI) that do not integrate with SSO Integrate Oracle OID/SSO with Enterprise SSO solutions like Tivoli Direct integration of ebusiness Suite with third party SSO solutions is not possible at this stage Strong Two-factor Authentication Integrate Oracle SSO with products like RSA Token Implement Strong Authentication for remote network access when the management of the system is outsourced Future Direction Consider using Oracle Access Manager and Oracle Federation Manager for SAML based federated authentication. 13

14 Security Design Authorisation Implement fine grained authorisation in the ebusiness Suite Design of application responsibilities is key to securing ebusiness Suite Use new Roles feature provided by the UMX module Group responsibilities into higher level Business Roles Use Oracle Virtual Private Database and/or Label Security if additional data security is required. Use Oracle Internet Directory Authorisation where possible Provision subset of ebs responsibilities / roles to OID groups Use OID groups to secure Portal and other applications that use OID/LDAP authorisation. Internet Access Implement additional access controls on reverse proxy / external middletier level (strong authentication, restrict access to responsibilities, URL firewall, etc) (Note: ) Future Direction Consider using Oracle Data Vault for additional database access control 14

15 Security Design Auditing Implement comprehensive auditing of all components Oracle Application Server access_log auditing Oracle OID/SSO Authentication Auditing Oracle Database Auditing Standard DB auditing for DBA level operations Fine grained auditing for select operations on key tables Oracle ebusiness Suite Application Auditing Basic audit : Standard applications WHO columns Sign On Audit :Records user activity: login, responsibilities and forms used, logout Table Audit: Full table audit for changes to key tables Operating System level auditing Network level auditing Firewall and VPN audit for remote users and administrators Reviewing audit data regularly Future Direction Consider using Oracle Audit Vault as a central Audit warehouse 15

16 Security Design Data in transit Encrypt data in transit when it is traversing un-trusted networks Use network protocol level encryption instead of application level encryptions where possible Use HTTPS for web users of ebusiness Suite, Portal, Discoverer, etc, Consider using SSL accelerator like F5 BigIP to reduce load on servers Use SFTP for secure transfer of files between system Use Oracle Net encryption between client and Oracle Database. If middletier and database are in same trusted zone, encryption may not be required. Use Secure Gateway for encryption of Use application level encryption tools like PGP or DBMS_CRYPTO when network level encryption is not possible 16

17 Security Design Data at rest Database Encryption Column level encryption in Oracle Database 10.2 Backup Encryption Encrypt backup data on tape Data at Desktops/Laptops Highly restricted data in spreadsheets, reports, interfaces, which is saved at desktops/laptops should be encrypted using desktop encryption tools like PGP Desktop. Data masking Use tools like DataMasker to mask Non-production data New release Oracle Enterprise Manager supports data masking Future Direction Tablespace level encryption in Oracle Database

18 Securing Database Follow Oracle Database Security Checklist Follow Comprehensive source of Oracle Database Security information Restrict direct access to database Use firewalls and Oracle Net valid node checking feature Restrict access to APPS account, create separate accounts for read only access, define database access procedures Define clear database access procedures for Remote DBA s, when the management of the system is outsourced Future Direction Consider using Oracle Data Vault for additional database access control, and Enterprise User Security or Strong Authentication for database users 18

19 Securing Application Server Follow Oracle Application Security Guide - Security Best Practices Turn off all the components, demos, etc. that are not required OID/SSO Establish process and procedures for provisioning and management of users in OID Portal Use Portal security to limit access to content / applications Discoverer Implement SSO between Oracle SSO, Discoverer and ebusiness Suite Future Direction Consider using Oracle Access Manager and Web Services Manager for securing SOA based applications/integration 19

20 Securing ebusiness Suite Follow Oracle ebusiness Suite security best practice Best Practices For Securing Oracle E-Business Suite 11i ( ) R12 ( ) DMZ Configuration with Oracle E-Business Suite 11i ( ) & R12 ( ) E-Business Suite Recommended Set Up for Client/Server Products ( ) Limit number of Shared Application Accounts Apply same security controls in Non-Production as in Production Define clear Non-Production operational procedures Define and implement Separation of Duty rules Future Direction R12 Multi Org Access Control (MOAC) has a potential to greatly simplify security setup in large global Multi Org ebusiness Suite Solutions. 20

21 Security Implementation / Testing Security Implementation Must be repeatable and verifiable When solution can not be implemented as per design, raise the risk and review the design Security Testing Must confirm that security implementation is compliant with security requirements User test plans and results as a basis for the future audit 21

22 Security Monitoring / Update Security Monitoring Develop set of procedures for monitoring and managing security in production, including incident management Perform regular review of security risks and review audit reports regularly Security Update Regularly apply Critical Patch Update (CPU) Patches Review and implement new security recommendations as they become available For each new requirement, like implementation of new module or ebusiness Suite upgrade, follow the same security approach / process 22

23 Summary Information is one of the most important enterprise assets Information in Oracle ebusiness Suite is key enterprise asset, protecting this information is the key security objective Security is a process, not a product Security will be as strong as your weakest link, secure all components of the solution: people, process, and technology. Security Management is Risk Management Be aware of risk and manage it 23

24 Radomir Vranesevic Director and IT Architect Oracle Certified Master, CISSP Mobile: +61 (0) PO BOX 290 Crows Nest NSW 1585 Australia (02)

Enabling Single Sign-On for Oracle Applications Oracle Applications Users Group PAGE 1

Enabling Single Sign-On for Oracle Applications Oracle Applications Users Group PAGE 1 Enabling Single Sign-On for Oracle Applications Oracle Applications Users Group PAGE 1 Agenda Introduction PAGE 2 Organization Speakers Security Spectrum Information Security Spectrum Oracle Identity Management

More information

Oracle IDM Integration with E-Business Suite & Middleware Technologies

Oracle IDM Integration with E-Business Suite & Middleware Technologies Oracle IDM Integration with E-Business Suite & Middleware Technologies Session ID#: 14251 Prepared by: Scott Brinker IDM Security Specialist CAP Deepak Sharma Sr. Consultant AST Corporation REMINDER Check

More information

Managing Oracle E-Business Suite Security

Managing Oracle E-Business Suite Security Managing Oracle E-Business Suite Security Erik Graversen, Senior Principal Software Developer Elke Phelps, Senior Principal Product Manager Oracle E-Business Suite Applications Technology Oracle Open World,

More information

Oracle E-Business Suite Single Sign On Using Oracle Access Manager

Oracle E-Business Suite Single Sign On Using Oracle Access Manager Oracle E-Business Suite Single Sign On Using Oracle Access Manager Session ID#: 301 Prepared by: Pierre Paniagua Consultant AST Corporation REMINDER Check in on the COLLABORATE mobile app About Pierre

More information

Agenda. How to configure

Agenda. How to configure dlaw@esri.com Agenda Strongly Recommend: Knowledge of ArcGIS Server and Portal for ArcGIS Security in the context of ArcGIS Server/Portal for ArcGIS Access Authentication Authorization: securing web services

More information

Security Implications of Oracle Product Desupport April 23, 2015

Security Implications of Oracle Product Desupport April 23, 2015 Security Implications of Oracle Product Desupport April 23, 2015 Stephen Kost Chief Technology Officer Integrigy Corporation About Integrigy ERP Applications Oracle E-Business Suite Databases Oracle and

More information

DEPLOYMENT GUIDE Version 1.2. Deploying F5 with Oracle E-Business Suite 12

DEPLOYMENT GUIDE Version 1.2. Deploying F5 with Oracle E-Business Suite 12 DEPLOYMENT GUIDE Version 1.2 Deploying F5 with Oracle E-Business Suite 12 Table of Contents Table of Contents Introducing the BIG-IP LTM Oracle E-Business Suite 12 configuration Prerequisites and configuration

More information

Integrating OID/SSO with E- Business Suite and Third-Party SSO Solutions. Presented by Paul Jackson (Norman Leach)

Integrating OID/SSO with E- Business Suite and Third-Party SSO Solutions. Presented by Paul Jackson (Norman Leach) Integrating OID/SSO with E- Business Suite and Third-Party SSO Solutions Presented by Paul Jackson (Norman Leach) Agenda Why SSO Install Options Log Locations EBS Cloning Considerations Disaster Recovery

More information

H.I.P.A.A. Compliance Made Easy Products and Services

H.I.P.A.A. Compliance Made Easy Products and Services H.I.P.A.A Compliance Made Easy Products and Services Provided by: Prevare IT Solutions 100 Cummings Center Suite 225D Beverly, MA 01915 Info-HIPAA@prevare.com 877-232-9191 Dear Health Care Professional,

More information

Encrypting Sensitive Data in Oracle E-Business Suite

Encrypting Sensitive Data in Oracle E-Business Suite Encrypting Sensitive Data in Oracle E-Business Suite December 19, 2013 Stephen Kost Chief Technology Officer Integrigy Corporation About Integrigy ERP Applications Oracle E-Business Suite Databases Oracle

More information

How to Audit the Top Ten E-Business Suite Security Risks

How to Audit the Top Ten E-Business Suite Security Risks In-Source Your IT Audit Series How to Audit the Top Ten E-Business Suite Security Risks February 28, 2012 Jeffrey T. Hare, CPA CISA CIA Industry Analyst, Author, Consultant ERP Risk Advisors Stephen Kost

More information

FileCloud Security FAQ

FileCloud Security FAQ is currently used by many large organizations including banks, health care organizations, educational institutions and government agencies. Thousands of organizations rely on File- Cloud for their file

More information

Interwise Connect. Working with Reverse Proxy Version 7.x

Interwise Connect. Working with Reverse Proxy Version 7.x Working with Reverse Proxy Version 7.x Table of Contents BACKGROUND...3 Single Sign On (SSO)... 3 Interwise Connect... 3 INTERWISE CONNECT WORKING WITH REVERSE PROXY...4 Architecture... 4 Interwise Web

More information

Lead to order integration of CRM on demand and Oracle E-Business Suite. Michael Baggott Dataweave Service Delivery Director

Lead to order integration of CRM on demand and Oracle E-Business Suite. Michael Baggott Dataweave Service Delivery Director Lead to order integration of CRM on demand and Oracle E-Business Suite Michael Baggott Dataweave Service Delivery Director Agenda About Dataweave About the Project E-Bus Suite AIA PIP integration with

More information

DEPLOYMENT GUIDE Version 1.0. Deploying the BIG-IP Edge Gateway for Layered Security and Acceleration Services

DEPLOYMENT GUIDE Version 1.0. Deploying the BIG-IP Edge Gateway for Layered Security and Acceleration Services DEPLOYMENT GUIDE Version 1.0 Deploying the BIG-IP Edge Gateway for Layered Security and Acceleration Services Table of Contents Table of Contents Using the BIG-IP Edge Gateway for layered security and

More information

SSL, Load Balancers, Rewrite, Redirect, and More Advanced Configuration

SSL, Load Balancers, Rewrite, Redirect, and More Advanced Configuration SSL, Load Balancers, Rewrite, Redirect, and More Advanced Configuration Dan Norris Practice Manager Piocon Technologies, Inc. dnorris@piocon.com Co-created with Matt Topper Agenda Enterprise Deployments

More information

<Insert Picture Here> Oracle Database Vault

<Insert Picture Here> Oracle Database Vault Oracle Database Vault Kamal Tbeileh Senior Principal Product Manager, Database Security The following is intended to outline our general product direction. It is intended for information

More information

Data Security and Governance with Enterprise Enabler

Data Security and Governance with Enterprise Enabler Copyright 2014 Stone Bond Technologies, L.P. All rights reserved. The information contained in this document represents the current view of Stone Bond Technologies on the issue discussed as of the date

More information

Overview. Edvantage Security

Overview. Edvantage Security Overview West Virginia Department of Education (WVDE) is required by law to collect and store student and educator records, and takes seriously its obligations to secure information systems and protect

More information

Oracle Database 11g: Security. What you will learn:

Oracle Database 11g: Security. What you will learn: Oracle Database 11g: Security What you will learn: In Oracle Database 11g: Security course students learn how they can use Oracle database features to meet the security, privacy and compliance requirements

More information

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

Copyright 2012, Oracle and/or its affiliates. All rights reserved. 1 The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into any contract. It is not a commitment to deliver any

More information

Oracle Open World Sep 2014 AMMROC Information Technology

Oracle Open World Sep 2014 AMMROC Information Technology Oracle Open World Sep 2014 AMMROC Information Technology Agenda UAE in a glance What is AMMROC? Vision, Mission & Core Values IT as Business Enabler IT Strategy 2 AMMROC & GHQ PROPRIETARY & CONFIDENTIAL

More information

<Insert Picture Here> PCI DSS-Payment Card Industry. Security Summit 2010. Master Principal Sales Consultant - Alfredo Valenza - Oracle Italia

<Insert Picture Here> PCI DSS-Payment Card Industry. Security Summit 2010. Master Principal Sales Consultant - Alfredo Valenza - Oracle Italia PCI DSS-Payment Card Industry Data Security Standard Security Summit 2010 Master Principal Sales Consultant - Alfredo Valenza - Oracle Italia This document is for informational purposes.

More information

Professional Integrated SSL-VPN Appliance for Small and Medium-sized businesses

Professional Integrated SSL-VPN Appliance for Small and Medium-sized businesses Professional Integrated Appliance for Small and Medium-sized businesses Benefits Clientless Secure Remote Access Seamless Integration behind the Existing Firewall Infrastructure UTM Security Integration

More information

A Guide to New Features in Propalms OneGate 4.0

A Guide to New Features in Propalms OneGate 4.0 A Guide to New Features in Propalms OneGate 4.0 Propalms Ltd. Published April 2013 Overview This document covers the new features, enhancements and changes introduced in Propalms OneGate 4.0 Server (previously

More information

New Security Features in Oracle E-Business Suite 12.2

New Security Features in Oracle E-Business Suite 12.2 New Security Features in Oracle E-Business Suite 12.2 October 24, 2013 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation About

More information

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet March 8, 2012 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development

More information

Cornerstones of Security

Cornerstones of Security Internet Security Cornerstones of Security Authenticity the sender (either client or server) of a message is who he, she or it claims to be Privacy the contents of a message are secret and only known to

More information

Network Security. Outlines: Introduction to Network Security Dfii Defining Security Zones DMZ. July 2010. Network Security 08

Network Security. Outlines: Introduction to Network Security Dfii Defining Security Zones DMZ. July 2010. Network Security 08 Network Security (Principles i & Practices) Outlines: Introduction to Network Security Dfii Defining Security Zones DMZ By: Arash Habibi Lashkari July 2010 1 Introduction to Network Security Model of Network

More information

Oracle Fusion Middleware 11g Release 1 IDM Suite

Oracle Fusion Middleware 11g Release 1 IDM Suite Oracle Fusion Middleware 11g Release 1 IDM Suite Rodger King Senior Principal Support Engineer The following is intended to outline our general product direction. It is intended for information purposes

More information

Proof of Concept Guide

Proof of Concept Guide Proof of Concept Guide Version 4.0 Published: OCT-2013 Updated: 2005-2013 Propalms Ltd. All rights reserved. The information contained in this document represents the current view of Propalms Ltd. on the

More information

Table of Contents. 1 Overview 1-1 Introduction 1-1 Product Design 1-1 Appearance 1-2

Table of Contents. 1 Overview 1-1 Introduction 1-1 Product Design 1-1 Appearance 1-2 Table of Contents 1 Overview 1-1 Introduction 1-1 Product Design 1-1 Appearance 1-2 2 Features and Benefits 2-1 Key Features 2-1 Support for the Browser/Server Resource Access Model 2-1 Support for Client/Server

More information

Extranet Access Management Web Access Control for New Business Services

Extranet Access Management Web Access Control for New Business Services Extranet Access Management Web Access Control for New Business Services An Evidian White Paper Increase your revenue and the ROI for your Web portals Summary Increase Revenue Secure Web Access Control

More information

PCN Cyber-security Considerations for Manufacturers. Based on Chevron Phillips Chemical Company PCN Architecture Design and Philosophy

PCN Cyber-security Considerations for Manufacturers. Based on Chevron Phillips Chemical Company PCN Architecture Design and Philosophy PCN Cyber-security Considerations for Manufacturers Based on Chevron Phillips Chemical Company PCN Architecture Design and Philosophy Contents CPChem PCN Philosophy and Policy Remote Access Considerations

More information

STERLING SECURE PROXY. Raj Kumar Integration Management, Inc. Raj.Kumar@integrationmgmt.com

STERLING SECURE PROXY. Raj Kumar Integration Management, Inc. Raj.Kumar@integrationmgmt.com STERLING SECURE PROXY Raj Kumar Integration Management, Inc. Raj.Kumar@integrationmgmt.com Agenda Terminology Proxy Definition Sterling Secure Proxy Overview Architecture Components Architecture Diagram

More information

2003, Rainbow Technologies, Inc.

2003, Rainbow Technologies, Inc. Expertise Corporate 25 Years of Security SMB to Fortune 30 Access Control 28 Million Hardware Keys 50% Token market share 6 Years of ikey Web Security 10 Years of SSL Secure > 50% of the Data NetSwift

More information

Securing ArcGIS Server Services: First Steps

Securing ArcGIS Server Services: First Steps Federal GIS Conference February 9 10, 2015 Washington, DC Securing ArcGIS Server Services: First Steps Michael Sarhan Esri msarhan@esri.com Agenda Review Basic Security Workflow ArcGIS Server Roles and

More information

Install and Configure Fusion Applications - DBA perspective. Masthan Babu Phani Kottapalli AST Corporation August 14, 2014

Install and Configure Fusion Applications - DBA perspective. Masthan Babu Phani Kottapalli AST Corporation August 14, 2014 Install and Configure Fusion Applications - DBA perspective Masthan Babu Phani Kottapalli AST Corporation August 14, 2014 Specialized. Recognized. Preferred. The right partner makes all the difference.

More information

Oracle Database 11g: Security Release 2. Course Topics. Introduction to Database Security. Choosing Security Solutions

Oracle Database 11g: Security Release 2. Course Topics. Introduction to Database Security. Choosing Security Solutions Oracle Database 11g: Security Release 2 In this course, students learn how they can use Oracle Database features to meet the security, privacy and compliance requirements of their organization. The current

More information

Requirements Collax Security Gateway Collax Business Server or Collax Platform Server including Collax SSL VPN module

Requirements Collax Security Gateway Collax Business Server or Collax Platform Server including Collax SSL VPN module Collax SSL VPN Howto This howto describes the easy configuration of a Collax server as SSL VPN gateway in order to enable external access to selected applications in the company network. Except for a common

More information

FTP-Stream Data Sheet

FTP-Stream Data Sheet FTP-Stream Data Sheet Problem FTP-Stream solves four demanding business challenges: Global distribution of files any size. File transfer to / from China which is notoriously challenging. Document control

More information

MANAGE SECURE ACCESS TO APPLICATIONS BASED ON USER IDENTITY. EMEA Webinar July 2013

MANAGE SECURE ACCESS TO APPLICATIONS BASED ON USER IDENTITY. EMEA Webinar July 2013 MANAGE SECURE ACCESS TO APPLICATIONS BASED ON USER IDENTITY EMEA Webinar July 2013 Protecting the Enterprise Full Footprint Mobile user Application access management & Application security Enterprise headquarters

More information

Why a Reverse Proxy with My Instant Communicator for mobiles??

Why a Reverse Proxy with My Instant Communicator for mobiles?? Why a Reverse Proxy with My Instant Communicator for mobiles?? INTEGRATED COMMUNICATION SYSTEMS 8AL020043359DRARA, February 2010 What is OmniTouch 8600 My Instant Communicator? Is an aggregator of all

More information

Scalable Secure Remote Access Solutions

Scalable Secure Remote Access Solutions Scalable Secure Remote Access Solutions Jason Dely, CISSP Principal Security Consultant jdely@ra.rockwell.com Scott Friberg Solutions Architect Cisco Systems, Inc. sfriberg@cisco.com Jeffrey A. Shearer,

More information

ORACLE DATABASE SECURITY. Keywords: data security, password administration, Oracle HTTP Server, OracleAS, access control.

ORACLE DATABASE SECURITY. Keywords: data security, password administration, Oracle HTTP Server, OracleAS, access control. ORACLE DATABASE SECURITY Cristina-Maria Titrade 1 Abstract This paper presents some security issues, namely security database system level, data level security, user-level security, user management, resource

More information

mission critical applications mission critical security Internal Auditor Primer: Oracle E-Business Suite Security Risks Primer

mission critical applications mission critical security Internal Auditor Primer: Oracle E-Business Suite Security Risks Primer mission critical applications mission critical security Internal Auditor Primer: Oracle E-Business Suite Security Risks Primer Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director

More information

Lync SHIELD Product Suite

Lync SHIELD Product Suite Lync SHIELD Product Suite The Natural Solution For Securing Lync Connectivity For today s mobile enterprise, the need to connect smartphones to the corporate network has become a vital business requirement.

More information

PROTECTING DATA IN TRANSIT WITH ENCRYPTION IN M-FILES

PROTECTING DATA IN TRANSIT WITH ENCRYPTION IN M-FILES M-FILES CORPORATION PROTECTING DATA IN TRANSIT WITH ENCRYPTION IN M-FILES VERSION 8 24 SEPTEMBER 2014 Page 1 of 8 CONTENTS 1. Overview... 3 2. Encryption of Data in Transit in M-Files... 4 HTTPS... 4 RPC

More information

<Insert Picture Here> Oracle Database Security Overview

<Insert Picture Here> Oracle Database Security Overview Oracle Database Security Overview Tammy Bednar Sr. Principal Product Manager tammy.bednar@oracle.com Data Security Challenges What to secure? Sensitive Data: Confidential, PII, regulatory

More information

White Paper. BD Assurity Linc Software Security. Overview

White Paper. BD Assurity Linc Software Security. Overview Contents 1 Overview 2 System Architecture 3 Network Settings 4 Security Configurations 5 Data Privacy and Security Measures 6 Security Recommendations Overview This white paper provides information about

More information

The Centrify Vision: Unified Access Management

The Centrify Vision: Unified Access Management The Centrify Vision: Unified Access Management Control, Secure and Audit Access To Your On-Premise and Cloud-based Infrastructure On-premise Centrify the Enterprise Cloud Personal Devices Mobile Devices

More information

SAP SECURITY AND AUTHORIZATIONS - RISK MANAGEMENT AND COMPLIANCE WITH LEGAL REGULATIONS IN THE SAP ENVIRONMENT

SAP SECURITY AND AUTHORIZATIONS - RISK MANAGEMENT AND COMPLIANCE WITH LEGAL REGULATIONS IN THE SAP ENVIRONMENT SAP SECURITY AND AUTHORIZATIONS - RISK MANAGEMENT AND COMPLIANCE WITH LEGAL REGULATIONS IN THE SAP ENVIRONMENT Foreword by Prof. Wolfgang Lassmann... 15 Foreword by Dr. Sachar Paulus... 17 1 Introduction...

More information

How to Manage a Successful R12 Upgrade and Overcome the Challenges: Methodology and Tips that Work

How to Manage a Successful R12 Upgrade and Overcome the Challenges: Methodology and Tips that Work O2 Works Putting Oracle to Work Oracle E-Business Specialists How to Manage a Successful R12 Upgrade and Overcome the Challenges: Methodology and Tips that Work August 20, 2010 Overview / Agenda Introductions

More information

Mobile Admin Security

Mobile Admin Security Mobile Admin Security Introduction Mobile Admin is an enterprise-ready IT Management solution that generates significant cost savings by dramatically increasing the responsiveness of IT organizations facing

More information

State of Wisconsin DET File Transfer Protocol Service Offering Definition (FTP & SFTP)

State of Wisconsin DET File Transfer Protocol Service Offering Definition (FTP & SFTP) State of Wisconsin DET File Transfer Protocol Service Offering Definition (FTP & SFTP) Document Revision History Date Version Creator Notes File Transfer Protocol Service Page 2 7/7/2011 Table of Contents

More information

Implementing PCoIP Proxy as a Security Server/Access Point Alternative

Implementing PCoIP Proxy as a Security Server/Access Point Alternative Implementing PCoIP Proxy as a Security Server/Access Point Alternative Overview VMware s Horizon Security Server and Access Point provides secure access to sessions over an unsecured WAN and/or Internet

More information

Oracle Database Security Solutions

Oracle Database Security Solutions Oracle Database Security Solutions Eric Cheung Senior Manager, Technology Sales Consulting Eric.cheung@oracle.com May 2008 Key Drivers for Data Security Privacy and Compliance Sarbanes-Oxley

More information

Introduction to Mobile Access Gateway Installation

Introduction to Mobile Access Gateway Installation Introduction to Mobile Access Gateway Installation This document describes the installation process for the Mobile Access Gateway (MAG), which is an enterprise integration component that provides a secure

More information

Oracle Application Express and Oracle E-Business Suite. Love and Mariage!

Oracle Application Express and Oracle E-Business Suite. Love and Mariage! Oracle Application Express and Oracle E-Business Suite Love and Mariage! Content 1 2 3 4 5 About me EBS Development Challenges EBS and APEX Examples of APEX extension for EBS Conclusion 2 Sylvain Martel

More information

Copyright 2013, Oracle and/or its affiliates. All rights reserved.

Copyright 2013, Oracle and/or its affiliates. All rights reserved. 1 Security Inside-Out with Oracle Database 12c Denise Mallin, CISSP Oracle Enterprise Architect - Security The following is intended to outline our general product direction. It is intended for information

More information

Robert Honeyman Honeyman IT Consulting. http://www.honeymanit.co.uk rob.honeyman@honeymanit.co.uk

Robert Honeyman Honeyman IT Consulting. http://www.honeymanit.co.uk rob.honeyman@honeymanit.co.uk Robert Honeyman Honeyman IT Consulting http://www.honeymanit.co.uk rob.honeyman@honeymanit.co.uk Requirement for HA with SSO Centralized access control SPOF for dependent apps SSO failure = no protected

More information

Oracle Database 11g: Security

Oracle Database 11g: Security Oracle University Contact Us: +27 (0)11 319-4111 Oracle Database 11g: Security Duration: 5 Days What you will learn In Oracle Database 11g: Security course students learn how to use Oracle database features

More information

Configuring Windows Server 2008 Network Infrastructure

Configuring Windows Server 2008 Network Infrastructure Configuring Windows Server 2008 Network Infrastructure Course Number: 70-642 Certification Exam This course is preparation for the Microsoft Technical Specialist (TS) exam, Exam 70-642: TS: Windows Server

More information

SECURING SAP NETWEAVER DEPLOYMENTS WITH SAFE-T RSACCESS

SECURING SAP NETWEAVER DEPLOYMENTS WITH SAFE-T RSACCESS SECURING NETWEAVER DEPLOYMENTS A RSACCESS WHITE PAPER SECURING NETWEAVER DEPLOYMENTS 1 Introduction 2 NetWeaver Deployments 3 Safe-T RSAccess Overview 4 Securing NetWeaver Deployments with Safe-T RSAccess

More information

Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals

Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals Developing Value from Oracle s Audit Vault For Auditors and IT Security Professionals November 13, 2014 Michael Miller Chief Security Officer Integrigy Corporation Stephen Kost Chief Technology Officer

More information

Mobile Identity and Edge Security Forum Sentry Security Gateway. Jason Macy CTO, Forum Systems jmacy@forumsys.com

Mobile Identity and Edge Security Forum Sentry Security Gateway. Jason Macy CTO, Forum Systems jmacy@forumsys.com Mobile Identity and Edge Security Forum Sentry Security Gateway Jason Macy CTO, Forum Systems jmacy@forumsys.com Evolution Evolution of Enterprise Identities Cloud Computing Iaas Infrastructure as a Service

More information

Availability Acceleration Access Virtualization - Consolidation

Availability Acceleration Access Virtualization - Consolidation Sales Guide straight to the point Availability Acceleration Access Virtualization - Consolidation F5 Battlecard Aligning business strategy and the IT infrastructure F5 provides strategic points of control

More information

ICANWK406A Install, configure and test network security

ICANWK406A Install, configure and test network security ICANWK406A Install, configure and test network security Release: 1 ICANWK406A Install, configure and test network security Modification History Release Release 1 Comments This Unit first released with

More information

D50323GC20 Oracle Database 11g: Security Release 2

D50323GC20 Oracle Database 11g: Security Release 2 D50323GC20 Oracle Database 11g: Security Release 2 What you will learn In this course, you'll learn how to use Oracle Database features to meet the security, privacy and compliance requirements of their

More information

Access Your Cisco Smart Storage Remotely Via WebDAV

Access Your Cisco Smart Storage Remotely Via WebDAV Application Note Access Your Cisco Smart Storage Remotely Via WebDAV WebDAV (Web-based Distributed Authoring and Versioning), is a set of extensions to the HTTP(S) protocol that allows a web server to

More information

Credit Cards and Oracle E-Business Suite Security and PCI Compliance Issues

Credit Cards and Oracle E-Business Suite Security and PCI Compliance Issues Credit Cards and Oracle E-Business Suite Security and PCI Compliance Issues August 16, 2012 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy

More information

Windows Server. Introduction to Windows Server 2008 and Windows Server 2008 R2

Windows Server. Introduction to Windows Server 2008 and Windows Server 2008 R2 Copyright 2006-2013 MilliByte SS Windows Server DƏRS Introduction to Windows Server 2008 and Windows Server 2008 R2 Functionality of Windows Server 2008 Windows Server 2008 Editions 1 Microsoft Hyper-V

More information

Security for Cloud- and On Premise Deployment. Mendix App Platform Technical Whitepaper

Security for Cloud- and On Premise Deployment. Mendix App Platform Technical Whitepaper Security for Cloud- and On Premise Deployment Mendix App Platform Technical Whitepaper Security for Cloud- and On Premise Deployment EXECUTIVE SUMMARY... 3 INTRODUCTION... 4 THE MENDIX APP PLATFORM...

More information

INTEGRATION GUIDE. IDENTIKEY Federation Server for Juniper SSL-VPN

INTEGRATION GUIDE. IDENTIKEY Federation Server for Juniper SSL-VPN INTEGRATION GUIDE IDENTIKEY Federation Server for Juniper SSL-VPN Disclaimer Disclaimer of Warranties and Limitation of Liabilities All information contained in this document is provided 'as is'; VASCO

More information

Client Security Risk Assessment Questionnaire

Client Security Risk Assessment Questionnaire Select the appropriate answer from the drop down in the column, and provide a brief description in the section. 1 Do you have a member of your organization with dedicated information security duties? 2

More information

Compiled By: Chris Presland v1.0. 29 th September. Revision History Phil Underwood v1.1

Compiled By: Chris Presland v1.0. 29 th September. Revision History Phil Underwood v1.1 Compiled By: Chris Presland v1.0 Date 29 th September Revision History Phil Underwood v1.1 This document describes how to integrate Checkpoint VPN with SecurEnvoy twofactor Authentication solution called

More information

Oracle E-Business Suite (R12) Integration with OID/OAM 11g

Oracle E-Business Suite (R12) Integration with OID/OAM 11g Oracle E-Business Suite (R12) Integration with OID/OAM 11g By: Atul Kumar & Neha Mittal ebook@onlineappsdba.com 1 Oracle E-Business Suite (R12) integration with OID/OAM 11g Copyright 2011 onlineappsdba.com

More information

SaaS at Pfizer. Challenges, Solutions, Recommendations. Worldwide Business Technology

SaaS at Pfizer. Challenges, Solutions, Recommendations. Worldwide Business Technology SaaS at Pfizer Challenges, Solutions, Recommendations Agenda How are Cloud and SaaS different in practice? What does Pfizer s SaaS footprint look like? Identity is the Issue: Federation (SSO) and Provisioning/De-provisioning

More information

Securing Oracle E-Business Suite in the Cloud

Securing Oracle E-Business Suite in the Cloud Securing Oracle E-Business Suite in the Cloud November 18, 2015 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation Agenda The

More information

PortWise Access Management Suite

PortWise Access Management Suite Create secure virtual access for your employees, partners and customers from any location and any device. With todays global and homogenous economy, the accuracy and responsiveness of an organization s

More information

CLOUD SERVICES FOR EMS

CLOUD SERVICES FOR EMS CLOUD SERVICES FOR EMS Greg Biegen EMS Software Director Cloud Operations and Security September 12-14, 2016 Agenda EMS Cloud Services Definitions Hosted Service Managed Services Governance Service Delivery

More information

HEC Security & Compliance

HEC Security & Compliance HEC Security & Compliance SAP Security, Risk & Compliance Office November, 2014 Public Version 2.0 Details Introduction Overview Security Offering Approach Certifications Introduction Dear Customer, Information

More information

Oracle Collaboration Suite

Oracle Collaboration Suite Oracle Collaboration Suite Firewall and Load Balancer Architecture Release 2 (9.0.4) Part No. B15609-01 November 2004 This document discusses the use of firewall and load balancer components with Oracle

More information

Securing Data in Oracle Database 12c

Securing Data in Oracle Database 12c Securing Data in Oracle Database 12c Thomas Kyte http://asktom.oracle.com/ Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP AWS AND PCI DSS COMPLIANCE To ensure an end-to-end secure computing environment, Amazon Web Services (AWS) employs a shared security responsibility

More information

DIGIPASS Authentication for Sonicwall Aventail SSL VPN

DIGIPASS Authentication for Sonicwall Aventail SSL VPN DIGIPASS Authentication for Sonicwall Aventail SSL VPN With VASCO IDENTIKEY Server 3.0 Integration Guideline 2009 Vasco Data Security. All rights reserved. PAGE 1 OF 52 Disclaimer Disclaimer of Warranties

More information

Oracle Database 11g: Security Release 2

Oracle Database 11g: Security Release 2 Oracle University Contact Us: 1.800.529.0165 Oracle Database 11g: Security Release 2 Duration: 5 Days What you will learn In this course, you'll learn how to use Oracle Database features to meet the security,

More information

Discoverer 11g for Oracle ebusiness Suite Partnering for Sucess

Discoverer 11g for Oracle ebusiness Suite Partnering for Sucess Discoverer 11g for Oracle ebusiness Suite Partnering for Sucess Thiru V. Sadagopan Praveen Katari Infrastructure Managed Services October 2011 1 Confidentiality Agreement The content of this document is

More information

Features of AnyShare

Features of AnyShare of AnyShare of AnyShare CONTENT Brief Introduction of AnyShare... 3 Chapter 1 Centralized Management... 5 1.1 Operation Management... 5 1.2 User Management... 5 1.3 User Authentication... 6 1.4 Roles...

More information

Firewall Audit Techniques. K.S.Narayanan HCL Technologies Limited

Firewall Audit Techniques. K.S.Narayanan HCL Technologies Limited Firewall Audit Techniques K.S.Narayanan HCL Technologies Limited Firewall Management Technology Network Security Architecture Firewall Placement Firewall Appliance Rule base compliance with security policy

More information

Dokument Nr. 521.dw Ausgabe Februar 2013, Rev. 01. . Seite 1 von 11. 521d Seite 1 von 11

Dokument Nr. 521.dw Ausgabe Februar 2013, Rev. 01. . Seite 1 von 11. 521d Seite 1 von 11 Eidgenössisches Departement für Wirtschaft, Bildung und Forschung WBF Staatssekretariat für Wirtschaft SECO Schweizerische Akkreditierungsstelle SAS Checkliste für die harmonisierte Umsetzung der Anforderungen

More information

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved.

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. 1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Applications Integration, Oracle Fusion Applications Nigel King, VP Fusion Applications Functional Architecture Amy Andrews, Sr. Director,

More information

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room

MAXIMUM DATA SECURITY with ideals TM Virtual Data Room MAXIMUM DATA SECURITY with ideals TM Virtual Data Room WWW.IDEALSCORP.COM ISO 27001 Certified Account Settings and Controls Administrators control users settings and can easily configure privileges for

More information

Kelvin Wee CISA, CISM, CISSP Principal Consultant (DLP Specialist) Asia Pacific and Japan

Kelvin Wee CISA, CISM, CISSP Principal Consultant (DLP Specialist) Asia Pacific and Japan The Truth about Data Loss Kelvin Wee CISA, CISM, CISSP Principal Consultant (DLP Specialist) Asia Pacific and Japan RSA Data Loss Prevention Data Breaches Overview RSA DLP Solution Five Critical Factors

More information

Exam 70-411: Administrating Windows Server 2012 R2. Course Overview

Exam 70-411: Administrating Windows Server 2012 R2. Course Overview Exam 70-411: Administrating Windows Server 2012 R2 Course Overview This course teaches students server deployment and image management, managing servers and updates, file and print services, configuring

More information

SCENARIO EXAMPLE. Case study of an implementation of Swiss SafeLab M.ID with Citrix. Redundancy and Scalability

SCENARIO EXAMPLE. Case study of an implementation of Swiss SafeLab M.ID with Citrix. Redundancy and Scalability SCENARIO EXAMPLE Case study of an implementation of Swiss SafeLab M.ID with Citrix Redundancy and Scalability Informations about the following case study The following example shows an installation of

More information

Securing access to Citrix applications using Citrix Secure Gateway and SafeWord. PremierAccess. App Note. December 2001

Securing access to Citrix applications using Citrix Secure Gateway and SafeWord. PremierAccess. App Note. December 2001 Securing access to Citrix applications using Citrix Secure Gateway and SafeWord PremierAccess App Note December 2001 DISCLAIMER: This White Paper contains Secure Computing Corporation product performance

More information

linux20 (R12 Server) R12.0.4 Single Node SID - TEST linux1 (10gAS Server) Oracle 10gAS (10.1.2.2) with OID SID - asinf server name

linux20 (R12 Server) R12.0.4 Single Node SID - TEST linux1 (10gAS Server) Oracle 10gAS (10.1.2.2) with OID SID - asinf server name Integrate Oracle Applications R12 with Oracle Internet Directory and SSO ----------------------------------------------------------------------------------------- High Level Steps --------------------

More information

PAVING THE PATH TO THE ELIMINATION OF THE TRADITIONAL DMZ

PAVING THE PATH TO THE ELIMINATION OF THE TRADITIONAL DMZ PAVING THE PATH TO THE ELIMINATION A RSACCESS WHITE PAPER 1 The Traditional Role of DMZ 2 The Challenges of today s DMZ deployments 2.1 Ensuring the Security of Application and Data Located in the DMZ

More information

Common Remote Service Platform (crsp) Security Concept

Common Remote Service Platform (crsp) Security Concept Siemens Remote Support Services Common Remote Service Platform (crsp) Security Concept White Paper April 2013 1 Contents Siemens AG, Sector Industry, Industry Automation, Automation Systems This entry

More information