Most Oracle E-Business Suite implementations do not fully take advantage of the auditing and logging features. These features are sophisticated and are able to satisfy most organization’s compliance and security requirements.

This guide presents Integrigy’s framework for auditing and logging in the Oracle E-Business Suite.  This framework is a direct result of Integrigy’s consulting experience and will be equally useful to both those wanting to improve their capabilities as well as those just starting to implement logging and auditing.  Our goal is to provide a clear explanation of the native auditing and logging features available, present an approach and strategy for using these features and a straight-forward configuration steps to implement the approach.

Integrigy’s framework is also specifically designed to help clients meet compliance and security standards such as Sarbanes-Oxley (SOX), GDPR, Payment Card Industry (PCI), FISMA, and HIPAA.  The foundation of the framework is PCI DSS requirement 10.2.

File: 
AttachmentSize
PDF icon Integrigy_Oracle_EBS_Auditing.pdf1.06 MB
Tags: 
Auditing, Sarbanes-Oxley (SOX), PCI, HIPAA, Reference, Oracle E-Business Suite, Auditor, DBA, IT Security, Oracle Project Team, Whitepaper