Title Summary File
Top 10 Oracle E-Business Suite Security Risks

The Oracle E-Business Suite is a complex application with multiple tiers and technologies, which makes properly securing an Oracle EBS environment...

Whitepapers and Presentations File
Oracle Audit Vault and Compliance Reporting

The Oracle Audit Vault has seeded reports for the following compliance and legislative requirements – no additional license is required.

...
Oracle Security Blog
Splunk DB Connect Tail for Oracle E-Business Sign-on Audit

Integrigy has received a lot of great feedback about our Framework for logging and auditing the Oracle E-Business Suite.  The Framework is...

Oracle Security Blog
Oracle E-Business Logging and Auditing: PCI, SOX, HIPAA, 27001 and FISMA

Continuing this blog series on Oracle E-Business logging and auditing, Integrigy’s log and audit framework is based on our consulting experience....

Oracle Security Blog
Oracle E-Business Logging and Auditing, CMM and SIEM

Most Oracle E-Business Suite implementations do not fully take advantage of the auditing and logging features. These features are sophisticated...

Oracle Security Blog
Oracle E-Business Suite PCI DSS Compliance, Requirement 3.4 and Decryption Risk

PCI requirement 3.4 requires PAN data to be unreadable anywhere it is stored unless it is protected. With Release 12 credit cardholder data can be...

Oracle Security Blog
Oracle E-Business Test and Development Databases and PCI Compliance

Creating clones and copies of production E-Business Suite databases is a regular occurrence. There are several PCI DSS requirements that apply to...

Oracle Security Blog
Enabling Credit Card PCI Protection for the Oracle E-Business Suite

The real challenge for meeting PCI compliance is the secure management of all the components and parts of the Oracle E-Business Suite environment...

Oracle Security Blog
Oracle E-Business Suite, PCI Compliance and the Secure Payments Repository

Continuing this blog series on PCI compliance and the Oracle E-Business Suite, this posting focuses on the Secure Payments Repository.  New...

Oracle Security Blog
Oracle E-Business Suite, PCI Compliance and External vs Internal Accounts

To help understand the Oracle E-Business Suite’s standard functionality to help meet PCI compliance, it is useful to know the difference between...

Oracle Security Blog

Pages