Integrigy Consulting Overview

Comprehensive security assessment and design services for leading databases and ERP applications leveraging a world-class team of security professionals.

Integrigy Consulting provides comprehensive security audit, assessment, and design services for leading database platforms and ERP applications enabling organizations to leverage our in-depth knowledge of this significant threat to business operations.   The scope of services begins with in-depth security assessments, compliance assessments for GDPR, PCI, SOX, and HIPAA, operational assessments, and security design for security standards, auditing, authentication/authorization, and encryption.

A detailed assessment to identify security issues and weaknesses in the Oracle E-Business Suite or PeopleSoft production technical environment (application, database, application server, operating system, and network) as it is installed, configured, maintained, and used.

Operational activities (security management, auditing, monitoring and trouble-shooting, change management, patching, and development) as defined in 27 security domains, are assessed to determine any security or control weaknesses.

A detailed security assessment to determine compliance with EU General Data Protection Regulation (GDPR) or Payment Card Industry Data Security Standard (PCI-DSS) for all layers of the Oracle E-Business Suite or PeopleSoft technology stack including application, database, and application server. Operating system and network configuration directly associated with the Oracle E-Business Suite are assessed.

A detailed assessment to identify security issues and weaknesses in the Oracle E-Business Suite or PeopleSoft when deployed externally in a DMZ environment. The assessment reviews the configuration of the network, firewalls, reverse proxy servers, application servers, and application to validate the configuration is per configuration best practices.

A detailed assessment to identify security issues and weaknesses in the database as it is installed, configured, maintained, and used.

Development of a comprehensive database security program and security standards to address all aspects for database security including secure configuration, account and password controls, security patching, auditing, monitoring, and encryption.

A detailed security assessment to determine compliance with EU General Data Protection Regulation (GDPR) or Payment Card Industry Data Security Standard (PCI-DSS) for the database. Operating system and network configuration directly associated with the database are assessed.

Develop a database auditing and monitoring strategy based on business, compliance, and security requirements. Identify and select database auditing and monitoring solutions based on requirements.

Requirements definition, product selection, design, and implementation of leading database auditing and database activity monitoring (DAM) solutions such as Imperva, Guardium, and Oracle Audit Vault/Database Firewall.

Our Consultants - Real-World Experience

Our consultants have a minimum of 5 years experience with the applications (i.e., Oracle, PeopleSoft, ...) and at least 3 year of security related training or experience. We hire people with hands-on experience as DBAs or system administrators -- people who can relate to the difficulty of running such large, complex applications. Our goal is to enhance security of the application, while improving operational efficiency. In the end, our significant real-world experience gives you a mission critical security assessment of your mission critical applications.

For more information, please contact the Integrigy Sales team.