Title Summary File
When You Can’t Apply Oracle Security Patches

Are you not applying, or maybe having difficulty in applying, Oracle security patches in a timely manner?  Are you quarters or years behind...

Whitepapers and Presentations File
Oracle E-Business Suite Account Password Decryption Threat Explored

Oracle E-Business Suite end-user account passwords may be decrypted and used to commit fraud or bypass application controls.  This...

Whitepapers and Presentations File
Protecting Sensitive Data in Oracle E-Business Suite

To protect sensitive data, like Social Security numbers, in Oracle E-Business Suite environments, numerous Oracle technologies and third-party...

Security Resources File
Upgrade Your Security in Your R12 Upgrade

The upgrade from Oracle E-Business Suite (EBS) 11i to R12 is a unique opportunity to improve the security of your implementation by resolving...

Security Resources File
Into the Fire - Deploying Oracle E-Business Suite to the Internet

When you externally deploy Oracle E-Business Suite Internet enabled modules such as iSupplier, iRecruitment, or iStore, you have potentially...

Security Resources File
Out of the Fire Adding Layers of Protection Whe Deploying Oracle EBS to the Internet

When you externally deploy Oracle E-Business Suite Internet enabled modules such as iSupplier, iRecruitment, or iStore, you have potentially...

Security Resources File
Security Boot Camp - Oracle Security Vulnerabilities Explained

For those of you that missed this session at the recent Collaborate12 conference, please read on. Do you truly know why you should be regularly...

Security Resources File
Securing 1,000 Oracle Databases - Challenges and Solutions

Oracle Database security checklists and standards are focused on one database, not 1,000 databases. The significant challenge is when you have 100...

Security Resources File
Oracle Database Security Quick Reference

A quick reference guide for securing the Oracle Database.  The guide includes information on (1) standard Oracle Database accounts and...

Security Resources File
Oracle E-Business Suite: Credit Cards and PCI Compliance

All Oracle E-Business Suite implementations that "store, process, or transmit cardholder data" must comply with Payment Card Industry (...

Security Resources File

Pages