Title Summary File
Oracle E-Business Suite Denial of Service Attacks and Locking the APPS Password

My wake-up call one day last week came from an acquaintance. Somebody at his company typed the APPS password in wrong too many times and locked...

Oracle Security Blog
Oracle E-Business Suite Security - Signed JAR Files - What Should You Do

Until recently the Oracle E-Business Suite allowed self-designed certificates to assure the validity of Java code run within end-users’ browsers....

Oracle Security Blog
Securing Oracle E-Business Suite Privileged Accounts: APPS, SYSADMIN, oracle

In an Oracle E-Business Suite environment, there are a number of generic, privileged accounts at the database, application, and operating system...

Security Resources File
OBIEE Authentication Using the Oracle E-Business Suite

There are two primary options for sharing authentication solutions with the Oracle E-Business Suite. The Oracle E-Business Suite and OBIEE both...

Oracle Security Blog
OpenSSL Heartbleed (CVE-2014-0160) and Oracle E-Business Suite Impact

Integrigy has completed an in-depth security analysis of the "Heartbleed" vulnerability in OpenSSL (CVE-2014-0160) and the impact on Oracle E-...

Oracle Security Blog
OpenSSL Heartbleed (CVE-2014-0160) and Oracle E-Business Suite Impact

Oracle E-Business Suite environments may or may not be vulnerable to the “Heartbleed” OpenSSL vulnerability (CVE-2014-0160)...

Security Advisories File
Collaborate 2014 Presentation: New Security Features in Oracle E-Business Suite 12.2

Oracle E-Business Suite 12.2 introduces a number of new security features, enhancements, and...

Security Resources File
Integrigy Collaborate 2014 Presentations

Integrigy had a great time at Collaborate 2014 last week in Las Vegas.  What did not stay in Las Vegas were many great sessions and a lot of...

Oracle Security Blog
PCI Compliance in the Oracle E-Business Suite

Achieving PCI compliance and staying PCI compliant is a big task for any business, especially when the default settings within Oracle E-Business...

Security Resources File
Oracle E-Business Suite Logging and Auditing: Page Access Tracking

Sign-On Audit only logs professional forms activity – it does not log Oracle Applications Framework (OAF) user activity.  Page Access...

Oracle Security Blog

Pages