Best of Collaborate: Top 10 Oracle E-Business Suite Security Risks

When:  Sep 26, 2019 from 01:00 PM to 02:00 PM (ET)
The Oracle E-Business Suite is a complex application with multiple tiers and technologies, which makes properly securing an Oracle EBS environment challenging. This session will focus on the top ten security risks and how to solve them in the Oracle E-Business Suite and the technology stack including the Oracle Database and application server. When hardening the application, it is important to prioritize the highest security risks and remediate those risks first. Each risk will be reviewed to highlight the risk and recommended remediation.

Objective 1: Outline the most important security risks associated with the Oracle E-Business Suite.
Objective 2: Describe the types of security risks associated with each layer of the technology include application, database, and application server.
Objective 3:Discuss each security risk and provide a recommended solution to remediate the risk.

OATUG members, please log in for full access to OATUG resources.