Wednesday, July 25, 2012

Oracle launches identity management solution

Image Oracle has launched newsecurity solutions specifically designed to meet the needs of next generation enterprises looking to securely embrace cloud, mobile and social infrastructures. 

The company unveiled Oracle Identity Management 11g Release 2, claimed to be the industry's first identity management platform optimised to secure the new digital experience. This new release has strengthened Oracle's integrated enterprise security solution offering spanning hardware, database, middleware and enterprise applications. 

"Organisations today, while recognising the need for an end-to-end security solution, fail to look at security comprehensively until they've had a security breach. It is only at such time that they realise the importance of having a security strategy in place," said Sundar Ram Gopalakrishnan, VP- technology, APAC, Oracle Corporation. 
In India, Oracle is focusing on sectors like telecom, BFSI and government as these sectors own extensive classified or confidential data and are more prone to security threats. These sectors are also guided by strong regulatory compliances. Oracle with its full spectrum of security solutions is in a strong position to address the needs of these demanding industries. 

Point solutions are hard to integrate and scale, eventually making it an expensive proposition. These also often leave security gaps since there is no centralised management or reporting, with independent owners for every solution. End-to-end Oracle security solutions claim to offer the lowest TCO and comprehensive security. Organisations can leverage Oracle solutions to not only meet their compliance needs, but also to securely centralise and streamline IT infrastructure, data, applications and identity management, claimed Gopalakrishnan. 

Information ranging from trade secrets to financial and confidential data has become the target of sophisticated attacks. While most organisations have deployed perimeter firewalls, intrusion detection, and anti-spam technologies, they lack an in-depth, inside-out data protection security strategy. 

According to a recent Independent Oracle Users Group (IOUG) Data Security Survey undertaken amongst database and information security professionals, organisations are inadequately protecting sensitive data and database infrastructure. The results are disturbing with 60% of respondents saying they are either likely or somewhat likely to have, a data breach over the next 12 months. 

Similarly, a recent study revealed 48% of breaches were caused by insiders - so with all the monitoring 48% of breaches were caused by people who had either excessive access or even legitimate access to the data. 92% of stolen records are from database servers, 89% of records were stolen with simple SQL injection attacks and a whopping 86% of attacks were due to lost or stolen credentials. 

Data breach investigations have shown that security controls must be multi-layered to protect against threats that range from account misuse to SQL injection attacks. In addition, the ever-changing regulatory landscape and renewed focus on privacy demonstrates the need for solutions to be transparent and cost effective to deploy.

No comments:

Post a Comment