eBusiness Suite (all modules) Oak 1
Mar 09, 2018 11:15 AM - 12:00 Noon(UTC)
20180309T1115 20180309T1200 UTC Securing Oracle E-Business Suite with the Latest Features and Tools

Whether you are running Oracle E-Business Suite on-premises or in the Oracle Cloud, secure configuration of your environment is no longer optional. We will provide an overview of our secure configuration and auditing guidelines. Come to this session to learn about the latest enhancements to the Secure Configuration Console, Allowed Resources feature and TLS configuration. Many of the new security features delivered in Oracle E-Business Suite 12.2 are being backported to 12.1.3. We will show you how easy it is to check your configuration, secure your environment, and reduce your attack surface.

Oak 1 NCOAUG Training Day melissa@epsconferences.com
16 attendees saved this session

Whether you are running Oracle E-Business Suite on-premises or in the Oracle Cloud, secure configuration of your environment is no longer optional. We will provide an overview of our secure configuration and auditing guidelines. Come to this session to learn about the latest enhancements to the Secure Configuration Console, Allowed Resources feature and TLS configuration. Many of the new security features delivered in Oracle E-Business Suite 12.2 are being backported to 12.1.3. We will show you how easy it is to check your configuration, secure your environment, and reduce your attack surface.

Moderators public profile is disabled.
Attendees public profile is disabled.
Upcoming Sessions
58 visits