Лента ИТ-источников 11467

Oracle Introduces Oracle Mobile Security Suite to Enable Organizations to Securely Deploy Applications and Access Data on Mobile Devices

Корпорация Oracle в СНГ предоставляет полный набор услуг по продаже программного обеспечения Oracle, технической поддержке, обучению, консалтингу, внедрению комплекса Oracle E-Business Suite. В Москве, Киеве и Алмате работает более 170 сотрудников Oracle.
Oracle Introduces Oracle Mobile Security Suite to Enable Organizations to Securely Deploy Applications and Access Data on Mobile DevicesNew Suite Extends Leading Identity Management Platform with Unified Security to Support Mobility
Redwood Shores, Calif. – February 26, 2014
News Summary

As the workforce becomes increasingly mobile, the need for organizations to control access and protect company data on mobile devices has become more critical than ever. When it comes to mobile security, organizations need a solution that offers advanced security controls for corporate devices and personal devices (also known as Bring Your Own Device/BYOD or Corporate Owned Personally Enabled/COPE), while providing a simplified user experience. With the Oracle Mobile Security Suite, organizations have the flexibility to permit enterprise access from users’ devices with more granular control by isolating corporate and personal data, enabling secure enterprise application access.

News Facts
Oracle today introduced Oracle Mobile Security Suite, enabling organizations to safely provide access to sensitive enterprise applications and data on users’ preferred mobile devices.
The new suite along with Oracle’s existing Identity and Access solutions deliver an integrated platform from which organizations can manage access to all applications from all devices – including laptops, desktops and mobile devices.
Unlike the device-centric approaches taken by today’s mobile device management solutions that can create a separate security silo requiring expensive integration with identity solutions, Oracle Mobile Security Suite takes an application and user-centric approach which allows IT to more efficiently and securely administer and manage access.
Oracle Mobile Security Suite provides a secure workspace that allows companies to separate and protect enterprise apps and data and enforce policy while preserving privacy of users’ personal applications and content on the same device.
In addition to separation of personal and corporate information, the workspace provides a complete mobile application solution including single sign-on, per application network tunneling, encryption for stored data, native integration with Microsoft Active Directory for shared-drive access, a corporate application catalog and a wrapping tool to include bespoke or COTS applications into the workspace.
As part of the Oracle Mobile Platform, Oracle Mobile Security Suite is integrated out of the box with Oracle’s Mobile Suite for application development, integration and deployment, in addition to being available standalone.
High Performance, Cost Effective Security for Today’s Mobile Enterprise
Oracle Identity Management is a complete and integrated, next-generation identity management platform that provides breakthrough scalability; enables organizations to achieve rapid compliance with regulatory mandates; secures sensitive applications and data regardless of whether they are hosted on-premise or in a cloud; and helps reduce operational costs. Key features of the Oracle Mobile Security Suite include:
Mobile Security Controls: New controls enable organizations to improve security and management of corporate data and applications on smartphones and tablets including geo-fencing, to limit access or restrict functionality based on location; application policy control, such as limiting copy/paste/print to prevent data loss; per application secure networking for data confidentiality, without battery draining device level VPNs; and efficient local data encryption with support for remote wiping of enterprise data and apps when a user is terminated.
Simple and Powerful User Experience: Oracle Mobile Security Suite includes an email client, secure browser, file manager, white pages app, document editor, and a mobile app catalog that can serve as an app store. With embedded single sign-on (SSO) and pluggable authentication with support for PKI and Kerberos, users sign-on once with their enterprise credential for access to all their bespoke and COTS apps, websites or file shares in the secure workspace.
Advanced Identity Controls: With the new suite, organizations can leverage the comprehensive feature set of Oracle Identity & Access Management with Fraud Detection, Governance & Compliance and user life-cycle management on mobile devices, for a forward-looking approach to the growing Bring Your Own Device (BYOD) phenomenon.
Supporting Quote
"Oracle Mobile Security Suite brings the strength of Oracle’s Identity Management platform to mobile devices, and as a result helps organizations address the BYOD challenge with a logical approach,” said Amit Jasuja, senior vice president of Java and Identity Management, Oracle. “By extending security and access capabilities to mobile devices, organizations can protect corporate resources on employee devices without compromising the user experience.”
Supporting Resources
Oracle Mobile Security Suite
Oracle Mobile Security Suite – Product and Documentation
Oracle Identity Management
Oracle Mobile Security Suite - Technical Whitepaper
Oracle Mobile Platform
Follow Oracle Mobile Security at Twitter, Facebook, Blog
About Oracle

Oracle engineers hardware and software to work together in the cloud and in your data center.  For more information about Oracle (NYSE:ORCL), visit www.oracle.com.

Trademarks
Oracle and Java are registered trademarks of Oracle and/or its affiliates. Other names may be trademarks of their respective owners.
Contact Info

Teri Whitaker
Oracle
+1.650.506.9914
teri.whitaker@oracle.com

Drew Smith
Blanc & Otus
+1.415.856.5127
dsmith@blancandotus.com


© Издание 12NEWS (ИП Маринин А.Л.) 12news.ru, 2014