Oracle Critical Patch Updates: Insight and Understanding. Stephen Kost Integrigy Corporation

Size: px
Start display at page:

Download "Oracle Critical Patch Updates: Insight and Understanding. Stephen Kost Integrigy Corporation"

Transcription

1 Oracle Critical Patch Updates: Insight and Understanding Stephen Kost Integrigy Corporation

2 Introduction Stephen Kost Chief Technology Officer of Integrigy Corporation 11 years experience with Oracle Applications as Applications DBA, architect, and application administrator Found more than 5 security bugs fixed in CPUs Integrigy Corporation Only firm that is dedicated to Oracle E-Business Suite Security Services Oracle Applications Security Assessments Products AppSentry and AppDefend

3 Agenda Background of Critical Patch Updates Vulnerabilities Certification vs. Certification Patches Patching Strategy Questions

4 Oracle Critical Patch Updates Fixes for security bugs in all Oracle products Released quarterly on a fixed schedule Tuesday closest to the 15th day of January, April, July and October Next CPUs = April 15, 8 and July 15, 8 Thirteen CPUs released to date starting with Jan security bugs fixed (average is 53 bugs per CPU) 36 bugs in the Oracle Database 153 bugs in the Oracle E-Business Suite 11i

5 Security Bugs per CPU (all products) Jan 5 Apr 5 July 5 Oct 5 Jan 6 Apr 6 July 6 Oct 6 Jan 7 Apr 7 July 7 Oct 7 Jan 8 Open

6 Bug reported Elapsed time on average is 18 months Bug fixed Security Bug Process Customer or security researcher reports security bug to Oracle Currently, 1- open bugs reported by a number of independent security researchers Oracle researches bug and develops bug fix Finder not allowed to test fix or even notified about fix Oracle may include fix in new releases No notification of security fixes to customers Oracle includes fix in quarterly CPU From initial report to security patch release is 3 months to 3 years

7 Types of Oracle Security Bugs Buffer Overflow SQL Injection Cross-site Scripting (XSS) Parameter Tampering Permission Issues Information Disclosure

8 % of Bugs Exploitable with No Auth For the CPUs January 7 through January 8 (3 of 81 database bugs)

9 % of Bugs PUBLIC Exploitable For the CPUs January 7 through January 8 (36 of 81 database bugs

10 % of Published Exploits PUBLIC Exploitable For the CPUs January 7 through January 8 (16 of 18 database bugs

11 Who can exploit a PUBLIC bug? APPLSYSPUB/PUB and anyone else with a database account

12 Database Vulnerabilities (Jan8/11i) Supported PUBLIC Other Privileges No Default Privileges Database (i.e., APPLSYSPUB) (CREATE VIEW) Version DB4 SDO_CATALOG DB6 Oracle Spatial DB4 SDO_CATALOG DB6 Oracle Spatial DB7 Oracle Spatial 1.../ DB SDO_CATALOG DB7 Oracle Spatial DB1 XML DB DB - DBMS_PRVTAQIM DB3 - DBMS_PRVTAQIP DB1 XML DB DB - DBMS_PRVTAQIM DB3 - DBMS_PRVTAQIP DB1 XML DB DB - DBMS_PRVTAQIM

13 Oracle Applications 11i Baseline Critical Patch Updates require an Oracle Applications 11i minimum RUP level Starting in July 7, must be RUP(n) or RUP(n-1) ATG_PF.H and RUP4, RUP5, RUP6 for all versions through April 8 most likely will be RUP5 and RUP6 only

14 Certification and Certification Applications Certification!= CPU Certification CPUs only certified with latest two patch sets released in the past 1 months Apps Database App Developer JInitiator ATG_PF Version Server (WinXP) (Apache) x* (P15)* ATG_PF.H* 9...5* (1.3.1) 6..8.x (P16-P17) ATG_PF.H RUP * or (1.3.19) (P18) ATG_PF.H RUP or ATG_PF.H RUP6 Desupported Certified, No CPU Support Certified for CPU * Fresh Install Version

15 9...x 1.1..x 1...x 5 Jan Apr Jul Oct Jan Apr Jul Oct Jan Apr Jul Oct Jan

16 CPU Certification Changes for Jan 8 Oracle Applications 11i No support for Jinitiator x must be upgraded to Oracle Database 1... = Limited operating system support Oracle Application Server No changes

17 CPU Certification Changes - Future Oracle Applications 11i April 8 = probably RUP5 and RUP6 only July 8 = no as Premier Support ends June 8 Oracle Database April 8 = 1... no support Oracle Application Server No changes anticipated

18 Database Patches Database patches are cumulative for all previous Critical Patch Updates Database patches include non-security fixes Windows patches are really version upgrades Testing should be similar to a version upgrade (i.e., to 9...8) Some Integrigy clients now only do minimal testing Database patches provide the greatest security benefit Apply them ASAP Apply database patches now, other patches later Otherwise, enable Managed SQL*Net Access feature

19 Oracle Applications Patches (Jan8) Patches Scope/ Risk Patch Complexity Vulnerability Description and Testing Medium Low CRM Technology Foundation (JTF) Cross Site Scripting (XSS) in the jtflogin.jsp page No testing required Mandatory for all implementations External access blocked by URL Firewall Oracle Application Library (AOL/FND) RUP5/ RUP High Low Cross Site Scripting (XSS) in the AppsChangePassword.jsp page Test basic functionality of the reset password page Mandatory for all implementations Not blocked by the URL Firewall and is required

20 Apr Jul Oct Jan Apr Jul Oct Jan Apr Jul Oct Jan Database Jan Current = P14 Current = Upgrade to App Server 5719 P Oracle Applications RUP 5

21 Oracle Applications R1 (Jan8/Unix) Oracle Database 1... = ETA (Cumulative) = , , and (Cumulative) Oracle Application Server (Forms) = (Cumulative) (Forms) = (Cumulative) (OCJ4) = (Cumulative) Oracle Applications R1 Cumulative CPU Patch = (5.7 MB) 1..4 Release Update Pack (RUP) = 6435 (1.8 GB) 1.. was only 765 MB, 1..3 was 1.5 GB

22 Patching Strategy General advice Apply the Database patch cumulative for all CPUs and previous security alerts Apply Oracle Applications patches not cumulative, must apply all patches from all previous CPUs Evaluate the effort to apply Developer 6i, Application Server, and JInitiator patches depending on risk and effort, delaying these patches may be warranted Specific advice Integrigy releases guidance for each CPU on our website Each CPU has unique issues and requirements, thus need to be evaluated independently

23 References Integrigy, Oracle Critical Patch Update October 7 E- Business Suite Impact, Integrigy, Oracle Jinitiator Buffer Overflow Vulnerability Analysis, Oracle, Oracle Critical Patch Update January 8 Advisory, Oracle Corporation, Oracle E-Business Suite Critical Patch Update Note January 8, Metalink Note ID Oracle Corporation, Rebaselined Oracle Applications Technology Components for Releases , , , and , Metalink Note ID

24 Integrigy Contact Information Stephen Kost Chief Technology Officer Phone: Integrigy Corporation Integrigy Corporation P.O. Box Chicago, Illinois /54-48 Website: Sales: Development: Support: Security Alerts: Copyright 8 Integrigy Corporation. All rights reserved.

25 Questions?

mission critical applications mission critical security Oracle Critical Patch Update October 2011 E-Business Suite Impact

mission critical applications mission critical security Oracle Critical Patch Update October 2011 E-Business Suite Impact mission critical applications mission critical security Oracle Critical Patch Update October 2011 E-Business Suite Impact Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director

More information

mission critical applications mission critical security Oracle Critical Patch Update July 2011 E-Business Suite Impact

mission critical applications mission critical security Oracle Critical Patch Update July 2011 E-Business Suite Impact mission critical applications mission critical security Oracle Critical Patch Update July 2011 E-Business Suite Impact Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director

More information

Going Without CPU Patches on Oracle E-Business Suite 11i?

Going Without CPU Patches on Oracle E-Business Suite 11i? Going Without CPU Patches on E-Business Suite 11i? September 17, 2013 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation About

More information

mission critical applications mission critical security Oracle Critical Patch Update July 2011 Oracle Database Impact

mission critical applications mission critical security Oracle Critical Patch Update July 2011 Oracle Database Impact mission critical applications mission critical security Oracle Critical Patch Update July 2011 Oracle Database Impact Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of

More information

mission critical applications mission critical security Oracle Critical Patch Update October 2011 Oracle Database Impact

mission critical applications mission critical security Oracle Critical Patch Update October 2011 Oracle Database Impact mission critical applications mission critical security Oracle Critical Patch Update October 2011 Oracle Database Impact Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director

More information

Oracle E-Business Suite and Java Security What You Need to Know

Oracle E-Business Suite and Java Security What You Need to Know Oracle E-Business Suite and Java Security What You Need to Know March 26, 2019 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation

More information

Integrigy Consulting Overview

Integrigy Consulting Overview Integrigy Consulting Overview Database and Application Security Assessment, Compliance, and Design Services March 2016 mission critical applications mission critical security About Integrigy ERP Applications

More information

New Security Features in Oracle E-Business Suite 12.2

New Security Features in Oracle E-Business Suite 12.2 New Security Features in Oracle E-Business Suite 12.2 Session ID#: 14365 Stephen Kost Chief Technology Officer Integrigy Corporation REMINDER Check in on the COLLABORATE mobile app About Integrigy ERP

More information

WebLogic Security Top Ten

WebLogic Security Top Ten WebLogic Security Top Ten June 2014 Michael Miller Chief Security Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation Stephen Kost Chief Technology Officer

More information

Oracle Database Listener Security Guide. January 2004 INTEGRIGY. Mission Critical Applications Mission Critical Security

Oracle Database Listener Security Guide. January 2004 INTEGRIGY. Mission Critical Applications Mission Critical Security Oracle Database Listener Security Guide January 2004 INTEGRIGY Mission Critical Applications Mission Critical Security Oracle Database Listener Security Guide October 2002 March 2003 Updated January 2004

More information

Real World Database Auditing. Stephen Kost Integrigy Corporation Session # 602

Real World Database Auditing. Stephen Kost Integrigy Corporation Session # 602 Real World Database Auditing Stephen Kost Integrigy Corporation Session # 602 Introduction Stephen Kost Chief Technology Officer of Integrigy Corporation 14 years experience with Oracle technology as database

More information

New Oracle EBS Security Features You Can Use Now

New Oracle EBS Security Features You Can Use Now New Oracle EBS Security Features You Can Use Now November 7, 2018 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation About Integrigy

More information

PCI Compliance in Oracle E-Business Suite

PCI Compliance in Oracle E-Business Suite PCI Compliance in Oracle E-Business Suite April 2, 2014 Mike Miller Chief Security Officer Integrigy Corporation David Kilgallon Oracle Integration Manager CardConnect Moderated by Phil Reimann, Director

More information

Oracle Database Logging and Auditing

Oracle Database Logging and Auditing Oracle Database Logging and Auditing January 15, 2015 Mike Miller Chief Security Officer Integrigy Corporation Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business

More information

Oracle Critical Patch Update - January 2007

Oracle Critical Patch Update - January 2007 Bookmarks Admin Profile Feedback Sign Out Help Knowledge Browser Advanced Search Bug Search Secure Enterprise Search Headlines Knowledge Service Request Configuration Support Manager Patches & Updates

More information

PeopleSoft - Top 10 Security Risks

PeopleSoft - Top 10 Security Risks PeopleSoft - Top 10 Security Risks December 6, 2018 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation About Integrigy ERP Applications

More information

Hacking an Oracle Database and How to Prevent It

Hacking an Oracle Database and How to Prevent It Hacking an Oracle Database and How to Prevent It February 12, 2019 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation About

More information

Microsoft Certified Professional Transcript

Microsoft Certified Professional Transcript Microsoft Certified Professional Transcript Last Activity Recorded December 05, 2013 Microsoft Certification ID 213748 STEVE WILSON F1 Computing Systems Ltd 3 Kelso Place Upper Bristol Road Bath BA1 3AU

More information

Secure Configuration Guide

Secure Configuration Guide Secure Configuration Guide Oracle Health Sciences InForm Publisher On Demand Release 2.0 Part Number: E53275-01 Copyright 2014, Oracle and/or its affiliates. All rights reserved. The Programs (which include

More information

ACTIVE MICROSOFT CERTIFICATIONS:

ACTIVE MICROSOFT CERTIFICATIONS: Last Activity Recorded : February 14, 2014 Microsoft Certification ID : 2997927 CHRISTIAN GYSSELS CAIXA POSTAL 22.033 FLORIANOPOLIS, Santa Catarina 88095-971 BR gyssels@dekeract.com *Charter- Certification

More information

Product Versioning and Back Support Policy

Product Versioning and Back Support Policy Effective March 18, 2016 to Feb 1, 2017 Product Versioning and Back Support Policy Definitions Semantic Versioning Date Based Versioning Standard Support Extended Support End of Life Support Critical Security

More information

Oracle E-Business Suite Certified with Oracle Database Vault Certification Overview

Oracle E-Business Suite Certified with Oracle Database Vault Certification Overview Oracle E-Business Suite Certified with Oracle Database Vault Certification Overview Kamal Tbeileh, Principal Product Manager, Database Vault E-Business Certification Announcement

More information

Securing Oracle 12 Multitenant Pluggable Databases

Securing Oracle 12 Multitenant Pluggable Databases Securing Oracle 12 Multitenant Pluggable Databases January 19, 2016 Michael Miller Chief Security Officer Integrigy Corporation Phil Reimann Director of Business Development Integrigy Corporation About

More information

Hidden Security Threats in Oracle E-Business Suite

Hidden Security Threats in Oracle E-Business Suite Hidden Security Threats in Oracle E-Business Suite March 14, 2013 Jeffrey T. Hare, CPA CISA CIA Industry Analyst, Author, Consultant ERP Risk Advisors Stephen Kost Chief Technology Officer Integrigy Corporation

More information

Nolij Transfer 6 Migration Planning & Preparation. Danielle Whitney Services Product Manager

Nolij Transfer 6 Migration Planning & Preparation. Danielle Whitney Services Product Manager Nolij Transfer 6 Migration Planning & Preparation Danielle Whitney Services Product Manager Introduction Preparation and Planning is key to every successful Nolij Transfer project. In this session we will

More information

Roy Swonger Vice President Database Upgrades & Utilities Oracle Corporation

Roy Swonger Vice President Database Upgrades & Utilities Oracle Corporation New Release and Patching Model For the Oracle Database Mike Dietrich Master Product Manager Database Upgrades & Migrations Oracle Corporation Roy Swonger Vice President Database Upgrades & Utilities Oracle

More information

ONC Health IT Certification Program

ONC Health IT Certification Program ONC Health IT Certification Program Certification Requirements Update March 17, 2016 ICSA Labs Health IT Program Agenda Introduction Mandatory Product Disclosures and Transparency Requirements Certified

More information

Microsoft Certified Professional Transcript

Microsoft Certified Professional Transcript Microsoft Certified Professional Transcript Last Activity Recorded September 26, 2013 Microsoft Certification ID 1004726 JANE HOWELL F1 Computing Systems Ltd 3 Kelso Place Upper Bristol Road Bath BA1 3AU

More information

Oracle Database Vault and Applications Unlimited Certification Overview

Oracle Database Vault and Applications Unlimited Certification Overview Oracle Database Vault and Applications Unlimited Certification Overview Kamal Tbeileh, Principal Product Manager, Database Vault Oracle Corporation The following is intended to outline

More information

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect NOTHING IS WHAT IT SIEMs: COVER PAGE Simpler Way to Effective Threat Management TEMPLATE Dan Pitman Principal Security Architect Cybersecurity is harder than it should be 2 SIEM can be harder than it should

More information

For reference, V10.0 Detailed Release Notes (August 2015)

For reference, V10.0 Detailed Release Notes (August 2015) Release Notes ================ Product: Release/ Version IBM Security Guardium Guardium v10.0 patch 20 (v10.0.1) Name of file: Combined Fix Pack for v10.0 GA (Nov 18 2015) Completion Date: 2015-December-04

More information

WHITE PAPER. Automate Reconciliation of Ticket Numbers Using Client Id in Oracle Database Audit Streams

WHITE PAPER. Automate Reconciliation of Ticket Numbers Using Client Id in Oracle Database Audit Streams WHITE PAPER Automate Reconciliation of Ticket Numbers Using Client Id in Oracle Database Audit Streams APRIL 2017 AUTOMATE RECONCILIATION OF TICKET NUMBERS USING CLIENT IN ORACLE DATABASE AUDIT STREAMS

More information

Certified Platinum Configurations Last Updated: 3-November-2017

Certified Platinum Configurations Last Updated: 3-November-2017 Last Updated: 3-November-2017 The tables in this document describe the Certified Platinum Configurations currently effective for the applicable engineered system. In order to determine which table applies

More information

The OWASP Foundation

The OWASP   Foundation Application Bug Chaining July 2009 Mark Piper User Catalyst IT Ltd. markp@catalyst.net.nz Copyright The Foundation Permission is granted to copy, distribute and/or modify this document under the terms

More information

What's New in Database Cloud Service. On Oracle Cloud. April Oracle Cloud. What's New for Oracle Database Cloud Service

What's New in Database Cloud Service. On Oracle Cloud. April Oracle Cloud. What's New for Oracle Database Cloud Service Oracle Cloud What's New for Oracle Database Cloud Service E68400-29 April 2018 What's New in Database Cloud Service This document describes what's new in Oracle Database Cloud Service on all platforms

More information

Sharepoint 2010 Development Environment Setup On Windows 7

Sharepoint 2010 Development Environment Setup On Windows 7 Sharepoint 2010 Development Environment Setup On Windows 7 Summary: Lists the minimum hardware and software requirements to install Hardware requirement values obtained from SharePoint 2010 Products that

More information

Oracle Solaris 10 Recommended Patching Strategy

Oracle Solaris 10 Recommended Patching Strategy 1 Oracle Solaris 10 Recommended Patching Strategy Gerry Haskins, Director, Software Patch Services Oracle Solaris Systems 11 th January 2011 The following is intended to outline our

More information

Software Error Correction Support Policy

Software Error Correction Support Policy Software Error Correction Support Policy Oracle Enterprise Performance Management Version 1.0 Revised: January 9, 2015 Applies to: Oracle Enterprise Performance Management (Includes Hyperion) Table of

More information

Under the hood testing - Code Reviews - - Harshvardhan Parmar

Under the hood testing - Code Reviews - - Harshvardhan Parmar Under the hood testing - Code Reviews - - Harshvardhan Parmar In the news September 2011 A leading bank s Database hacked (SQLi) June 2011 Sony hack exposes consumer passwords (SQLi) April 2011 Sony sites

More information

InterCall Virtual Environments and Webcasting

InterCall Virtual Environments and Webcasting InterCall Virtual Environments and Webcasting Security, High Availability and Scalability Overview 1. Security 1.1. Policy and Procedures The InterCall VE ( Virtual Environments ) and Webcast Event IT

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

Security: A year of Red Hat Enterprise Linux 4. Mark J Cox

Security: A year of Red Hat Enterprise Linux 4. Mark J Cox Security: A year of Red Hat Enterprise Linux 4 Mark J Cox How many updates? For Red Hat Enterprise Linux 4 from release, 15 Feb 2005 until 14 Feb 2006 183 Security Advisories released on 75 separate dates

More information

June 2012 First Data PCI RAPID COMPLY SM Solution

June 2012 First Data PCI RAPID COMPLY SM Solution June 2012 First Data PCI RAPID COMPLY SM Solution You don t have to be a security expert to be compliant. Developer: 06 Rev: 05/03/2012 V: 1.0 Agenda Research Background Product Overview Steps to becoming

More information

GLOBAL INFOSKILLS SDN BHD

GLOBAL INFOSKILLS SDN BHD 1 COMPUTER TECHNICAL COURSES SCHEDULE 2019( LOCATION:GISB ) JAN FEB MAC APR MAY JUNE MICROSOFT AZURE MS10978 Introduction to Azure for Developers 1 5 3500 7-11 11-15 4-8 1-5 6-10 10-14 MS20487 Developing

More information

GLOBAL INFOSKILLS SDN BHD

GLOBAL INFOSKILLS SDN BHD 1 JAN FEB MAC APR MAY JUNE MICROSOFT AZURE MS10978 Introduction to Azure for Developers 1 5 3500 8-12 5-9 26-30 16-20 21-25 4-8 MS20487 Developing Microsoft Azure and Web Services 1 5 3500 15-19 19-23

More information

Database Attacks, How to protect the corporate assets. Presented by: James Bleecker

Database Attacks, How to protect the corporate assets. Presented by: James Bleecker Database Attacks, How to protect the corporate assets Presented by: James Bleecker Agenda Introduction Network/Application Landscape Database Vulnerabilities Are The New Front-Lines Attacking Where the

More information

Secrets of Successful Database 11gR2 Upgrades in an E-Business Suite Environment S316358

Secrets of Successful Database 11gR2 Upgrades in an E-Business Suite Environment S316358 Secrets of Successful Database 11gR2 Upgrades in an E-Business Suite Environment S316358 Michael Brown Colibri Limited mbrown@colibrilimited.com http://www.colibrilimited.com http://blog.michael-brown.org

More information

Certified Vulnerability Assessor

Certified Vulnerability Assessor Certified Vulnerability Assessor COURSE BENEFITS Course Title:Certified Vulnerability Assessor Duration: 3Day Language: English Class Format Options: Instructor-led classroom Live Online Training Prerequisites:

More information

ERS IT Portfolio Report

ERS IT Portfolio Report Administration and Operations Committee ERS IT Portfolio Report January 21 st, 2014 1 Agenda Information Technology Projects Summary 2013 End of Year Metrics Project Management Office CMERS Website Applications

More information

Conference Learning to Live with Windows 10. What we ve learned at UVic

Conference Learning to Live with Windows 10. What we ve learned at UVic Conference 2017 Learning to Live with Windows 10 What we ve learned at UVic Where the journey started Early adopters of Windows 10 in Fall 2015 Limited deployment in Spring 2016 with version 1511 Moved

More information

Trouble-free Upgrade to Oracle Database 12c with Real Application Testing

Trouble-free Upgrade to Oracle Database 12c with Real Application Testing Trouble-free Upgrade to Oracle Database 12c with Real Application Testing Kurt Engeleiter Principal Product Manager Safe Harbor Statement The following is intended to outline our general product direction.

More information

Qualys Cloud Platform

Qualys Cloud Platform Qualys Cloud Platform Quick Tour The Qualys Cloud Platform is a platform of integrated solutions that provides businesses with asset discovery, network security, web application security, threat protection

More information

Executive Summary. Flex Bounty Program Overview. Bugcrowd Inc Page 2 of 7

Executive Summary. Flex Bounty Program Overview. Bugcrowd Inc Page 2 of 7 CANVAS by Instructure Bugcrowd Flex Program Results December 01 Executive Summary Bugcrowd Inc was engaged by Instructure to perform a Flex Bounty program, commonly known as a crowdsourced penetration

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

CIS 700/002 : Special Topics : OWASP ZED (ZAP)

CIS 700/002 : Special Topics : OWASP ZED (ZAP) CIS 700/002 : Special Topics : OWASP ZED (ZAP) Hitali Sheth CIS 700/002: Security of EMBS/CPS/IoT Department of Computer and Information Science School of Engineering and Applied Science University of

More information

Microsoft SDL 한국마이크로소프트보안프로그램매니저김홍석부장. Security Development Lifecycle and Building Secure Applications

Microsoft SDL 한국마이크로소프트보안프로그램매니저김홍석부장. Security Development Lifecycle and Building Secure Applications Release Conception Microsoft SDL Security Development Lifecycle and Building Secure Applications KRnet 2010 2010. 6. 22. 한국마이크로소프트보안프로그램매니저김홍석부장 Hongseok.Kim@microsoft.com Agenda Applications under Attack

More information

What's New in Database Cloud Service. On Oracle Cloud. Oracle Cloud. What's New for Oracle Database Cloud Service

What's New in Database Cloud Service. On Oracle Cloud. Oracle Cloud. What's New for Oracle Database Cloud Service Oracle Cloud What's New for Oracle Database Cloud Service E68400-38 December 2018 What's New in Database Cloud Service This document describes what's new in Oracle Database Cloud Service on all platforms

More information

Non-Production Databases. Oracle Recovery Manager. Presented By: Jeff Branan - Database Architect

Non-Production Databases. Oracle Recovery Manager. Presented By: Jeff Branan - Database Architect Building and Maintaining Non-Production Databases using Oracle Recovery Manager Presented By: Jeff Branan - Database Architect Agenda Who is TDS? Why we use Recovery Manager (RMAN) TDS Non-Production Database

More information

SWIFT 7.2 & Customer Security. Providing choice, flexibility & control.

SWIFT 7.2 & Customer Security. Providing choice, flexibility & control. SWIFT 7.2 & Customer Security Providing choice, flexibility & control. 0 SWIFT 7.2 UPGRADE: WHAT DO YOU NEED TO KNOW? DECEMBER 6, 2017 Patricia Hines, CTP Senior Analyst, Corporate Banking Celent SWIFT

More information

Reporting Status of Vulnerability-related Information about Software Products and Websites - 1 st Quarter of 2012 (January March) -

Reporting Status of Vulnerability-related Information about Software Products and Websites - 1 st Quarter of 2012 (January March) - Reporting Status of Vulnerability- Information about Software Products and Websites - 1 st Quarter of 212 (January March) - Information-technology Promotion Agency, Japan (IPA) and Japan Computer Emergency

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

McAfee Database Security

McAfee Database Security McAfee Database Security Sagena Security Day 6 September 2012 September 20, 2012 Franz Hüll Senior Security Consultant Agenda Overview database security DB security from McAfee (Sentrigo) VMD McAfee Vulnerability

More information

Layer Seven Security ADVISORY

Layer Seven Security ADVISORY Layer Seven Security ADVISORY SAP Security Notes March 2015 SAP released an important announcement on Patch Tuesday in March to spotlight Security Notes 2134905, 2132584, 2125513 and 2108161. The Notes

More information

Oracle Linux and Oracle VM Support Policies ~ Statement of Changes Effective Date: 20-April-2018

Oracle Linux and Oracle VM Support Policies ~ Statement of Changes Effective Date: 20-April-2018 Oracle Linux and Oracle VM Support Policies ~ Statement of Changes Effective Date: 20-April-2018 This section describes the changes made to the Oracle Linux and Oracle VM Support Policies dated January

More information

Oracle Security Products and Their Relationship to EBS. Presented By: Christopher Carriero

Oracle Security Products and Their Relationship to EBS. Presented By: Christopher Carriero Oracle Security Products and Their Relationship to EBS Presented By: Christopher Carriero 1 Agenda Confidential Data in Corporate Systems Sensitive Data in the Oracle EBS What Are the Oracle Security Products

More information

OWASP Top David Caissy OWASP Los Angeles Chapter July 2017

OWASP Top David Caissy OWASP Los Angeles Chapter July 2017 OWASP Top 10-2017 David Caissy OWASP Los Angeles Chapter July 2017 About Me David Caissy Web App Penetration Tester Former Java Application Architect IT Security Trainer: Developers Penetration Testers

More information

Exploiting new default accounts in SAP systems

Exploiting new default accounts in SAP systems Exploiting new default accounts in SAP systems Introduction Who is ERP-SEC Company specialized in securing SAP systems and infrastructures SAP Security Research: Reported and credited for > 60 vulnerabilities

More information

The Rise of the CSO Welcome

The Rise of the CSO Welcome The Rise of the CSO Welcome David Profozich Senior Vice President North America Sales Oracle October 27, 2015 WELCOME THE 5 CSO TH SUMMIT @ OPEN WORLD 3 We re in the Age of Mega Breaches 200M Experian

More information

Oracle HTTP Server 10g Release 2 (10.1.2)

Oracle HTTP Server 10g Release 2 (10.1.2) COMMON CRITERIA CERTIFICATION REPORT No. CRP234 122-B Oracle HTTP Server 10g Release 2 (10.1.2) Issue 1.0 January 2007 Crown Copyright 2007 Reproduction is authorised provided the report is copied in its

More information

TOGAF TM Certification

TOGAF TM Certification TOGAF TM Certification Paul Hickey Regional Director 7708 Shadyrock Drive Austin, Texas 78731 USA Tel +1 512 343-0927 www.opengroup.org p.hickey@opengroup.org TOGAF is a trademark of The Open Group in

More information

RiskSense Attack Surface Validation for Web Applications

RiskSense Attack Surface Validation for Web Applications RiskSense Attack Surface Validation for Web Applications 2018 RiskSense, Inc. Keeping Pace with Digital Business No Excuses for Not Finding Risk Exposure We needed a faster way of getting a risk assessment

More information

Course 834 EC-Council Certified Secure Programmer Java (ECSP)

Course 834 EC-Council Certified Secure Programmer Java (ECSP) Course 834 EC-Council Certified Secure Programmer Java (ECSP) Duration: 3 days You Will Learn How To Apply Java security principles and secure coding practices Java Security Platform, Sandbox, JVM, Class

More information

USING ENTERPRISE MANAGER TO ACHIEVE GRID AUTOMATION WITH DEPLOYMENT PROCEDURES

USING ENTERPRISE MANAGER TO ACHIEVE GRID AUTOMATION WITH DEPLOYMENT PROCEDURES USING ENTERPRISE MANAGER TO ACHIEVE GRID AUTOMATION WITH DEPLOYMENT PROCEDURES Deployment Procedures are Oracle s latest contribution in automating operations around the grid. This FAQ style technical

More information

Operating System Support Plan for Test Delivery System

Operating System Support Plan for Test Delivery System Operating System Support Plan for Test Delivery System Updated for the 2017 2018 This support plan establishes clear guidelines regarding which operating systems AIR will support for the upcoming test

More information

Perceptive Content. Release Notes. Version: 7.0.x

Perceptive Content. Release Notes. Version: 7.0.x Perceptive Content Release Notes Version: 7.0.x Written by: Product Knowledge, R&D Date: February 2016 2015-2016 Lexmark International Technology, S.A. All rights reserved. Lexmark is a trademark of Lexmark

More information

An Introduction to Runtime Application Self-Protection (RASP)

An Introduction to Runtime Application Self-Protection (RASP) Product Analysis June 2016 An Introduction to Runtime Application Self-Protection (RASP) The Transformational Application Security Technology that Improves Protection and Operations Highly accurate. Easy

More information

Java SE Advanced Client Management Best Practices

Java SE Advanced Client Management Best Practices Java SE Advanced Client Management Best Practices Duško Vukmanović Principal Sales Consultant FMW Client Management Best Practices 1. Automate scheduled updates. Plan ahead based on known schedule. 2.

More information

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Indian Computer Emergency Response Team ( CERT - IN ) Department Of Information Technology 1 Agenda Introduction What are Web Applications?

More information

1. Oracle mod_plsql v in Oracle9i Application Server v1.0.2.x (Oracle9iAS v1.0.2.x)

1. Oracle mod_plsql v in Oracle9i Application Server v1.0.2.x (Oracle9iAS v1.0.2.x) Oracle Security Alert #28 Dated: 06 Feburary 2002 Updated: 05 July 2002 1. Oracle mod_plsql v3.0.9.8.2 in Oracle9i Application Server (Oracle9iAS ) a) Potential buffer overflow-related security vulnerabilities

More information

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors SECURITY ADVISORY Processor based Speculative Execution Vulnerabilities AKA Spectre and Meltdown Version 1.6 Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

More information

ORACLE INFORMATION-DRIVEN SUPPORT

ORACLE INFORMATION-DRIVEN SUPPORT ORACLE INFORMATION-DRIVEN SUPPORT Oracle Lifetime Support Policy Oracle Technology Products Table of Contents Oracle Database s 4 Oracle SQL Developer s Oracle SQL Developer Data Modeler s Oracle REST

More information

Secure Programming Techniques

Secure Programming Techniques Secure Programming Techniques Meelis ROOS mroos@ut.ee Institute of Computer Science Tartu University spring 2014 Course outline Introduction General principles Code auditing C/C++ Web SQL Injection PHP

More information

INTRODUCING CISCO SECURITY FOR AWS

INTRODUCING CISCO SECURITY FOR AWS SESSION ID: SPO1-T08 INTRODUCING CISCO SECURITY FOR AWS Patrick Crowley CTO Cisco, Stealthwatch Cloud @p_crowley Three Main Points Use VPC Flow logs to make sure nothing is happening behind your back Use

More information

Copyright 2012, Oracle and/or its affiliates. All rights reserved.

Copyright 2012, Oracle and/or its affiliates. All rights reserved. 1 E-Business Suite Technology Stack Certification Roadmap Steven Chan Sr. Director, Applications Technology 2 Program Agenda Support Policy Updates Key support concepts Critical dates g Implications for

More information

Securing Apache Tomcat. AppSec DC November The OWASP Foundation

Securing Apache Tomcat. AppSec DC November The OWASP Foundation Securing Apache Tomcat AppSec DC November 2009 Mark Thomas Senior Software Engineer & Consultant SpringSource mark.thomas@springsource.com +44 (0) 2380 111500 Copyright The Foundation Permission is granted

More information

Oracle HCM Cloud Common Release 12. What s New

Oracle HCM Cloud Common Release 12. What s New Oracle HCM Cloud Common Release 12 What s New TABLE OF CONTENTS REVISION HISTORY... 4 OVERVIEW... 7 RELEASE FEATURE SUMMARY... 8 HCM COMMON FEATURES... 11 APPLICATIONS SECURITY... 11 User Account Management...

More information

Hitchhiker's Guide. to upgrade to Oracle Database 12c. Mike Dietrich Senior Principal Technologist Database Upgrades Oracle Corporation

Hitchhiker's Guide. to upgrade to Oracle Database 12c. Mike Dietrich Senior Principal Technologist Database Upgrades Oracle Corporation Hitchhiker's Guide to upgrade to Oracle Database 12c Mike Dietrich Senior Principal Technologist Database Upgrades Oracle Corporation Updated: 3-APR-2014 Hitchhiker's Guide to Oracle Database Upgrades

More information

Standard CIP 007 4a Cyber Security Systems Security Management

Standard CIP 007 4a Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-4a 3. Purpose: Standard CIP-007-4 requires Responsible Entities to define methods, processes, and procedures for

More information

Cyber Security Supply Chain Risk Management

Cyber Security Supply Chain Risk Management Cyber Security Supply Chain Risk Management JoAnn Murphy, SDT Vice Chair, PJM Interconnection May 31, 2017 FERC Order No. 829 [the Commission directs] that NERC, pursuant to section 215(d)(5) of the FPA,

More information

Embarcadero Change Manager 5.1 Installation Guide. Published: July 22, 2009

Embarcadero Change Manager 5.1 Installation Guide. Published: July 22, 2009 Embarcadero Change Manager 5.1 Installation Guide Published: July 22, 2009 Copyright 1994-2009 Embarcadero Technologies, Inc. Embarcadero Technologies, Inc. 100 California Street, 12th Floor San Francisco,

More information

An Introduction to the Waratek Application Security Platform

An Introduction to the Waratek Application Security Platform Product Analysis January 2017 An Introduction to the Waratek Application Security Platform The Transformational Application Security Technology that Improves Protection and Operations Highly accurate.

More information

Oracle Database 11g: Real Application Testing & Manageability Overview

Oracle Database 11g: Real Application Testing & Manageability Overview Oracle Database 11g: Real Application Testing & Manageability Overview Top 3 DBA Activities Performance Management Challenge: Sustain Optimal Performance Change Management Challenge: Preserve Order amid

More information

Reporting Status of Vulnerability-related Information about Software Products and Websites - 3 rd Quarter of 2015 (July September) -

Reporting Status of Vulnerability-related Information about Software Products and Websites - 3 rd Quarter of 2015 (July September) - Reporting Status of Vulnerability- Information about Software Products and Websites - 3 rd Quarter of 215 (July September) - Information-technology Promotion Agency, Japan (IPA) and Japan Computer Emergency

More information

Administration of Users, Roles and Responsibilities in Release 12 When Technologies Collide. Chuck Kennedy Susan Behn Brian Bent April 15, 2008

Administration of Users, Roles and Responsibilities in Release 12 When Technologies Collide. Chuck Kennedy Susan Behn Brian Bent April 15, 2008 Administration of Users, Roles and Responsibilities in Release 12 When Technologies Collide Chuck Kennedy Susan Behn Brian Bent April 15, 2008 Role Based Access Control (RBAC) 2 What is RBAC? Role Based

More information

Andrew van der Stock OWASP Foundation

Andrew van der Stock OWASP Foundation Andrew van der Stock is among the many contributors to the OWASP project over the years. Andrew has presented at many conferences, including BlackHat USA, linux.conf.au, and AusCERT, and is a leading Australian

More information

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague Brmlab, hackerspace Prague Lightning talks, November 2016 in general in general WTF is an? in general WTF is an? Computer Security in general WTF is an? Computer Security Incident Response in general WTF

More information

Prospect 365 CRM Installation Requirements. Technical Document

Prospect 365 CRM Installation Requirements. Technical Document Prospect 365 CRM Installation Requirements Technical Document Abstract Prospect 365 is a cloud-based solution and for the browser-based components there is no installation required (just minimum browser

More information

VVD for Cloud Providers: Scale and Performance Guidelines. October 2018

VVD for Cloud Providers: Scale and Performance Guidelines. October 2018 VVD for Cloud Providers: Scale and Performance Guidelines October 2018 2018 VMware, Inc. All rights reserved. This product is protected by U.S. and international copyright and intellectual property laws.

More information

Virtualizing Oracle on VMware

Virtualizing Oracle on VMware Virtualizing Oracle on VMware Sudhansu Pati, VCP Certified 4/20/2012 2011 VMware Inc. All rights reserved Agenda Introduction Oracle Databases on VMware Key Benefits Performance, Support, and Licensing

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information