Security & Identity Management

According to META Group, "Managing user identities continues to be a challenge for most organizations and consumes roughly 5.25% of IT productivity." Oracle helps companies meet the growing challenge of managing identities and access privileges.
 
Companies and organizations from mid-sized regional manufacturers to the largest global enterprises to many branches of the US armed services have deployed components of Oracle's EIM Solution, achieving the highest levels of secure access control, increasing productivity, and reducing cost and risk.
 
Oracle's Enterprise Identity Management solution helps organizations strengthen security, comply with regulatory requirements for privacy and reduce costs, even as they increase access to applications across their extended enterprise.
 
 
Key Features
 
Cost Effective
The Oracle Enterprise Identity Management Solution framework provides a "build once, leverage forever" foundation for the extended enterprise to integrate existing and future network based functionality, Oracle and non-Oracle, that is built on the Oracle EIM Solution framework as the primary infrastructure to manage web services and administer user provisioning, authentication and authorization.
 
 
Oracle Reputation, Viability, and Vision
Building on Oracle's 25-year history of secure data management, Oracle EIM Solution uses Oracle's "Unbreakable" technology to provide the reliability, scalability and performance that is required by businesses today. Oracle has a proven track record of outstanding service and support that is firmly established in the marketplace to sustain the high standards inherent with Oracle capabilities backed by a long-standing Fortune 500 company. Oracle has made a committed investment to EIM Solution. Through stated and actual EIM development plans, Oracle has positioned itself strategically to address the long-term objectives of their user communities as business requirements evolve over time. Oracle EIM Solution is well suited to companies deploying grid-computing systems that harness computing resources. Oracle customers can use Oracle EIM Solution to centrally administer users and services across grid resources, rather than managing resources on each grid or system separately. Oracle is also well positioned to deliver a framework for Federated Identity Management (as standards develop, and become integrated and commonplace through projects like OASIS and the Liberty Alliance).
 
Leverages Oracle Technology
Oracle EIM Solution is an integrated enterprise infrastructure that is built on Oracle's “Unbreakable” technology stack, and provides the traditional Oracle technology strengths of scalability, availability and security. These strengths are crucial as customers' identity management and security services become centralized. For example, if a directory service is down, nobody will be able to access any of the enterprises applications.
 
Based on Open Standards
The Oracle EIM Solution is an open, extensible, and standards-based infrastructure, which can accommodate a wide variety of deployments and partner solutions. This enables the Oracle EIM Solution to integrate with products from other vendors and the entire Oracle family of products. This allows enterprises to leverage their existing identity management investments.
 
Flexible Architecture
The Oracle EIM Solution is an advanced, flexible solution that adapts to the ever-changing enterprise dynamics for user and business requirements. The architecture and components can handle complex integration and business requirements with regard to business users population, policies and procedures, and application requirements.
 
Oracle EIM Solution is a single point of integration between the Oracle environment and other identity management solutions. Many Oracle customers run several instances of various Oracle products in their environments. Without the Oracle EIM Solution infrastructures, customers and vendors would have to integrate various third-party directories, web single sign-on solutions, and provisioning systems with each Oracle product. Oracle EIM Solution eliminates the need for customers to build and maintain these integration points. Third-party identity management solutions integrate with the Oracle EIM Solution infrastructure, providing instant compatibility with a customer's Oracle environment.
 
Ease of User Administration
The Oracle EIM Solution simplifies IT administration tasks (i.e. help desk tickets for password resets) and reduces costs by consolidating user identities, and authorization and access privileges in a centralized repository. Internally, this provides greater ease of user management and enterprise security (via proper levels of access based on "least privilege" principles). Externally, this allows centralized management of enterprise customers, suppliers, and partners while ensuring that appropriate levels of security are in place. This improves customer satisfaction, eliminates redundancy, and reduces IT help desk costs of handling user access issues. It also scales to growing user populations.
 
 
Benefits
 
Increase profitability:
 
  • Centralizes and automates many user administration tasks to reduce IT and end-user support costs.
  • Reduces complexity and cost of supporting multiple directory resources.
  • Reduces integration costs from siloed user directories.
  • Enables revenue growth due to lower cost and faster response and turnaround times to customer inquiries and requests.
  • EIM platform enables a “build once, leverage always” model.
  • Reduces application development and deployment cycle, enabling faster time to market.
  • Reduces administrative costs of user management.
  • Enables growth via secure and cost effective interaction with customers, partners and suppliers.
  • Helps meet SLA requirements.
 
Protect the enterprise:
 
  • Enables enterprise monitoring, alerts and analysis of all facets of securing access control.
  • Provides timely and restrictive access to corporate information:
    • Improves security via reduced points of entry, improved authentication, authorization, access control and auditing.
    • Enables simplified and fast revocation of unauthorized user permissions.
  • Enables organizations to efficiently and securely conduct business with customers and partners, resulting in improved customer service/satisfaction, more efficient partner synergies and increased revenue.
  • Helps address compliance with regulatory requirements ( i.e. HIPPA, Gramm Leach Bliley Act, EU, etc.).
 
 
Frequent Asked Questions
 
I don't need an identity management solution.
As more and more companies move their business processes online, they face the challenge of managing the identities and access privileges of an increasing number of users (customers, suppliers, distributors, contractors and employees) who access their systems. An important challenge facing IT is "How do I safeguard this company's information against unauthorized access to critical systems and applications." In addition, users within large enterprises also require secure access to heterogeneous environments that span operating systems, network files, multiple directories, ERP solutions, legacy applications, etc. Gartner Group states, "If a 10,000-employee company automated password-resetting alone, help-desk calls can drop by one-third and the firm could save $648,000 each year." Meta Group claims, "Managing user identities continues to be a challenge for most organizations and consumes roughly 5.25% of IT productivity."
 
Oracle Identity Management doesn't adhere to industry standards.
Oracle EIM Solution is comprised of Oracle Internet Directory, a LDAP v3-compliant directory that adheres to SSL and X.509 standards.
 
I should only need to support one directory in my environment.
Most analysts have observed that customers support multiple directories and identify a given directory as the ‘authoritative source'. Oracle Internet Directory can serve as the central identity hub on which applications across the enterprise, both within the Oracle platform and beyond, can integrate the many different user repositories that currently exist within an organization.
 
Oracle E-Business Suite doesn't leverage the Oracle Identity Management solution.
The Oracle EIM Solution solution is fully integrated with E-Business Suite and can be used to perform automated user account administration directly from the HR module.
 
Oracle doesn't allow me to leverage other third-party identity management solutions.
Because Oracle EIM Solution is LDAP-compliant, Oracle EIM Solution supports other third-party directories, web single sign-on solutions and provisioning systems. Third-party identity management solutions that integrate with Oracle EIM Solution have instant compatibility with the customer's Oracle environment. Provisioning partner includes Thor Technologies and Waveset. Access Management partners include: Netegrity, Entrust and RSA.
 
Oracle Identity Management is too costly.
The components of Oracle EIM Solution such as OID, SSO and Certificate Authority are features of the Oracle Application Server. With Tivoli, IBM's offering, you will need to purchase a separate product requiring new licenses and support.
 
Oracle Identity Management can only be used to provision applications in the Oracle environment.
Oracle EIM Solution can provision users enterprise-wide, web services and system resources. In fact in a grid computing environment, Oracle EIM Solution can centrally coordinate and integrate user identities and access privileges that reside within different computing domains.
 
Oracle Identity Management only administers database users.
All Oracle products (Database, Application Server, Collaboration Suite and E-Business Suite) are enabled to leverage Oracle EIM Solution out-of-the-box.
 
Users will still need to contact IT to reset passwords.
Oracle EIM Solution contains an integrated suite of services. The Delegated Administration Service allows users to quickly and efficiently self-administer their user accounts resulting in increased productivity.
 
I deploy a firewall to prevent unauthorized user access.
An identity management solution is used to prevent unauthorized access from users that are approved to use system resources. An identity management system allows you to invoke the principle of ‘least privilege' whereby a user is given the least amount of data access needed to perform job functions.
 
I can only use single sign-on for new applications.
Oracle9iAS Single Sign-on supports J2EE, web and legacy applications.
 
I am evaluating other Identity Management solutions. Why should I choose Oracle's solution?
Oracle EIM Solution has two important differentiators:
 
  1. Oracle has over 25 years of experience securing critical data within the enterprise. Oracle has used this experience as a foundation to build a solution to manage user identities and their access to critical data.
  2. Oracle Indentity Management is built upon Oracle's core technology that leads the industry in scalability, reliability, performance and security.
 
 
Submit

Call Us

+351(22)9398700

(national landline call)

or if you prefer to be called please leave

your number here!

From 9a.m. to 6:30p.m. GMT

Noronesc © 1997-2024 Company Information Contacts Privacy Policy Free Downloads