Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

Oracle bolsters cloud security capability via integrated threat management

Oracle is set to expand the built-in security services and capabilities of Oracle Cloud Infrastructure (OCI) with the aim of assisting customers to protect their cloud applications and data against emerging threats.

user iconReporter
Wed, 25 May 2022
Oracle bolsters cloud security capability via integrated threat management
expand image

OCI’s security offering is equipped with a built-in and cloud-native firewall service and improvements to the Oracle Cloud Guard and Oracle Security Zones. These innovations are designed to ensure that organisations are able to secure their cloud deployments and applications with simple, prescriptive, and integrated services.

Gartner estimates that "through 2023, at least 99 per cent of cloud security failures will be the customer’s fault". Security vulnerabilities from both inside and outside the firewall are resulting in increased breaches and exposed data as organisations across industries, particularly financial services and retail move critical workloads to the cloud. To overcome this challenge, cloud users and administrators are now expected to know how cloud security services work, configure them correctly, and maintain their cloud deployments.

According to Jay Bretzmann, security program director, IDC, organisations are just as confident critical applications and data can be safely hosted in a cloud environment as they are on-premises.

"So, the question becomes one of best fit; OCI’s cloud infrastructure design and new security services are very purposeful and prescriptive based on the hindsight of other cloud options in the market and complexities and lack of automation other providers’ customers encounter.

"Oracle has now made cloud security easy to consume and affordable for its customers," Bretzmann said.

Oracle is expanding its cloud security capabilities that are designed to provide multiple layers of defence to help identify and defeat emerging threats and security violations quickly. The improvements include:

OCI Network Firewall: Designed for quick power-up to secure applications and cloud environment with firewall features in order to scale their security across their cloud deployment. OCI Network Firewall is available as a turn-key offering which enables customers to take advantage of the firewall without the need to configure and manage additional security infrastructure. It aims to provide centralised protection against cyber attacks across OCI with a new cloud-native, managed firewall service powered by Palo Alto Networks VM-Series Next-Generation Firewall technology (NGFW).

Oracle Threat Intelligence Service: Provides insights from Oracle’s telemetry, open-source feeds such as abuse.ch and Tor exit relays, and third-party partners, such as CrowdStrike. It collates threat intelligence data across different sources to provide actionable guidance for threat detection and prevention in Oracle Cloud Guard and other OCI services.

Oracle Cloud Guard Threat Detector: Enables security administrators to resolve cloud security issues with visibility by identifying insecure activity across customer environments, misconfigured resources and potential malicious threat activities.

Oracle Security Zones: Customers can now create custom security zone policy sets to prevent actions that could weaken a customer’s security posture, expanding Oracle Security Zones with support for customer-defined policy sets and integrated security posture monitoring with Cloud Guard. Security Zone policies can be applied to various cloud infrastructure types (network, compute, storage or database) to prevent security misconfigurations, ensuring cloud resources stay secure.

Oracle Cloud Guard Fusion Applications Detector: Provides pre-configured and customised configurations to monitor potential security violations in the applications. It is designed to extend beyond Oracle Cloud Guard cloud security posture management for OCI to include monitoring Oracle Fusion Cloud Applications to customers with a consolidated view of security policies.

Northern Illinois University is a nationally recognised public research university in the US that relies on Oracle. According to Ruperto Herrera, director, ERP Architecture at Northern Illinois University, Oracle Cloud Guard enables the team to centrally monitor the security posture, providing strong governance and control over what is being built within their OCI.

"We are looking to Oracle Cloud Guard to easily monitor and remediate security violations," Herrera added.

Oracle aims to ensure security is foundational and built-in for OCI customers to assist with addressing regulatory compliance requirements, stay on top of security threats and concerns, and prevent security-related outages.

According to Mahesh Thiagarajan, senior vice president, security and developer services, Oracle Cloud Infrastructure, with OCI Network Firewall, powered by industry-leading Palo Alto Networks, the company is bringing the ecosystem closer to the platform.

"Oracle has decades of experience guiding customers to secure their valuable data and applications in the cloud and on-premises."

"These latest innovations, combined with our existing offerings, provide organisations with a comprehensive set of cloud security services that lower the barrier to secure customer cloud environments and help them more easily identify potential vulnerabilities," Thiagarajan concluded.

[Related: Experts warn energy sector is next to be hit by cyber attacks]

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.