Thursday, August 24, 2017

Protecting Oracle E-Business Suite: Encrypt web interface (HTTPS)

After the release of our threat report about a critical vulnerability on “Unauthorized Business Data Exfiltration Vulnerability”, we are continuing our series of blogpost about Oracle E-Business Suite security. To keep our readers informed about security risks and mitigation techniques to Oracle’s biggest ERP, E-Business Suite (EBS), we will continue to publish blogs on a monthly basis.

ResearchCristian Peque
08/24/2017


from Protecting Oracle E-Business Suite: Encrypt web interface (HTTPS)

No comments:

Post a Comment