Mobile & Wireless

Oracle Introduces Mobile Security Suite

Oracle has introduced a new platform designed to help organizations provide secure access to enterprise applications and data from mobile devices.

<p><span><span><strong>Oracle has introduced a new platform designed to help organizations provide secure access to enterprise applications and data from mobile devices. </strong></span></span></p>

Oracle has introduced a new platform designed to help organizations provide secure access to enterprise applications and data from mobile devices.

Taking an application and user-centric approach, the new Oracle Mobile Security Suite offers a secure workspace that allows companies to separate and protect enterprise apps and data and enforce policy while preserving employee privacy of personal apps and content, essentially letting users separate “work from play” on their devices.

Additionally, the workspace provides a mobile application solution including single sign-on, per application network tunneling, encryption for stored data, native integration with Microsoft Active Directory for shared-drive access, a corporate application catalog and a wrapping tool to include bespoke or COTS applications into the workspace, Oracle said.

Much of the front-end technology in Oracle’s Mobile Security Suite comes from Oracle’s November 2013 acquistion of Bitzer MobileAmit Jasuja, senior vice president of Java and Identity Management at Oracle, told SecurityWeek. 

As part of the Oracle Mobile Platform, the new Mobile Security Suite can be integrated with Oracle’s existing Mobile Suite or be deployed on its own.

Key features of the Oracle Mobile Security Suite include:

Mobile Security Controls: New controls enable organizations to improve security and management of corporate data and applications on smartphones and tablets including geo-fencing, to limit access or restrict functionality based on location; application policy control, such as limiting copy/paste/print to prevent data loss; per application secure networking for data confidentiality, without battery draining device level VPNs; and efficient local data encryption with support for remote wiping of enterprise data and apps when a user is terminated.

Simple and Powerful User Experience: Oracle Mobile Security Suite includes an email client, secure browser, file manager, white pages app, document editor, and a mobile app catalog that can serve as an app store. With embedded single sign-on (SSO) and pluggable authentication with support for PKI and Kerberos, users sign-on once with their enterprise credential for access to all their bespoke and COTS apps, websites or file shares in the secure workspace.

Advertisement. Scroll to continue reading.

Advanced Identity Controls: With the new suite, organizations can leverage the comprehensive feature set of Oracle Identity & Access Management with Fraud Detection, Governance & Compliance and user life-cycle management on mobile devices, for a forward-looking approach to the growing Bring Your Own Device (BYOD) phenomenon.

“The Oracle Mobile Security suite brings the strength of Oracle’s Identity Management platform to mobile devices, and as a result helps organizations address the BYOD challenge with a logical approach,” Jasuja said. “By extending security and access capabilities to mobile devices, organizations can protect corporate resources on employee devices without compromising the user experience.”

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version