01:34:49 EDT Sun 05 May 2024
Enter Symbol
or Name
USA
CA



Oracle Access Governance Helps Organizations Simplify the Security of Critical Digital Resources

2023-09-20 08:03 ET - News Release

New features help customers efficiently manage user access, better protect sensitive information, and address regulatory requirements

City and County of San Francisco meets user access goals with Oracle Access Governance

LAS VEGAS, Sept. 20, 2023 /PRNewswire/ -- Oracle CloudWorld -- Oracle today announced updates to Oracle Access Governance to help IT teams better assign, monitor, and manage user access to applications and other tech resources. This cloud-native service provides detailed visibility into how users interact with tech resources, helping to reduce risk by allowing only authorized users to use, see, or interact with restricted assets such as source code, patents, databases, applications, or infrastructure resources like cloud servers and services.

(PRNewsfoto/Oracle)

Providing enough access to legitimate users without exposing sensitive data, applications, or infrastructure to unintended parties is a growing challenge for all organizations. As different users including employees, contractors, customers and suppliers join or change roles, their access must also change. For example, teaching hospitals store personal information about patients that is protected by HIPAA regulations. Medical students do not need access to patient data, but they will require it when they become residents after graduating. Oracle Access Governance can detect the change in status from student to resident and automatically change permissions based on the needs of the new role.

These challenges are increasingly important in highly regulated or sensitive industries that handle personal data like financial services, healthcare, and government agencies. The City and County of San Francisco (CCSF), for example, serves more than 4.5 million residents and must ensure their services are always accessible for internal and external users including the public, employees, suppliers, and state agencies. As a government agency that provides essential services, CCSF must provide access to users without compromising sensitive data. CCSF turned to Oracle Access Governance because it is user-friendly and available 24x7. Easy-to-use functions to review access and design assignment workflows help CCSF achieve its identity and access management goals.

When organizations need to manage a handful of applications and users, identity and access teams may be able to manually review and grant each individual access request. But, as organizations grow to 10,000, 100,000 or more users—each requiring access to different resources—the job becomes unmanageable for humans.

New Features Help Organizations Manage Access
Oracle Access Governance has helped make it easier for organizations to automate identity governance and administration tasks to better manage the access needs for large numbers of users with new features including: 

  • Dynamic Access Control: Helps automate the process of managing the identity lifecycle and resource access. It can grant access to thousands of users at once following several common methods—including attribute, role, or policy-based access control—and enables organizations to customize methods to meet their unique needs. It can also automatically grant access through bundles that assign privileges to large groups with granular and customizable control based on corporate policies and identity collections.
  • No-Code Workflow Formation: Helps organizations define the process for access provisioning, reviews, and control without requiring additional IT or development resources. An intuitive, graphical interface makes it easy for organizations to visualize and design access governance processes while integrating tools such as user management and identity collection services into workflows. A well-designed process speeds up access provisioning for both humans and machines.
  • Swift Application Onboarding: Helps organizations provision access to new on-premises and cloud applications with a guided step-by-step process and simplified data loading. A wizard-based system manages user identities centrally and prepares applications for access provisioning by managing and updating information without cumbersome data migrations. Streamlining the connection between application resources and Oracle Access Governance helps organizations better secure personal information about users.

"As global environments become increasingly digital and complex, it is becoming more challenging for organizations to efficiently manage user access and protect sensitive information," said Pavana Jain, vice president of product management, Oracle Identity and Access Management. "The new features within Oracle Access Governance address a critical gap in the market by giving organizations better tools to maintain a complete view of user access and manage those permissions even in shifting IT environments."

"With our transition to a cloud-based governance solution, Oracle Access Governance presents an appealing option for streamlining user access reviews, providing enterprise-wide visibility into access permissions, ensuring zero migration effort, and offering insight-driven analytics," said Monica J. Field, IT director, identity and access management, Cummins Inc. "We believe it has the potential to enhance our IT security and efficiency, making it a worthwhile solution for organizations exploring cloud governance platforms."

"As we steer our path towards the adoption of a cloud native governance architecture, Oracle Access Governance rises as a critical player in this arena. Its strategic design, emphasizing intuitive user access review, prescriptive analytics powered by data insights, and automated remediation, echoes our commitment to fostering a secure IT environment," said Chinna Subramaniam, director, IAM & directory Services, Department of Technology, City and County of San Francisco. "This cloud native service aligns perfectly with our forward-looking IT security strategy, and we are eager to explore its potential."

"Oracle Access Governance offers the capabilities we need to meet our strategic business and security requirements including intuitive access reviews through a user-friendly and productive user interface, robust analytics, and automated remediation powered by advanced machine learning technologies," said John Kelly, director, identity and access services, University Information Technology Services, UMass. "This cloud-native service supports our commitment to building a secure and cost-effective IT environment for our employees, students, and businesses. Because it can seamlessly connect to our existing identity governance and administration solution and other investments on-premises and in the cloud, Oracle Access Governance is a pivotal asset for our identity governance strategy."

Additional Resources

About Oracle
Oracle offers integrated suites of applications plus secure, autonomous infrastructure in the Oracle Cloud. For more information about Oracle (NYSE: ORCL), please visit us at www.oracle.com.

About Oracle CloudWorld
Oracle CloudWorld is Oracle's largest global celebration of customers and partners. Join us to discover the insights you need to tackle your biggest business challenges, build your skills, knowledge, and connections, and learn more about our cloud infrastructure, database, applications and developer technologies including Java from the people that build and use them. For registration, live keynotes, session details, news and more visit oracle.com/cloudworld or oracle.com/news.

Trademarks
Oracle, Java, MySQL and NetSuite are registered trademarks of Oracle Corporation. NetSuite was the first cloud company—ushering in the new era of cloud computing.

© 2024 Canjex Publishing Ltd. All rights reserved.