Oracle® Identity Management Delivers Out-of-the-Box Integration with Oracle Applications


Enables Organizations to Rapidly Strengthen Security for Existing Applications; Delivering on Vision for Next-Generation Application Security

ORACLE OPENWORLD, SAN FRANCISCO, Oct. 25 // -- Oracle (NASDAQ:ORCL) today announced new pre-built integrations that will enable organizations to reduce security costs and more rapidly incorporate Oracle(R) Identity Management into their existing enterprise application environments. Already providing support for more than 50 applications including Oracle E- Business Suite, Oracle's PeopleSoft Enterprise, Oracle's Siebel and other business applications, Oracle Identity Management will add out-of-the-box support for Oracle's JD Edwards EnterpriseOne, i-flex Flexcube, PeopleSoft Enterprise Campus solutions and Oracle Clinical and Healthcare applications. The latest integrations build upon Oracle Identity Management's support of more than 200 IT systems spanning non-Oracle application servers, databases, LDAP directories, portals and Web servers.

By extending the breadth of security solutions for specialized industry verticals such as banking, higher education and healthcare, Oracle helps customers and partners more rapidly secure their critical business applications and meet compliance requirements while avoiding the challenges and costs of developing custom code. The expanded integration between Oracle Identity Management and leading enterprise applications marks another step in Oracle's unique ability to deliver next-generation application security in which identity and access management functionality is woven into the application architecture. As a result, customers can deliver new applications for business agility while maintaining continued compliance and increased overall security.

"Weaving management of user identities into enterprise applications marks the next phase of identity and access management," said Sally Hudson, Research Director, IDC. "Doing so will enable applications to utilize identity and access management shared services via standards-based interfaces and service-oriented architectures. Oracle Identity Management's current integration with widely deployed enterprise applications marks a significant step toward this evolution and will help customers reduce integration costs while increasing security."

Strengthening Security for Applications

Oracle Identity Management's integration with enterprise applications environments results in a number of specific benefits including:

oPeopleSoft Enterprise -- enables customers using PeopleSoft Enterprise
Human Capital Management to seamlessly onboard employees through a new
hire process, provision employees securely and contextually across
physical and logical enterprise assets and deliver self-service single
sign-on. With the integration, customers can also reduce security risks
associated with orphaned accounts through seamless de-provisioning of
employees and contractors;

oSiebel Customer Relationship Management -- provides Siebel applications
customers a secure platform to reconcile and link employee accounts to
sales, marketing and service modules, while providing self-service portal
for unified single sign-on; and

oOracle E-Business Suite -- delivers single sign-on functionality and
fine-grained controls within the financial management modules of Oracle
E-Business Suite -- providing visibility into who is accessing sensitive
data, enforcing separation of duties while automating and meeting
regulatory mandates.

"Integration is a significant pain point for many organizations. An essential element of identity management is its ability to be seamlessly incorporated into an application architecture," said Hasan Rizvi, vice president, Identity Management and Security products, Oracle. "By enhancing Oracle Identity Management's out-of-the-box support for Oracle's enterprise applications, we are providing customers with increased security, compliance automation and a seamless user experience while reducing development and deployment costs."

"Certification of Oracle Fusion Middleware with Oracle applications has enabled our customers to further extend the value of their applications investments," said Jesper Andersen, senior vice president, Applications Strategy, Oracle. "Integrating Oracle Identity Management with our portfolio of applications allows customers to more rapidly deploy best-in-class identity and access management and leverage the native security of the Oracle platform."

Availability

Oracle Identity Management's out-of-the-box support for Oracle E-Business Suite, Oracle's PeopleSoft Enterprise and Oracle's Siebel applications is available worldwide today. Out-of-the box support for Oracle's JD Edwards EnterpriseOne, iFlex Flexcube, Oracle's PeopleSoft Enterprise Campus Solutions and Oracle Clinical/Healthcare is expected to be available in 2007.

About Oracle Identity Management

Serving as the security backbone for Oracle Fusion Middleware, Oracle Identity Management helps customers and partners decrease security threats across diverse IT environments while helping address compliance needs. Oracle Identity Management's support of industry standards such as WS*, XACML, SAML and SPML help enable customers and partners to more easily integrate applications with the framework. The family of best-in-class software, which can be used in its entirety or as individual components, includes Oracle Identity Manager, Oracle Access Manager, Oracle Virtual Directory, Oracle Internet Directory, Oracle Enterprise Single Sign-On Suite, Oracle Identity Federation and Oracle Web Services Manager. To learn more, visit www.oracle.com/identity.

About Oracle

Oracle is the world's largest enterprise software company. For more information about Oracle, visit our Web site at www.oracle.com/.

Trademarks

Oracle, JD Edwards, PeopleSoft, and Siebel are registered trademarks of Oracle Corporation and/or its affiliates. Other names may be trademarks of their respective owners.

The above is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into any contract. It is not a commitment to deliver any material, code, or functionality, and should not be relied upon in making purchasing decision. The development, release, and timing of any features or functionality described for Oracle's products remains at the sole discretion of Oracle.

CONTACT: Rebecca Hahn of Oracle, +1-714-445-4611, or rebecca.hahn@oracle.com

Web site: www.oracle.com/

All Topics