InvestorsHub Logo
Followers 2
Posts 5036
Boards Moderated 0
Alias Born 03/21/2021

Re: None

Wednesday, 05/25/2022 11:43:17 AM

Wednesday, May 25, 2022 11:43:17 AM

Post# of 11569
oracle, now solutions partener:"Oracle Enhances its Comprehensive Cloud Security Capabilities with Integrated Threat Management
Tue, May 24, 2022, 8:05 AM·6 min read
In this article:

ORCL
-0.04%

New capabilities fortify defenses across Oracle Cloud Infrastructure (OCI) and the Oracle applications stack to help customers protect their applications and data

AUSTIN, Texas, May 24, 2022 /PRNewswire/ -- Oracle is expanding the built-in security services and capabilities of Oracle Cloud Infrastructure (OCI) to help customers protect their cloud applications and data against emerging threats. Five new capabilities round out OCI's already comprehensive security offering, including a new built-in and cloud-native firewall service and enhancements to Oracle Cloud Guard and Oracle Security Zones. These innovations will further help ensure that organizations can easily secure their cloud deployments and applications with simple, prescriptive, and integrated services that in most cases, do not require additional investment."===========
521 and 266 data have to cross the firewall ......go like browser data, but event driven.......wags.

Join the InvestorsHub Community

Register for free to join our community of investors and share your ideas. You will also get access to streaming quotes, interactive charts, trades, portfolio, live options flow and more tools.