Information Security and Privacy White Paper

Medidata’s solutions deliver an entire clinical development process through innovative clinical cloud technology. Whether for your first study or an enterprise solution across multiple phases and therapeutic areas, our suite of products streamlines key clinical development operations, including protocol development, trial planning and management, site collaboration, randomization and trial supply management, monitoring, safety event capture, electronic data capture (EDC) and management, advanced reporting and business analytics. Medidata delivers clinical cloud computing solutions with high availability, integrity, confidentiality, reliability and the flexibility to enable customers to access a wide range of applications. Medidata builds services in accordance with security best practices and provides the appropriate security features in order to ensure end-to-end security and end-to-end privacy.

Spotlight

Digital Immunity

Digital Immunity’s Cyber Security solution has a unique approach to preventing APT’s and Zero Day Attacks by stopping them as they attempt to execute. To be clear, Foreign and Malicious code is prevented from executing in memory at run-time. Real time monitoring of Endpoint devices and Servers occurs 24x7. In addition, rich and robust forensics data is exposed and captured for full remediation. You will see the exact malicious code at the point of attack as well as the application(s) impacted.

OTHER WHITEPAPERS
news image

Unify data security, privacy, and governance with contextual data classification

whitePaper | November 29, 2022

Enterprise data can be a transformative asset. It can unlock insights and intelligence to fuel innovation, accelerate organizational growth, and create a significant competitive advantage — so long as it’s properly used.

Read More
news image

Supply Chain Security in MongoDB��s Software Development Lifecycle

whitePaper | May 25, 2022

Cybersecurity breaches do more than expose data to malicious actors. They generate headlines, captivate the public’s attention, and shine a light on security gaps. Whether it’s weak passwords or the software supply chain, if a vulnerability exists, cybercriminals will exploit it.

Read More
news image

Best Practices for Row Level Security with Entitlements Tables

whitePaper | September 16, 2022

Row Level Security (RLS) in Tableau refers to restricting the rows of data a certain user can see in a given workbook or data source at the time they view the data. It contrasts with permissions within Tableau Server (or Tableau Online), which are used to control access to content and feature functionality.

Read More
news image

Intel® Converged Security and Management Engine (Intel® CSME) Security

whitePaper | October 26, 2022

Intel platforms are designed with a strong built-in security foundation. This allows the ecosystem partners to help protect the platform data and to build more trusted applications.

Read More
news image

Exadata Database Service on Cloud@Customer Security Controls

whitePaper | July 11, 2023

This document in any form, software or printed matter, contains proprietary information that is the exclusive property of Oracle. Your access to and use of this confidential material is subject to the terms and conditions of your Oracle software license and service agreement, which has been executed and with which you agree to comply. This document and information contained herein may not be disclosed, copied, reproduced or distributed to anyone outside Oracle without prior written consent of Oracle. This document is not part of your license agreement nor can it be incorporated into any contractual agreement with Oracle or its subsidiaries or affiliates.

Read More
news image

Managed Security Services Platform for SOC

whitePaper | November 23, 2022

Managed Security Services (MSS) uses a combination of People, Process and Technology to deliver Intelligent SOC Capabilities. CyberRes MSS platform collects and correlates data from multiple enterprise log sources & specialized security toolsets along with integrated with custom Threat Intelligence, SOC Portal to provide comprehensive Threat Detection & Response capabilities plus better overall security outcomes.

Read More

Spotlight

Digital Immunity

Digital Immunity’s Cyber Security solution has a unique approach to preventing APT’s and Zero Day Attacks by stopping them as they attempt to execute. To be clear, Foreign and Malicious code is prevented from executing in memory at run-time. Real time monitoring of Endpoint devices and Servers occurs 24x7. In addition, rich and robust forensics data is exposed and captured for full remediation. You will see the exact malicious code at the point of attack as well as the application(s) impacted.

Events