Mary Ann Davidson

Mary Ann Davidson
NationalityAmerican
Alma materUniversity of Virginia School of Engineering and Applied Science
Wharton School of the University of Pennsylvania
OccupationChief Security Officer of Oracle Corporation

Mary Ann Davidson is the Chief Security Officer of Oracle Corporation.[1]

Early life

Davidson attended the Severn School, a preparatory high school for the Naval Academy, graduating in 1976.[2]

Career at Oracle

Davidson joined Oracle in 1988, as a product manager in Oracle's financial software business unit.[3]

Security at Oracle

Davidson's involvement in computer security dates to 1993, when she took a position as product marketing manager in Oracle's secure systems business unit. She has served on the Defense Science Board and as a member of the Center for Strategic and International Studies Commission on Cybersecurity for the 44th Presidency. She has testified about cybersecurity before a number of committees in both the U.S. House of Representatives and the Senate Committee.[4]

Davidson has a BSME from the University of Virginia and an MBA from the Wharton School of the University of Pennsylvania. She has also served as a commissioned officer in the U.S. Navy Civil Engineer Corps, during which she was awarded the Navy Achievement Medal.[3]

Criticism

In January 2005, Davidson was criticized by David Litchfield, who called on Oracle to replace Davidson, pointing to a series of delayed or ineffective security patches in Oracle's database server as evidence of "categorical failure".[5]

In August 2015, Davidson published a blog post criticizing engineers who use static analysis tools to find and report potential vulnerabilities in Oracle software.[6] Articles about her post soon appeared on technology news sites, where comments were extremely critical of its content and tone.[7][8] The post was subsequently removed.[7]

In December 2015, while Davidson was still Oracle's Chief Security Officer, Oracle agreed to settle Federal Trade Commission charges that it deceived consumers about the security provided by updates to its Java Platform, Standard Edition software (Java SE).

Under the terms of a proposed consent order, Oracle will be required to give consumers the ability to easily uninstall insecure, older versions of Java SE.[9][10]

References

  1. ^ "Oracle Executives". Oracle. Oracle. Retrieved August 11, 2015.
  2. ^ "Mary Ann Davidson" (PDF), The Bridge (Severn Alumni Newsletter), Spring 2003
  3. ^ a b Salkever, Alex (January 15, 2002), "Backing Up Oracle's "Unbreakable" Vow", Business Week, archived from the original on April 2, 2002
  4. ^ "Mary Ann Davidson". security-innovation.org. Security Innovation Network. Retrieved 10 August 2016.
  5. ^ "Opinion: Complete failure of Oracle security response and utter neglect of their responsibility to their customers". Retrieved August 12, 2015.
  6. ^ No, You Really Can't, August 10, 2015, archived from the original on August 11, 2015
  7. ^ a b "Oracle security chief to customers: Stop checking our code for vulnerabilities", Ars Technica, August 11, 2015
  8. ^ "No, You Really Can't - Oracle CSO Sticks Two Fingers Up At InfoSec Experts". August 11, 2015.
  9. ^ "Oracle Agrees to Settle FTC Charges It Deceived Consumers About Java Software Updates". FTC Press Release. December 21, 2015.
  10. ^ "Oracle settles with FTC over Java's "deceptive" security patching". Ars Technica. December 21, 2015.

External links

  • Oracle blog
Retrieved from "https://en.wikipedia.org/w/index.php?title=Mary_Ann_Davidson&oldid=1147948848"