SAPinsider EMEA 2023 Conference Event Presentations

  • SAP BTP Security and Compliance – Exploring the Three Pillars of Security

    In this presentation, we will delve into SAP's comprehensive approach to security and compliance within the SAP Business Technology Platform (BTP). With a focus on three core pillars - Build Securely, Run Securely, and Act Securely - we will explore the essential components that contribute to a robust security framework. You will: Learn about best…

  • Accelerate Your Cloud Journey: Exploring Migration Capabilities with SAP Integration Suite

    Click Here to View Session Deck. Evolve your IT landscape and modernize integrations through cloud migration. Discover the Migration Assessment and Migration capabilities of the Integration Suite enabling a smooth transition from Process Orchestration/Process Integration to SAP Integration Suite. Uncover the efficiency this migration brings to your organization driving cloud adoption. You will: Discover the…...…

  • Cyber Risk Quantification in SAP and the SAP Cybersecurity Dashboard

    Click Here to View Session Deck. Understanding the potential impact of cyber threats on business processes and estimating potential losses is crucial for making informed risk-based decisions. This session will explore the concept of Cyber Risk Quantification, its significance in today’s cybersecurity strategies, and the process of quantifying cyber risks especially in the SAP realm,…...…

  • Your Path to a More Secure SAP Platform

    Click Here to View Session Deck. Businesses today are in a constant state of digital transformation. SAP software plays a key role in driving this transformation by offering comprehensive solutions that boost efficiency, scalability, and innovation throughout the entire enterprise. A rise in ransomware attacks, along with new privacy laws designed to protect personal data,…...…

  • Cybersecurity for SAP Systems in 2024 – Are you prepared?

    Click Here to View Session Deck. Cybersecurity challenges are evolving every day – new attack methods, compliance requirements, and technologies like AI require us to stay up-to-date on the latest challenges and trends. In 2023, cloud computing continued to redefine the architecture of the SAP landscape, new attack vectors were identified for different SAP technologies,…...…

  • Case Study: Power-Up Your Defences: Leveraging SAP Enterprise Threat Detection – The Legend of Security at Nintendo

    Click Here to View Session Deck. Nintendo’s journey with SAP is a testament to the positive outcomes achievable when technology and security are given the attention they deserve. The session will display Nintendo’s experience to inspire others and showcase the impact of SAP Enterprise Threat Detection (ETD) in safeguarding critical assets. You will: Learn about…...…

  • Necessity is The Mother of Invention: Securing Rapid Cloud Transformation Through Shared Fate

    Click Here to View Session Deck. The future is already here – it is not evenly distributed. Even though early adopters began moving to the public cloud a decade ago, we find ourselves still at the initial stages of Cloud Transformation. This transformation’s impact ripples through organizations in ways that many are unprepared for. Adopting…...…

  • Case Study: Protecting SAP Applications from Malware Uploads – How Henkel Does it With SAP VSI

    Click Here to View Session Deck. Think your anti-virus software shields your SAP applications? Think again! Numerous SAP-based applications enable users to attach documents or files to various business processes. Whether it’s a job applicant uploading a CV, photos taken by a field technician using a FIORI app, or a sales representative scanning a lunch…...…

  • Solving the Paradox of Patching: A Path for a More Secure SAP

    Click Here to View Session Deck. A secure SAP platform can’t be understood without a patched and updated SAP environment. Vulnerabilities pose a significant risk to an organization’s operation, and patching is crucial to maintain system security and stability, so patching and updating software is always a top priority. However, the reality of patching complex…...…

  • Security You Only Get with the RISE or GROW with SAP Solutions

    Click Here to View Session Deck. The session will take the participants on a comprehensive journey through the security landscape of RISE with SAP and GROW with SAP solutions, and will render invaluable insights into the enhanced protection and resilience they offer. The session will shed light on the cutting-edge technologies and advanced encryption mechanisms…...…