Secure Single Sign-On Across SAP Landscapes

Secure Single Sign-On Across SAP Landscapes

A Look at the Latest Enhancements in SAP Single Sign-On 3.0

Reading time: 14 mins

As the number and diversity of applications, systems, and devices in any given business network continues to grow, secure user authentication becomes both increasingly challenging and increasingly important. SAP Single Sign-On enables seamless, simple, and secure authentication for almost every SAP and non-SAP system across a heterogeneous IT landscape, and version 3.0 extends its functionality to meet the needs of modern IT landscapes. Discover the new features included with version 3.0, including automated certificate management and expanded support for mobile devices.

This content is for Basic Access, SAPinsider Monthly Subscription, SAPinsider Annual Subscription, and SAPinsider Premium Annual Subscription members only.
Log In Join Now

More Resources

See All Related Content