Three Initiatives to Secure Digital Transformation Projects

47 results

  1. Simply Securing a System Is No Longer Sufficient

    By Robert Holland, VP Research, SAPinsider Securing an SAP system used to involve checking access and process controls and ensuring that the most recent SAP Notes had been applied. Now it involves not only ensuring that the system itself is up to date but must address cybersecurity and compliance issues as well. The Threat Landscape…

  2. Insights for Your Emerging SAP Security Strategy

    Security is at the forefront for many IT leaders and their technical teams. Between regulations such as GDPR and mounting cyberattacks, most enterprise businesses want to know that they are doing the right things on a daily basis to protect their critical assets. SAPinsider had the pleasure of sitting down with key leadership from SAP…

  3. Spotlight: Assessing SAP Systems for Vulnerabilities Helps Organizations Go Mobile Securely

    /Mobile/Project ManagementIn this Spotlight Q&A, Onapsis CEO Mariano Nunez responded to a few of my questions about securing SAP systems, mobile applications, and cloud services. “I think the big change hits when customers stop thinking of SAP security as roles and profiles or segregation of duties controls. That’s indeed important, but securing the systems from…...…

  4. High Profile Vulnerabilities in SAP Applications and How to Be Prepared

    Enterprise software is complex due to its nature and interconnectivity to business processes. On top of that, software is created by humans, which means that vulnerabilities are inevitable. Those affect SAP technology will ultimately impact the business and should be properly managed from a risk perspective. This article, written by a cybersecurity expert, explains a…

  5. Cybersecurity Considerations for SAP Mobile Applications

    Panelist: Juan Perez-Etchegoyen, Onapsis Date: Thursday, October 12 Kendall Hatch Hello, and welcome to today’s live Q&A on security considerations for SAP mobile applications. I’m Kendall Hatch, Conference Producer for SAPinsider, and I’m excited to introduce today’s panelist, Juan Perez-Etchegoyen, CTO at Onapsis. Juan is also a speaker at the upcoming SAPinsider Cybersecurity for SAP Customers conference…...…

  6. Cloud Security Fundamentals

    SAP workloads are moving to the cloud at an accelerating rate, with 50% of those currently running on-premise likely to move in the next two years. While some will go into software-as-a-service environments, the bulk of SAP workloads moving to the cloud will go into infrastructure-as-a-service environments. This type of environment requires a different approach…

  7. The Invoker Servlet: A Practical Case for Protecting Your SAP Systems from Vulnerabilities

    Learn the steps to take to close the security gap potentially opened in SAP systems by the Invoker Servlet vulnerability. Key Concept On May 11, 2016, the Department of Homeland Security (DHS) issued the first-ever United States Computer Emergency Readiness Team (US-CERT) Alert (TA16-132A) for SAP applications. This CERT Alert was issued due to multiple…...…

  8. Spotlight: Is Your SAP Environment Vulnerable to Heartbleed?

    SAP Professional JournalAn experienced CTO fields some questions about Heartbleed’s impact on SAP systems. The impact of being vulnerable to Heartbleed is that all past and future network traffic could be decrypted, so changing user passwords and SSL certificates is a must. However, the first step should be to update the software and the OpenSSL…...…

  9. Probably the Best SAP Protected System in the World

    Click Here to View Session Deck. This session will offer a glimpse into the journey of one of Onapsis’s customers, including a detailed examination of the implementation process and an overview of the deployed products that ensure the customer’s business remains secure. You will: Gain knowledge about key aspects of security, including Vulnerability Management, Patch…...…

  10. Threat Report: 10KBLAZE

    In April 2019, several new exploits targeting SAP business applications were released in a public forum. Although the exploits target insecure configurations that have been reported by SAP SE in the past, their public release significantly increases the risk of successful cyberattacks against SAP implementations globally. Given the criticality of the risk posed by 10KBLAZE…