Insights for Evaluating, Identifying, and Executing Cybersecurity for Your SAP Systems

153 results

  1. FBI and CISA Issue Alert for Threat Actors Actively Exploiting SQL Injection Vulnerabilities

    The FBI and CISA issued an alert this week to urge organizations to urgently address SQL injection vulnerabilities in software.

  2. What Vulnerabilities do Attackers Exploit?

    According to research recently released by Palo Alto Networks, attackers do have vulnerabilities that they prefer to target. In the 2022 Incident Response Report, just six CVE categories accounted for 87% of vulnerabilities being exploited, and in 55% of incidents where the vulnerability was identified it was the ProxyShell category that was targeted. And in…...…

  3. Discovering and Patching SAP Vulnerabilities with Onapsis

    Cybersecurity threats are pervasive and constantly evolving. New technologies come with unforeseen gaps that malicious actors can exploit. This can lead to significant financial and reputational harm that enterprises may take years to recover from. Fortunately, companies do not have to contend with these vulnerabilities alone. Cybersecurity leader Onapsis recently highlighted two significant potential security…

  4. High Profile Vulnerabilities in SAP Applications and How to Be Prepared

    Enterprise software is complex due to its nature and interconnectivity to business processes. On top of that, software is created by humans, which means that vulnerabilities are inevitable. Those affect SAP technology will ultimately impact the business and should be properly managed from a risk perspective. This article, written by a cybersecurity expert, explains a…

  5. Spotlight: Assessing SAP Systems for Vulnerabilities Helps Organizations Go Mobile Securely

    /Mobile/Project ManagementIn this Spotlight Q&A, Onapsis CEO Mariano Nunez responded to a few of my questions about securing SAP systems, mobile applications, and cloud services. “I think the big change hits when customers stop thinking of SAP security as roles and profiles or segregation of duties controls. That’s indeed important, but securing the systems from…...…

  6. The Invoker Servlet: A Practical Case for Protecting Your SAP Systems from Vulnerabilities

    Learn the steps to take to close the security gap potentially opened in SAP systems by the Invoker Servlet vulnerability. Key Concept On May 11, 2016, the Department of Homeland Security (DHS) issued the first-ever United States Computer Emergency Readiness Team (US-CERT) Alert (TA16-132A) for SAP applications. This CERT Alert was issued due to multiple…...…

  7. Reinforcing SAP Security Controls in a Landscape of Vulnerabilities

    Advanced persistent threats, bugs like RECON, and even your insiders pose a growing challenge in securing SAP. Are your existing roles and controls enough to stop these threats? Likely not. While sufficient from a governance perspective, organizations must do more to combat threats that are circumventing existing measures. In this session, learn how you can…

  8. Preventing SAP Security Vulnerabilities

    The move to SAP S/4HANA comes with its own set of challenges. As SAP landscapes evolve to support business-critical processes with enhanced controls for managing and monitoring, there is an increased need for comprehensive approaches and platforms that cover all aspects of security, including data and application to detect complex cyberattack patterns and anomalies in…

  9. The Power of Prevention

    The onset of COVID-19 in 2020 ushered a new workforce paradigm in which normal security patching operations were left vulnerable to cyberattacks. Today’s remote, cloud-based environment requires a level of security awareness and prevention that brings together SAP, customers and external security researchers. Aditi Kulkarni, Product Security Senior Specialist for SAP Labs India, provides a…

  10. How to prevent SAP security vulnerabilities

    SAP creates some of the world’s most popular products for managing information, with more than 400 million users worldwide. But SAP connectivity presents one of the biggest security risks for your company. In this ebook, we’ll discuss the steps you can take to secure your SAP systems. We’ll also explore ways in which SAP systems…