SlideShare a Scribd company logo
1 of 70
Download to read offline
Invest	
  in	
  security	
  
to	
  secure	
  investments	
  
The	
  Latest	
  Changes	
  to	
  SAP	
  
Cybersecurity	
  Landscape.	
  
	
  
Dmitry	
  Chastuhin.	
  ERPScan	
  
About	
  ERPScan	
  
•  The	
   only	
   360-­‐degree	
   SAP	
   Security	
   soluBon	
   -­‐	
   ERPScan	
   Security	
  
Monitoring	
  Suite	
  for	
  SAP	
  
•  Leader	
  by	
  the	
  number	
  of	
  acknowledgements	
  from	
  SAP	
  (	
  150+	
  )	
  
•  60+	
  presenta=ons	
  key	
  security	
  conferences	
  worldwide	
  
•  25	
  Awards	
  and	
  nomina=ons	
  
•  Research	
  team	
  -­‐	
  20	
  experts	
  with	
  experience	
  in	
  	
  different	
  areas	
  
of	
  security	
  
•  Headquarters	
  in	
  Palo	
  Alto	
  (US)	
  and	
  Amsterdam	
  (EU)	
  
	
  
	
  
2	
  
SAP	
  
3	
  
•  The	
  most	
  popular	
  business	
  applicaBon	
  
•  More	
  than	
  250000	
  customers	
  worldwide	
  	
  
•  83%	
  Forbes	
  500	
  companies	
  run	
  SAP	
  
•  Main	
  system	
  –	
  ERP	
  
•  Main	
  plaSorms	
  
-  SAP	
  NetWeaver	
  ABAP	
  
-  SAP	
  NetWeaver	
  J2EE	
  
-  SAP	
  BusinessObjects	
  
-  SAP	
  HANA	
  
-  SAP	
  Mobile	
  PlaSorm	
  (SMP)	
  
•  Business	
  applicaBons’	
  role	
  in	
  a	
  typical	
  work	
  environment	
  
•  The	
  need	
  to	
  harness	
  them	
  to	
  opBmize	
  business-­‐processes	
  
•  Scope	
  for	
  enormous	
  reducBon	
  in	
  resource	
  overheads	
  and	
  other	
  
direct	
  monetary	
  impact.	
  	
  
•  PotenBal	
  problems	
  that	
  one	
  can’t	
  overlook	
  
•  The	
  need	
  to	
  reflect	
  on	
  security	
  aspects,	
  is	
  it	
  overstated!	
  
•  Why	
  is	
  it	
  a	
  REAL	
  and	
  Existent	
  Risk?	
  
4	
  
Business	
  Applica=ons	
  
Large	
  Enterprise	
  sectors:	
  
•  Oil	
  and	
  Gas	
  
•  Manufacturing	
  
•  LogisBcs	
  
•  Finance	
  
•  Nuclear	
  Power	
  
•  Retail	
  
•  TelecommunicaBon	
  
•  etc.	
  
5	
  
•  Espionage	
  
–  Thed	
  of	
  Financial	
  InformaBon	
  
–  Corporate	
  Secret	
  and	
  informaBon	
  thed	
  
–  Supplier	
  and	
  Customer	
  list	
  thed	
  
–  HR	
  data	
  thed	
  	
  
•  Sabotage	
  
–  Denial	
  of	
  service	
  
–  Tampering	
  of	
  financial	
  records	
  and	
  accounBng	
  data	
  
–  Access	
  to	
  technology	
  network	
  (SCADA)	
  by	
  trust	
  relaBons	
  
•  Fraud	
  
–  False	
  transacBons	
  
–  ModificaBon	
  of	
  master	
  data
	
  
6	
  
What	
  can	
  be	
  the	
  implica=ons?	
  
SAP	
  Security	
  
•  Complexity	
  	
  
–  Complexity	
  kills	
  security.	
  Many	
  different	
  vulnerabiliBes	
  in	
  all	
  levels	
  from	
  
network	
  to	
  applicaBon	
  
•  Customiza=on	
  
–  Can	
  not	
  be	
  installed	
  out	
  of	
  the	
  box.	
  They	
  have	
  many	
  (up	
  to	
  50%)	
  custom	
  
codes	
  and	
  business	
  logic	
  
•  Risky	
  	
  
–  Rarely	
  updated	
  because	
  administrators	
  are	
  scared	
  they	
  can	
  be	
  broken	
  
during	
  updates	
  and	
  also	
  the	
  downBme	
  aspect	
  
•  Unknown	
  
–  Mostly	
  available	
  inside	
  a	
  company	
  (closed	
  world)	
  
hhp://erpscan.com/wp-­‐content/uploads/pres/Forgohen%20World%20-­‐%20Corporate%20Business
%20ApplicaBon%20Systems%20Whitepaper.pdf	
  
7	
  
Risk	
  1:	
  Credit	
  card	
  data	
  theQ	
  
•  Risk:	
  credit	
  card	
  data	
  theQ	
  
•  Affects:	
  Companies	
  storing	
  and	
  processing	
  PCI	
  data:	
  Banks,	
  
Processing,	
  Merchants,	
  Payment	
  Gateways,	
  Retail.	
  	
  
•  Type:	
  	
  Espionage	
  
•  Module:	
  SD	
  (	
  Sales	
  and	
  DistribuBon)	
  –	
  part	
  of	
  ERP	
  	
  
•  Ahacker	
  can	
  get	
  access	
  to	
  tables	
  that	
  store	
  credit	
  card	
  data.	
  
There	
  are	
  mulBple	
  tables	
  in	
  SAP	
  where	
  this	
  data	
  is	
  stored.	
  
Tables	
  such	
  as	
  VCKUN,	
  	
  VCNUM	
  ,CCARDEC	
  and	
  also	
  about	
  50	
  
other	
  tables.	
  Credit	
  card	
  data	
  thed	
  is	
  a	
  direct	
  monetary	
  and	
  
reputaBon	
  loss.	
  
8	
  
Risk	
  1:	
  Credit	
  card	
  data	
  theQ	
  
•  There	
  are	
  mulBple	
  ways	
  how	
  an	
  ahacker	
  can	
  access	
  the	
  CC	
  Data	
  
•  Even	
  if	
  its	
  encrypted	
  one	
  can:	
  
–  use	
  FM	
  to	
  decrypt	
  it	
  	
  -­‐	
  CCARD_DENVELOPE	
  
–  Use	
  Report	
  to	
  get	
  decrypted	
  	
  
–  Or	
  use	
  another	
  report	
  to	
  find	
  some	
  info	
  RV20A003	
  
	
  
•  SoluBon:	
  ConfiguraBon	
  checks,	
  Patch	
  Management,	
  Access	
  
Control,	
  Code	
  scanning	
  
•  Defense	
  
–  DecrypBon	
  of	
  credit	
  card	
  data	
  in	
  SD	
  -­‐	
  notes	
  766703	
  	
  
–  DecrypBon	
  of	
  credit	
  card	
  data	
  for	
  the	
  whole	
  ERP	
  -­‐	
  note	
  1032588	
  
–  Credit	
  Card	
  data	
  in	
  report	
  RV20A003	
  -­‐	
  note	
  836079	
  
9	
  
Risk	
  1:	
  Credit	
  card	
  data	
  theQ	
  (DEMO)	
  
10	
  
Risk	
  2:	
  Compe==ve	
  intelligence	
  
•  Risk:	
  Compromise	
  of	
  bidding	
  informa=on	
  
•  Affects:	
  Companies	
  using	
  SRM	
  for	
  bidding	
  
•  Type:	
  	
  Espionage	
  
•  Module:	
  SRM	
  
•  Compe1tors	
  intelligence	
  (Espionage)	
  
•  Access	
  to	
  the	
  SAP	
  SRM	
  systems	
  is	
  available	
  through	
  the	
  Internet	
  
and	
  could	
  provide	
  unfair	
  compeBtors	
  sufficient	
  loophole	
  
required	
  to	
  glance	
  privileged	
  pricing	
  informaBon	
  and	
  allow	
  
them	
  to	
  propose	
  compeBBve	
  pricing,	
  thus	
  helping	
  in	
  wining	
  a	
  
tender	
  by	
  unfair	
  means.	
  	
  
11	
  
Risk	
  2:	
  Compe==ve	
  intelligence	
  
•  SAP	
  Cfolders	
  applicaBon	
  for	
  document	
  exchange	
  is	
  a	
  part	
  of	
  
SRM	
  and	
  has	
  some	
  vulnerabiliBes	
  and	
  unsecure	
  configuraBon	
  
problems,	
  which	
  could	
  help	
  in	
  availing	
  access	
  to	
  official	
  pricing	
  
informaBon.	
  	
  
•  This	
  means	
  that	
  the	
  compeBtor’s	
  documents	
  could	
  be	
  
completely	
  removed	
  from	
  the	
  systems,	
  or	
  the	
  informaBon	
  
might	
  be	
  manipulated	
  to	
  win	
  a	
  tender.	
  	
  
•  This	
  ahack	
  was	
  successfully	
  simulated	
  during	
  penetraBon	
  tests.	
  
•  Some	
  program	
  vulnerabiliBes	
  that	
  aid	
  an	
  ahacker:	
  
–  hhp://erpscan.com/advisories/dsecrg-­‐09-­‐014-­‐sap-­‐cfolders-­‐mulBple-­‐stored-­‐xss-­‐vulnerabilies/	
  	
  
–  hhp://erpscan.com/advisories/dsecrg-­‐09-­‐021-­‐sap-­‐cfolders-­‐mulBple-­‐linked-­‐xss-­‐vulnerabiliBes/	
  	
  
•  Defense:	
  SAP	
  Notes	
  1284360	
  ,1292875	
  
12	
  
Risk	
  3:	
  Inten=onally	
  causing	
  manufacturing	
  
defects	
  
•  Risk:	
  Inten=onally	
  causing	
  manufacturing	
  defects	
  (Sabotage)	
  
•  Affects:	
  Manufacturing	
  sector	
  such	
  as	
  AviaBon,	
  Aerospace	
  
AutomoBve,	
  TransportaBon,	
  Consumer	
  Products,	
  Electronics,	
  
Semiconductor,	
  Industrial	
  Machinery	
  and	
  Equipment	
  
•  Type:	
  	
  Sabotage	
  
•  Module:	
  	
  SAP	
  PLM	
  
•  Access	
  to	
  SAP	
  PLM	
  systems	
  could	
  allow	
  unauthorized	
  changes	
  in	
  
product	
  creaBon	
  schemaBcs,	
  as	
  usually	
  SAP	
  PLM	
  is	
  integrated	
  
into	
  CAD.	
  This	
  means	
  that	
  only	
  one	
  small	
  change	
  could	
  result	
  in	
  
producBon	
  of	
  a	
  defecBve	
  batch	
  of	
  products,	
  causing	
  serious	
  
financial	
  and	
  reputaBonal	
  losses	
  and	
  someBmes	
  harm	
  to	
  life	
  
and	
  limb.	
  	
  
13	
  
Risk	
  3:	
  Crea=ng	
  defects	
  in	
  products	
  
inten=onally	
  	
  
•  FDA	
  recalled	
  the	
  whole	
  producBon	
  batch	
  of	
  1200	
  
tracheostomical	
  devices	
  because	
  of	
  three	
  deaths	
  which	
  were	
  
caused	
  by	
  technical	
  problems	
  
•  IKEA	
  had	
  to	
  recall	
  the	
  enBre	
  batch	
  of	
  10000	
  beds	
  with	
  steel	
  
rods,	
  claiming	
  it	
  to	
  be	
  a	
  designer’s	
  mistake	
  [8],	
  that	
  had	
  caused	
  
physical	
  trauma	
  to	
  kids.	
  
•  Toyota	
  was	
  forced	
  to	
  recall	
  3	
  large	
  batches	
  of	
  passenger	
  cars	
  of	
  
up	
  to	
  500000	
  each	
  because	
  of	
  wide	
  ranging	
  construcBon	
  
problems	
  with	
  airbags,	
  throhle	
  and	
  other	
  parts	
  of	
  the	
  car	
  
having	
  impaired	
  funcBonality.[9]	
  	
  
14	
  
Risk	
  3:	
  Crea=ng	
  defects	
  in	
  products	
  
inten=onally	
  	
  
•  US	
  staBsBcs	
  from	
  FDA	
  [10]	
  reveal	
  such	
  recalls	
  occurring	
  
frequently.	
  A	
  similar	
  situaBon	
  can	
  also	
  be	
  observed	
  with	
  
consumer	
  products	
  	
  
The	
  financial	
  losses,	
  caused	
  by	
  different	
  traumas	
  is	
  about	
  one	
  
trillion	
  dollars	
  per	
  year.	
  	
  
*	
  those	
  examples	
  are	
  not	
  caused	
  by	
  misusing	
  SAP!	
  
15	
  
Risk	
  4:	
  Salary	
  data	
  unauthorized	
  access	
  
•  Risk:	
  Salary	
  data:	
  unauthorized	
  data	
  manipula=on	
  
•  Affects:	
  Every	
  company	
  
•  Type:	
  	
  Fraud	
  
•  Module:	
  HCM	
  
•  Access	
  to	
  the	
  SAP	
  HR	
  system	
  also	
  allows	
  insiders	
  to	
  manipulate	
  
the	
  wage	
  figures.	
  Since	
  the	
  direct	
  change	
  can	
  be	
  easily	
  
detected,	
  the	
  risk	
  lies	
  in	
  the	
  manipulaBon	
  potenBal	
  of	
  number	
  
of	
  addiBonal	
  working	
  hours	
  to	
  be	
  processed,	
  which	
  inturn	
  
affects	
  the	
  amount	
  payable	
  as	
  wages.	
  In	
  such	
  a	
  case,	
  the	
  fraud	
  
is	
  extremely	
  difficult	
  to	
  detect.	
  
16	
  
Risk	
  4:	
  Salary	
  data	
  unauthorized	
  access	
  
•  User	
  can	
  find	
  out	
  a	
  colleague’s	
  salary	
  	
  details	
  (PA30	
  
transacBon)-­‐>	
  DemoBvaBon	
  
•  Also,	
  ahacker	
  may	
  do	
  this	
  by	
  direct	
  table	
  PA0008,	
  PA0014,	
  
PA0015	
  	
  access	
  	
  
•  DEMO	
  (PA30)	
  
17	
  
Risk	
  4:	
  Salary	
  data	
  unauthorized	
  access	
  
•  User	
  can	
  modify	
  own	
  salary	
  	
  
–  TransacBon	
  PA30	
  Is	
  responsible	
  for	
  salary	
  access	
  
–  Ahacker	
  can	
  change	
  number	
  of	
  hours	
  by	
  using	
  this	
  transacBon	
  
	
  
18	
  
Risk	
  5:	
  Industrial	
  Sabotage	
  
•  Risk:	
  Industrial	
  sabotage	
  and	
  Disaster	
  
•  Affects:	
  Every	
  company	
  with	
  ICS/Technology	
  network.	
  Oil	
  and	
  
Gas,	
  UBliBes,	
  Manufacturing	
  
•  Type:	
  	
  Sabotage/Fraud	
  
•  Module:	
  SAP	
  EAM	
  /	
  SAP	
  XMII	
  
•  SAP	
  EAM	
  system	
  can	
  have	
  technical	
  connecBons	
  to	
  facility	
  
managements	
  systems	
  thus,	
  by	
  breaking	
  into	
  EAM	
  system	
  it	
  
may	
  be	
  possible	
  to	
  hack	
  facility	
  management/SCADA/Smart	
  
Home/Smart	
  Grid	
  systems	
  as	
  well.	
  So,	
  if	
  hacker	
  can	
  get	
  access	
  
to	
  SAP	
  EAM	
  he	
  can	
  more	
  easily	
  get	
  access	
  to	
  facility	
  
management	
  and	
  industrial	
  systems	
  and	
  he	
  can	
  actually	
  change	
  
some	
  criBcal	
  parameters	
  like	
  heat	
  or	
  pressure	
  which	
  can	
  lead	
  to	
  
disaster	
  and	
  potenBal	
  loss	
  of	
  life.	
  
19	
  
Risk	
  5:	
  Industrial	
  Sabotage	
  
•  Usually	
  technology	
  systems	
  are	
  not	
  secure	
  and	
  based	
  on	
  
obsolete	
  operaBon	
  systems	
  and	
  the	
  only	
  security	
  for	
  them	
  is	
  a	
  
firewall,	
  which	
  totally	
  isolates	
  them	
  from	
  corporate	
  network	
  
•  Except	
  for	
  those	
  systems	
  with	
  which	
  there	
  should	
  be	
  
connecBon	
  for	
  data	
  transfer	
  such	
  as	
  SAP	
  EAM.	
  	
  
•  How	
  they	
  ahack:	
  
–  RFC	
  ConnecBons	
  
–  Shared	
  Database	
  or	
  other	
  resource	
  
–  Same	
  passwords	
  for	
  OS/DB/ApplicaBon	
  
–  Same	
  domain	
  
–  Simply	
  exploit	
  ICS	
  vulnerabiliBes	
  
20	
  
Risk	
  6:	
  Misappropria=on	
  of	
  material	
  
resources	
  
•  Risk:	
  misappropria=on	
  of	
  material	
  resources	
  
•  Affects:	
  Every	
  company	
  with	
  Warehouse,	
  Or	
  natural	
  resources	
  
mining	
  
•  Type:	
  	
  Insider	
  Fraud	
  
•  Module:	
  MM(Material	
  Management)	
  –	
  part	
  of	
  ECC	
  	
  
•  Ahacker	
  can	
  manipulate	
  data	
  about	
  quanBty	
  of	
  material	
  
resources	
  in	
  stock	
  or	
  delivery,	
  pilfer	
  from	
  warehouses	
  at	
  Bmes	
  
in	
  collusion	
  with	
  the	
  very	
  employees	
  entrusted	
  with	
  the	
  stock	
  
taking	
  responsibiliBes.	
  
21	
  
Risk	
  6:	
  Misappropria=on	
  of	
  material	
  
resources	
  
•  Exploit	
  by	
  direct	
  table	
  access	
  
•  Not	
  so	
  hard	
  if	
  you	
  can	
  google	
  for	
  it	
  	
  
22	
  
Risk	
  6:	
  Tampering	
  banking	
  informa=on	
  
•  Risk:	
  Tampering	
  banking	
  informa=on	
  
•  Affects:	
  Every	
  company	
  	
  
•  Type:	
  	
  Insider	
  Fraud	
  
•  Module:	
  ERP	
  	
  	
  
•  Ahacker	
  can	
  manipulate	
  data	
  about	
  bank	
  Account	
  number	
  of	
  
any	
  company	
  	
  in	
  database	
  and	
  pilfer	
  money	
  to	
  a	
  chosen	
  account	
  
number.	
  
23	
  
24	
  
DEMO 	
  	
  
How	
  they	
  can	
  do	
  this?	
  
•  3000+	
  VulnerabiliBes	
  in	
  all	
  SAP	
  Products	
  
•  2368	
  VulnerabiliBes	
  were	
  found	
  in	
  SAP	
  NetWeaver	
  ABAP	
  	
  based	
  
systems	
  
•  1050	
  VulnerabiliBes	
  were	
  found	
  in	
  basic	
  components	
  which	
  are	
  
the	
  same	
  for	
  every	
  system	
  
•  About	
  350	
  VulnerabiliBes	
  were	
  found	
  in	
  ECC	
  modules.	
  	
  
25	
  
1	
   1	
   13	
   10	
   10	
   27	
   14	
  
77	
  
130	
  
833	
  
731	
  
641	
  
364	
  
161	
  
322	
  
0	
  
200	
  
400	
  
600	
  
800	
  
1000	
  
2001	
   2002	
   2003	
   2004	
   2005	
   2006	
   2007	
   2008	
   2009	
   2010	
   2011	
   2012	
   2013	
   2014	
  
26	
  
SAP	
  Aaacks	
  
Latest	
  news	
  
27	
  
hhp://www.infosecurity-­‐magazine.com/news/report-­‐chinese-­‐breach-­‐of-­‐usis/	
  
28	
  
SAP	
  Aaacks	
  
Thanks	
  Joris	
  van	
  de	
  Vis	
  
SAP	
  NetWeaver	
  ABAP	
  
29	
  
•  Main	
  plaSorm	
  
•  Base	
  plaSorm	
  for:	
  ERP,SRC,CRM,PLM	
  	
  
•  Purpose:	
  Automate	
  business	
  processes	
  	
  
•  If	
  compromised:	
  	
  
-  HalBng	
  of	
  operaBons	
  and	
  other	
  business	
  processes	
  
-  Fraud	
  
-  Industrial	
  espionage	
  
SAP	
  NetWeaver	
  ABAP	
  -­‐	
  Sta=s=cs	
  
2363	
  
30	
  
2363	
  
vulnerabili=es	
  
SAP	
  NetWeaver	
  ABAP	
  -­‐	
  Architecture	
  
31	
  
MMC	
  
Service	
  
SAPHostcontrol	
  
32	
  
SAP	
  NetWeaver	
  ABAP	
  -­‐	
  Services	
  
•  NetWeaver	
  Applica=on	
  Server	
  ABAP	
  
–  SAP	
  Gateway	
  
–  SAP	
  Message	
  server	
  
–  SAP	
  Message	
  server	
  HTTP	
  
–  SAP	
  Dispatcher	
  
–  SAP	
  ICM	
  
–  SAP	
  IGS	
  
–  SAP	
  Enqueue	
  server	
  
–  SAP	
  MMC	
  
–  SAP	
  HostControl	
  
33	
  
DEMO.	
  SAP	
  Gateway 	
  	
  
SAP	
  NetWeaver	
  ABAP	
  -­‐	
  Publica=ons	
  
•  2002	
  "Wir	
  hacken	
  eine	
  SAP	
  Datenbank	
  
•  2003	
  “SAP	
  Password	
  Sicherheit”	
  	
  
•  2007	
  "Ahacking	
  the	
  giants:	
  ExploiBng	
  SAP	
  internals"	
  	
  
•  2009	
  “Ahacking	
  SAP	
  users	
  with	
  SAPSploit”	
  
•  2011	
  “SQL	
  InjecBon	
  with	
  ABAP”	
  
•  2011	
  “SAP	
  (in)security:	
  Scrubbing	
  SAP	
  clean	
  with	
  SOAP	
  
•  2012	
  “The	
  SAP	
  PlaSorm's	
  Brain:	
  Ahacks	
  to	
  SAP	
  SoluBon	
  Manager	
  
•  2012	
  “Top	
  10	
  most	
  interesBng	
  SAP	
  vulnerabiliBes	
  and	
  ahacks”	
  
•  2013	
  “TransporBng	
  evil	
  code	
  into	
  the	
  Business:	
  Ahacks	
  on	
  SAP	
  TMS”	
  
•  2013	
  “If	
  I	
  Want	
  A	
  Perfect	
  Cyberweapon	
  I’ll	
  Target	
  ERP	
  
•  2014	
  “Analysis	
  Of	
  3000	
  VulnerabiliBes	
  In	
  SAP	
  
•  2014	
  “PracBcal	
  SAP	
  PentesBng”	
  	
  
•  +50	
  more…..	
  
34	
  
SAP	
  NetWeaver	
  ABAP	
  -­‐	
  Latest	
  
•  Mul=ple	
  DOS	
  vulnerabili=es	
  
–  [ERPSCAN-­‐14-­‐011]	
  SAP	
  NetWeaver	
  Dispatcher	
  Buffer	
  Overflow	
  –	
  RCE,	
  DoS	
  (sapnote	
  
2018221)	
  
–  [ERPSCAN-­‐14-­‐012]	
  SAP	
  NetWeaver	
  Dispatcher	
  MulBple	
  VulnerabiliBes	
  –	
  RCE,	
  DoS	
  (sapnote	
  	
  
2025931)	
  
–  [ERPSCAN-­‐14-­‐014]	
  SAP	
  Network	
  Interface	
  Router	
  –	
  RCE,	
  DoS	
  (sapnote	
  2037492)	
  
–  [ERPSCAN-­‐14-­‐016]	
  SAP	
  Netweaver	
  HTTPd	
  -­‐	
  ParBal	
  HTTP	
  POST	
  requests	
  DoS	
  (sapnote	
  
1966655)	
  
–  [ERPSCAN-­‐14-­‐017]	
  SAP	
  Netweaver	
  HTTP	
  -­‐	
  Slowloris	
  HTTP	
  POST	
  requests	
  DoS	
  (sapnote	
  
1986725)	
  
–  [ERPSCAN-­‐14-­‐019]	
  SAP	
  Netweaver	
  J2EE	
  Engine	
  -­‐	
  Slowloris	
  HTTP	
  POST	
  requests	
  DoS	
  
(sapnote	
  1986725).	
  
–  [ERPSCAN-­‐14-­‐019]	
  SAP	
  Netweaver	
  J2EE	
  Engine	
  -­‐	
  Slowloris	
  HTTP	
  POST	
  requests	
  DoS	
  
(sapnote	
  1986725)	
  
–  [ERPSCAN-­‐14-­‐020]	
  SAP	
  Netweaver	
  Management	
  Console	
  (gSAOP)	
  -­‐	
  ParBal	
  HTTP	
  requests	
  
DoS	
  (Sapnote	
  1986725)	
  
35	
  
•  Remote	
  backdoor	
  update	
  
–  Remotely	
  (Via	
  SAP	
  Router)	
  
–  Almost	
  without	
  any	
  trace	
  
•  SAP	
  Router	
  is	
  used	
  to	
  obtain	
  updates	
  from	
  SAP	
  before	
  sending	
  
them	
  to	
  SAP	
  SoluBon	
  Manager	
  
•  Ahacker	
  can	
  exploit	
  SAP	
  Router’s	
  Heap	
  overflow	
  issue	
  	
  
–  hhp://erpscan.com/advisories/dsecrg-­‐13-­‐013-­‐saprouter-­‐heap-­‐overflow/	
  	
  
•  Ader	
  that,	
  he	
  can	
  change	
  updates	
  on	
  the	
  fly	
  	
  
•  Defense:	
  SAP	
  Security	
  note	
  1820666	
  
36	
  
SAP	
  NetWeaver	
  ABAP	
  -­‐	
  SAProuter	
  
SAP	
  NetWeaver	
  ABAP	
  -­‐	
  Defense	
  
•  Vulnerability	
  Management	
  
•  ConfiguraBon	
  Monitoring	
  	
  
•  Source	
  Code	
  Security	
  
•  SOD	
  
	
  
	
  
	
  
	
  
	
  
The	
  SAP	
  NetWeaver	
  ABAP	
  PlaSorm	
  Vulnerability	
  Assessment	
  Guide	
  
hhp://erpscan.com/wp-­‐content/uploads/2014/05/EASSEC-­‐PVAG-­‐ABAP.pdf	
  	
  
37	
  
SAP	
  NetWeaver	
  J2EE	
  
•  AddiBonal	
  plaSorm	
  
•  Base	
  plaSorm	
  for	
  IT	
  stuff.	
  Like:	
  	
  
–  SAP	
  Portal	
  ,	
  SAP	
  XI,	
  SAP	
  SoluBon	
  Manager,	
  SAP	
  NWDS	
  
–  Purpose:	
  IntegraBon	
  of	
  different	
  systems	
  	
  
•  If	
  compromised:	
  
-  Stopping	
  of	
  all	
  connected	
  business	
  processes	
  
-  Fraud	
  
-  Industrial	
  espionage	
  
38	
  
SAP	
  NetWeaver	
  J2EE	
  -­‐	
  Sta=s=cs	
  
39	
  
513	
  
vulnerabili=es	
  
SAP	
  NetWeaver	
  J2EE	
  -­‐	
  Services	
  
•  General	
  services	
  
–  SAP	
  Visual	
  Admin	
  (P4)	
  
–  SAP	
  NetWeaver	
  HTTP	
  (webserver)	
  
•  AddiBonal	
  services	
  
–  SAP	
  Portal	
  (Part	
  of	
  HTTP)	
  
–  SAP	
  SDM	
  
–  SAP	
  SDM	
  Admin	
  
–  SAP	
  LogViewer	
  
–  SAP	
  LogViewer	
  Standalone	
  
–  SAP	
  J2EE	
  Telnet	
  
40	
  
41	
  
DEMO.	
  ctc	
  servlet 	
  	
  
SAP	
  NetWeaver	
  J2EE	
  -­‐	
  Papers	
  
•  2011.	
  Architecture	
  And	
  Program	
  VulnerabiliBes	
  In	
  SAP’s	
  J2EE	
  
Engine	
  
–  hhp://erpscan.com/wp-­‐content/uploads/2011/08/A-­‐crushing-­‐blow-­‐at-­‐
the-­‐heart-­‐SAP-­‐J2EE-­‐engine_whitepaper.pdf	
  	
  
•  2011.	
  SAP:	
  Session	
  (FixaBon)	
  Ahacks	
  and	
  ProtecBons	
  	
  
–  hhps://media.blackhat.com/bh-­‐eu-­‐11/Raul_Siles/
BlackHat_EU_2011_Siles_SAP_Session-­‐Slides.pdf	
  	
  
42	
  
SAP	
  NetWeaver	
  J2EE	
  -­‐	
  Papers	
  
•  2012.	
  SSRF	
  Vs	
  Business	
  CriBcal	
  ApplicaBons:	
  XXE	
  Tunneling	
  In	
  
SAP	
  
–  hhp://erpscan.com/wp-­‐content/uploads/2012/08/SSRF-­‐vs-­‐Businness-­‐
criBcal-­‐applicaBons-­‐whitepaper.pdf	
  	
  
•  2012.	
  Breaking	
  SAP	
  Portal	
  
–  hhp://erpscan.com/wp-­‐content/uploads/2012/12/Breaking-­‐SAP-­‐Portal-­‐
DeepSec-­‐2012.pdf	
  	
  
•  2014.	
  “InjecBng	
  Evil	
  Code	
  In	
  Your	
  SAP	
  J2EE	
  Systems”	
  
–  hhp://erpscan.com/wp-­‐content/uploads/2014/03/SAP-­‐SDM-­‐Hacking.pdf	
  	
  
43	
  
SAP	
  BusinessObjects	
  -­‐	
  Overview	
  
•  SAP	
  BusinessObjects	
  (a.k.a.	
  BO,	
  BOBJ)	
  is	
  an	
  enterprise	
  sodware	
  
company,	
  specializing	
  in	
  business	
  intelligence	
  (BI).	
  acquired	
  in	
  
2007	
  by	
  SAP	
  SE	
  
•  AddiBonal	
  plaSorm	
  for	
  business	
  analyBcs	
  
•  If	
  compromised:	
  
–  Fraud	
  
–  Industrial	
  espionage	
  
44	
  
SAP	
  BusinessObjects	
  -­‐	
  Products	
  
•  Business	
  Intelligence	
  	
  
–  BI	
  PlaSorm	
  
•  New	
  -­‐	
  SAP	
  BusinessObjects	
  Business	
  Intelligence	
  PlaSorm	
  4.1	
  
•  Old	
  -­‐	
  SAP	
  BusinessObjects	
  Enterprise	
  XI	
  	
  3.x	
  
–  Dashboards	
  	
  
•  New	
  -­‐	
  	
  SAP	
  BusinessObjects	
  Dashboards	
  4.1	
  
•  Old	
  -­‐	
  Xcelsius	
  2008	
  
45	
  
SAP	
  BusinessObjects	
  -­‐	
  Products	
  
•  GRC	
  	
  
–  SAP	
  Process	
  control	
  10.x	
  
–  SAP	
  Access	
  control	
  10.x	
  
•  Enterprise	
  InformaBon	
  Management	
  	
  
–  SAP	
  Data	
  Services	
  4.2	
  
–  SAP	
  BusinessObjects	
  Data	
  Services	
  4.0	
  
46	
  
SAP	
  BusinessObjects	
  -­‐	
  Sta=s=cs	
  
	
  
47	
  
76	
  
vulnerabili=es	
  
SAP	
  BusinessObjects	
  -­‐	
  Services	
  
•  General	
  services	
  
–  Apache	
  Tomcat	
  	
  
–  Web	
  applicaBon	
  Container	
  	
  
–  CMS	
  (Central	
  management	
  Server)	
  	
  
–  SIA	
  (Server	
  Intelligence	
  Agent)	
  	
  
–  Version	
  Management	
  	
  
–  Database	
  	
  
•  AddiBonal	
  services	
  
–  JobServer	
  
–  fileserver	
  
–  EventServer	
  
–  crystalras.	
  
–  ConnecBonServer	
  
hap://gerardnico.com/wiki/dat/bobj/bobj_architecture	
  	
  
48	
  
•  2011	
  MulBple	
  advisories	
  in	
  SAP	
  BusinessObjects	
  
–  [DSECRG-­‐11-­‐001]	
  SAP	
  Crystal	
  Reports	
  2008	
  —	
  AcBonNavjsp_xss	
  
–  [DSECRG-­‐11-­‐002]	
  SAP	
  Crystal	
  Reports	
  2008	
  —	
  AcBveX	
  Insecure	
  Methods	
  
–  [DSECRG-­‐11-­‐003]	
  SAP	
  Crystal	
  Reports	
  2008	
  —	
  Directory	
  Traversal	
  
–  [DSECRG-­‐11-­‐011]	
  SAP	
  Crystal	
  Reports	
  2008	
  —	
  MulBple	
  XSS	
  
–  [DSECRG-­‐11-­‐033]	
  SAP	
  Crystal	
  Reports	
  Server	
  PubDBLogon	
  –	
  Linked	
  ХSS	
  
Vulnerability	
  
•  2010	
  ”Hacking	
  SAP	
  BusinessObjects”	
  
–  hBp://spl0it.org/files/talks/source_barcelona10/Hacking%20SAP
%20BusinessObjects.pdf	
  	
  
•  2014	
  “SAP	
  BusinessObjects	
  Ahacks”	
  
–  hBp://www.onapsis.com/slides/Onapsis-­‐IT_Defense-­‐
SAP_BusinessObjects_ABacks_(IT_Defense_2014).pdf	
  	
  
49	
  
SAP	
  BusinessObjects	
  -­‐	
  Papers	
  
•  [ERPSCAN-­‐13-­‐001]	
  SAP	
  Xcelsius	
  –	
  Insecure	
  Crossdomain	
  Policy	
  
–  hBp://erpscan.com/advisories/dsecrg-­‐13-­‐001-­‐sap-­‐xcelsius-­‐insecure-­‐crossdomain-­‐policy/	
  	
  	
  -­‐	
  	
  
(sapnote	
  1412864)	
  
•  CSNC-­‐2013-­‐016	
  SAP	
  BusinessObjects	
  Explorer	
  Port-­‐Scanning	
  	
  
–  hBp://www.csnc.ch/misc/files/advisories/
CSNC-­‐2013-­‐016_SAP_BusinessObjects_Explorer_Port-­‐Scanning.txt	
  	
  -­‐	
  (sapnote	
  1908562)	
  
•  CSNC-­‐2013-­‐017	
  SAP	
  BusinessObjects	
  Explorer	
  Cross-­‐Site-­‐
Flashing	
  
–  hBp://www.csnc.ch/misc/files/advisories/
CSNC-­‐2013-­‐017_SAP_BusinessObjects_Explorer_Cross-­‐Site-­‐Flashing.txt	
  -­‐	
  (sapnote	
  1908647)	
  
•  CSNC-­‐2013-­‐018	
  SAP	
  BusinessObjects	
  Explorer	
  XXE	
  
–  hBp://www.csnc.ch/misc/files/advisories/
CSNC-­‐2013-­‐018_SAP_BusinessObjects_Explorer_XXE.txt	
  	
  -­‐	
  (sapnote	
  1908531)	
  
50	
  
SAP	
  BusinessObjects	
  -­‐	
  Latest	
  
SAP	
  HANA	
  
•  New	
  plaSorm	
  SAP	
  HANA	
  (High-­‐Performance	
  AnalyBc	
  Appliance)	
  
–  In-­‐memory	
  relaBonal	
  database	
  management	
  system	
  
•  Will	
  be	
  default	
  database	
  for	
  all	
  systems	
  
•  If	
  compromised:	
  
-  Fraud	
  
-  Industrial	
  espionage	
  
-  Sabotage	
  
51	
  
52	
  
14	
  
vulnerabili=es	
  
SAP	
  HANA	
  -­‐	
  Sta=s=cs	
  
SAP	
  HANA	
  -­‐	
  Overview	
  
	
  
45	
  
SAP	
  HANA	
  -­‐	
  101	
  
•  A	
  lot	
  of	
  new	
  SAP	
  technologies	
  	
  which	
  can	
  be	
  used	
  for	
  ahacks	
  
–  XSJS	
  
–  Web	
  IDE	
  
–  Call	
  c/c++	
  funcBon	
  directly	
  from	
  browser	
  (XSCFUNC)	
  
•  XSJS	
  
–  This	
  is	
  HANA’S	
  version	
  of	
  Server	
  Side	
  Javascript	
  
–  UI	
  rendering	
  completely	
  in	
  the	
  client	
  	
  
–  Server	
  side	
  procedural	
  logic	
  in	
  Javascript	
  
–  All	
  arBfacts	
  stored	
  in	
  the	
  SAP	
  HANA	
  repository	
  
46	
  
SAP	
  HANA	
  	
  -­‐	
  Injec=ons	
  
•  Client	
  side	
  javascript	
  code	
  injecBon	
  
–  service.xsjs	
  (note	
  1993349	
  )	
  
•  Server	
  side	
  javascript	
  code	
  injecBon	
  
•  Code	
  injecBon	
  
–  net.xsjs	
  (note	
  2015446)	
  
•  SQL	
  injecBons	
  	
  
–  [ERPSCAN-­‐14-­‐009]	
  SAP	
  HANA	
  Net.Xsjs	
  –	
  SQL	
  InjecBon	
  	
  (note	
  2014881	
  )	
  
–  [ERPSCAN-­‐14-­‐013]	
  SAP	
  HANA	
  metadata.xsjs	
  -­‐	
  SQL	
  injecBon	
  (note	
  
2067972)	
  
47	
  
SAP	
  HANA	
  	
  -­‐	
  More	
  injec=ons	
  with	
  R	
  
•  R	
  –	
  language	
  
•  Can	
  be	
  used	
  to	
  extend	
  SQLScript	
  funcBonality	
  
•  It	
  is	
  possible	
  to	
  
–  Read	
  OS	
  files	
  
–  Write	
  OS	
  files	
  
–  Execute	
  OS	
  code	
  
–  Open	
  remote	
  connecBons	
  
•  CREATE	
  R	
  SCRIPT	
  privilege	
  should	
  be	
  assigned	
  
Example of procedure creation:
CREATE PROCEDURE p_name(param)
LANGUAGE RLANG AS
BEGIN <R CODE HERE>
END.
48	
  
“HANA	
  supports	
  the	
  usage	
  of	
  R,	
  but	
  R	
  
is	
  not	
  part	
  of	
  the	
  HANA	
  shipment.	
  
HANA	
  just	
  delivers	
  an	
  adapter.	
  A	
  
customer	
  has	
  to	
  install	
  an	
  R	
  server	
  on	
  
a	
  separate	
  server	
  (it	
  is	
  not	
  supported	
  
to	
  install	
  an	
  R	
  server	
  on	
  the	
  HANA	
  
machine)	
  and	
  secure	
  this	
  server	
  
appropriately.	
  That	
  means	
  the	
  most	
  
customers	
  are	
  not	
  affected	
  by	
  R	
  
issues.”	
  –	
  says	
  SAP	
  PSRT	
  
	
  
	
  
SAP	
  HANA	
  –	
  Other	
  vulnerabili=es	
  
•  [ERPSCAN-­‐14-­‐010]	
  SAP	
  HANA	
  Applica=on	
  Lifecycle	
  Manager	
  –	
  
CSRF	
  Token	
  Bypass	
  
•  Hardcoded	
  keys	
  
	
  
49	
  
SAP	
  HANA	
  -­‐	
  Passwords	
  
•  User	
  details	
  (including	
  passwords)	
  stored	
  in	
  hdbuserstore	
  
•  Located	
  in	
  the	
  /usr/sap/hdbclient/SSFS_HDB.DAT	
  
‒  User	
  data	
  (login,	
  encrypted	
  pass)	
  
‒  Encrypted	
  Root	
  key	
  
‒  Encrypted	
  Other	
  keys	
  
50	
  
SAP	
  HANA	
  -­‐	
  Passwords	
  
•  File	
  :	
  SSFS_HDB.DAT	
  
•  Signature:	
  RSecSSFsData	
  
•  Algorithm:	
  3DES	
  
•  Default	
  key:	
  The	
  same	
  as	
  in	
  the	
  ABAP	
  Security	
  Storage	
  
51	
  
SAP	
  HANA	
  -­‐	
  Passwords	
  
•  SAP	
  HANA	
  –	
  in	
  memory	
  database	
  
•  But	
  it	
  drops	
  some	
  data	
  into	
  FS	
  
–  Backup	
  
–  Savepoint	
  
	
  
“The	
  SAP	
  HANA	
  database	
  holds	
  the	
  bulk	
  of	
  its	
  data	
  in	
  memory	
  for	
  maximum	
  
performance,	
  but	
  it	
  s`ll	
  uses	
  persistent	
  disk	
  storage	
  to	
  provide	
  a	
  fallback	
  in	
  case	
  
of	
  failure.	
  Data	
  is	
  automa`cally	
  saved	
  from	
  memory	
  to	
  disk	
  at	
  regular	
  
savepoints.	
  The	
  data	
  belonging	
  to	
  a	
  savepoint	
  represents	
  a	
  consistent	
  state	
  of	
  
the	
  data	
  on	
  disk	
  and	
  remains	
  so	
  un`l	
  the	
  next	
  savepoint	
  opera`on	
  has	
  
completed.,	
  Aaer	
  a	
  power	
  failure,	
  the	
  database	
  can	
  be	
  restarted	
  like	
  any	
  disk-­‐
based	
  database	
  and	
  returns	
  to	
  its	
  last	
  consistent	
  state”	
  	
  
	
  –	
  SAP	
  HANA	
  Security	
  Guide	
  
52	
  
SAP	
  HANA	
  
•  “Data	
  volume	
  encrypBon	
  ensures	
  that	
  anyone	
  who	
  can	
  access	
  
the	
  data	
  volumes	
  on	
  disk	
  using	
  operaBng	
  system	
  commands	
  
cannot	
  see	
  the	
  actual	
  data.	
  If	
  data	
  volumes	
  are	
  encrypted,	
  all	
  
pages	
  that	
  reside	
  in	
  the	
  data	
  area	
  on	
  disk	
  are	
  encrypted	
  using	
  
the	
  AES-­‐256-­‐CBC	
  algorithm.”	
  
•  “Ader	
  data	
  volume	
  encrypBon	
  has	
  been	
  enabled,	
  an	
  iniBal	
  page	
  
key	
  is	
  automaBcally	
  generated.	
  Page	
  keys	
  are	
  never	
  readable	
  in	
  
plain	
  text,	
  but	
  are	
  encrypted	
  themselves	
  using	
  a	
  dedicated	
  
persistence	
  encrypBon	
  root	
  key.”	
  
53	
  
SAP	
  HANA	
  
	
  “SAP	
  HANA	
  uses	
  SAP	
  NetWeaver	
  SSFS	
  to	
  protect	
  the	
  root	
  encryp`on	
  keys	
  that	
  
are	
  used	
  to	
  protect	
  all	
  encryp`on	
  keys	
  used	
  in	
  the	
  SAP	
  HANA	
  system	
  from	
  
unauthorized	
  access.”	
  
•  SSFS_HDB.DAT	
  
– 	
  HDB_SERVER/PERSISTENCE/ROOTKEY	
  
– 	
  HDB_SERVER/DPAPI	
  
•  The	
  persistence	
  encrypBon	
  feature	
  does	
  not	
  encrypt	
  the	
  
following	
  data:	
  
– 	
  Database	
  redo	
  log	
  files	
  
– 	
  Database	
  backups	
  
– 	
  Database	
  traces	
  
54	
  
SAP	
  HANA	
  -­‐	
  Defense	
  
•  Vulnerability	
  management	
  
•  Change	
  the	
  encrypBon	
  key	
  ader	
  installaBon	
  
•  Restrict	
  access	
  to	
  the	
  DAT	
  file	
  
•  SAP	
  HANA	
  Security	
  Guide	
  	
  
–  hBp://help.sap.com/hana/SAP_HANA_Security_Guide_en.pdf	
  	
  
•  Secure	
  storage	
  in	
  the	
  file	
  system:	
  
–  hBp://help.sap.com/saphelp_nw70ehp2/helpdata/en/
a0/82dd0abbde4696b98a8be133b27f3b/content.htm	
  	
  
•  SAP	
  HANA	
  Security	
  Overview	
  	
  
–  hBp://events.asug.com/2013AC/Business%20Integra`on%20Technology
%20&%20%20Infrastructure/3909%20SAP%20HANA%20Security%20-­‐
%20What%20You%20Need%20to%20Know.pdf	
  
	
  
63	
  
SAP	
  Mobile	
  Plalorm	
  
•  SAP	
  Mobile	
  PlaSorm	
  	
  
–  From	
  3.0	
  
–  Formerly	
  Sybase	
  Unwired	
  plaSorm	
  (before	
  2.3)	
  
•  Mobile	
  ApplicaBons	
  (318+	
  applicaBons)	
  
56	
  
SAP	
  Mobile	
  Plalorm	
  -­‐	
  Architecture	
  
Backend	
  Systems	
  	
  	
  	
  	
  	
  	
  	
  	
  Middleware	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  Device	
  
65	
  
SAP	
  ERP	
  6.0	
  Ehp4	
  
SAP	
  ERP	
  7.0	
  APO	
  
SAP	
  BusinessObjects	
  
SAP	
  	
  
Mobile	
  	
  
PlaSorm	
  
SAP	
  Mobile	
  Plalorm	
  -­‐	
  Possible	
  aaacks	
  
•  InformaBon	
  disclosure	
  	
  
•  Man	
  in	
  the	
  middle	
  	
  
•  Hardcoded	
  data	
  	
  
•  Buffer	
  overflow	
  	
  
•  Code	
  injecBon	
  	
  
•  RCE	
  	
  
66	
  
Sybase	
  Mobilink,	
  SQL	
  Anywhere	
  
	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  CVE-­‐2008-­‐0912	
  
SAP	
  Mobile	
  Plalorm	
  –	
  Mobile	
  applica=ons	
  
•  Hardcoded	
  CredenBals	
  (patching	
  )	
  
•  Lack	
  of	
  permissions	
  (patching	
  )	
  
•  Stored	
  cerBficates	
  (patching	
  )	
  
•  SQL	
  Injec=ons	
  	
  
–  [ERPSCAN-­‐13-­‐024]	
  SAP	
  EMR	
  Unwired	
  Unauthorized	
  access	
  	
  
(note	
  1864518)	
  
67	
  
Defense	
  
•  EAS-­‐SEC:	
  Recourse	
  which	
  combines	
  	
  
–  Guidelines	
  for	
  assessing	
  enterprise	
  applicaBon	
  security	
  
–  Guidelines	
  for	
  assessing	
  custom	
  code	
  
–  Surveys	
  about	
  enterprise	
  applicaBon	
  security	
  
68	
  
EAS-­‐SEC	
  guidelines	
  
1.  Lack	
  of	
  patch	
  management	
  	
  
2.  Default	
  passwords	
  	
  
3.  Unnecessary	
  enabled	
  funcBonality	
  
4.  Remotely	
  enabled	
  administraBve	
  services	
  	
  
5.  Insecure	
  configuraBon	
  	
  
6.  Unencrypted	
  communicaBons	
  
7.  Internal	
  access	
  control	
  and	
  SoD	
  	
  
8.  Insecure	
  trust	
  relaBons	
  	
  
9.  Monitoring	
  of	
  security	
  events	
  
hhp://erpscan.com/publicaBons/the-­‐sap-­‐netweaver-­‐abap-­‐plaSorm-­‐vulnerability-­‐assessment-­‐guide/	
  	
  
69	
  
Conclusion	
  
•  CriBcal	
  networks	
  are	
  complex	
  
•  System	
  is	
  as	
  secure	
  as	
  its	
  most	
  insecure	
  component	
  
•  HolisBc	
  approach	
  
•  Check	
  eas-­‐sec.org	
  
•  Check	
  erpscan.com	
  
	
  
70	
  

More Related Content

What's hot

If I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second editionIf I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second editionERPScan
 
Attacking SAP users with sapsploit
Attacking SAP users with sapsploit Attacking SAP users with sapsploit
Attacking SAP users with sapsploit ERPScan
 
SAP SDM Hacking
SAP SDM HackingSAP SDM Hacking
SAP SDM HackingERPScan
 
Attacking SAP Mobile
Attacking SAP MobileAttacking SAP Mobile
Attacking SAP MobileERPScan
 
Business breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERPBusiness breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERPERPScan
 
Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)ERPScan
 
Sap penetration testing_defense_in_depth
Sap penetration testing_defense_in_depthSap penetration testing_defense_in_depth
Sap penetration testing_defense_in_depthIgor Igoroshka
 
Cyber-attacks to SAP Systems
Cyber-attacks to SAP SystemsCyber-attacks to SAP Systems
Cyber-attacks to SAP SystemsOnapsis Inc.
 
Assessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsAssessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsERPScan
 
Implementing SAP security in 5 steps
Implementing SAP security in 5 stepsImplementing SAP security in 5 steps
Implementing SAP security in 5 stepsERPScan
 
Breaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE EngineBreaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE EngineERPScan
 
SAP security in figures
SAP security in figuresSAP security in figures
SAP security in figuresERPScan
 
Forgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsForgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsERPScan
 
Practical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsPractical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsERPScan
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easyERPScan
 
Sap Security Hacks and Mitigation - Timeless Attacks
Sap Security Hacks and Mitigation - Timeless AttacksSap Security Hacks and Mitigation - Timeless Attacks
Sap Security Hacks and Mitigation - Timeless AttacksErtunga Arsal
 
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...ERPScan
 
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentation
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis PresentationGRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentation
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentationrclark004
 
Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)ERPScan
 

What's hot (20)

If I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second editionIf I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second edition
 
Attacking SAP users with sapsploit
Attacking SAP users with sapsploit Attacking SAP users with sapsploit
Attacking SAP users with sapsploit
 
Sap security – thinking with a hacker’s hat
Sap security – thinking with a hacker’s hatSap security – thinking with a hacker’s hat
Sap security – thinking with a hacker’s hat
 
SAP SDM Hacking
SAP SDM HackingSAP SDM Hacking
SAP SDM Hacking
 
Attacking SAP Mobile
Attacking SAP MobileAttacking SAP Mobile
Attacking SAP Mobile
 
Business breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERPBusiness breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERP
 
Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)
 
Sap penetration testing_defense_in_depth
Sap penetration testing_defense_in_depthSap penetration testing_defense_in_depth
Sap penetration testing_defense_in_depth
 
Cyber-attacks to SAP Systems
Cyber-attacks to SAP SystemsCyber-attacks to SAP Systems
Cyber-attacks to SAP Systems
 
Assessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsAssessing and Securing SAP Solutions
Assessing and Securing SAP Solutions
 
Implementing SAP security in 5 steps
Implementing SAP security in 5 stepsImplementing SAP security in 5 steps
Implementing SAP security in 5 steps
 
Breaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE EngineBreaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
 
SAP security in figures
SAP security in figuresSAP security in figures
SAP security in figures
 
Forgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsForgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application Systems
 
Practical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsPractical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applications
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easy
 
Sap Security Hacks and Mitigation - Timeless Attacks
Sap Security Hacks and Mitigation - Timeless AttacksSap Security Hacks and Mitigation - Timeless Attacks
Sap Security Hacks and Mitigation - Timeless Attacks
 
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...
 
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentation
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis PresentationGRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentation
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentation
 
Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)
 

Viewers also liked

SAP portal: breaking and forensicating
SAP portal: breaking and forensicating SAP portal: breaking and forensicating
SAP portal: breaking and forensicating ERPScan
 
Top 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAPTop 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAPERPScan
 
Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)ERPScan
 
Securing SAP in 5 steps
Securing SAP in 5 stepsSecuring SAP in 5 steps
Securing SAP in 5 stepsERPScan
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP securityERPScan
 
EAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applicationsEAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applicationsERPScan
 

Viewers also liked (6)

SAP portal: breaking and forensicating
SAP portal: breaking and forensicating SAP portal: breaking and forensicating
SAP portal: breaking and forensicating
 
Top 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAPTop 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAP
 
Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)
 
Securing SAP in 5 steps
Securing SAP in 5 stepsSecuring SAP in 5 steps
Securing SAP in 5 steps
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP security
 
EAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applicationsEAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applications
 

Similar to Secure SAP Investments with Latest Cybersecurity Updates

EAS-SEC Project
EAS-SEC ProjectEAS-SEC Project
EAS-SEC ProjectERPScan
 
Ten Things You Should not Forget in Mainframe Security
Ten Things You Should not Forget in Mainframe Security Ten Things You Should not Forget in Mainframe Security
Ten Things You Should not Forget in Mainframe Security CA Technologies
 
Skylads - Big Data for Telcos
Skylads - Big Data for TelcosSkylads - Big Data for Telcos
Skylads - Big Data for TelcosXavier Litt
 
ERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, SolutionsERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, SolutionsERPScan
 
20150917Advances in MRO IT_ Wangermann
20150917Advances in MRO IT_ Wangermann20150917Advances in MRO IT_ Wangermann
20150917Advances in MRO IT_ WangermannJohn Wangermann
 
Indonesian e-Commerce requires Scalability, Reliability and Security to Achi...
Indonesian e-Commerce requires Scalability,  Reliability and Security to Achi...Indonesian e-Commerce requires Scalability,  Reliability and Security to Achi...
Indonesian e-Commerce requires Scalability, Reliability and Security to Achi...Sutedjo Tjahjadi
 
APAC Confluent Consumer Data Right the Lowdown and the Lessons
APAC Confluent Consumer Data Right the Lowdown and the LessonsAPAC Confluent Consumer Data Right the Lowdown and the Lessons
APAC Confluent Consumer Data Right the Lowdown and the Lessonsconfluent
 
Pixels.camp - Machine Learning: Building Successful Products at Scale
Pixels.camp - Machine Learning: Building Successful Products at ScalePixels.camp - Machine Learning: Building Successful Products at Scale
Pixels.camp - Machine Learning: Building Successful Products at ScaleAntónio Alegria
 
What if a hacker has already broken in when your IT auditor is at the door? H...
What if a hacker has already broken in when your IT auditor is at the door? H...What if a hacker has already broken in when your IT auditor is at the door? H...
What if a hacker has already broken in when your IT auditor is at the door? H...akquinet enterprise solutions GmbH
 
ITAM Tools Day, November 2015 - Concorde
ITAM Tools Day, November 2015 - ConcordeITAM Tools Day, November 2015 - Concorde
ITAM Tools Day, November 2015 - ConcordeMartin Thompson
 
Corona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat ManagementCorona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat ManagementRedZone Technologies
 
3433 IBM messaging security why securing your environment is important-feb2...
3433   IBM messaging security why securing your environment is important-feb2...3433   IBM messaging security why securing your environment is important-feb2...
3433 IBM messaging security why securing your environment is important-feb2...Robert Parker
 
IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...Leif Davidsen
 
Cloud Audit and Compliance
Cloud Audit and ComplianceCloud Audit and Compliance
Cloud Audit and ComplianceQuadrisk
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataPrecisely
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceEnergySec
 
Infographic-1-MainFrame BlindSpots_082015
Infographic-1-MainFrame BlindSpots_082015Infographic-1-MainFrame BlindSpots_082015
Infographic-1-MainFrame BlindSpots_082015Clint Walker
 
How to Raise Cyber Risk Awareness and Management to the C-Suite
How to Raise Cyber Risk Awareness and Management to the C-SuiteHow to Raise Cyber Risk Awareness and Management to the C-Suite
How to Raise Cyber Risk Awareness and Management to the C-SuiteSurfWatch Labs
 

Similar to Secure SAP Investments with Latest Cybersecurity Updates (20)

EAS-SEC Project
EAS-SEC ProjectEAS-SEC Project
EAS-SEC Project
 
Ten Things You Should not Forget in Mainframe Security
Ten Things You Should not Forget in Mainframe Security Ten Things You Should not Forget in Mainframe Security
Ten Things You Should not Forget in Mainframe Security
 
BREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAPBREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAP
 
Skylads - Big Data for Telcos
Skylads - Big Data for TelcosSkylads - Big Data for Telcos
Skylads - Big Data for Telcos
 
Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016
 
ERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, SolutionsERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, Solutions
 
20150917Advances in MRO IT_ Wangermann
20150917Advances in MRO IT_ Wangermann20150917Advances in MRO IT_ Wangermann
20150917Advances in MRO IT_ Wangermann
 
Indonesian e-Commerce requires Scalability, Reliability and Security to Achi...
Indonesian e-Commerce requires Scalability,  Reliability and Security to Achi...Indonesian e-Commerce requires Scalability,  Reliability and Security to Achi...
Indonesian e-Commerce requires Scalability, Reliability and Security to Achi...
 
APAC Confluent Consumer Data Right the Lowdown and the Lessons
APAC Confluent Consumer Data Right the Lowdown and the LessonsAPAC Confluent Consumer Data Right the Lowdown and the Lessons
APAC Confluent Consumer Data Right the Lowdown and the Lessons
 
Pixels.camp - Machine Learning: Building Successful Products at Scale
Pixels.camp - Machine Learning: Building Successful Products at ScalePixels.camp - Machine Learning: Building Successful Products at Scale
Pixels.camp - Machine Learning: Building Successful Products at Scale
 
What if a hacker has already broken in when your IT auditor is at the door? H...
What if a hacker has already broken in when your IT auditor is at the door? H...What if a hacker has already broken in when your IT auditor is at the door? H...
What if a hacker has already broken in when your IT auditor is at the door? H...
 
ITAM Tools Day, November 2015 - Concorde
ITAM Tools Day, November 2015 - ConcordeITAM Tools Day, November 2015 - Concorde
ITAM Tools Day, November 2015 - Concorde
 
Corona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat ManagementCorona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat Management
 
3433 IBM messaging security why securing your environment is important-feb2...
3433   IBM messaging security why securing your environment is important-feb2...3433   IBM messaging security why securing your environment is important-feb2...
3433 IBM messaging security why securing your environment is important-feb2...
 
IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...IBM Messaging Security - Why securing your environment is important : IBM Int...
IBM Messaging Security - Why securing your environment is important : IBM Int...
 
Cloud Audit and Compliance
Cloud Audit and ComplianceCloud Audit and Compliance
Cloud Audit and Compliance
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 
Cybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond ComplianceCybersecurity for Energy: Moving Beyond Compliance
Cybersecurity for Energy: Moving Beyond Compliance
 
Infographic-1-MainFrame BlindSpots_082015
Infographic-1-MainFrame BlindSpots_082015Infographic-1-MainFrame BlindSpots_082015
Infographic-1-MainFrame BlindSpots_082015
 
How to Raise Cyber Risk Awareness and Management to the C-Suite
How to Raise Cyber Risk Awareness and Management to the C-SuiteHow to Raise Cyber Risk Awareness and Management to the C-Suite
How to Raise Cyber Risk Awareness and Management to the C-Suite
 

Recently uploaded

Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio, Inc.
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based projectAnoyGreter
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....kzayra69
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样umasea
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmSujith Sukumaran
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWave PLM
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEEVICTOR MAESTRE RAMIREZ
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesPhilip Schwarz
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024StefanoLambiase
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作qr0udbr0
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 

Recently uploaded (20)

Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based project
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalm
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need It
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEE
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a series
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 

Secure SAP Investments with Latest Cybersecurity Updates

  • 1. Invest  in  security   to  secure  investments   The  Latest  Changes  to  SAP   Cybersecurity  Landscape.     Dmitry  Chastuhin.  ERPScan  
  • 2. About  ERPScan   •  The   only   360-­‐degree   SAP   Security   soluBon   -­‐   ERPScan   Security   Monitoring  Suite  for  SAP   •  Leader  by  the  number  of  acknowledgements  from  SAP  (  150+  )   •  60+  presenta=ons  key  security  conferences  worldwide   •  25  Awards  and  nomina=ons   •  Research  team  -­‐  20  experts  with  experience  in    different  areas   of  security   •  Headquarters  in  Palo  Alto  (US)  and  Amsterdam  (EU)       2  
  • 3. SAP   3   •  The  most  popular  business  applicaBon   •  More  than  250000  customers  worldwide     •  83%  Forbes  500  companies  run  SAP   •  Main  system  –  ERP   •  Main  plaSorms   -  SAP  NetWeaver  ABAP   -  SAP  NetWeaver  J2EE   -  SAP  BusinessObjects   -  SAP  HANA   -  SAP  Mobile  PlaSorm  (SMP)  
  • 4. •  Business  applicaBons’  role  in  a  typical  work  environment   •  The  need  to  harness  them  to  opBmize  business-­‐processes   •  Scope  for  enormous  reducBon  in  resource  overheads  and  other   direct  monetary  impact.     •  PotenBal  problems  that  one  can’t  overlook   •  The  need  to  reflect  on  security  aspects,  is  it  overstated!   •  Why  is  it  a  REAL  and  Existent  Risk?   4   Business  Applica=ons  
  • 5. Large  Enterprise  sectors:   •  Oil  and  Gas   •  Manufacturing   •  LogisBcs   •  Finance   •  Nuclear  Power   •  Retail   •  TelecommunicaBon   •  etc.   5  
  • 6. •  Espionage   –  Thed  of  Financial  InformaBon   –  Corporate  Secret  and  informaBon  thed   –  Supplier  and  Customer  list  thed   –  HR  data  thed     •  Sabotage   –  Denial  of  service   –  Tampering  of  financial  records  and  accounBng  data   –  Access  to  technology  network  (SCADA)  by  trust  relaBons   •  Fraud   –  False  transacBons   –  ModificaBon  of  master  data   6   What  can  be  the  implica=ons?  
  • 7. SAP  Security   •  Complexity     –  Complexity  kills  security.  Many  different  vulnerabiliBes  in  all  levels  from   network  to  applicaBon   •  Customiza=on   –  Can  not  be  installed  out  of  the  box.  They  have  many  (up  to  50%)  custom   codes  and  business  logic   •  Risky     –  Rarely  updated  because  administrators  are  scared  they  can  be  broken   during  updates  and  also  the  downBme  aspect   •  Unknown   –  Mostly  available  inside  a  company  (closed  world)   hhp://erpscan.com/wp-­‐content/uploads/pres/Forgohen%20World%20-­‐%20Corporate%20Business %20ApplicaBon%20Systems%20Whitepaper.pdf   7  
  • 8. Risk  1:  Credit  card  data  theQ   •  Risk:  credit  card  data  theQ   •  Affects:  Companies  storing  and  processing  PCI  data:  Banks,   Processing,  Merchants,  Payment  Gateways,  Retail.     •  Type:    Espionage   •  Module:  SD  (  Sales  and  DistribuBon)  –  part  of  ERP     •  Ahacker  can  get  access  to  tables  that  store  credit  card  data.   There  are  mulBple  tables  in  SAP  where  this  data  is  stored.   Tables  such  as  VCKUN,    VCNUM  ,CCARDEC  and  also  about  50   other  tables.  Credit  card  data  thed  is  a  direct  monetary  and   reputaBon  loss.   8  
  • 9. Risk  1:  Credit  card  data  theQ   •  There  are  mulBple  ways  how  an  ahacker  can  access  the  CC  Data   •  Even  if  its  encrypted  one  can:   –  use  FM  to  decrypt  it    -­‐  CCARD_DENVELOPE   –  Use  Report  to  get  decrypted     –  Or  use  another  report  to  find  some  info  RV20A003     •  SoluBon:  ConfiguraBon  checks,  Patch  Management,  Access   Control,  Code  scanning   •  Defense   –  DecrypBon  of  credit  card  data  in  SD  -­‐  notes  766703     –  DecrypBon  of  credit  card  data  for  the  whole  ERP  -­‐  note  1032588   –  Credit  Card  data  in  report  RV20A003  -­‐  note  836079   9  
  • 10. Risk  1:  Credit  card  data  theQ  (DEMO)   10  
  • 11. Risk  2:  Compe==ve  intelligence   •  Risk:  Compromise  of  bidding  informa=on   •  Affects:  Companies  using  SRM  for  bidding   •  Type:    Espionage   •  Module:  SRM   •  Compe1tors  intelligence  (Espionage)   •  Access  to  the  SAP  SRM  systems  is  available  through  the  Internet   and  could  provide  unfair  compeBtors  sufficient  loophole   required  to  glance  privileged  pricing  informaBon  and  allow   them  to  propose  compeBBve  pricing,  thus  helping  in  wining  a   tender  by  unfair  means.     11  
  • 12. Risk  2:  Compe==ve  intelligence   •  SAP  Cfolders  applicaBon  for  document  exchange  is  a  part  of   SRM  and  has  some  vulnerabiliBes  and  unsecure  configuraBon   problems,  which  could  help  in  availing  access  to  official  pricing   informaBon.     •  This  means  that  the  compeBtor’s  documents  could  be   completely  removed  from  the  systems,  or  the  informaBon   might  be  manipulated  to  win  a  tender.     •  This  ahack  was  successfully  simulated  during  penetraBon  tests.   •  Some  program  vulnerabiliBes  that  aid  an  ahacker:   –  hhp://erpscan.com/advisories/dsecrg-­‐09-­‐014-­‐sap-­‐cfolders-­‐mulBple-­‐stored-­‐xss-­‐vulnerabilies/     –  hhp://erpscan.com/advisories/dsecrg-­‐09-­‐021-­‐sap-­‐cfolders-­‐mulBple-­‐linked-­‐xss-­‐vulnerabiliBes/     •  Defense:  SAP  Notes  1284360  ,1292875   12  
  • 13. Risk  3:  Inten=onally  causing  manufacturing   defects   •  Risk:  Inten=onally  causing  manufacturing  defects  (Sabotage)   •  Affects:  Manufacturing  sector  such  as  AviaBon,  Aerospace   AutomoBve,  TransportaBon,  Consumer  Products,  Electronics,   Semiconductor,  Industrial  Machinery  and  Equipment   •  Type:    Sabotage   •  Module:    SAP  PLM   •  Access  to  SAP  PLM  systems  could  allow  unauthorized  changes  in   product  creaBon  schemaBcs,  as  usually  SAP  PLM  is  integrated   into  CAD.  This  means  that  only  one  small  change  could  result  in   producBon  of  a  defecBve  batch  of  products,  causing  serious   financial  and  reputaBonal  losses  and  someBmes  harm  to  life   and  limb.     13  
  • 14. Risk  3:  Crea=ng  defects  in  products   inten=onally     •  FDA  recalled  the  whole  producBon  batch  of  1200   tracheostomical  devices  because  of  three  deaths  which  were   caused  by  technical  problems   •  IKEA  had  to  recall  the  enBre  batch  of  10000  beds  with  steel   rods,  claiming  it  to  be  a  designer’s  mistake  [8],  that  had  caused   physical  trauma  to  kids.   •  Toyota  was  forced  to  recall  3  large  batches  of  passenger  cars  of   up  to  500000  each  because  of  wide  ranging  construcBon   problems  with  airbags,  throhle  and  other  parts  of  the  car   having  impaired  funcBonality.[9]     14  
  • 15. Risk  3:  Crea=ng  defects  in  products   inten=onally     •  US  staBsBcs  from  FDA  [10]  reveal  such  recalls  occurring   frequently.  A  similar  situaBon  can  also  be  observed  with   consumer  products     The  financial  losses,  caused  by  different  traumas  is  about  one   trillion  dollars  per  year.     *  those  examples  are  not  caused  by  misusing  SAP!   15  
  • 16. Risk  4:  Salary  data  unauthorized  access   •  Risk:  Salary  data:  unauthorized  data  manipula=on   •  Affects:  Every  company   •  Type:    Fraud   •  Module:  HCM   •  Access  to  the  SAP  HR  system  also  allows  insiders  to  manipulate   the  wage  figures.  Since  the  direct  change  can  be  easily   detected,  the  risk  lies  in  the  manipulaBon  potenBal  of  number   of  addiBonal  working  hours  to  be  processed,  which  inturn   affects  the  amount  payable  as  wages.  In  such  a  case,  the  fraud   is  extremely  difficult  to  detect.   16  
  • 17. Risk  4:  Salary  data  unauthorized  access   •  User  can  find  out  a  colleague’s  salary    details  (PA30   transacBon)-­‐>  DemoBvaBon   •  Also,  ahacker  may  do  this  by  direct  table  PA0008,  PA0014,   PA0015    access     •  DEMO  (PA30)   17  
  • 18. Risk  4:  Salary  data  unauthorized  access   •  User  can  modify  own  salary     –  TransacBon  PA30  Is  responsible  for  salary  access   –  Ahacker  can  change  number  of  hours  by  using  this  transacBon     18  
  • 19. Risk  5:  Industrial  Sabotage   •  Risk:  Industrial  sabotage  and  Disaster   •  Affects:  Every  company  with  ICS/Technology  network.  Oil  and   Gas,  UBliBes,  Manufacturing   •  Type:    Sabotage/Fraud   •  Module:  SAP  EAM  /  SAP  XMII   •  SAP  EAM  system  can  have  technical  connecBons  to  facility   managements  systems  thus,  by  breaking  into  EAM  system  it   may  be  possible  to  hack  facility  management/SCADA/Smart   Home/Smart  Grid  systems  as  well.  So,  if  hacker  can  get  access   to  SAP  EAM  he  can  more  easily  get  access  to  facility   management  and  industrial  systems  and  he  can  actually  change   some  criBcal  parameters  like  heat  or  pressure  which  can  lead  to   disaster  and  potenBal  loss  of  life.   19  
  • 20. Risk  5:  Industrial  Sabotage   •  Usually  technology  systems  are  not  secure  and  based  on   obsolete  operaBon  systems  and  the  only  security  for  them  is  a   firewall,  which  totally  isolates  them  from  corporate  network   •  Except  for  those  systems  with  which  there  should  be   connecBon  for  data  transfer  such  as  SAP  EAM.     •  How  they  ahack:   –  RFC  ConnecBons   –  Shared  Database  or  other  resource   –  Same  passwords  for  OS/DB/ApplicaBon   –  Same  domain   –  Simply  exploit  ICS  vulnerabiliBes   20  
  • 21. Risk  6:  Misappropria=on  of  material   resources   •  Risk:  misappropria=on  of  material  resources   •  Affects:  Every  company  with  Warehouse,  Or  natural  resources   mining   •  Type:    Insider  Fraud   •  Module:  MM(Material  Management)  –  part  of  ECC     •  Ahacker  can  manipulate  data  about  quanBty  of  material   resources  in  stock  or  delivery,  pilfer  from  warehouses  at  Bmes   in  collusion  with  the  very  employees  entrusted  with  the  stock   taking  responsibiliBes.   21  
  • 22. Risk  6:  Misappropria=on  of  material   resources   •  Exploit  by  direct  table  access   •  Not  so  hard  if  you  can  google  for  it     22  
  • 23. Risk  6:  Tampering  banking  informa=on   •  Risk:  Tampering  banking  informa=on   •  Affects:  Every  company     •  Type:    Insider  Fraud   •  Module:  ERP       •  Ahacker  can  manipulate  data  about  bank  Account  number  of   any  company    in  database  and  pilfer  money  to  a  chosen  account   number.   23  
  • 24. 24   DEMO    
  • 25. How  they  can  do  this?   •  3000+  VulnerabiliBes  in  all  SAP  Products   •  2368  VulnerabiliBes  were  found  in  SAP  NetWeaver  ABAP    based   systems   •  1050  VulnerabiliBes  were  found  in  basic  components  which  are   the  same  for  every  system   •  About  350  VulnerabiliBes  were  found  in  ECC  modules.     25   1   1   13   10   10   27   14   77   130   833   731   641   364   161   322   0   200   400   600   800   1000   2001   2002   2003   2004   2005   2006   2007   2008   2009   2010   2011   2012   2013   2014  
  • 27. Latest  news   27   hhp://www.infosecurity-­‐magazine.com/news/report-­‐chinese-­‐breach-­‐of-­‐usis/  
  • 28. 28   SAP  Aaacks   Thanks  Joris  van  de  Vis  
  • 29. SAP  NetWeaver  ABAP   29   •  Main  plaSorm   •  Base  plaSorm  for:  ERP,SRC,CRM,PLM     •  Purpose:  Automate  business  processes     •  If  compromised:     -  HalBng  of  operaBons  and  other  business  processes   -  Fraud   -  Industrial  espionage  
  • 30. SAP  NetWeaver  ABAP  -­‐  Sta=s=cs   2363   30   2363   vulnerabili=es  
  • 31. SAP  NetWeaver  ABAP  -­‐  Architecture   31   MMC   Service   SAPHostcontrol  
  • 32. 32   SAP  NetWeaver  ABAP  -­‐  Services   •  NetWeaver  Applica=on  Server  ABAP   –  SAP  Gateway   –  SAP  Message  server   –  SAP  Message  server  HTTP   –  SAP  Dispatcher   –  SAP  ICM   –  SAP  IGS   –  SAP  Enqueue  server   –  SAP  MMC   –  SAP  HostControl  
  • 33. 33   DEMO.  SAP  Gateway    
  • 34. SAP  NetWeaver  ABAP  -­‐  Publica=ons   •  2002  "Wir  hacken  eine  SAP  Datenbank   •  2003  “SAP  Password  Sicherheit”     •  2007  "Ahacking  the  giants:  ExploiBng  SAP  internals"     •  2009  “Ahacking  SAP  users  with  SAPSploit”   •  2011  “SQL  InjecBon  with  ABAP”   •  2011  “SAP  (in)security:  Scrubbing  SAP  clean  with  SOAP   •  2012  “The  SAP  PlaSorm's  Brain:  Ahacks  to  SAP  SoluBon  Manager   •  2012  “Top  10  most  interesBng  SAP  vulnerabiliBes  and  ahacks”   •  2013  “TransporBng  evil  code  into  the  Business:  Ahacks  on  SAP  TMS”   •  2013  “If  I  Want  A  Perfect  Cyberweapon  I’ll  Target  ERP   •  2014  “Analysis  Of  3000  VulnerabiliBes  In  SAP   •  2014  “PracBcal  SAP  PentesBng”     •  +50  more…..   34  
  • 35. SAP  NetWeaver  ABAP  -­‐  Latest   •  Mul=ple  DOS  vulnerabili=es   –  [ERPSCAN-­‐14-­‐011]  SAP  NetWeaver  Dispatcher  Buffer  Overflow  –  RCE,  DoS  (sapnote   2018221)   –  [ERPSCAN-­‐14-­‐012]  SAP  NetWeaver  Dispatcher  MulBple  VulnerabiliBes  –  RCE,  DoS  (sapnote     2025931)   –  [ERPSCAN-­‐14-­‐014]  SAP  Network  Interface  Router  –  RCE,  DoS  (sapnote  2037492)   –  [ERPSCAN-­‐14-­‐016]  SAP  Netweaver  HTTPd  -­‐  ParBal  HTTP  POST  requests  DoS  (sapnote   1966655)   –  [ERPSCAN-­‐14-­‐017]  SAP  Netweaver  HTTP  -­‐  Slowloris  HTTP  POST  requests  DoS  (sapnote   1986725)   –  [ERPSCAN-­‐14-­‐019]  SAP  Netweaver  J2EE  Engine  -­‐  Slowloris  HTTP  POST  requests  DoS   (sapnote  1986725).   –  [ERPSCAN-­‐14-­‐019]  SAP  Netweaver  J2EE  Engine  -­‐  Slowloris  HTTP  POST  requests  DoS   (sapnote  1986725)   –  [ERPSCAN-­‐14-­‐020]  SAP  Netweaver  Management  Console  (gSAOP)  -­‐  ParBal  HTTP  requests   DoS  (Sapnote  1986725)   35  
  • 36. •  Remote  backdoor  update   –  Remotely  (Via  SAP  Router)   –  Almost  without  any  trace   •  SAP  Router  is  used  to  obtain  updates  from  SAP  before  sending   them  to  SAP  SoluBon  Manager   •  Ahacker  can  exploit  SAP  Router’s  Heap  overflow  issue     –  hhp://erpscan.com/advisories/dsecrg-­‐13-­‐013-­‐saprouter-­‐heap-­‐overflow/     •  Ader  that,  he  can  change  updates  on  the  fly     •  Defense:  SAP  Security  note  1820666   36   SAP  NetWeaver  ABAP  -­‐  SAProuter  
  • 37. SAP  NetWeaver  ABAP  -­‐  Defense   •  Vulnerability  Management   •  ConfiguraBon  Monitoring     •  Source  Code  Security   •  SOD             The  SAP  NetWeaver  ABAP  PlaSorm  Vulnerability  Assessment  Guide   hhp://erpscan.com/wp-­‐content/uploads/2014/05/EASSEC-­‐PVAG-­‐ABAP.pdf     37  
  • 38. SAP  NetWeaver  J2EE   •  AddiBonal  plaSorm   •  Base  plaSorm  for  IT  stuff.  Like:     –  SAP  Portal  ,  SAP  XI,  SAP  SoluBon  Manager,  SAP  NWDS   –  Purpose:  IntegraBon  of  different  systems     •  If  compromised:   -  Stopping  of  all  connected  business  processes   -  Fraud   -  Industrial  espionage   38  
  • 39. SAP  NetWeaver  J2EE  -­‐  Sta=s=cs   39   513   vulnerabili=es  
  • 40. SAP  NetWeaver  J2EE  -­‐  Services   •  General  services   –  SAP  Visual  Admin  (P4)   –  SAP  NetWeaver  HTTP  (webserver)   •  AddiBonal  services   –  SAP  Portal  (Part  of  HTTP)   –  SAP  SDM   –  SAP  SDM  Admin   –  SAP  LogViewer   –  SAP  LogViewer  Standalone   –  SAP  J2EE  Telnet   40  
  • 41. 41   DEMO.  ctc  servlet    
  • 42. SAP  NetWeaver  J2EE  -­‐  Papers   •  2011.  Architecture  And  Program  VulnerabiliBes  In  SAP’s  J2EE   Engine   –  hhp://erpscan.com/wp-­‐content/uploads/2011/08/A-­‐crushing-­‐blow-­‐at-­‐ the-­‐heart-­‐SAP-­‐J2EE-­‐engine_whitepaper.pdf     •  2011.  SAP:  Session  (FixaBon)  Ahacks  and  ProtecBons     –  hhps://media.blackhat.com/bh-­‐eu-­‐11/Raul_Siles/ BlackHat_EU_2011_Siles_SAP_Session-­‐Slides.pdf     42  
  • 43. SAP  NetWeaver  J2EE  -­‐  Papers   •  2012.  SSRF  Vs  Business  CriBcal  ApplicaBons:  XXE  Tunneling  In   SAP   –  hhp://erpscan.com/wp-­‐content/uploads/2012/08/SSRF-­‐vs-­‐Businness-­‐ criBcal-­‐applicaBons-­‐whitepaper.pdf     •  2012.  Breaking  SAP  Portal   –  hhp://erpscan.com/wp-­‐content/uploads/2012/12/Breaking-­‐SAP-­‐Portal-­‐ DeepSec-­‐2012.pdf     •  2014.  “InjecBng  Evil  Code  In  Your  SAP  J2EE  Systems”   –  hhp://erpscan.com/wp-­‐content/uploads/2014/03/SAP-­‐SDM-­‐Hacking.pdf     43  
  • 44. SAP  BusinessObjects  -­‐  Overview   •  SAP  BusinessObjects  (a.k.a.  BO,  BOBJ)  is  an  enterprise  sodware   company,  specializing  in  business  intelligence  (BI).  acquired  in   2007  by  SAP  SE   •  AddiBonal  plaSorm  for  business  analyBcs   •  If  compromised:   –  Fraud   –  Industrial  espionage   44  
  • 45. SAP  BusinessObjects  -­‐  Products   •  Business  Intelligence     –  BI  PlaSorm   •  New  -­‐  SAP  BusinessObjects  Business  Intelligence  PlaSorm  4.1   •  Old  -­‐  SAP  BusinessObjects  Enterprise  XI    3.x   –  Dashboards     •  New  -­‐    SAP  BusinessObjects  Dashboards  4.1   •  Old  -­‐  Xcelsius  2008   45  
  • 46. SAP  BusinessObjects  -­‐  Products   •  GRC     –  SAP  Process  control  10.x   –  SAP  Access  control  10.x   •  Enterprise  InformaBon  Management     –  SAP  Data  Services  4.2   –  SAP  BusinessObjects  Data  Services  4.0   46  
  • 47. SAP  BusinessObjects  -­‐  Sta=s=cs     47   76   vulnerabili=es  
  • 48. SAP  BusinessObjects  -­‐  Services   •  General  services   –  Apache  Tomcat     –  Web  applicaBon  Container     –  CMS  (Central  management  Server)     –  SIA  (Server  Intelligence  Agent)     –  Version  Management     –  Database     •  AddiBonal  services   –  JobServer   –  fileserver   –  EventServer   –  crystalras.   –  ConnecBonServer   hap://gerardnico.com/wiki/dat/bobj/bobj_architecture     48  
  • 49. •  2011  MulBple  advisories  in  SAP  BusinessObjects   –  [DSECRG-­‐11-­‐001]  SAP  Crystal  Reports  2008  —  AcBonNavjsp_xss   –  [DSECRG-­‐11-­‐002]  SAP  Crystal  Reports  2008  —  AcBveX  Insecure  Methods   –  [DSECRG-­‐11-­‐003]  SAP  Crystal  Reports  2008  —  Directory  Traversal   –  [DSECRG-­‐11-­‐011]  SAP  Crystal  Reports  2008  —  MulBple  XSS   –  [DSECRG-­‐11-­‐033]  SAP  Crystal  Reports  Server  PubDBLogon  –  Linked  ХSS   Vulnerability   •  2010  ”Hacking  SAP  BusinessObjects”   –  hBp://spl0it.org/files/talks/source_barcelona10/Hacking%20SAP %20BusinessObjects.pdf     •  2014  “SAP  BusinessObjects  Ahacks”   –  hBp://www.onapsis.com/slides/Onapsis-­‐IT_Defense-­‐ SAP_BusinessObjects_ABacks_(IT_Defense_2014).pdf     49   SAP  BusinessObjects  -­‐  Papers  
  • 50. •  [ERPSCAN-­‐13-­‐001]  SAP  Xcelsius  –  Insecure  Crossdomain  Policy   –  hBp://erpscan.com/advisories/dsecrg-­‐13-­‐001-­‐sap-­‐xcelsius-­‐insecure-­‐crossdomain-­‐policy/      -­‐     (sapnote  1412864)   •  CSNC-­‐2013-­‐016  SAP  BusinessObjects  Explorer  Port-­‐Scanning     –  hBp://www.csnc.ch/misc/files/advisories/ CSNC-­‐2013-­‐016_SAP_BusinessObjects_Explorer_Port-­‐Scanning.txt    -­‐  (sapnote  1908562)   •  CSNC-­‐2013-­‐017  SAP  BusinessObjects  Explorer  Cross-­‐Site-­‐ Flashing   –  hBp://www.csnc.ch/misc/files/advisories/ CSNC-­‐2013-­‐017_SAP_BusinessObjects_Explorer_Cross-­‐Site-­‐Flashing.txt  -­‐  (sapnote  1908647)   •  CSNC-­‐2013-­‐018  SAP  BusinessObjects  Explorer  XXE   –  hBp://www.csnc.ch/misc/files/advisories/ CSNC-­‐2013-­‐018_SAP_BusinessObjects_Explorer_XXE.txt    -­‐  (sapnote  1908531)   50   SAP  BusinessObjects  -­‐  Latest  
  • 51. SAP  HANA   •  New  plaSorm  SAP  HANA  (High-­‐Performance  AnalyBc  Appliance)   –  In-­‐memory  relaBonal  database  management  system   •  Will  be  default  database  for  all  systems   •  If  compromised:   -  Fraud   -  Industrial  espionage   -  Sabotage   51  
  • 52. 52   14   vulnerabili=es   SAP  HANA  -­‐  Sta=s=cs  
  • 53. SAP  HANA  -­‐  Overview     45  
  • 54. SAP  HANA  -­‐  101   •  A  lot  of  new  SAP  technologies    which  can  be  used  for  ahacks   –  XSJS   –  Web  IDE   –  Call  c/c++  funcBon  directly  from  browser  (XSCFUNC)   •  XSJS   –  This  is  HANA’S  version  of  Server  Side  Javascript   –  UI  rendering  completely  in  the  client     –  Server  side  procedural  logic  in  Javascript   –  All  arBfacts  stored  in  the  SAP  HANA  repository   46  
  • 55. SAP  HANA    -­‐  Injec=ons   •  Client  side  javascript  code  injecBon   –  service.xsjs  (note  1993349  )   •  Server  side  javascript  code  injecBon   •  Code  injecBon   –  net.xsjs  (note  2015446)   •  SQL  injecBons     –  [ERPSCAN-­‐14-­‐009]  SAP  HANA  Net.Xsjs  –  SQL  InjecBon    (note  2014881  )   –  [ERPSCAN-­‐14-­‐013]  SAP  HANA  metadata.xsjs  -­‐  SQL  injecBon  (note   2067972)   47  
  • 56. SAP  HANA    -­‐  More  injec=ons  with  R   •  R  –  language   •  Can  be  used  to  extend  SQLScript  funcBonality   •  It  is  possible  to   –  Read  OS  files   –  Write  OS  files   –  Execute  OS  code   –  Open  remote  connecBons   •  CREATE  R  SCRIPT  privilege  should  be  assigned   Example of procedure creation: CREATE PROCEDURE p_name(param) LANGUAGE RLANG AS BEGIN <R CODE HERE> END. 48   “HANA  supports  the  usage  of  R,  but  R   is  not  part  of  the  HANA  shipment.   HANA  just  delivers  an  adapter.  A   customer  has  to  install  an  R  server  on   a  separate  server  (it  is  not  supported   to  install  an  R  server  on  the  HANA   machine)  and  secure  this  server   appropriately.  That  means  the  most   customers  are  not  affected  by  R   issues.”  –  says  SAP  PSRT      
  • 57. SAP  HANA  –  Other  vulnerabili=es   •  [ERPSCAN-­‐14-­‐010]  SAP  HANA  Applica=on  Lifecycle  Manager  –   CSRF  Token  Bypass   •  Hardcoded  keys     49  
  • 58. SAP  HANA  -­‐  Passwords   •  User  details  (including  passwords)  stored  in  hdbuserstore   •  Located  in  the  /usr/sap/hdbclient/SSFS_HDB.DAT   ‒  User  data  (login,  encrypted  pass)   ‒  Encrypted  Root  key   ‒  Encrypted  Other  keys   50  
  • 59. SAP  HANA  -­‐  Passwords   •  File  :  SSFS_HDB.DAT   •  Signature:  RSecSSFsData   •  Algorithm:  3DES   •  Default  key:  The  same  as  in  the  ABAP  Security  Storage   51  
  • 60. SAP  HANA  -­‐  Passwords   •  SAP  HANA  –  in  memory  database   •  But  it  drops  some  data  into  FS   –  Backup   –  Savepoint     “The  SAP  HANA  database  holds  the  bulk  of  its  data  in  memory  for  maximum   performance,  but  it  s`ll  uses  persistent  disk  storage  to  provide  a  fallback  in  case   of  failure.  Data  is  automa`cally  saved  from  memory  to  disk  at  regular   savepoints.  The  data  belonging  to  a  savepoint  represents  a  consistent  state  of   the  data  on  disk  and  remains  so  un`l  the  next  savepoint  opera`on  has   completed.,  Aaer  a  power  failure,  the  database  can  be  restarted  like  any  disk-­‐ based  database  and  returns  to  its  last  consistent  state”      –  SAP  HANA  Security  Guide   52  
  • 61. SAP  HANA   •  “Data  volume  encrypBon  ensures  that  anyone  who  can  access   the  data  volumes  on  disk  using  operaBng  system  commands   cannot  see  the  actual  data.  If  data  volumes  are  encrypted,  all   pages  that  reside  in  the  data  area  on  disk  are  encrypted  using   the  AES-­‐256-­‐CBC  algorithm.”   •  “Ader  data  volume  encrypBon  has  been  enabled,  an  iniBal  page   key  is  automaBcally  generated.  Page  keys  are  never  readable  in   plain  text,  but  are  encrypted  themselves  using  a  dedicated   persistence  encrypBon  root  key.”   53  
  • 62. SAP  HANA    “SAP  HANA  uses  SAP  NetWeaver  SSFS  to  protect  the  root  encryp`on  keys  that   are  used  to  protect  all  encryp`on  keys  used  in  the  SAP  HANA  system  from   unauthorized  access.”   •  SSFS_HDB.DAT   –   HDB_SERVER/PERSISTENCE/ROOTKEY   –   HDB_SERVER/DPAPI   •  The  persistence  encrypBon  feature  does  not  encrypt  the   following  data:   –   Database  redo  log  files   –   Database  backups   –   Database  traces   54  
  • 63. SAP  HANA  -­‐  Defense   •  Vulnerability  management   •  Change  the  encrypBon  key  ader  installaBon   •  Restrict  access  to  the  DAT  file   •  SAP  HANA  Security  Guide     –  hBp://help.sap.com/hana/SAP_HANA_Security_Guide_en.pdf     •  Secure  storage  in  the  file  system:   –  hBp://help.sap.com/saphelp_nw70ehp2/helpdata/en/ a0/82dd0abbde4696b98a8be133b27f3b/content.htm     •  SAP  HANA  Security  Overview     –  hBp://events.asug.com/2013AC/Business%20Integra`on%20Technology %20&%20%20Infrastructure/3909%20SAP%20HANA%20Security%20-­‐ %20What%20You%20Need%20to%20Know.pdf     63  
  • 64. SAP  Mobile  Plalorm   •  SAP  Mobile  PlaSorm     –  From  3.0   –  Formerly  Sybase  Unwired  plaSorm  (before  2.3)   •  Mobile  ApplicaBons  (318+  applicaBons)   56  
  • 65. SAP  Mobile  Plalorm  -­‐  Architecture   Backend  Systems                  Middleware                                    Device   65   SAP  ERP  6.0  Ehp4   SAP  ERP  7.0  APO   SAP  BusinessObjects   SAP     Mobile     PlaSorm  
  • 66. SAP  Mobile  Plalorm  -­‐  Possible  aaacks   •  InformaBon  disclosure     •  Man  in  the  middle     •  Hardcoded  data     •  Buffer  overflow     •  Code  injecBon     •  RCE     66   Sybase  Mobilink,  SQL  Anywhere                                  CVE-­‐2008-­‐0912  
  • 67. SAP  Mobile  Plalorm  –  Mobile  applica=ons   •  Hardcoded  CredenBals  (patching  )   •  Lack  of  permissions  (patching  )   •  Stored  cerBficates  (patching  )   •  SQL  Injec=ons     –  [ERPSCAN-­‐13-­‐024]  SAP  EMR  Unwired  Unauthorized  access     (note  1864518)   67  
  • 68. Defense   •  EAS-­‐SEC:  Recourse  which  combines     –  Guidelines  for  assessing  enterprise  applicaBon  security   –  Guidelines  for  assessing  custom  code   –  Surveys  about  enterprise  applicaBon  security   68  
  • 69. EAS-­‐SEC  guidelines   1.  Lack  of  patch  management     2.  Default  passwords     3.  Unnecessary  enabled  funcBonality   4.  Remotely  enabled  administraBve  services     5.  Insecure  configuraBon     6.  Unencrypted  communicaBons   7.  Internal  access  control  and  SoD     8.  Insecure  trust  relaBons     9.  Monitoring  of  security  events   hhp://erpscan.com/publicaBons/the-­‐sap-­‐netweaver-­‐abap-­‐plaSorm-­‐vulnerability-­‐assessment-­‐guide/     69  
  • 70. Conclusion   •  CriBcal  networks  are  complex   •  System  is  as  secure  as  its  most  insecure  component   •  HolisBc  approach   •  Check  eas-­‐sec.org   •  Check  erpscan.com     70