SlideShare a Scribd company logo
1 of 32
Download to read offline
Virtual Forge, Inc.
How to Assess the Risks in Your SAP® Systems
at the Push of a Button
Basis and SAP Administration 2015
Virtual Forge: Management Summary
 We reduce business risks and protect your entire SAP environment.
 We cover all SAP® risk categories from Security to Compliance to Quality,
on both code- and system layer.
 Our solutions follow a simple approach: Assess – Safeguard – Optimize.
 Improving the state of your entire SAP system continuously.
 We provide highly efficient, automated solutions built using our deep knowledge and
experience.
 We ensure that SAP systems of leading global companies adhere to the highest
Security, Compliance and Quality standards.
We ensure Security, Compliance and Quality worldwide.
Customer Success Stories
The U.S. Department of Defense
“Virtual Forge CodeProfiler enables us to prove that our code is secure and compliant… It is accurate, comprehensive and
consistent and ensures that all ABAP code meets our high standards.”
~Christine Warring, TEWLS Sustainment Manager for the Dept of Defense
The Globe and Mail
“With Virtual Forge CodeProfiler tightly integrated into our SAP change and transport management processes, we were able
to scan all our custom ABAP code and identify non-compliant code in no time at all.”
~Joby Joseph, SAP Security Lead at the Globe and Mail
SAP
“Applying the Virtual Forge CodeProfiler and the close collaboration helped us to increase the level of security and
improved the quality of our business solutions.”
~Ralph Salomon, Vice President, IT Security & Risk Office, at SAP
Siemens
“One of the key requirements was to scan several billion lines of code each week. Together with Virtual Forge,
we have been able to create a truly unique solution.”
~Michael Brauer, Director of Corporate Automation within the Corporate IT department at Siemens
A simple approach: Assess – Safeguard – Optimize.
Assess:
Automatically assess risk by continuously monitoring
system configuration and code changes.
Safeguard:
Implement automatic testing for risk in ABAP code and
SAP System Configurations.
Optimize:
Continually reduce risk exposure as possible during
ongoing operations and projects.
SAP
Security, Compliance
& Quality
1. Assess
2. Safeguard3. Optimize
Why manage risk?
Some facts…
1. More than 248,500 companies depend upon SAP to run their business
2. SAP customers include:
1. Transport > 1.1 million flight passengers per day
2. Produce > 77,000 cars every day
3. Produce > 65% of all TV’s
4. 72% of the world-wide beer production depends on companies that run SAP!!!
Current Situation
Cyber-attacks, fraud, and system downtimes are key business risks
SAP Security, Compliance and Quality challenges
SAP Applications
• Authorizations
• Transport
Management
• Patches
• Business Continuity
• Application
Performance
SAP Configuration
• Authorizations
• SAP Operating
& Database System
• Web Security
• Communication
Channels
• Logging / Forensic
SAP Coding
• Assessment
• Development
• Architecture
• Code Quality
• Testing
• Deployment
Key Business RisksSources of Risk
System configuration
and settings
Custom coding
Extended functionality
of the SAP standard
Sources: Cost of Cyber Crime Study (Poneomon Institute, 2013), Global Fraud Study (ACFE, 2014),The Avoidable Cost of Downtime (CA Technologies, 2010)
Cyber-attacks $7.2 million per case
Frauds 5% annual revenue loss per company
System downtimes 14 hrs per case
Analysis of custom ABAP in 217 customer systems shows:
ABAP
Custom ABAP
code
There is more than 1 critical
security/compliance issue per 1,000
Lines of Custom ABAP® Code. A
typical SAP system has 2,150
security/compliance issues in custom
code.
For you this means:
An attacker gains full access to all
business data by exploiting just one
of these vulnerabilities.
For you this means:
Companies only use a fraction of the
hardware speed their systems could
provide. Any failure can lead to data
corruption and system downtime.
There are 1 critical performance and
3 critical Robustness issues per
1,000 Lines of Custom ABAP® Code.
Source: CodeProfiler analysis of 453 million lines of custom ABAP® code from 217 SAP systems (status: Oct 2014)
Demonstration of ABAP Vulnerability
Analysis of the configuration of 121 SAP Systems shows:
SAP
System
Configuration
90% of all SAP systems are
vulnerable to attacks, and the number
of SAP systems connected to the
internet is increasing rapidly
For you this means:
An attacker gains full access to all
business data by exploiting just one
critical vulnerability.
For you this means:
Manual configuration results in high operating
costs. Only one omission can lead to severe
security, compliance, or quality issues
Understanding best practices and managing
configurations in a changing environment is a
difficult and ongoing task, and configuration
drift is a constant challenge.
Source: SystemProfiler analysis of 427 SAP systems (Status: Dec 2014)
Demonstration of Vulnerable SAP System
Distribution of Online SAP Systems (Internet Census)
*online systems including SAP systems
Graphic: Thünemann/Schinzel
Old Habits, New World
The Evolution of SAP & ABAP Technology
In the past Today Future
 Isolated systems
 Fewer users
 Less data
 Less custom development
 Regular but rare releases
 Open systems
 More users
 More data
 More custom development
 Frequent release cycles
 More open systems
 Even more users
 Even more data
 Even more development
 Higher frequency releases
Attack Surface of SAP
1997 – A simpler life
Direct UIs
External
Systems
SAP ABAP® System
Attack Surface of SAP
Since 2011 – complexity continues to grow
Indirect UIs
External
Systems
Direct UIs
SAP ABAP® System
SAP System Administration – a simple task
Profile
Parameters
Logging
OS Security
System Authorizations
Password Policies
Communication
Security
Patch Days Enhancement Packs
Transport Requests
FirewallsDatabase
Performance
Java Servers
System Audits
Web AS
Security
Security
Notes
System Configuration Drift
Typical SAP landscape
Security &
Quality
(of configuration)
Security Audit QA Project
Time
Automated
Risk Management
The Benefits of Automated Risk Management
1. Apply best practice rules to reduce business risks
2. Enforce company policies consistently throughout organization
3. Reduce costs and time by eliminating manual tasks
4. Eliminate human error and lack of knowledge as risk factors
5. Manage emergencies without increasing risk
A simple approach: Assess – Safeguard – Optimize.
CodeProfiler for ABAP Code
Assess:
Continually test and correct ABAP code during
development. Inspect entire code base regularly.
Safeguard:
Implement automatic code testing to prevent risky
code from reaching your productive systems.
Optimize:
Continually improve code as possible to close
security and quality gaps.
SAP
Security, Compliance
& Quality
1. Assess
2. Safeguard3. Optimize
CodeProfiler
Ensures that ABAP code meets industry best-practice
standards for security, quality and performance
Performs automatic testing of any code changes and
stops transport of bad code
Reduces the time and cost of development and code
reviews
Developers can scan/correct online during
development
Online documentation includes remediation
instructions for on-the-job learning
Automatic testing of all code changes
Automatic correction for fast remediation
Highly accurate results!
CodeProfiler Benefits
A simple approach: Assess – Safeguard – Optimize.
Assess:
Continually audit configuration risk across
the SAP landscape.
Safeguard:
Implement automatic testing and escalation
to reduce potential of risk exposure.
Optimize:
Continually reduce risk exposure as
possible during ongoing operations and
projects.
SystemProfiler for SAP Configuration
SAP
Security, Compliance
& Quality
1. Assess
2. Safeguard3. Optimize
SystemProfiler
Ensures that SAP System Configuration meets
industry best practices
Allows automatic monitoring and correction of
SAP configuration settings across your landscape
Saves time and money by automating manual,
error-prone tasks
Allows you to distribute security policies across
the landscape quickly and easily
Easy to install and scalable to any size landscape
Highly accurate results!
SystemProfiler Benefits
SYSTEMPROFILER
Virtual Forge CodeProfiler
Free Risk Assessment Offer!
How good is your SAP system?
Visit www.virtualforge.com
Quality
Compliance
Security
SAP®
Risk Assessment
Virtual Forge CodeProfiler
and SystemProfiler
Thank you!
Virtual Forge Inc.
stephen.lamy@virtualforge.com | +1 610 924 2751
www.virtualforge.com
Disclaimer
© 2015 Virtual Forge Inc. All rights reserved.
SAP, R/3, SAP NetWeaver, and other SAP products and services mentioned herein as well as their
respective logos are trademarks or registered trademarks of SAP AG. All other product and service
names mentioned are the trademarks of their respective companies.
Information contained in this publication is subject to change without prior notice. It is provided by
Virtual Forge and serves informational purposes only. Virtual Forge is not liable for errors or
incomplete information in this publication. Information contained in this publication does not imply any
further liability.
Virtual Forge Terms and Conditions apply. See www.virtualforge.com for details.
Disclaimer
SAP and other SAP products and services mentioned herein as well as their respective logos are trademarks or registered trademarks of
SAP SE (or an SAP affiliate company) in Germany and other countries. All other product and service names mentioned are the trademarks
of their respective companies. Wellesley Information Services is neither owned nor controlled by SAP SE.

More Related Content

What's hot

Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)ERPScan
 
Windows 10 One Year Later: What’s Holding You Back?
Windows 10 One Year Later: What’s Holding You Back? Windows 10 One Year Later: What’s Holding You Back?
Windows 10 One Year Later: What’s Holding You Back? Flexera
 
Webinar: Making the Move to SaaS - Commercial and Licensing Implications
Webinar: Making the Move to SaaS - Commercial and Licensing ImplicationsWebinar: Making the Move to SaaS - Commercial and Licensing Implications
Webinar: Making the Move to SaaS - Commercial and Licensing ImplicationsFlexera
 
Providence: rapid vulnerability prevention
Providence: rapid vulnerability preventionProvidence: rapid vulnerability prevention
Providence: rapid vulnerability preventionSalesforce Engineering
 
OS Security Hardening for SAP HANA
OS Security Hardening for SAP HANAOS Security Hardening for SAP HANA
OS Security Hardening for SAP HANADirk Oppenkowski
 
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP ForensicsOnapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP ForensicsOnapsis Inc.
 
SAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big businessSAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big businessERPScan
 
Penetration Testing SAP Systems
Penetration Testing SAP SystemsPenetration Testing SAP Systems
Penetration Testing SAP SystemsOnapsis Inc.
 
Cerner APM Journey with AppDynamics
Cerner APM Journey with AppDynamicsCerner APM Journey with AppDynamics
Cerner APM Journey with AppDynamicsShanen Taylor
 
Waratek overview 2016
Waratek overview 2016Waratek overview 2016
Waratek overview 2016Waratek Ltd
 
All your SAP passwords belong to us
All your SAP passwords belong to usAll your SAP passwords belong to us
All your SAP passwords belong to usERPScan
 
Webinar: Moving to Office 365? What You Need to Know!
Webinar: Moving to Office 365? What You Need to Know!Webinar: Moving to Office 365? What You Need to Know!
Webinar: Moving to Office 365? What You Need to Know!Flexera
 
Webinar: The Power of Normalized Inventory
Webinar: The Power of Normalized InventoryWebinar: The Power of Normalized Inventory
Webinar: The Power of Normalized InventoryFlexera
 
Cybersecurity Strategy Must Include Software License Optimization
Cybersecurity Strategy Must Include Software License OptimizationCybersecurity Strategy Must Include Software License Optimization
Cybersecurity Strategy Must Include Software License OptimizationFlexera
 
Develop Stable, High-Performance Applications for SAP HANA
Develop Stable, High-Performance Applications for SAP HANADevelop Stable, High-Performance Applications for SAP HANA
Develop Stable, High-Performance Applications for SAP HANAVirtual Forge
 
Windows 10 Rapid Release Management - Featuring Adaptiva
Windows 10 Rapid Release Management - Featuring AdaptivaWindows 10 Rapid Release Management - Featuring Adaptiva
Windows 10 Rapid Release Management - Featuring AdaptivaFlexera
 
Waratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside OutWaratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside OutWaratek Ltd
 
Waratek ISACA Webinar
Waratek ISACA WebinarWaratek ISACA Webinar
Waratek ISACA WebinarWaratek Ltd
 
Automating the Modern Software Factory
Automating the Modern Software FactoryAutomating the Modern Software Factory
Automating the Modern Software FactoryCA Technologies
 
SolarWinds Federal User Group 2016 - SolarWinds Product Strategy Update
SolarWinds Federal User Group 2016 - SolarWinds Product Strategy UpdateSolarWinds Federal User Group 2016 - SolarWinds Product Strategy Update
SolarWinds Federal User Group 2016 - SolarWinds Product Strategy UpdateSolarWinds
 

What's hot (20)

Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)
 
Windows 10 One Year Later: What’s Holding You Back?
Windows 10 One Year Later: What’s Holding You Back? Windows 10 One Year Later: What’s Holding You Back?
Windows 10 One Year Later: What’s Holding You Back?
 
Webinar: Making the Move to SaaS - Commercial and Licensing Implications
Webinar: Making the Move to SaaS - Commercial and Licensing ImplicationsWebinar: Making the Move to SaaS - Commercial and Licensing Implications
Webinar: Making the Move to SaaS - Commercial and Licensing Implications
 
Providence: rapid vulnerability prevention
Providence: rapid vulnerability preventionProvidence: rapid vulnerability prevention
Providence: rapid vulnerability prevention
 
OS Security Hardening for SAP HANA
OS Security Hardening for SAP HANAOS Security Hardening for SAP HANA
OS Security Hardening for SAP HANA
 
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP ForensicsOnapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
 
SAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big businessSAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big business
 
Penetration Testing SAP Systems
Penetration Testing SAP SystemsPenetration Testing SAP Systems
Penetration Testing SAP Systems
 
Cerner APM Journey with AppDynamics
Cerner APM Journey with AppDynamicsCerner APM Journey with AppDynamics
Cerner APM Journey with AppDynamics
 
Waratek overview 2016
Waratek overview 2016Waratek overview 2016
Waratek overview 2016
 
All your SAP passwords belong to us
All your SAP passwords belong to usAll your SAP passwords belong to us
All your SAP passwords belong to us
 
Webinar: Moving to Office 365? What You Need to Know!
Webinar: Moving to Office 365? What You Need to Know!Webinar: Moving to Office 365? What You Need to Know!
Webinar: Moving to Office 365? What You Need to Know!
 
Webinar: The Power of Normalized Inventory
Webinar: The Power of Normalized InventoryWebinar: The Power of Normalized Inventory
Webinar: The Power of Normalized Inventory
 
Cybersecurity Strategy Must Include Software License Optimization
Cybersecurity Strategy Must Include Software License OptimizationCybersecurity Strategy Must Include Software License Optimization
Cybersecurity Strategy Must Include Software License Optimization
 
Develop Stable, High-Performance Applications for SAP HANA
Develop Stable, High-Performance Applications for SAP HANADevelop Stable, High-Performance Applications for SAP HANA
Develop Stable, High-Performance Applications for SAP HANA
 
Windows 10 Rapid Release Management - Featuring Adaptiva
Windows 10 Rapid Release Management - Featuring AdaptivaWindows 10 Rapid Release Management - Featuring Adaptiva
Windows 10 Rapid Release Management - Featuring Adaptiva
 
Waratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside OutWaratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside Out
 
Waratek ISACA Webinar
Waratek ISACA WebinarWaratek ISACA Webinar
Waratek ISACA Webinar
 
Automating the Modern Software Factory
Automating the Modern Software FactoryAutomating the Modern Software Factory
Automating the Modern Software Factory
 
SolarWinds Federal User Group 2016 - SolarWinds Product Strategy Update
SolarWinds Federal User Group 2016 - SolarWinds Product Strategy UpdateSolarWinds Federal User Group 2016 - SolarWinds Product Strategy Update
SolarWinds Federal User Group 2016 - SolarWinds Product Strategy Update
 

Viewers also liked

Viewers also liked (20)

Historia de la tecnología
Historia de la tecnologíaHistoria de la tecnología
Historia de la tecnología
 
Revista be energy, marzo de 2012 reportaje ipur
Revista be energy, marzo de 2012 reportaje ipurRevista be energy, marzo de 2012 reportaje ipur
Revista be energy, marzo de 2012 reportaje ipur
 
Huye Hombre, Huye Diario de un preso Fíes
Huye Hombre, Huye Diario de un preso FíesHuye Hombre, Huye Diario de un preso Fíes
Huye Hombre, Huye Diario de un preso Fíes
 
Best Practice in PROFIBUS Diagnostics
Best Practice in PROFIBUS DiagnosticsBest Practice in PROFIBUS Diagnostics
Best Practice in PROFIBUS Diagnostics
 
Master thesis pascal_mueller05
Master thesis pascal_mueller05Master thesis pascal_mueller05
Master thesis pascal_mueller05
 
Sustainable Times Issue 7
Sustainable Times Issue 7Sustainable Times Issue 7
Sustainable Times Issue 7
 
ISTAO Startup Lab
ISTAO Startup Lab ISTAO Startup Lab
ISTAO Startup Lab
 
Ma Capital Resources Presentation
Ma Capital Resources PresentationMa Capital Resources Presentation
Ma Capital Resources Presentation
 
r_villalobos_portfolio-EN
r_villalobos_portfolio-ENr_villalobos_portfolio-EN
r_villalobos_portfolio-EN
 
Informática
InformáticaInformática
Informática
 
Taller1
Taller1Taller1
Taller1
 
Delha Affairs 1960
Delha Affairs 1960Delha Affairs 1960
Delha Affairs 1960
 
Devocional Job - Episodio 7
Devocional Job - Episodio 7Devocional Job - Episodio 7
Devocional Job - Episodio 7
 
Presentacion Prensa MBA del Siglo XXI
Presentacion Prensa MBA del Siglo XXIPresentacion Prensa MBA del Siglo XXI
Presentacion Prensa MBA del Siglo XXI
 
Goethe werther
Goethe   wertherGoethe   werther
Goethe werther
 
Integers
IntegersIntegers
Integers
 
La crítica
La críticaLa crítica
La crítica
 
George mead
George meadGeorge mead
George mead
 
II workshop Extenda-UCA Alex Rialp
II workshop Extenda-UCA Alex RialpII workshop Extenda-UCA Alex Rialp
II workshop Extenda-UCA Alex Rialp
 
Phehlane Semenya & Morgan Business Profile
Phehlane Semenya & Morgan Business ProfilePhehlane Semenya & Morgan Business Profile
Phehlane Semenya & Morgan Business Profile
 

Similar to Assess SAP Risks in One Click

Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...
Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...
Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...Virtual Forge
 
Is your SAP system vulnerable to cyber attacks?
Is your SAP system vulnerable to cyber attacks?Is your SAP system vulnerable to cyber attacks?
Is your SAP system vulnerable to cyber attacks?Virtual Forge
 
SAP Landscape Security
SAP Landscape SecuritySAP Landscape Security
SAP Landscape SecurityJoachim Kaland
 
Protect Your Customers Data from Cyberattacks
Protect Your Customers Data from CyberattacksProtect Your Customers Data from Cyberattacks
Protect Your Customers Data from CyberattacksSAP Customer Experience
 
Protect4S - Seguridad total en sus sistemas SAP
Protect4S - Seguridad total en sus sistemas SAPProtect4S - Seguridad total en sus sistemas SAP
Protect4S - Seguridad total en sus sistemas SAPTomas Martinez
 
Best Practice Guide Security: How to check your SAP systems for security. [We...
Best Practice Guide Security: How to check your SAP systems for security. [We...Best Practice Guide Security: How to check your SAP systems for security. [We...
Best Practice Guide Security: How to check your SAP systems for security. [We...akquinet enterprise solutions GmbH
 
Monitoring for Operational Outcomes and Application Insights: Best Practices ...
Monitoring for Operational Outcomes and Application Insights: Best Practices ...Monitoring for Operational Outcomes and Application Insights: Best Practices ...
Monitoring for Operational Outcomes and Application Insights: Best Practices ...Amazon Web Services
 
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis OverviewSAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis OverviewSAP Technology
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easyERPScan
 
Adobe’s eCommerce Digital Transformation Journey
Adobe’s eCommerce Digital Transformation JourneyAdobe’s eCommerce Digital Transformation Journey
Adobe’s eCommerce Digital Transformation JourneyDynatrace
 
Assessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsAssessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsERPScan
 
Pmo slides jun2010
Pmo slides jun2010Pmo slides jun2010
Pmo slides jun2010Steve Turner
 
Neev Application Performance Management Services
Neev Application Performance Management ServicesNeev Application Performance Management Services
Neev Application Performance Management ServicesNeev Technologies
 
4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQM
4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQM4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQM
4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQMIBM Rational
 
SAP HANA Security: New Technology, New Risks
SAP HANA Security: New Technology, New RisksSAP HANA Security: New Technology, New Risks
SAP HANA Security: New Technology, New RisksVirtual Forge
 
Rational App Scan&Policy Tester
Rational App Scan&Policy TesterRational App Scan&Policy Tester
Rational App Scan&Policy TesterKristina O'Regan
 
Compliance as Code Everywhere
Compliance as Code EverywhereCompliance as Code Everywhere
Compliance as Code EverywhereMatt Ray
 
Amazon SageMaker for Fraud Detection
Amazon SageMaker for Fraud DetectionAmazon SageMaker for Fraud Detection
Amazon SageMaker for Fraud DetectionAmazon Web Services
 

Similar to Assess SAP Risks in One Click (20)

Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...
Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...
Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...
 
SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]
 
Is your SAP system vulnerable to cyber attacks?
Is your SAP system vulnerable to cyber attacks?Is your SAP system vulnerable to cyber attacks?
Is your SAP system vulnerable to cyber attacks?
 
SAP Landscape Security
SAP Landscape SecuritySAP Landscape Security
SAP Landscape Security
 
Protect Your Customers Data from Cyberattacks
Protect Your Customers Data from CyberattacksProtect Your Customers Data from Cyberattacks
Protect Your Customers Data from Cyberattacks
 
Protect4S - Seguridad total en sus sistemas SAP
Protect4S - Seguridad total en sus sistemas SAPProtect4S - Seguridad total en sus sistemas SAP
Protect4S - Seguridad total en sus sistemas SAP
 
Best Practice Guide Security: How to check your SAP systems for security. [We...
Best Practice Guide Security: How to check your SAP systems for security. [We...Best Practice Guide Security: How to check your SAP systems for security. [We...
Best Practice Guide Security: How to check your SAP systems for security. [We...
 
Monitoring for Operational Outcomes and Application Insights: Best Practices ...
Monitoring for Operational Outcomes and Application Insights: Best Practices ...Monitoring for Operational Outcomes and Application Insights: Best Practices ...
Monitoring for Operational Outcomes and Application Insights: Best Practices ...
 
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis OverviewSAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easy
 
Adobe’s eCommerce Digital Transformation Journey
Adobe’s eCommerce Digital Transformation JourneyAdobe’s eCommerce Digital Transformation Journey
Adobe’s eCommerce Digital Transformation Journey
 
Assessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsAssessing and Securing SAP Solutions
Assessing and Securing SAP Solutions
 
Pmo slides jun2010
Pmo slides jun2010Pmo slides jun2010
Pmo slides jun2010
 
Neev Application Performance Management Services
Neev Application Performance Management ServicesNeev Application Performance Management Services
Neev Application Performance Management Services
 
4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQM
4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQM4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQM
4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQM
 
SAP HANA Security: New Technology, New Risks
SAP HANA Security: New Technology, New RisksSAP HANA Security: New Technology, New Risks
SAP HANA Security: New Technology, New Risks
 
Rational App Scan&Policy Tester
Rational App Scan&Policy TesterRational App Scan&Policy Tester
Rational App Scan&Policy Tester
 
Compliance as Code Everywhere
Compliance as Code EverywhereCompliance as Code Everywhere
Compliance as Code Everywhere
 
B Comm Erp 4 Sap Erp
B Comm Erp 4 Sap ErpB Comm Erp 4 Sap Erp
B Comm Erp 4 Sap Erp
 
Amazon SageMaker for Fraud Detection
Amazon SageMaker for Fraud DetectionAmazon SageMaker for Fraud Detection
Amazon SageMaker for Fraud Detection
 

More from Virtual Forge

How the U.S. Department of Defense Secures Its Custom ABAP Code
How the U.S. Department of Defense Secures Its Custom ABAP CodeHow the U.S. Department of Defense Secures Its Custom ABAP Code
How the U.S. Department of Defense Secures Its Custom ABAP CodeVirtual Forge
 
How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...
How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...
How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...Virtual Forge
 
Stabile und performante Anwendungen für SAP HANA entwickeln
Stabile und performante Anwendungen für SAP HANA entwickelnStabile und performante Anwendungen für SAP HANA entwickeln
Stabile und performante Anwendungen für SAP HANA entwickelnVirtual Forge
 
Application Security Management with ThreadFix
Application Security Management with ThreadFixApplication Security Management with ThreadFix
Application Security Management with ThreadFixVirtual Forge
 
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP InstallationenABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP InstallationenVirtual Forge
 
Uninvited Guests: Why do hackers love our SAP landscapes?
Uninvited Guests: Why do hackers love our SAP landscapes?Uninvited Guests: Why do hackers love our SAP landscapes?
Uninvited Guests: Why do hackers love our SAP landscapes?Virtual Forge
 
Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?
Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?
Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?Virtual Forge
 
Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...
Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...
Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...Virtual Forge
 
Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...
Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...
Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...Virtual Forge
 
10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAP
10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAP10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAP
10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAPVirtual Forge
 
Risks of Hosted SAP Environments
Risks of Hosted SAP EnvironmentsRisks of Hosted SAP Environments
Risks of Hosted SAP EnvironmentsVirtual Forge
 
Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...
Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...
Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...Virtual Forge
 
Die Top 5 Mythen der SAP Sicherheit
Die Top 5 Mythen der SAP SicherheitDie Top 5 Mythen der SAP Sicherheit
Die Top 5 Mythen der SAP SicherheitVirtual Forge
 
ABAP Code Qualität - Best Practices
ABAP Code Qualität - Best PracticesABAP Code Qualität - Best Practices
ABAP Code Qualität - Best PracticesVirtual Forge
 
Best Practices for Ensuring SAP ABAP Code Quality and Security
Best Practices for Ensuring SAP ABAP Code Quality and SecurityBest Practices for Ensuring SAP ABAP Code Quality and Security
Best Practices for Ensuring SAP ABAP Code Quality and SecurityVirtual Forge
 
Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...
Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...
Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...Virtual Forge
 

More from Virtual Forge (16)

How the U.S. Department of Defense Secures Its Custom ABAP Code
How the U.S. Department of Defense Secures Its Custom ABAP CodeHow the U.S. Department of Defense Secures Its Custom ABAP Code
How the U.S. Department of Defense Secures Its Custom ABAP Code
 
How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...
How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...
How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...
 
Stabile und performante Anwendungen für SAP HANA entwickeln
Stabile und performante Anwendungen für SAP HANA entwickelnStabile und performante Anwendungen für SAP HANA entwickeln
Stabile und performante Anwendungen für SAP HANA entwickeln
 
Application Security Management with ThreadFix
Application Security Management with ThreadFixApplication Security Management with ThreadFix
Application Security Management with ThreadFix
 
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP InstallationenABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
 
Uninvited Guests: Why do hackers love our SAP landscapes?
Uninvited Guests: Why do hackers love our SAP landscapes?Uninvited Guests: Why do hackers love our SAP landscapes?
Uninvited Guests: Why do hackers love our SAP landscapes?
 
Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?
Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?
Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?
 
Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...
Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...
Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...
 
Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...
Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...
Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...
 
10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAP
10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAP10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAP
10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAP
 
Risks of Hosted SAP Environments
Risks of Hosted SAP EnvironmentsRisks of Hosted SAP Environments
Risks of Hosted SAP Environments
 
Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...
Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...
Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...
 
Die Top 5 Mythen der SAP Sicherheit
Die Top 5 Mythen der SAP SicherheitDie Top 5 Mythen der SAP Sicherheit
Die Top 5 Mythen der SAP Sicherheit
 
ABAP Code Qualität - Best Practices
ABAP Code Qualität - Best PracticesABAP Code Qualität - Best Practices
ABAP Code Qualität - Best Practices
 
Best Practices for Ensuring SAP ABAP Code Quality and Security
Best Practices for Ensuring SAP ABAP Code Quality and SecurityBest Practices for Ensuring SAP ABAP Code Quality and Security
Best Practices for Ensuring SAP ABAP Code Quality and Security
 
Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...
Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...
Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...
 

Recently uploaded

CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 

Recently uploaded (20)

E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 

Assess SAP Risks in One Click

  • 1. Virtual Forge, Inc. How to Assess the Risks in Your SAP® Systems at the Push of a Button Basis and SAP Administration 2015
  • 2. Virtual Forge: Management Summary  We reduce business risks and protect your entire SAP environment.  We cover all SAP® risk categories from Security to Compliance to Quality, on both code- and system layer.  Our solutions follow a simple approach: Assess – Safeguard – Optimize.  Improving the state of your entire SAP system continuously.  We provide highly efficient, automated solutions built using our deep knowledge and experience.  We ensure that SAP systems of leading global companies adhere to the highest Security, Compliance and Quality standards.
  • 3. We ensure Security, Compliance and Quality worldwide.
  • 4. Customer Success Stories The U.S. Department of Defense “Virtual Forge CodeProfiler enables us to prove that our code is secure and compliant… It is accurate, comprehensive and consistent and ensures that all ABAP code meets our high standards.” ~Christine Warring, TEWLS Sustainment Manager for the Dept of Defense The Globe and Mail “With Virtual Forge CodeProfiler tightly integrated into our SAP change and transport management processes, we were able to scan all our custom ABAP code and identify non-compliant code in no time at all.” ~Joby Joseph, SAP Security Lead at the Globe and Mail SAP “Applying the Virtual Forge CodeProfiler and the close collaboration helped us to increase the level of security and improved the quality of our business solutions.” ~Ralph Salomon, Vice President, IT Security & Risk Office, at SAP Siemens “One of the key requirements was to scan several billion lines of code each week. Together with Virtual Forge, we have been able to create a truly unique solution.” ~Michael Brauer, Director of Corporate Automation within the Corporate IT department at Siemens
  • 5. A simple approach: Assess – Safeguard – Optimize. Assess: Automatically assess risk by continuously monitoring system configuration and code changes. Safeguard: Implement automatic testing for risk in ABAP code and SAP System Configurations. Optimize: Continually reduce risk exposure as possible during ongoing operations and projects. SAP Security, Compliance & Quality 1. Assess 2. Safeguard3. Optimize
  • 6. Why manage risk? Some facts… 1. More than 248,500 companies depend upon SAP to run their business 2. SAP customers include: 1. Transport > 1.1 million flight passengers per day 2. Produce > 77,000 cars every day 3. Produce > 65% of all TV’s 4. 72% of the world-wide beer production depends on companies that run SAP!!!
  • 8. Cyber-attacks, fraud, and system downtimes are key business risks SAP Security, Compliance and Quality challenges SAP Applications • Authorizations • Transport Management • Patches • Business Continuity • Application Performance SAP Configuration • Authorizations • SAP Operating & Database System • Web Security • Communication Channels • Logging / Forensic SAP Coding • Assessment • Development • Architecture • Code Quality • Testing • Deployment Key Business RisksSources of Risk System configuration and settings Custom coding Extended functionality of the SAP standard Sources: Cost of Cyber Crime Study (Poneomon Institute, 2013), Global Fraud Study (ACFE, 2014),The Avoidable Cost of Downtime (CA Technologies, 2010) Cyber-attacks $7.2 million per case Frauds 5% annual revenue loss per company System downtimes 14 hrs per case
  • 9. Analysis of custom ABAP in 217 customer systems shows: ABAP Custom ABAP code There is more than 1 critical security/compliance issue per 1,000 Lines of Custom ABAP® Code. A typical SAP system has 2,150 security/compliance issues in custom code. For you this means: An attacker gains full access to all business data by exploiting just one of these vulnerabilities. For you this means: Companies only use a fraction of the hardware speed their systems could provide. Any failure can lead to data corruption and system downtime. There are 1 critical performance and 3 critical Robustness issues per 1,000 Lines of Custom ABAP® Code. Source: CodeProfiler analysis of 453 million lines of custom ABAP® code from 217 SAP systems (status: Oct 2014)
  • 10. Demonstration of ABAP Vulnerability
  • 11. Analysis of the configuration of 121 SAP Systems shows: SAP System Configuration 90% of all SAP systems are vulnerable to attacks, and the number of SAP systems connected to the internet is increasing rapidly For you this means: An attacker gains full access to all business data by exploiting just one critical vulnerability. For you this means: Manual configuration results in high operating costs. Only one omission can lead to severe security, compliance, or quality issues Understanding best practices and managing configurations in a changing environment is a difficult and ongoing task, and configuration drift is a constant challenge. Source: SystemProfiler analysis of 427 SAP systems (Status: Dec 2014)
  • 13. Distribution of Online SAP Systems (Internet Census) *online systems including SAP systems Graphic: Thünemann/Schinzel
  • 15. The Evolution of SAP & ABAP Technology In the past Today Future  Isolated systems  Fewer users  Less data  Less custom development  Regular but rare releases  Open systems  More users  More data  More custom development  Frequent release cycles  More open systems  Even more users  Even more data  Even more development  Higher frequency releases
  • 16. Attack Surface of SAP 1997 – A simpler life Direct UIs External Systems SAP ABAP® System
  • 17. Attack Surface of SAP Since 2011 – complexity continues to grow Indirect UIs External Systems Direct UIs SAP ABAP® System
  • 18. SAP System Administration – a simple task Profile Parameters Logging OS Security System Authorizations Password Policies Communication Security Patch Days Enhancement Packs Transport Requests FirewallsDatabase Performance Java Servers System Audits Web AS Security Security Notes
  • 19. System Configuration Drift Typical SAP landscape Security & Quality (of configuration) Security Audit QA Project Time
  • 21. The Benefits of Automated Risk Management 1. Apply best practice rules to reduce business risks 2. Enforce company policies consistently throughout organization 3. Reduce costs and time by eliminating manual tasks 4. Eliminate human error and lack of knowledge as risk factors 5. Manage emergencies without increasing risk
  • 22. A simple approach: Assess – Safeguard – Optimize. CodeProfiler for ABAP Code Assess: Continually test and correct ABAP code during development. Inspect entire code base regularly. Safeguard: Implement automatic code testing to prevent risky code from reaching your productive systems. Optimize: Continually improve code as possible to close security and quality gaps. SAP Security, Compliance & Quality 1. Assess 2. Safeguard3. Optimize
  • 24. Ensures that ABAP code meets industry best-practice standards for security, quality and performance Performs automatic testing of any code changes and stops transport of bad code Reduces the time and cost of development and code reviews Developers can scan/correct online during development Online documentation includes remediation instructions for on-the-job learning Automatic testing of all code changes Automatic correction for fast remediation Highly accurate results! CodeProfiler Benefits
  • 25. A simple approach: Assess – Safeguard – Optimize. Assess: Continually audit configuration risk across the SAP landscape. Safeguard: Implement automatic testing and escalation to reduce potential of risk exposure. Optimize: Continually reduce risk exposure as possible during ongoing operations and projects. SystemProfiler for SAP Configuration SAP Security, Compliance & Quality 1. Assess 2. Safeguard3. Optimize
  • 27. Ensures that SAP System Configuration meets industry best practices Allows automatic monitoring and correction of SAP configuration settings across your landscape Saves time and money by automating manual, error-prone tasks Allows you to distribute security policies across the landscape quickly and easily Easy to install and scalable to any size landscape Highly accurate results! SystemProfiler Benefits SYSTEMPROFILER
  • 28. Virtual Forge CodeProfiler Free Risk Assessment Offer! How good is your SAP system? Visit www.virtualforge.com Quality Compliance Security SAP® Risk Assessment Virtual Forge CodeProfiler and SystemProfiler
  • 29. Thank you! Virtual Forge Inc. stephen.lamy@virtualforge.com | +1 610 924 2751 www.virtualforge.com
  • 30. Disclaimer © 2015 Virtual Forge Inc. All rights reserved. SAP, R/3, SAP NetWeaver, and other SAP products and services mentioned herein as well as their respective logos are trademarks or registered trademarks of SAP AG. All other product and service names mentioned are the trademarks of their respective companies. Information contained in this publication is subject to change without prior notice. It is provided by Virtual Forge and serves informational purposes only. Virtual Forge is not liable for errors or incomplete information in this publication. Information contained in this publication does not imply any further liability. Virtual Forge Terms and Conditions apply. See www.virtualforge.com for details.
  • 31.
  • 32. Disclaimer SAP and other SAP products and services mentioned herein as well as their respective logos are trademarks or registered trademarks of SAP SE (or an SAP affiliate company) in Germany and other countries. All other product and service names mentioned are the trademarks of their respective companies. Wellesley Information Services is neither owned nor controlled by SAP SE.