SlideShare a Scribd company logo
End-to-end SAP S/4HANA
security projects are
child’s play – if you have
the right tools.
WELCOME!
Introducing your host today:
AXEL DALDORF
Senior PreSales Consultant SAST SUITE
Tel: +49 40 88173-4438
Email: axel.daldorf@akquinet.com
Web: sast-solutions.com
ROOZBEH NOORI-AMOLI
Deputy Head SAST CONSULTING
Tel: +49 40 88173-2719
Email: roozbeh.noori-amoli@akquinet.com
Web: sast-solutions.com
- 2 -
Agenda
What does security mean from a holistic perspective?
What factors need to be considered?
The SAP Security Pyramid
Frequent security gaps at the various levels
Take Homes Messages
What does security mean from a holistic perspective?
Ensuring confidentiality, integrity and availability
Holistic security
Information Security
IT Security
SAP Security?
Task and responsibility of the management
▪ Example of process control: ISMS
▪ Example of process method: PDCA cycle
System of principles, conception, responsibility,
processes, procedures and resources
Comprehensive strategy of technical and
organizational-process aspects
▪ Integration of solutions such as SIEM and SOC
▪ Creating visibility and awareness
- 4 -
What factors need to be considered?
Often the factors are interlinked as follows
Company
Laws and
Contracts
Information-
safety
Dangers
Cybercrime
IT Security Act
Norms and standards
Risk Management
Privacy
Awareness
Disasters
Certification
Holistic concept
Existence
BCM
Tools
Prevention Specifications
Reaction
Mindset
People
- 5 -
The SAP Security pyramid
With holistic security, all levels must be considered.
Hacker attacks
Espionage
Manipulation
Misuse of rights
Data theft
✓
✓
✓
✓
✓
- 6 -
The SAP Security pyramid
A holistic security view should consider the following aspects:
Management
 Mindset
 Security governance
 Processes and concepts
Business
 Business process protection
 Protection of sensitive business data
 Access regulations
Basis
 System and application configuration
 System availability & data integrity
 Presentation layer (UI, encryption)
Technology
 Database & operating system security
 Network security
 More platform security topics
- 7 -
Lack of awareness for IT security
 "It's always been that way - and we don't need that now."
Action: Creation/support of a central control instance such as ISB/ITSB, CISO or IT security coordinator.
Mindset of the employees
 Security processes are not demanded, promoted and lived.
Action: Regular training and workshops.
Lack of control processes
 The necessary resources for a holistic view and treatment of information security are lacking.
Action: Definition of a holistic security policy. Implementation of an ISMS. Introduction of a central
security monitoring concept.
Common security gaps at management level
- 8 -
Assignment of critical authorizations
 Unhesitating assignment of critical authorizations → main thing is that employees are fit for work.
 Non-observance of the minimum principle for roles and authorization assignment.
 Example: Base roles are assigned to non-base employees.
Action: Establish a recertification process, create job roles.
No concepts
 Authorization concepts not available or only rudimentary.
 There is no separation of framework authorization concepts and subject authorization concepts.
Action: Creation of appropriate authorization concepts and regular updating and acceptance of the
documents.
Dealing with SoD conflicts
 SoD conflicts must be deliberately accepted due to resource deficiencies.
Action: Mitigation of unresolvable SoD conflicts to keep them under control.
Common security gaps at the business level
- 9 -
Missing or insufficient encryption
 SAP systems are not secured with SNC.
 Encryption is not enabled at all levels.
Action: Implement SNC with appropriate encryption tools such as SAP CryptoLib, Kerberos or SSL.
Important log files are not generated and not checked
 Gateway logging and security audit log is disabled or insufficiently configured.
Action: Enable and configure logging and evaluate the data.
Interfaces are not secured
 RFC interfaces are not encrypted and can be used by dialog users.
 Gateway ACL files are not present or provide access for all programs and users.
Action: Create guidelines for configuring secure RFC connections and ACL files and implement them.
Common security gaps at SAP Basis level
- 10 -
Security guides not implemented / missing patches
 Essential hardening measures for the operating system and database have not been implemented.
 Security notes and patches have not been applied.
Action: Introduction of patch and update processes.
Lack of network protection
 SAP systems are often not separated on the network side.
Action: Segmentation of SAP systems according to priority and criticality.
Lack of monitoring
 Safety-relevant system events are not logged and monitored.
Action: Activation of operating system and database logs and their regular evaluation with regard to
security-relevant incidents.
Common security gaps at the technical level
- 11 -
Security Gaps in the Migration SAP ERP -> S/4HANA
SAP ERP
6.0 EhP7
AnyDB
(Oracle, SQL
Server, DB2)
SAP ERP
AnyDB
(Oracle, SQL
Server, DB2)
SAP ERP
6.0 EhP7
SAP HANA
on Linux
SAP
S/4HANA
SAP HANA
on Linux
EhP System
Copy
S/4HANA
Conversion
Initial status + EhP7 Suite on HANA S/4HANA
1. Security Gaps: Application server
▪ Parameter
▪ Revision
▪ Security patches
▪ …
2. Security Gaps: Operating system
▪ Authentication Settings
▪ Network settings
▪ Service and file permissions
▪ Protocols and reporting
▪ …
3. Security Gaps: Database
▪ Authentication Settings
▪ HANA authorizations
▪ Audit settings
▪ Security patches
▪ …
4. Security Gaps: S/4HANA authorizations
▪ Critical permissions
▪ Function separation conflicts
- 12 -
Definition of risks: Unclear which risks have which relevance/criticality for my company.
Risk identification: Lack of transparency about possible vulnerabilities in systems and processes.
Risk Handling: Lack of strategy and processes to deal with risks.
 Establishment of a SIEM solution for continuous monitoring of the system landscape.
 Definition and regular updating of a holistic security policy.
 Establish global SAP security dashboards to visualize current security status.
 Monitoring of existing user authorizations as well as the assignment processes.
 Monitoring of critical transactions, applications and log files.
 Intelligent analysis of user behavior and alerting on suspicious events.
 Management and monitoring of highly privileged users (Firefighter).
 Mitigation strategy for existing risks.
Security Monitoring - holistic!
- 13 -
 A holistic security solution is usefully supported by a suitable tool.
 A tool is to be used uniformly to monitor the various levels and security areas.
 Assured interaction of all components from a single source:
 holistic conception
 Management processes
 Monitoring
 Administration
 Auditing
 In addition, the various security areas should be managed by an overarching
SIEM should be used to manage the various security areas.
Support tools
- 14 -
Create awareness for security in management and among employees.
Take everyone with you and strengthen the mindset in the company.
Holistic SAP S/4HANA security projects
Take Home Messages
Concepts. Act according to plan and create suitable security concepts and
implement them in a structured manner at all levels.
+
More than permissions. Keep an eye on threats at all levels.
Get Clean - Stay Clean. Check and secure your SAP systems according to
specifications, recommendations and best practices - ideally with tool support.
Actuality. Always keep your operating system and database up to date and apply
patches and security advisories regularly and promptly.
+
+
+
+
- 15 -
DO YOU HAVE ANY QUESTIONS?
WE ANSWER. FOR SURE.
© Copyright AKQUINET AG. All rights reserved. This publication is protected by copyright.
All rights, in particular the right of reproduction, distribution, and translation, are reserved. No part of this document may be reproduced in any form (photocopy, microfilm or other process) or processed, copied, or distributed using electronic systems without the prior
written agreement of AKQUINET AG. Some of the names mentioned in this publication are registered trademarks of the respective provider and as such are subject to legal provisions.
The information in this publication has been compiled with the greatest care. However, no guarantee can be given for its applicability, correctness, and completeness. AKQUINET AG shall assume no liability for losses arising from use of the information.
ROOZBEH NOORI-AMOLI
Deputy Head SAST CONSULTING
Tel: +49 40 88173-109
Email: mail@sast-solutions.de
Web: sast-solutions.com

More Related Content

What's hot

GRCSG2014_Kumar_Lessons for ensuring_F2E [Compatibility Mode]
GRCSG2014_Kumar_Lessons for ensuring_F2E [Compatibility Mode]GRCSG2014_Kumar_Lessons for ensuring_F2E [Compatibility Mode]
GRCSG2014_Kumar_Lessons for ensuring_F2E [Compatibility Mode]Barun Kumar
 
Cut your costs: Deactivate inactive users & reduce sap license fees. [Webinar]
Cut your costs: Deactivate inactive users & reduce sap license fees. [Webinar]Cut your costs: Deactivate inactive users & reduce sap license fees. [Webinar]
Cut your costs: Deactivate inactive users & reduce sap license fees. [Webinar]
akquinet enterprise solutions GmbH
 
Tips for the secure conversion of your SAP ERP roles to S/4HANA. [Webinar]
Tips for the secure conversion of your SAP ERP roles to S/4HANA. [Webinar]Tips for the secure conversion of your SAP ERP roles to S/4HANA. [Webinar]
Tips for the secure conversion of your SAP ERP roles to S/4HANA. [Webinar]
akquinet enterprise solutions GmbH
 
What if a hacker has already broken in when your IT auditor is at the door? H...
What if a hacker has already broken in when your IT auditor is at the door? H...What if a hacker has already broken in when your IT auditor is at the door? H...
What if a hacker has already broken in when your IT auditor is at the door? H...
akquinet enterprise solutions GmbH
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP security
ERPScan
 
Software Rollout
Software RolloutSoftware Rollout
Software Rolloutcolmbennett
 
Sap manual testing
Sap manual testingSap manual testing
Sap manual testingDele N.
 
Working Procedure SAP BW Testing
Working Procedure SAP BW TestingWorking Procedure SAP BW Testing
Working Procedure SAP BW TestingGavaskar Selvarajan
 
Sap Security Assessment V3 English
Sap Security Assessment V3 EnglishSap Security Assessment V3 English
Sap Security Assessment V3 English
guest5bd7a1
 
Implementing SAP security in 5 steps
Implementing SAP security in 5 stepsImplementing SAP security in 5 steps
Implementing SAP security in 5 steps
ERPScan
 
5 Steps to Get Precise SAP Impact-Based Testing
5 Steps to Get Precise SAP Impact-Based Testing5 Steps to Get Precise SAP Impact-Based Testing
5 Steps to Get Precise SAP Impact-Based Testing
TurnKey Solutions
 
Sap Security Hacks and Mitigation - Timeless Attacks
Sap Security Hacks and Mitigation - Timeless AttacksSap Security Hacks and Mitigation - Timeless Attacks
Sap Security Hacks and Mitigation - Timeless Attacks
Ertunga Arsal
 
2. Rebalancing Support and Innovation_SAP UEM by KNOA_Erik Figueredo
2. Rebalancing Support and Innovation_SAP UEM by KNOA_Erik Figueredo2. Rebalancing Support and Innovation_SAP UEM by KNOA_Erik Figueredo
2. Rebalancing Support and Innovation_SAP UEM by KNOA_Erik Figueredo
Sing Yee Khoo
 
Understand SAP ASAP 8.0
Understand SAP ASAP 8.0Understand SAP ASAP 8.0
Understand SAP ASAP 8.0
Global Business Solutions SME
 
3. Rebalancing Support and Innovation_SAP UEM by KNOA Data Analysis_Jeff Shin
3. Rebalancing Support and Innovation_SAP UEM by KNOA Data Analysis_Jeff Shin3. Rebalancing Support and Innovation_SAP UEM by KNOA Data Analysis_Jeff Shin
3. Rebalancing Support and Innovation_SAP UEM by KNOA Data Analysis_Jeff Shin
Sing Yee Khoo
 
Openspan developer knowledge base
Openspan developer knowledge baseOpenspan developer knowledge base
Openspan developer knowledge base
Chandrasekhar Telkapalli
 
Oracle ACM Implementation - Best Practices
Oracle ACM Implementation - Best PracticesOracle ACM Implementation - Best Practices
Oracle ACM Implementation - Best Practices
OPITZ CONSULTING Deutschland
 
assurx-services-brochure
assurx-services-brochureassurx-services-brochure
assurx-services-brochureDave Vadas
 

What's hot (19)

GRCSG2014_Kumar_Lessons for ensuring_F2E [Compatibility Mode]
GRCSG2014_Kumar_Lessons for ensuring_F2E [Compatibility Mode]GRCSG2014_Kumar_Lessons for ensuring_F2E [Compatibility Mode]
GRCSG2014_Kumar_Lessons for ensuring_F2E [Compatibility Mode]
 
Cut your costs: Deactivate inactive users & reduce sap license fees. [Webinar]
Cut your costs: Deactivate inactive users & reduce sap license fees. [Webinar]Cut your costs: Deactivate inactive users & reduce sap license fees. [Webinar]
Cut your costs: Deactivate inactive users & reduce sap license fees. [Webinar]
 
Tips for the secure conversion of your SAP ERP roles to S/4HANA. [Webinar]
Tips for the secure conversion of your SAP ERP roles to S/4HANA. [Webinar]Tips for the secure conversion of your SAP ERP roles to S/4HANA. [Webinar]
Tips for the secure conversion of your SAP ERP roles to S/4HANA. [Webinar]
 
What if a hacker has already broken in when your IT auditor is at the door? H...
What if a hacker has already broken in when your IT auditor is at the door? H...What if a hacker has already broken in when your IT auditor is at the door? H...
What if a hacker has already broken in when your IT auditor is at the door? H...
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP security
 
Software Rollout
Software RolloutSoftware Rollout
Software Rollout
 
Sap manual testing
Sap manual testingSap manual testing
Sap manual testing
 
Working Procedure SAP BW Testing
Working Procedure SAP BW TestingWorking Procedure SAP BW Testing
Working Procedure SAP BW Testing
 
Sap Security Assessment V3 English
Sap Security Assessment V3 EnglishSap Security Assessment V3 English
Sap Security Assessment V3 English
 
Implementing SAP security in 5 steps
Implementing SAP security in 5 stepsImplementing SAP security in 5 steps
Implementing SAP security in 5 steps
 
5 Steps to Get Precise SAP Impact-Based Testing
5 Steps to Get Precise SAP Impact-Based Testing5 Steps to Get Precise SAP Impact-Based Testing
5 Steps to Get Precise SAP Impact-Based Testing
 
Sap Security Hacks and Mitigation - Timeless Attacks
Sap Security Hacks and Mitigation - Timeless AttacksSap Security Hacks and Mitigation - Timeless Attacks
Sap Security Hacks and Mitigation - Timeless Attacks
 
2. Rebalancing Support and Innovation_SAP UEM by KNOA_Erik Figueredo
2. Rebalancing Support and Innovation_SAP UEM by KNOA_Erik Figueredo2. Rebalancing Support and Innovation_SAP UEM by KNOA_Erik Figueredo
2. Rebalancing Support and Innovation_SAP UEM by KNOA_Erik Figueredo
 
Understand SAP ASAP 8.0
Understand SAP ASAP 8.0Understand SAP ASAP 8.0
Understand SAP ASAP 8.0
 
3. Rebalancing Support and Innovation_SAP UEM by KNOA Data Analysis_Jeff Shin
3. Rebalancing Support and Innovation_SAP UEM by KNOA Data Analysis_Jeff Shin3. Rebalancing Support and Innovation_SAP UEM by KNOA Data Analysis_Jeff Shin
3. Rebalancing Support and Innovation_SAP UEM by KNOA Data Analysis_Jeff Shin
 
Openspan developer knowledge base
Openspan developer knowledge baseOpenspan developer knowledge base
Openspan developer knowledge base
 
Oracle ACM Implementation - Best Practices
Oracle ACM Implementation - Best PracticesOracle ACM Implementation - Best Practices
Oracle ACM Implementation - Best Practices
 
Neha_Srivastava_net
Neha_Srivastava_netNeha_Srivastava_net
Neha_Srivastava_net
 
assurx-services-brochure
assurx-services-brochureassurx-services-brochure
assurx-services-brochure
 

Similar to End-to-end SAP S/4HANA security projects are child’s play – if you have the right tools. [Webinar]

iDEAFest Enteprise InfoSec Program Lessons Learned
iDEAFest Enteprise InfoSec Program Lessons LearnediDEAFest Enteprise InfoSec Program Lessons Learned
iDEAFest Enteprise InfoSec Program Lessons Learned
Michael King
 
Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...
akquinet enterprise solutions GmbH
 
Incident Response and SAP Systems
Incident Response and SAP SystemsIncident Response and SAP Systems
Incident Response and SAP SystemsOnapsis Inc.
 
Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)
SecPod Technologies
 
Securing Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and YouSecuring Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and You
SAP Ariba
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Tammy Clark
 
Securing Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and YouSecuring Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and You
SAP Ariba
 
Incident_Management_with_SAPEHSM
Incident_Management_with_SAPEHSMIncident_Management_with_SAPEHSM
Incident_Management_with_SAPEHSMChristian Polivka
 
Why your works council has nothing to fear from SAP security. [Webinar]
Why your works council has nothing to fear from SAP security. [Webinar]Why your works council has nothing to fear from SAP security. [Webinar]
Why your works council has nothing to fear from SAP security. [Webinar]
akquinet enterprise solutions GmbH
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
AlliedConSapCourses
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention Manish Dixit Ceh
 
SAP Enterprise Threat Detection Overview
SAP Enterprise Threat Detection OverviewSAP Enterprise Threat Detection Overview
SAP Enterprise Threat Detection Overview
SAP Technology
 
Ch09 Information Security Best Practices
Ch09 Information Security Best PracticesCh09 Information Security Best Practices
Ch09 Information Security Best Practicesphanleson
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
Sasha Nunke
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalrkadayam
 
So You Think You Can Hack | sitNL 2016
So You Think You Can Hack | sitNL 2016So You Think You Can Hack | sitNL 2016
So You Think You Can Hack | sitNL 2016
Twan van den Broek
 
Applying Lean for information security operations centre
Applying Lean for information security operations centreApplying Lean for information security operations centre
Applying Lean for information security operations centre
Naushad Rajani. - CISA, CISSP, CCSP, PMP, DCPP (Privacy)
 
SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...
SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...
SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...
akquinet enterprise solutions GmbH
 

Similar to End-to-end SAP S/4HANA security projects are child’s play – if you have the right tools. [Webinar] (20)

iDEAFest Enteprise InfoSec Program Lessons Learned
iDEAFest Enteprise InfoSec Program Lessons LearnediDEAFest Enteprise InfoSec Program Lessons Learned
iDEAFest Enteprise InfoSec Program Lessons Learned
 
Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...
 
Incident Response and SAP Systems
Incident Response and SAP SystemsIncident Response and SAP Systems
Incident Response and SAP Systems
 
Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)
 
Securing Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and YouSecuring Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and You
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
 
Securing Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and YouSecuring Your Digital Transformation: Cybersecurity and You
Securing Your Digital Transformation: Cybersecurity and You
 
Incident_Management_with_SAPEHSM
Incident_Management_with_SAPEHSMIncident_Management_with_SAPEHSM
Incident_Management_with_SAPEHSM
 
Why your works council has nothing to fear from SAP security. [Webinar]
Why your works council has nothing to fear from SAP security. [Webinar]Why your works council has nothing to fear from SAP security. [Webinar]
Why your works council has nothing to fear from SAP security. [Webinar]
 
D1 security and risk management v1.62
D1 security and risk management  v1.62D1 security and risk management  v1.62
D1 security and risk management v1.62
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
 
SAP Enterprise Threat Detection Overview
SAP Enterprise Threat Detection OverviewSAP Enterprise Threat Detection Overview
SAP Enterprise Threat Detection Overview
 
Ch09 Information Security Best Practices
Ch09 Information Security Best PracticesCh09 Information Security Best Practices
Ch09 Information Security Best Practices
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
 
protect4s-product-sheet
protect4s-product-sheetprotect4s-product-sheet
protect4s-product-sheet
 
Succeeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps finalSucceeding-Marriage-Cybersecurity-DevOps final
Succeeding-Marriage-Cybersecurity-DevOps final
 
So You Think You Can Hack | sitNL 2016
So You Think You Can Hack | sitNL 2016So You Think You Can Hack | sitNL 2016
So You Think You Can Hack | sitNL 2016
 
ISS CAPSTONE TEAM
ISS CAPSTONE TEAMISS CAPSTONE TEAM
ISS CAPSTONE TEAM
 
Applying Lean for information security operations centre
Applying Lean for information security operations centreApplying Lean for information security operations centre
Applying Lean for information security operations centre
 
SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...
SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...
SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...
 

More from akquinet enterprise solutions GmbH

ttribute-based Data Masking: How to effectivelyimprove the protectionof your ...
ttribute-based Data Masking: How to effectivelyimprove the protectionof your ...ttribute-based Data Masking: How to effectivelyimprove the protectionof your ...
ttribute-based Data Masking: How to effectivelyimprove the protectionof your ...
akquinet enterprise solutions GmbH
 
How a SAP security dashboard revolutionized risk analysis at Dürr IT Service ...
How a SAP security dashboard revolutionized risk analysis at Dürr IT Service ...How a SAP security dashboard revolutionized risk analysis at Dürr IT Service ...
How a SAP security dashboard revolutionized risk analysis at Dürr IT Service ...
akquinet enterprise solutions GmbH
 
Rectify your top findings before the external auditors arrive! [Webinar]
Rectify your top findings before the external auditors arrive! [Webinar]Rectify your top findings before the external auditors arrive! [Webinar]
Rectify your top findings before the external auditors arrive! [Webinar]
akquinet enterprise solutions GmbH
 
How Linde identifies and tracks security incidents in its SAP systems. [Webinar]
How Linde identifies and tracks security incidents in its SAP systems. [Webinar]How Linde identifies and tracks security incidents in its SAP systems. [Webinar]
How Linde identifies and tracks security incidents in its SAP systems. [Webinar]
akquinet enterprise solutions GmbH
 
Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]
Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]
Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]
akquinet enterprise solutions GmbH
 
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
akquinet enterprise solutions GmbH
 
How can managed services improve your SAP security and compliance? [Webinar]
How can managed services improve your SAP security and compliance? [Webinar]How can managed services improve your SAP security and compliance? [Webinar]
How can managed services improve your SAP security and compliance? [Webinar]
akquinet enterprise solutions GmbH
 
SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...
SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...
SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...
akquinet enterprise solutions GmbH
 
SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...
SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...
SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...
akquinet enterprise solutions GmbH
 
SAST Authorization Management: How to integrate your SoD analysis into the SA...
SAST Authorization Management: How to integrate your SoD analysis into the SA...SAST Authorization Management: How to integrate your SoD analysis into the SA...
SAST Authorization Management: How to integrate your SoD analysis into the SA...
akquinet enterprise solutions GmbH
 
SAST Threat Detection for SAP [Webinar]
SAST Threat Detection for SAP [Webinar]SAST Threat Detection for SAP [Webinar]
SAST Threat Detection for SAP [Webinar]
akquinet enterprise solutions GmbH
 
SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]
akquinet enterprise solutions GmbH
 
SAST Interface Management for SAP systems [Webinar]
SAST Interface Management for SAP systems [Webinar]SAST Interface Management for SAP systems [Webinar]
SAST Interface Management for SAP systems [Webinar]
akquinet enterprise solutions GmbH
 
SAST Safe Go-Live Management for SAP authorizations [Webinar]
SAST Safe Go-Live Management for SAP authorizations [Webinar]SAST Safe Go-Live Management for SAP authorizations [Webinar]
SAST Safe Go-Live Management for SAP authorizations [Webinar]
akquinet enterprise solutions GmbH
 

More from akquinet enterprise solutions GmbH (14)

ttribute-based Data Masking: How to effectivelyimprove the protectionof your ...
ttribute-based Data Masking: How to effectivelyimprove the protectionof your ...ttribute-based Data Masking: How to effectivelyimprove the protectionof your ...
ttribute-based Data Masking: How to effectivelyimprove the protectionof your ...
 
How a SAP security dashboard revolutionized risk analysis at Dürr IT Service ...
How a SAP security dashboard revolutionized risk analysis at Dürr IT Service ...How a SAP security dashboard revolutionized risk analysis at Dürr IT Service ...
How a SAP security dashboard revolutionized risk analysis at Dürr IT Service ...
 
Rectify your top findings before the external auditors arrive! [Webinar]
Rectify your top findings before the external auditors arrive! [Webinar]Rectify your top findings before the external auditors arrive! [Webinar]
Rectify your top findings before the external auditors arrive! [Webinar]
 
How Linde identifies and tracks security incidents in its SAP systems. [Webinar]
How Linde identifies and tracks security incidents in its SAP systems. [Webinar]How Linde identifies and tracks security incidents in its SAP systems. [Webinar]
How Linde identifies and tracks security incidents in its SAP systems. [Webinar]
 
Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]
Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]
Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]
 
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
 
How can managed services improve your SAP security and compliance? [Webinar]
How can managed services improve your SAP security and compliance? [Webinar]How can managed services improve your SAP security and compliance? [Webinar]
How can managed services improve your SAP security and compliance? [Webinar]
 
SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...
SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...
SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...
 
SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...
SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...
SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...
 
SAST Authorization Management: How to integrate your SoD analysis into the SA...
SAST Authorization Management: How to integrate your SoD analysis into the SA...SAST Authorization Management: How to integrate your SoD analysis into the SA...
SAST Authorization Management: How to integrate your SoD analysis into the SA...
 
SAST Threat Detection for SAP [Webinar]
SAST Threat Detection for SAP [Webinar]SAST Threat Detection for SAP [Webinar]
SAST Threat Detection for SAP [Webinar]
 
SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]
 
SAST Interface Management for SAP systems [Webinar]
SAST Interface Management for SAP systems [Webinar]SAST Interface Management for SAP systems [Webinar]
SAST Interface Management for SAP systems [Webinar]
 
SAST Safe Go-Live Management for SAP authorizations [Webinar]
SAST Safe Go-Live Management for SAP authorizations [Webinar]SAST Safe Go-Live Management for SAP authorizations [Webinar]
SAST Safe Go-Live Management for SAP authorizations [Webinar]
 

Recently uploaded

Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 

Recently uploaded (20)

Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 

End-to-end SAP S/4HANA security projects are child’s play – if you have the right tools. [Webinar]

  • 1. End-to-end SAP S/4HANA security projects are child’s play – if you have the right tools.
  • 2. WELCOME! Introducing your host today: AXEL DALDORF Senior PreSales Consultant SAST SUITE Tel: +49 40 88173-4438 Email: axel.daldorf@akquinet.com Web: sast-solutions.com ROOZBEH NOORI-AMOLI Deputy Head SAST CONSULTING Tel: +49 40 88173-2719 Email: roozbeh.noori-amoli@akquinet.com Web: sast-solutions.com - 2 -
  • 3. Agenda What does security mean from a holistic perspective? What factors need to be considered? The SAP Security Pyramid Frequent security gaps at the various levels Take Homes Messages
  • 4. What does security mean from a holistic perspective? Ensuring confidentiality, integrity and availability Holistic security Information Security IT Security SAP Security? Task and responsibility of the management ▪ Example of process control: ISMS ▪ Example of process method: PDCA cycle System of principles, conception, responsibility, processes, procedures and resources Comprehensive strategy of technical and organizational-process aspects ▪ Integration of solutions such as SIEM and SOC ▪ Creating visibility and awareness - 4 -
  • 5. What factors need to be considered? Often the factors are interlinked as follows Company Laws and Contracts Information- safety Dangers Cybercrime IT Security Act Norms and standards Risk Management Privacy Awareness Disasters Certification Holistic concept Existence BCM Tools Prevention Specifications Reaction Mindset People - 5 -
  • 6. The SAP Security pyramid With holistic security, all levels must be considered. Hacker attacks Espionage Manipulation Misuse of rights Data theft ✓ ✓ ✓ ✓ ✓ - 6 -
  • 7. The SAP Security pyramid A holistic security view should consider the following aspects: Management  Mindset  Security governance  Processes and concepts Business  Business process protection  Protection of sensitive business data  Access regulations Basis  System and application configuration  System availability & data integrity  Presentation layer (UI, encryption) Technology  Database & operating system security  Network security  More platform security topics - 7 -
  • 8. Lack of awareness for IT security  "It's always been that way - and we don't need that now." Action: Creation/support of a central control instance such as ISB/ITSB, CISO or IT security coordinator. Mindset of the employees  Security processes are not demanded, promoted and lived. Action: Regular training and workshops. Lack of control processes  The necessary resources for a holistic view and treatment of information security are lacking. Action: Definition of a holistic security policy. Implementation of an ISMS. Introduction of a central security monitoring concept. Common security gaps at management level - 8 -
  • 9. Assignment of critical authorizations  Unhesitating assignment of critical authorizations → main thing is that employees are fit for work.  Non-observance of the minimum principle for roles and authorization assignment.  Example: Base roles are assigned to non-base employees. Action: Establish a recertification process, create job roles. No concepts  Authorization concepts not available or only rudimentary.  There is no separation of framework authorization concepts and subject authorization concepts. Action: Creation of appropriate authorization concepts and regular updating and acceptance of the documents. Dealing with SoD conflicts  SoD conflicts must be deliberately accepted due to resource deficiencies. Action: Mitigation of unresolvable SoD conflicts to keep them under control. Common security gaps at the business level - 9 -
  • 10. Missing or insufficient encryption  SAP systems are not secured with SNC.  Encryption is not enabled at all levels. Action: Implement SNC with appropriate encryption tools such as SAP CryptoLib, Kerberos or SSL. Important log files are not generated and not checked  Gateway logging and security audit log is disabled or insufficiently configured. Action: Enable and configure logging and evaluate the data. Interfaces are not secured  RFC interfaces are not encrypted and can be used by dialog users.  Gateway ACL files are not present or provide access for all programs and users. Action: Create guidelines for configuring secure RFC connections and ACL files and implement them. Common security gaps at SAP Basis level - 10 -
  • 11. Security guides not implemented / missing patches  Essential hardening measures for the operating system and database have not been implemented.  Security notes and patches have not been applied. Action: Introduction of patch and update processes. Lack of network protection  SAP systems are often not separated on the network side. Action: Segmentation of SAP systems according to priority and criticality. Lack of monitoring  Safety-relevant system events are not logged and monitored. Action: Activation of operating system and database logs and their regular evaluation with regard to security-relevant incidents. Common security gaps at the technical level - 11 -
  • 12. Security Gaps in the Migration SAP ERP -> S/4HANA SAP ERP 6.0 EhP7 AnyDB (Oracle, SQL Server, DB2) SAP ERP AnyDB (Oracle, SQL Server, DB2) SAP ERP 6.0 EhP7 SAP HANA on Linux SAP S/4HANA SAP HANA on Linux EhP System Copy S/4HANA Conversion Initial status + EhP7 Suite on HANA S/4HANA 1. Security Gaps: Application server ▪ Parameter ▪ Revision ▪ Security patches ▪ … 2. Security Gaps: Operating system ▪ Authentication Settings ▪ Network settings ▪ Service and file permissions ▪ Protocols and reporting ▪ … 3. Security Gaps: Database ▪ Authentication Settings ▪ HANA authorizations ▪ Audit settings ▪ Security patches ▪ … 4. Security Gaps: S/4HANA authorizations ▪ Critical permissions ▪ Function separation conflicts - 12 -
  • 13. Definition of risks: Unclear which risks have which relevance/criticality for my company. Risk identification: Lack of transparency about possible vulnerabilities in systems and processes. Risk Handling: Lack of strategy and processes to deal with risks.  Establishment of a SIEM solution for continuous monitoring of the system landscape.  Definition and regular updating of a holistic security policy.  Establish global SAP security dashboards to visualize current security status.  Monitoring of existing user authorizations as well as the assignment processes.  Monitoring of critical transactions, applications and log files.  Intelligent analysis of user behavior and alerting on suspicious events.  Management and monitoring of highly privileged users (Firefighter).  Mitigation strategy for existing risks. Security Monitoring - holistic! - 13 -
  • 14.  A holistic security solution is usefully supported by a suitable tool.  A tool is to be used uniformly to monitor the various levels and security areas.  Assured interaction of all components from a single source:  holistic conception  Management processes  Monitoring  Administration  Auditing  In addition, the various security areas should be managed by an overarching SIEM should be used to manage the various security areas. Support tools - 14 -
  • 15. Create awareness for security in management and among employees. Take everyone with you and strengthen the mindset in the company. Holistic SAP S/4HANA security projects Take Home Messages Concepts. Act according to plan and create suitable security concepts and implement them in a structured manner at all levels. + More than permissions. Keep an eye on threats at all levels. Get Clean - Stay Clean. Check and secure your SAP systems according to specifications, recommendations and best practices - ideally with tool support. Actuality. Always keep your operating system and database up to date and apply patches and security advisories regularly and promptly. + + + + - 15 -
  • 16. DO YOU HAVE ANY QUESTIONS? WE ANSWER. FOR SURE. © Copyright AKQUINET AG. All rights reserved. This publication is protected by copyright. All rights, in particular the right of reproduction, distribution, and translation, are reserved. No part of this document may be reproduced in any form (photocopy, microfilm or other process) or processed, copied, or distributed using electronic systems without the prior written agreement of AKQUINET AG. Some of the names mentioned in this publication are registered trademarks of the respective provider and as such are subject to legal provisions. The information in this publication has been compiled with the greatest care. However, no guarantee can be given for its applicability, correctness, and completeness. AKQUINET AG shall assume no liability for losses arising from use of the information. ROOZBEH NOORI-AMOLI Deputy Head SAST CONSULTING Tel: +49 40 88173-109 Email: mail@sast-solutions.de Web: sast-solutions.com