SlideShare a Scribd company logo
Virtual Forge, Inc.
How to Assess the Risks in Your SAP® Systems
at the Push of a Button
Basis and SAP Administration 2015
Virtual Forge: Management Summary
 We reduce business risks and protect your entire SAP environment.
 We cover all SAP® risk categories from Security to Compliance to Quality,
on both code- and system layer.
 Our solutions follow a simple approach: Assess – Safeguard – Optimize.
 Improving the state of your entire SAP system continuously.
 We provide highly efficient, automated solutions built using our deep knowledge and
experience.
 We ensure that SAP systems of leading global companies adhere to the highest
Security, Compliance and Quality standards.
We ensure Security, Compliance and Quality worldwide.
Customer Success Stories
The U.S. Department of Defense
“Virtual Forge CodeProfiler enables us to prove that our code is secure and compliant… It is accurate, comprehensive and
consistent and ensures that all ABAP code meets our high standards.”
~Christine Warring, TEWLS Sustainment Manager for the Dept of Defense
The Globe and Mail
“With Virtual Forge CodeProfiler tightly integrated into our SAP change and transport management processes, we were able
to scan all our custom ABAP code and identify non-compliant code in no time at all.”
~Joby Joseph, SAP Security Lead at the Globe and Mail
SAP
“Applying the Virtual Forge CodeProfiler and the close collaboration helped us to increase the level of security and
improved the quality of our business solutions.”
~Ralph Salomon, Vice President, IT Security & Risk Office, at SAP
Siemens
“One of the key requirements was to scan several billion lines of code each week. Together with Virtual Forge,
we have been able to create a truly unique solution.”
~Michael Brauer, Director of Corporate Automation within the Corporate IT department at Siemens
A simple approach: Assess – Safeguard – Optimize.
Assess:
Automatically assess risk by continuously monitoring
system configuration and code changes.
Safeguard:
Implement automatic testing for risk in ABAP code and
SAP System Configurations.
Optimize:
Continually reduce risk exposure as possible during
ongoing operations and projects.
SAP
Security, Compliance
& Quality
1. Assess
2. Safeguard3. Optimize
Why manage risk?
Some facts…
1. More than 248,500 companies depend upon SAP to run their business
2. SAP customers include:
1. Transport > 1.1 million flight passengers per day
2. Produce > 77,000 cars every day
3. Produce > 65% of all TV’s
4. 72% of the world-wide beer production depends on companies that run SAP!!!
Current Situation
Cyber-attacks, fraud, and system downtimes are key business risks
SAP Security, Compliance and Quality challenges
SAP Applications
• Authorizations
• Transport
Management
• Patches
• Business Continuity
• Application
Performance
SAP Configuration
• Authorizations
• SAP Operating
& Database System
• Web Security
• Communication
Channels
• Logging / Forensic
SAP Coding
• Assessment
• Development
• Architecture
• Code Quality
• Testing
• Deployment
Key Business RisksSources of Risk
System configuration
and settings
Custom coding
Extended functionality
of the SAP standard
Sources: Cost of Cyber Crime Study (Poneomon Institute, 2013), Global Fraud Study (ACFE, 2014),The Avoidable Cost of Downtime (CA Technologies, 2010)
Cyber-attacks $7.2 million per case
Frauds 5% annual revenue loss per company
System downtimes 14 hrs per case
Analysis of custom ABAP in 217 customer systems shows:
ABAP
Custom ABAP
code
There is more than 1 critical
security/compliance issue per 1,000
Lines of Custom ABAP® Code. A
typical SAP system has 2,150
security/compliance issues in custom
code.
For you this means:
An attacker gains full access to all
business data by exploiting just one
of these vulnerabilities.
For you this means:
Companies only use a fraction of the
hardware speed their systems could
provide. Any failure can lead to data
corruption and system downtime.
There are 1 critical performance and
3 critical Robustness issues per
1,000 Lines of Custom ABAP® Code.
Source: CodeProfiler analysis of 453 million lines of custom ABAP® code from 217 SAP systems (status: Oct 2014)
Demonstration of ABAP Vulnerability
Analysis of the configuration of 121 SAP Systems shows:
SAP
System
Configuration
90% of all SAP systems are
vulnerable to attacks, and the number
of SAP systems connected to the
internet is increasing rapidly
For you this means:
An attacker gains full access to all
business data by exploiting just one
critical vulnerability.
For you this means:
Manual configuration results in high operating
costs. Only one omission can lead to severe
security, compliance, or quality issues
Understanding best practices and managing
configurations in a changing environment is a
difficult and ongoing task, and configuration
drift is a constant challenge.
Source: SystemProfiler analysis of 427 SAP systems (Status: Dec 2014)
Demonstration of Vulnerable SAP System
Distribution of Online SAP Systems (Internet Census)
*online systems including SAP systems
Graphic: Thünemann/Schinzel
Old Habits, New World
The Evolution of SAP & ABAP Technology
In the past Today Future
 Isolated systems
 Fewer users
 Less data
 Less custom development
 Regular but rare releases
 Open systems
 More users
 More data
 More custom development
 Frequent release cycles
 More open systems
 Even more users
 Even more data
 Even more development
 Higher frequency releases
Attack Surface of SAP
1997 – A simpler life
Direct UIs
External
Systems
SAP ABAP® System
Attack Surface of SAP
Since 2011 – complexity continues to grow
Indirect UIs
External
Systems
Direct UIs
SAP ABAP® System
SAP System Administration – a simple task
Profile
Parameters
Logging
OS Security
System Authorizations
Password Policies
Communication
Security
Patch Days Enhancement Packs
Transport Requests
FirewallsDatabase
Performance
Java Servers
System Audits
Web AS
Security
Security
Notes
System Configuration Drift
Typical SAP landscape
Security &
Quality
(of configuration)
Security Audit QA Project
Time
Automated
Risk Management
The Benefits of Automated Risk Management
1. Apply best practice rules to reduce business risks
2. Enforce company policies consistently throughout organization
3. Reduce costs and time by eliminating manual tasks
4. Eliminate human error and lack of knowledge as risk factors
5. Manage emergencies without increasing risk
A simple approach: Assess – Safeguard – Optimize.
CodeProfiler for ABAP Code
Assess:
Continually test and correct ABAP code during
development. Inspect entire code base regularly.
Safeguard:
Implement automatic code testing to prevent risky
code from reaching your productive systems.
Optimize:
Continually improve code as possible to close
security and quality gaps.
SAP
Security, Compliance
& Quality
1. Assess
2. Safeguard3. Optimize
CodeProfiler
Ensures that ABAP code meets industry best-practice
standards for security, quality and performance
Performs automatic testing of any code changes and
stops transport of bad code
Reduces the time and cost of development and code
reviews
Developers can scan/correct online during
development
Online documentation includes remediation
instructions for on-the-job learning
Automatic testing of all code changes
Automatic correction for fast remediation
Highly accurate results!
CodeProfiler Benefits
A simple approach: Assess – Safeguard – Optimize.
Assess:
Continually audit configuration risk across
the SAP landscape.
Safeguard:
Implement automatic testing and escalation
to reduce potential of risk exposure.
Optimize:
Continually reduce risk exposure as
possible during ongoing operations and
projects.
SystemProfiler for SAP Configuration
SAP
Security, Compliance
& Quality
1. Assess
2. Safeguard3. Optimize
SystemProfiler
Ensures that SAP System Configuration meets
industry best practices
Allows automatic monitoring and correction of
SAP configuration settings across your landscape
Saves time and money by automating manual,
error-prone tasks
Allows you to distribute security policies across
the landscape quickly and easily
Easy to install and scalable to any size landscape
Highly accurate results!
SystemProfiler Benefits
SYSTEMPROFILER
Virtual Forge CodeProfiler
Free Risk Assessment Offer!
How good is your SAP system?
Visit www.virtualforge.com
Quality
Compliance
Security
SAP®
Risk Assessment
Virtual Forge CodeProfiler
and SystemProfiler
Thank you!
Virtual Forge Inc.
stephen.lamy@virtualforge.com | +1 610 924 2751
www.virtualforge.com
Disclaimer
© 2015 Virtual Forge Inc. All rights reserved.
SAP, R/3, SAP NetWeaver, and other SAP products and services mentioned herein as well as their
respective logos are trademarks or registered trademarks of SAP AG. All other product and service
names mentioned are the trademarks of their respective companies.
Information contained in this publication is subject to change without prior notice. It is provided by
Virtual Forge and serves informational purposes only. Virtual Forge is not liable for errors or
incomplete information in this publication. Information contained in this publication does not imply any
further liability.
Virtual Forge Terms and Conditions apply. See www.virtualforge.com for details.
Disclaimer
SAP and other SAP products and services mentioned herein as well as their respective logos are trademarks or registered trademarks of
SAP SE (or an SAP affiliate company) in Germany and other countries. All other product and service names mentioned are the trademarks
of their respective companies. Wellesley Information Services is neither owned nor controlled by SAP SE.

More Related Content

What's hot

Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)
ERPScan
 
Windows 10 One Year Later: What’s Holding You Back?
Windows 10 One Year Later: What’s Holding You Back? Windows 10 One Year Later: What’s Holding You Back?
Windows 10 One Year Later: What’s Holding You Back?
Flexera
 
Webinar: Making the Move to SaaS - Commercial and Licensing Implications
Webinar: Making the Move to SaaS - Commercial and Licensing ImplicationsWebinar: Making the Move to SaaS - Commercial and Licensing Implications
Webinar: Making the Move to SaaS - Commercial and Licensing Implications
Flexera
 
Providence: rapid vulnerability prevention
Providence: rapid vulnerability preventionProvidence: rapid vulnerability prevention
Providence: rapid vulnerability prevention
Salesforce Engineering
 
OS Security Hardening for SAP HANA
OS Security Hardening for SAP HANAOS Security Hardening for SAP HANA
OS Security Hardening for SAP HANA
Dirk Oppenkowski
 
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP ForensicsOnapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis Inc.
 
SAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big businessSAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big business
ERPScan
 
Penetration Testing SAP Systems
Penetration Testing SAP SystemsPenetration Testing SAP Systems
Penetration Testing SAP Systems
Onapsis Inc.
 
Cerner APM Journey with AppDynamics
Cerner APM Journey with AppDynamicsCerner APM Journey with AppDynamics
Cerner APM Journey with AppDynamics
Shanen Taylor
 
Waratek overview 2016
Waratek overview 2016Waratek overview 2016
Waratek overview 2016
Waratek Ltd
 
All your SAP passwords belong to us
All your SAP passwords belong to usAll your SAP passwords belong to us
All your SAP passwords belong to us
ERPScan
 
Webinar: Moving to Office 365? What You Need to Know!
Webinar: Moving to Office 365? What You Need to Know!Webinar: Moving to Office 365? What You Need to Know!
Webinar: Moving to Office 365? What You Need to Know!
Flexera
 
Webinar: The Power of Normalized Inventory
Webinar: The Power of Normalized InventoryWebinar: The Power of Normalized Inventory
Webinar: The Power of Normalized Inventory
Flexera
 
Cybersecurity Strategy Must Include Software License Optimization
Cybersecurity Strategy Must Include Software License OptimizationCybersecurity Strategy Must Include Software License Optimization
Cybersecurity Strategy Must Include Software License Optimization
Flexera
 
Develop Stable, High-Performance Applications for SAP HANA
Develop Stable, High-Performance Applications for SAP HANADevelop Stable, High-Performance Applications for SAP HANA
Develop Stable, High-Performance Applications for SAP HANA
Virtual Forge
 
Windows 10 Rapid Release Management - Featuring Adaptiva
Windows 10 Rapid Release Management - Featuring AdaptivaWindows 10 Rapid Release Management - Featuring Adaptiva
Windows 10 Rapid Release Management - Featuring Adaptiva
Flexera
 
Waratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside OutWaratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside Out
Waratek Ltd
 
Waratek ISACA Webinar
Waratek ISACA WebinarWaratek ISACA Webinar
Waratek ISACA Webinar
Waratek Ltd
 
Automating the Modern Software Factory
Automating the Modern Software FactoryAutomating the Modern Software Factory
Automating the Modern Software Factory
CA Technologies
 
SolarWinds Federal User Group 2016 - SolarWinds Product Strategy Update
SolarWinds Federal User Group 2016 - SolarWinds Product Strategy UpdateSolarWinds Federal User Group 2016 - SolarWinds Product Strategy Update
SolarWinds Federal User Group 2016 - SolarWinds Product Strategy Update
SolarWinds
 

What's hot (20)

Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)
 
Windows 10 One Year Later: What’s Holding You Back?
Windows 10 One Year Later: What’s Holding You Back? Windows 10 One Year Later: What’s Holding You Back?
Windows 10 One Year Later: What’s Holding You Back?
 
Webinar: Making the Move to SaaS - Commercial and Licensing Implications
Webinar: Making the Move to SaaS - Commercial and Licensing ImplicationsWebinar: Making the Move to SaaS - Commercial and Licensing Implications
Webinar: Making the Move to SaaS - Commercial and Licensing Implications
 
Providence: rapid vulnerability prevention
Providence: rapid vulnerability preventionProvidence: rapid vulnerability prevention
Providence: rapid vulnerability prevention
 
OS Security Hardening for SAP HANA
OS Security Hardening for SAP HANAOS Security Hardening for SAP HANA
OS Security Hardening for SAP HANA
 
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP ForensicsOnapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
 
SAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big businessSAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big business
 
Penetration Testing SAP Systems
Penetration Testing SAP SystemsPenetration Testing SAP Systems
Penetration Testing SAP Systems
 
Cerner APM Journey with AppDynamics
Cerner APM Journey with AppDynamicsCerner APM Journey with AppDynamics
Cerner APM Journey with AppDynamics
 
Waratek overview 2016
Waratek overview 2016Waratek overview 2016
Waratek overview 2016
 
All your SAP passwords belong to us
All your SAP passwords belong to usAll your SAP passwords belong to us
All your SAP passwords belong to us
 
Webinar: Moving to Office 365? What You Need to Know!
Webinar: Moving to Office 365? What You Need to Know!Webinar: Moving to Office 365? What You Need to Know!
Webinar: Moving to Office 365? What You Need to Know!
 
Webinar: The Power of Normalized Inventory
Webinar: The Power of Normalized InventoryWebinar: The Power of Normalized Inventory
Webinar: The Power of Normalized Inventory
 
Cybersecurity Strategy Must Include Software License Optimization
Cybersecurity Strategy Must Include Software License OptimizationCybersecurity Strategy Must Include Software License Optimization
Cybersecurity Strategy Must Include Software License Optimization
 
Develop Stable, High-Performance Applications for SAP HANA
Develop Stable, High-Performance Applications for SAP HANADevelop Stable, High-Performance Applications for SAP HANA
Develop Stable, High-Performance Applications for SAP HANA
 
Windows 10 Rapid Release Management - Featuring Adaptiva
Windows 10 Rapid Release Management - Featuring AdaptivaWindows 10 Rapid Release Management - Featuring Adaptiva
Windows 10 Rapid Release Management - Featuring Adaptiva
 
Waratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside OutWaratek Securing Red Hat JBoss from the Inside Out
Waratek Securing Red Hat JBoss from the Inside Out
 
Waratek ISACA Webinar
Waratek ISACA WebinarWaratek ISACA Webinar
Waratek ISACA Webinar
 
Automating the Modern Software Factory
Automating the Modern Software FactoryAutomating the Modern Software Factory
Automating the Modern Software Factory
 
SolarWinds Federal User Group 2016 - SolarWinds Product Strategy Update
SolarWinds Federal User Group 2016 - SolarWinds Product Strategy UpdateSolarWinds Federal User Group 2016 - SolarWinds Product Strategy Update
SolarWinds Federal User Group 2016 - SolarWinds Product Strategy Update
 

Viewers also liked

Historia de la tecnología
Historia de la tecnologíaHistoria de la tecnología
Historia de la tecnología
Miguel Ángel Escudero Fernández
 
Revista be energy, marzo de 2012 reportaje ipur
Revista be energy, marzo de 2012 reportaje ipurRevista be energy, marzo de 2012 reportaje ipur
Revista be energy, marzo de 2012 reportaje ipur
IPUR, Asociación de la Industria del Poliuretano Rígido de España
 
Huye Hombre, Huye Diario de un preso Fíes
Huye Hombre, Huye Diario de un preso FíesHuye Hombre, Huye Diario de un preso Fíes
Huye Hombre, Huye Diario de un preso Fíes
nuestrocanto
 
Best Practice in PROFIBUS Diagnostics
Best Practice in PROFIBUS DiagnosticsBest Practice in PROFIBUS Diagnostics
Best Practice in PROFIBUS Diagnostics
Bernd Kremer
 
Master thesis pascal_mueller05
Master thesis pascal_mueller05Master thesis pascal_mueller05
Master thesis pascal_mueller05guest39ce4e
 
Sustainable Times Issue 7
Sustainable Times Issue 7Sustainable Times Issue 7
Sustainable Times Issue 7
John Peters
 
ISTAO Startup Lab
ISTAO Startup Lab ISTAO Startup Lab
ISTAO Startup Lab
Floriano Bonfigli
 
Ma Capital Resources Presentation
Ma Capital Resources PresentationMa Capital Resources Presentation
Ma Capital Resources Presentation
rva65
 
r_villalobos_portfolio-EN
r_villalobos_portfolio-ENr_villalobos_portfolio-EN
r_villalobos_portfolio-EN
robvj09
 
Informática
InformáticaInformática
Informática
charquis
 
Taller1
Taller1Taller1
Taller1
Ramakaruna
 
Delha Affairs 1960
Delha Affairs 1960Delha Affairs 1960
Delha Affairs 1960
Wilson Therik
 
Devocional Job - Episodio 7
Devocional Job - Episodio 7Devocional Job - Episodio 7
Devocional Job - Episodio 7
IglesiaMuf
 
Presentacion Prensa MBA del Siglo XXI
Presentacion Prensa MBA del Siglo XXIPresentacion Prensa MBA del Siglo XXI
Presentacion Prensa MBA del Siglo XXI
mbadelsigloxxi
 
Goethe werther
Goethe   wertherGoethe   werther
Goethe werther
Natyalvarez
 
Integers
IntegersIntegers
Integers
Punita Verma
 
La crítica
La críticaLa crítica
La crítica
Alexis Pérez
 
George mead
George meadGeorge mead
George mead
Juliajimenez97
 
II workshop Extenda-UCA Alex Rialp
II workshop Extenda-UCA Alex RialpII workshop Extenda-UCA Alex Rialp
II workshop Extenda-UCA Alex Rialp
IntacUCA
 
Phehlane Semenya & Morgan Business Profile
Phehlane Semenya & Morgan Business ProfilePhehlane Semenya & Morgan Business Profile
Phehlane Semenya & Morgan Business Profile
Tshepo Phehlane (PrQS,MRICS)
 

Viewers also liked (20)

Historia de la tecnología
Historia de la tecnologíaHistoria de la tecnología
Historia de la tecnología
 
Revista be energy, marzo de 2012 reportaje ipur
Revista be energy, marzo de 2012 reportaje ipurRevista be energy, marzo de 2012 reportaje ipur
Revista be energy, marzo de 2012 reportaje ipur
 
Huye Hombre, Huye Diario de un preso Fíes
Huye Hombre, Huye Diario de un preso FíesHuye Hombre, Huye Diario de un preso Fíes
Huye Hombre, Huye Diario de un preso Fíes
 
Best Practice in PROFIBUS Diagnostics
Best Practice in PROFIBUS DiagnosticsBest Practice in PROFIBUS Diagnostics
Best Practice in PROFIBUS Diagnostics
 
Master thesis pascal_mueller05
Master thesis pascal_mueller05Master thesis pascal_mueller05
Master thesis pascal_mueller05
 
Sustainable Times Issue 7
Sustainable Times Issue 7Sustainable Times Issue 7
Sustainable Times Issue 7
 
ISTAO Startup Lab
ISTAO Startup Lab ISTAO Startup Lab
ISTAO Startup Lab
 
Ma Capital Resources Presentation
Ma Capital Resources PresentationMa Capital Resources Presentation
Ma Capital Resources Presentation
 
r_villalobos_portfolio-EN
r_villalobos_portfolio-ENr_villalobos_portfolio-EN
r_villalobos_portfolio-EN
 
Informática
InformáticaInformática
Informática
 
Taller1
Taller1Taller1
Taller1
 
Delha Affairs 1960
Delha Affairs 1960Delha Affairs 1960
Delha Affairs 1960
 
Devocional Job - Episodio 7
Devocional Job - Episodio 7Devocional Job - Episodio 7
Devocional Job - Episodio 7
 
Presentacion Prensa MBA del Siglo XXI
Presentacion Prensa MBA del Siglo XXIPresentacion Prensa MBA del Siglo XXI
Presentacion Prensa MBA del Siglo XXI
 
Goethe werther
Goethe   wertherGoethe   werther
Goethe werther
 
Integers
IntegersIntegers
Integers
 
La crítica
La críticaLa crítica
La crítica
 
George mead
George meadGeorge mead
George mead
 
II workshop Extenda-UCA Alex Rialp
II workshop Extenda-UCA Alex RialpII workshop Extenda-UCA Alex Rialp
II workshop Extenda-UCA Alex Rialp
 
Phehlane Semenya & Morgan Business Profile
Phehlane Semenya & Morgan Business ProfilePhehlane Semenya & Morgan Business Profile
Phehlane Semenya & Morgan Business Profile
 

Similar to How to assess the risks in your SAP systems at the push of a button

Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...
Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...
Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...
Virtual Forge
 
SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]
akquinet enterprise solutions GmbH
 
Is your SAP system vulnerable to cyber attacks?
Is your SAP system vulnerable to cyber attacks?Is your SAP system vulnerable to cyber attacks?
Is your SAP system vulnerable to cyber attacks?
Virtual Forge
 
SAP Landscape Security
SAP Landscape SecuritySAP Landscape Security
SAP Landscape Security
Joachim Kaland
 
Protect Your Customers Data from Cyberattacks
Protect Your Customers Data from CyberattacksProtect Your Customers Data from Cyberattacks
Protect Your Customers Data from Cyberattacks
SAP Customer Experience
 
Protect4S - Seguridad total en sus sistemas SAP
Protect4S - Seguridad total en sus sistemas SAPProtect4S - Seguridad total en sus sistemas SAP
Protect4S - Seguridad total en sus sistemas SAP
Tomas Martinez
 
Best Practice Guide Security: How to check your SAP systems for security. [We...
Best Practice Guide Security: How to check your SAP systems for security. [We...Best Practice Guide Security: How to check your SAP systems for security. [We...
Best Practice Guide Security: How to check your SAP systems for security. [We...
akquinet enterprise solutions GmbH
 
Monitoring for Operational Outcomes and Application Insights: Best Practices ...
Monitoring for Operational Outcomes and Application Insights: Best Practices ...Monitoring for Operational Outcomes and Application Insights: Best Practices ...
Monitoring for Operational Outcomes and Application Insights: Best Practices ...
Amazon Web Services
 
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis OverviewSAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
SAP Technology
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easy
ERPScan
 
Adobe’s eCommerce Digital Transformation Journey
Adobe’s eCommerce Digital Transformation JourneyAdobe’s eCommerce Digital Transformation Journey
Adobe’s eCommerce Digital Transformation Journey
Dynatrace
 
Assessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsAssessing and Securing SAP Solutions
Assessing and Securing SAP Solutions
ERPScan
 
Pmo slides jun2010
Pmo slides jun2010Pmo slides jun2010
Pmo slides jun2010
Steve Turner
 
Neev Application Performance Management Services
Neev Application Performance Management ServicesNeev Application Performance Management Services
Neev Application Performance Management Services
Neev Technologies
 
4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQM
4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQM4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQM
4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQM
IBM Rational
 
SAP HANA Security: New Technology, New Risks
SAP HANA Security: New Technology, New RisksSAP HANA Security: New Technology, New Risks
SAP HANA Security: New Technology, New Risks
Virtual Forge
 
Rational App Scan&Policy Tester
Rational App Scan&Policy TesterRational App Scan&Policy Tester
Rational App Scan&Policy Tester
Kristina O'Regan
 
Compliance as Code Everywhere
Compliance as Code EverywhereCompliance as Code Everywhere
Compliance as Code Everywhere
Matt Ray
 
B Comm Erp 4 Sap Erp
B Comm Erp 4 Sap ErpB Comm Erp 4 Sap Erp
B Comm Erp 4 Sap Erp
KabaAustraliaAWM
 
Amazon SageMaker for Fraud Detection
Amazon SageMaker for Fraud DetectionAmazon SageMaker for Fraud Detection
Amazon SageMaker for Fraud Detection
Amazon Web Services
 

Similar to How to assess the risks in your SAP systems at the push of a button (20)

Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...
Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...
Case Study: Ensuring the Quality and Security of Custom SAP Applications at t...
 
SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]
 
Is your SAP system vulnerable to cyber attacks?
Is your SAP system vulnerable to cyber attacks?Is your SAP system vulnerable to cyber attacks?
Is your SAP system vulnerable to cyber attacks?
 
SAP Landscape Security
SAP Landscape SecuritySAP Landscape Security
SAP Landscape Security
 
Protect Your Customers Data from Cyberattacks
Protect Your Customers Data from CyberattacksProtect Your Customers Data from Cyberattacks
Protect Your Customers Data from Cyberattacks
 
Protect4S - Seguridad total en sus sistemas SAP
Protect4S - Seguridad total en sus sistemas SAPProtect4S - Seguridad total en sus sistemas SAP
Protect4S - Seguridad total en sus sistemas SAP
 
Best Practice Guide Security: How to check your SAP systems for security. [We...
Best Practice Guide Security: How to check your SAP systems for security. [We...Best Practice Guide Security: How to check your SAP systems for security. [We...
Best Practice Guide Security: How to check your SAP systems for security. [We...
 
Monitoring for Operational Outcomes and Application Insights: Best Practices ...
Monitoring for Operational Outcomes and Application Insights: Best Practices ...Monitoring for Operational Outcomes and Application Insights: Best Practices ...
Monitoring for Operational Outcomes and Application Insights: Best Practices ...
 
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis OverviewSAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
SAP NetWeaver Application Server Add-On for Code Vulnerability Analysis Overview
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easy
 
Adobe’s eCommerce Digital Transformation Journey
Adobe’s eCommerce Digital Transformation JourneyAdobe’s eCommerce Digital Transformation Journey
Adobe’s eCommerce Digital Transformation Journey
 
Assessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsAssessing and Securing SAP Solutions
Assessing and Securing SAP Solutions
 
Pmo slides jun2010
Pmo slides jun2010Pmo slides jun2010
Pmo slides jun2010
 
Neev Application Performance Management Services
Neev Application Performance Management ServicesNeev Application Performance Management Services
Neev Application Performance Management Services
 
4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQM
4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQM4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQM
4.4.2013 Software Quality - Regression Testing Automated and Manual - RFT/RQM
 
SAP HANA Security: New Technology, New Risks
SAP HANA Security: New Technology, New RisksSAP HANA Security: New Technology, New Risks
SAP HANA Security: New Technology, New Risks
 
Rational App Scan&Policy Tester
Rational App Scan&Policy TesterRational App Scan&Policy Tester
Rational App Scan&Policy Tester
 
Compliance as Code Everywhere
Compliance as Code EverywhereCompliance as Code Everywhere
Compliance as Code Everywhere
 
B Comm Erp 4 Sap Erp
B Comm Erp 4 Sap ErpB Comm Erp 4 Sap Erp
B Comm Erp 4 Sap Erp
 
Amazon SageMaker for Fraud Detection
Amazon SageMaker for Fraud DetectionAmazon SageMaker for Fraud Detection
Amazon SageMaker for Fraud Detection
 

More from Virtual Forge

How the U.S. Department of Defense Secures Its Custom ABAP Code
How the U.S. Department of Defense Secures Its Custom ABAP CodeHow the U.S. Department of Defense Secures Its Custom ABAP Code
How the U.S. Department of Defense Secures Its Custom ABAP Code
Virtual Forge
 
How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...
How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...
How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...
Virtual Forge
 
Stabile und performante Anwendungen für SAP HANA entwickeln
Stabile und performante Anwendungen für SAP HANA entwickelnStabile und performante Anwendungen für SAP HANA entwickeln
Stabile und performante Anwendungen für SAP HANA entwickeln
Virtual Forge
 
Application Security Management with ThreadFix
Application Security Management with ThreadFixApplication Security Management with ThreadFix
Application Security Management with ThreadFix
Virtual Forge
 
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP InstallationenABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
Virtual Forge
 
Uninvited Guests: Why do hackers love our SAP landscapes?
Uninvited Guests: Why do hackers love our SAP landscapes?Uninvited Guests: Why do hackers love our SAP landscapes?
Uninvited Guests: Why do hackers love our SAP landscapes?
Virtual Forge
 
Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?
Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?
Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?
Virtual Forge
 
Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...
Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...
Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...
Virtual Forge
 
Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...
Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...
Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...
Virtual Forge
 
10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAP
10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAP10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAP
10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAP
Virtual Forge
 
Risks of Hosted SAP Environments
Risks of Hosted SAP EnvironmentsRisks of Hosted SAP Environments
Risks of Hosted SAP Environments
Virtual Forge
 
Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...
Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...
Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...
Virtual Forge
 
Die Top 5 Mythen der SAP Sicherheit
Die Top 5 Mythen der SAP SicherheitDie Top 5 Mythen der SAP Sicherheit
Die Top 5 Mythen der SAP Sicherheit
Virtual Forge
 
ABAP Code Qualität - Best Practices
ABAP Code Qualität - Best PracticesABAP Code Qualität - Best Practices
ABAP Code Qualität - Best Practices
Virtual Forge
 
Best Practices for Ensuring SAP ABAP Code Quality and Security
Best Practices for Ensuring SAP ABAP Code Quality and SecurityBest Practices for Ensuring SAP ABAP Code Quality and Security
Best Practices for Ensuring SAP ABAP Code Quality and Security
Virtual Forge
 
Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...
Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...
Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...
Virtual Forge
 

More from Virtual Forge (16)

How the U.S. Department of Defense Secures Its Custom ABAP Code
How the U.S. Department of Defense Secures Its Custom ABAP CodeHow the U.S. Department of Defense Secures Its Custom ABAP Code
How the U.S. Department of Defense Secures Its Custom ABAP Code
 
How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...
How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...
How Pratt & Whitney Streamlined Their ABAP Security and Quality Code Review P...
 
Stabile und performante Anwendungen für SAP HANA entwickeln
Stabile und performante Anwendungen für SAP HANA entwickelnStabile und performante Anwendungen für SAP HANA entwickeln
Stabile und performante Anwendungen für SAP HANA entwickeln
 
Application Security Management with ThreadFix
Application Security Management with ThreadFixApplication Security Management with ThreadFix
Application Security Management with ThreadFix
 
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP InstallationenABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
ABAP Qualitäts-Benchmark: Eine Analyse von über 200 SAP Installationen
 
Uninvited Guests: Why do hackers love our SAP landscapes?
Uninvited Guests: Why do hackers love our SAP landscapes?Uninvited Guests: Why do hackers love our SAP landscapes?
Uninvited Guests: Why do hackers love our SAP landscapes?
 
Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?
Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?
Ungebetene Gäste: Warum lieben Hacker aus aller Welt unsere SAP Landschaften?
 
Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...
Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...
Case Study: Automated Code Reviews In A Grown SAP Application Landscape At EW...
 
Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...
Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...
Case Study: Automatisierte Code Reviews in einer gewachsenen SAP-Applikations...
 
10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAP
10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAP10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAP
10 GOLDEN RULES FOR CODING AUTHORIZATION CHECKS IN ABAP
 
Risks of Hosted SAP Environments
Risks of Hosted SAP EnvironmentsRisks of Hosted SAP Environments
Risks of Hosted SAP Environments
 
Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...
Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...
Case Study: ABAP Development Life Cycle and Governance at THE GLOBE AND MAIL ...
 
Die Top 5 Mythen der SAP Sicherheit
Die Top 5 Mythen der SAP SicherheitDie Top 5 Mythen der SAP Sicherheit
Die Top 5 Mythen der SAP Sicherheit
 
ABAP Code Qualität - Best Practices
ABAP Code Qualität - Best PracticesABAP Code Qualität - Best Practices
ABAP Code Qualität - Best Practices
 
Best Practices for Ensuring SAP ABAP Code Quality and Security
Best Practices for Ensuring SAP ABAP Code Quality and SecurityBest Practices for Ensuring SAP ABAP Code Quality and Security
Best Practices for Ensuring SAP ABAP Code Quality and Security
 
Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...
Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...
Case Study: Automating Code Reviews for Custom SAP ABAP Applications with Vir...
 

Recently uploaded

AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
Ajin Abraham
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
akankshawande
 
Harnessing the Power of NLP and Knowledge Graphs for Opioid Research
Harnessing the Power of NLP and Knowledge Graphs for Opioid ResearchHarnessing the Power of NLP and Knowledge Graphs for Opioid Research
Harnessing the Power of NLP and Knowledge Graphs for Opioid Research
Neo4j
 
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectorsConnector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
DianaGray10
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
Javier Junquera
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
Neo4j
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
Jason Yip
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Precisely
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
operationspcvita
 
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
Edge AI and Vision Alliance
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
AstuteBusiness
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
ScyllaDB
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
Antonios Katsarakis
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
DianaGray10
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
Edge AI and Vision Alliance
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
Apps Break Data
Apps Break DataApps Break Data
Apps Break Data
Ivo Velitchkov
 

Recently uploaded (20)

AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
 
Harnessing the Power of NLP and Knowledge Graphs for Opioid Research
Harnessing the Power of NLP and Knowledge Graphs for Opioid ResearchHarnessing the Power of NLP and Knowledge Graphs for Opioid Research
Harnessing the Power of NLP and Knowledge Graphs for Opioid Research
 
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectorsConnector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
 
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their MainframeDigital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
Digital Banking in the Cloud: How Citizens Bank Unlocked Their Mainframe
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
 
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
Apps Break Data
Apps Break DataApps Break Data
Apps Break Data
 

How to assess the risks in your SAP systems at the push of a button

  • 1. Virtual Forge, Inc. How to Assess the Risks in Your SAP® Systems at the Push of a Button Basis and SAP Administration 2015
  • 2. Virtual Forge: Management Summary  We reduce business risks and protect your entire SAP environment.  We cover all SAP® risk categories from Security to Compliance to Quality, on both code- and system layer.  Our solutions follow a simple approach: Assess – Safeguard – Optimize.  Improving the state of your entire SAP system continuously.  We provide highly efficient, automated solutions built using our deep knowledge and experience.  We ensure that SAP systems of leading global companies adhere to the highest Security, Compliance and Quality standards.
  • 3. We ensure Security, Compliance and Quality worldwide.
  • 4. Customer Success Stories The U.S. Department of Defense “Virtual Forge CodeProfiler enables us to prove that our code is secure and compliant… It is accurate, comprehensive and consistent and ensures that all ABAP code meets our high standards.” ~Christine Warring, TEWLS Sustainment Manager for the Dept of Defense The Globe and Mail “With Virtual Forge CodeProfiler tightly integrated into our SAP change and transport management processes, we were able to scan all our custom ABAP code and identify non-compliant code in no time at all.” ~Joby Joseph, SAP Security Lead at the Globe and Mail SAP “Applying the Virtual Forge CodeProfiler and the close collaboration helped us to increase the level of security and improved the quality of our business solutions.” ~Ralph Salomon, Vice President, IT Security & Risk Office, at SAP Siemens “One of the key requirements was to scan several billion lines of code each week. Together with Virtual Forge, we have been able to create a truly unique solution.” ~Michael Brauer, Director of Corporate Automation within the Corporate IT department at Siemens
  • 5. A simple approach: Assess – Safeguard – Optimize. Assess: Automatically assess risk by continuously monitoring system configuration and code changes. Safeguard: Implement automatic testing for risk in ABAP code and SAP System Configurations. Optimize: Continually reduce risk exposure as possible during ongoing operations and projects. SAP Security, Compliance & Quality 1. Assess 2. Safeguard3. Optimize
  • 6. Why manage risk? Some facts… 1. More than 248,500 companies depend upon SAP to run their business 2. SAP customers include: 1. Transport > 1.1 million flight passengers per day 2. Produce > 77,000 cars every day 3. Produce > 65% of all TV’s 4. 72% of the world-wide beer production depends on companies that run SAP!!!
  • 8. Cyber-attacks, fraud, and system downtimes are key business risks SAP Security, Compliance and Quality challenges SAP Applications • Authorizations • Transport Management • Patches • Business Continuity • Application Performance SAP Configuration • Authorizations • SAP Operating & Database System • Web Security • Communication Channels • Logging / Forensic SAP Coding • Assessment • Development • Architecture • Code Quality • Testing • Deployment Key Business RisksSources of Risk System configuration and settings Custom coding Extended functionality of the SAP standard Sources: Cost of Cyber Crime Study (Poneomon Institute, 2013), Global Fraud Study (ACFE, 2014),The Avoidable Cost of Downtime (CA Technologies, 2010) Cyber-attacks $7.2 million per case Frauds 5% annual revenue loss per company System downtimes 14 hrs per case
  • 9. Analysis of custom ABAP in 217 customer systems shows: ABAP Custom ABAP code There is more than 1 critical security/compliance issue per 1,000 Lines of Custom ABAP® Code. A typical SAP system has 2,150 security/compliance issues in custom code. For you this means: An attacker gains full access to all business data by exploiting just one of these vulnerabilities. For you this means: Companies only use a fraction of the hardware speed their systems could provide. Any failure can lead to data corruption and system downtime. There are 1 critical performance and 3 critical Robustness issues per 1,000 Lines of Custom ABAP® Code. Source: CodeProfiler analysis of 453 million lines of custom ABAP® code from 217 SAP systems (status: Oct 2014)
  • 10. Demonstration of ABAP Vulnerability
  • 11. Analysis of the configuration of 121 SAP Systems shows: SAP System Configuration 90% of all SAP systems are vulnerable to attacks, and the number of SAP systems connected to the internet is increasing rapidly For you this means: An attacker gains full access to all business data by exploiting just one critical vulnerability. For you this means: Manual configuration results in high operating costs. Only one omission can lead to severe security, compliance, or quality issues Understanding best practices and managing configurations in a changing environment is a difficult and ongoing task, and configuration drift is a constant challenge. Source: SystemProfiler analysis of 427 SAP systems (Status: Dec 2014)
  • 13. Distribution of Online SAP Systems (Internet Census) *online systems including SAP systems Graphic: Thünemann/Schinzel
  • 15. The Evolution of SAP & ABAP Technology In the past Today Future  Isolated systems  Fewer users  Less data  Less custom development  Regular but rare releases  Open systems  More users  More data  More custom development  Frequent release cycles  More open systems  Even more users  Even more data  Even more development  Higher frequency releases
  • 16. Attack Surface of SAP 1997 – A simpler life Direct UIs External Systems SAP ABAP® System
  • 17. Attack Surface of SAP Since 2011 – complexity continues to grow Indirect UIs External Systems Direct UIs SAP ABAP® System
  • 18. SAP System Administration – a simple task Profile Parameters Logging OS Security System Authorizations Password Policies Communication Security Patch Days Enhancement Packs Transport Requests FirewallsDatabase Performance Java Servers System Audits Web AS Security Security Notes
  • 19. System Configuration Drift Typical SAP landscape Security & Quality (of configuration) Security Audit QA Project Time
  • 21. The Benefits of Automated Risk Management 1. Apply best practice rules to reduce business risks 2. Enforce company policies consistently throughout organization 3. Reduce costs and time by eliminating manual tasks 4. Eliminate human error and lack of knowledge as risk factors 5. Manage emergencies without increasing risk
  • 22. A simple approach: Assess – Safeguard – Optimize. CodeProfiler for ABAP Code Assess: Continually test and correct ABAP code during development. Inspect entire code base regularly. Safeguard: Implement automatic code testing to prevent risky code from reaching your productive systems. Optimize: Continually improve code as possible to close security and quality gaps. SAP Security, Compliance & Quality 1. Assess 2. Safeguard3. Optimize
  • 24. Ensures that ABAP code meets industry best-practice standards for security, quality and performance Performs automatic testing of any code changes and stops transport of bad code Reduces the time and cost of development and code reviews Developers can scan/correct online during development Online documentation includes remediation instructions for on-the-job learning Automatic testing of all code changes Automatic correction for fast remediation Highly accurate results! CodeProfiler Benefits
  • 25. A simple approach: Assess – Safeguard – Optimize. Assess: Continually audit configuration risk across the SAP landscape. Safeguard: Implement automatic testing and escalation to reduce potential of risk exposure. Optimize: Continually reduce risk exposure as possible during ongoing operations and projects. SystemProfiler for SAP Configuration SAP Security, Compliance & Quality 1. Assess 2. Safeguard3. Optimize
  • 27. Ensures that SAP System Configuration meets industry best practices Allows automatic monitoring and correction of SAP configuration settings across your landscape Saves time and money by automating manual, error-prone tasks Allows you to distribute security policies across the landscape quickly and easily Easy to install and scalable to any size landscape Highly accurate results! SystemProfiler Benefits SYSTEMPROFILER
  • 28. Virtual Forge CodeProfiler Free Risk Assessment Offer! How good is your SAP system? Visit www.virtualforge.com Quality Compliance Security SAP® Risk Assessment Virtual Forge CodeProfiler and SystemProfiler
  • 29. Thank you! Virtual Forge Inc. stephen.lamy@virtualforge.com | +1 610 924 2751 www.virtualforge.com
  • 30. Disclaimer © 2015 Virtual Forge Inc. All rights reserved. SAP, R/3, SAP NetWeaver, and other SAP products and services mentioned herein as well as their respective logos are trademarks or registered trademarks of SAP AG. All other product and service names mentioned are the trademarks of their respective companies. Information contained in this publication is subject to change without prior notice. It is provided by Virtual Forge and serves informational purposes only. Virtual Forge is not liable for errors or incomplete information in this publication. Information contained in this publication does not imply any further liability. Virtual Forge Terms and Conditions apply. See www.virtualforge.com for details.
  • 31.
  • 32. Disclaimer SAP and other SAP products and services mentioned herein as well as their respective logos are trademarks or registered trademarks of SAP SE (or an SAP affiliate company) in Germany and other countries. All other product and service names mentioned are the trademarks of their respective companies. Wellesley Information Services is neither owned nor controlled by SAP SE.