SlideShare a Scribd company logo
When the auditor rings,
the hacker may have
already been there.
How to actually protect your
SAP systems.
WELCOME!
Introducing your host today:
TIM KRÄNZKE
CSO SAST SOLUTIONS
Tel: +49 40 88173-2735
Email: tim.kraenzke@akquinet.com
Web: sast-solutions.com
MICHAEL MÜLLNER
Head of Security & Compliance Services
Tel: +43 676 9398461
Email: michael.muellner@akquinet.at
Web: sast-solutions.com
- 2 -
The IT audit as a snapshot:
Reduce the risk of exploitation through traceability and risk detection.
Business User  SoD conflicts
 Users with extensive
authorizations
 Insecure Configuration
 Patching and Maintenance
SAP environment
Administrator
External check identifies errors
 Fraud
 Misappropriation
 Vulnerabilities
 Loss of control
Downstream and randomly...
too late / slow
 Security for user management
 Test functions and regulations
 Secure SAP configuration
 Risk monitoring
- 5 -
The IT audit as a snapshot:
- 6 -
Downstream and randomly...
too late / slow
For intelligent real-time
monitoring, we combine
for you the best of two
worlds!
How to actually protect your SAP systems!
Die SAST SUITE
by akquinet AG
SAST SUITE: Real-time monitoring of your SAP systems.
- 10 -
 Common standard IT security solutions do not integrate your SAP systems.
 Fastest possible response time in the event of a threat situation.
 Identification of critical and unusual activities in real time.
 Protecting the SAP system landscape against
 Cyberattacks
 Espionage
 Manipulation
 Abuse of rights
 Data theft
Attacks on SAP systems often remain undetected.
!
✓ SAST SUITE monitors your SAP system landscape comprehensively and in real time!
The challenge
Why attacks on SAP systems are often not recognized.
- 11 -
Penetration Tests
Attack using known SAP
vulnerabilities:
Unprotected RFC Functions
Open Gateways
Old SAP routers
Result:
A local Windows Admin account
was created to perform the
"Capture the flag" action via RDP.
Customer Security Team
Was focused on network
protocols.
Monitors Active Directory users
and no local user accounts.
Result:
No suspicious event was detected
in the logs.
Regular SIEM-tools do not have
special SAP controls and are
therefore usually blind to
attacks on SAP systems.
None of our simulated attacks
has been detected by SIEM
specialists in recent years.
Summary
SAP is the "blind spot" for SIEM tools!
!
Result:
Due to missing attack patterns,
threats and attacks are not
identified.
Real-time threat detection for SAP systems.
Threat scenarios from which SAST SUITE protects you:
- 12 -
Manipulation of users and
authorization
Assignment of critical authorization
Misuse of critical reports and function
modules
Access to critical, blacklisted
transactions
Critical changes to system configuration
Manipulation of critical database tables
Information disclosure
File manipulation
(parameter configuration, transports)
Suspicious user behavior
(technical and dialog users)
DoS detection
Monitoring SAP security notes
Critical transport content
Extraction of confidential information
(GDPR)
Critical remote function calls
Login attempts of privileged account
Account sharing
Misuse debugging and error-analysis
Threat hunting
Forensic analysis
Correlation of different accounts to
one person (Central Identity)
All-around protection for your SAP system with real time monitoring.
SAP ERP
SAP BI
SAP CRM
SAP SCM
…
NetWeaver
Reports
and
analytics
SAST Security Dashboard
Splunk
Extraction
of all relevant
log data
Threat
intelligence
User and role management
Superuser logging
Download logging
SIEM
Integration
SoD analyses
System configuration
Vulnerability & compliance scan
- 13 -
SAST SUITE for SAP ERP and S/4HANA
Real time cyber security monitoring:
Find the needle in the haystack with SAST SUITE.
- 14 -
SOC
TEAM
Real-time monitoring of your SAP systems with SAST SUITE.
Your advantages at a glance:
Constant monitoring of configuration, authorizations and security and change logs.
- 15 -
Push-button access to the security status of entire SAP system landscape.
Seamless integration into existing SIEM solutions.
Aggregated and evaluated information about security policy breaches.
Automatic alerting for critical and complex events, even by combining several events that
appear uncritical when viewed individually.
Pseudonymization of user data to ensure compliance with the data protection laws of the
European Union (GDPR).
Ongoing content updates keeping all systems up-to-date.
+
+
+
+
+
+
+
AKQUINET
AKQUINET business Robots (bRobots)
Our software suite at a glance:
bRobots for SAP ERP or S/4HANA
SAP AUTHORISATIONS SAP COMPLIANCE SAP INTELLIGENCE
aAAS – automatic Auth. Assignm. Solution
aRCS – automatic Role Creation Solution aTCM – automatic Table Change Monitor
- 17 -
aRMS – automatic Role Mapping Solution
aCW+ – automatic Compliance Workflow+
aBPM – automatic Business Partner Mgmt
aYECP – automatic Year End Closing
Procedure
aUCS – automatic User Creation Solution
aMDM – automatic Master Data Mgmt
AKQUINET business Robots (bRobots)
Operating principle:
- 18 -
No need for
programming
knowledge
Business
Topics
d*BIC
bRobots
Fiori App+
Decision+
Workflow+
Results
Knowledge
automation
Intelligent
workflow control
AKQUINET business Robots (bRobots)
Operating principle:
Decision+ App+
Business roles, the core of every bRobots
Represent the “drive”
Defines process-dependent decisions
Ensure efficient and intelligent process
flow
Input interfaces from the bRobots
Dynamically generated in real time
based on the rule base
No conventional programming
necessary
Generated context-based as Fiori
interface or SAP GUI user mask
Relies on SAP standard workflow
Offers the possibility to define
process chains
 Collects and processes data across
multiple domains
Intelligent structure and sustainable
documentation of processes
Workflow+
- 19 -
How bRobots support
Initial situation
bRobots in the context of security intelligence:
Often implemented in companies:
Downstream controls
Expensive static release workflows
Increase compliance:
Multi-level approval workflows are implemented as
upstream (preventive) controls
Automation of critical processes
Documented activities in one workflow
Transparency and traceability
Users can see only the information that is relevant
and intended for them
- 20 -
Conclusion:
Violations are not discovered or with a time delay
Huge administrative expenses for controls
Cost-intensive due to manual activities
Control mechanisms often operate too late and do not
adequately compensate for risks
Repetitive, manually performed activities are error-prone and more cost-intensive.
!
✓ CW+ reduces the project duration and the implementation effort!
Use case 1:
Suspicious change of table - supplier
bRobot
Compliance
Officer
Cyclical
evaluation of
the change
documents
Critical
change?
Checking the
change
Starting
workflow
Change
okay?
Document check result
in workflow
yes
Department
Data change
(e.g. bank details of
the supplier)
yes
Manual data
correction
no
End
Start
no
- 21 -
Use case 2:
Recognition of conspicuous/critical price changes
 Prices may change due to various users
 bRobot focuses on users with relevant
SoD conflicts
(Possibility to change prices, invoice and manage
customer orders)
 bRobot checks all price adjustments
automated and decision-based
 Release workflow initiated in suspicious
cases only
 Check
 Approve / reject
Price reduction of x%
in relation to
Material type
Sales organization
Stock situation
etc.
Identification of user Workflow relevance
Identification of exceptional price adjustments
Workflow
Consideration of SoD conflicts
✓ ✓
- 22 -
Use case 3:
Recognition of conspicuous/critical scrapping processes
 Focusing on all SAP users who could
basically scrap material in the system
(e.g. spare parts)
 bRobot checks all crapping processes
desision-based
 Release workflow initiated in
suspicious cases only
 Compliance Workflow+ defines
essential decision criteria
 Check
 Approve / reject
Material scrapping
depending on:
 Value of goods
 Stock situation
 Movement types
 Material types
 etc.
Identification of activities Workflow relevance
Identification of exceptional stock changes
Workflow
Consideration of critical activities
✓ ✓
- 23 -
Three steps
to map your
use cases…
✓
✓
✓
Central deposit of criteria for criticalities through decision tables
 Flexible selection from a wide range of criteria
 Determine and assign actions depending on criticality
Step 1: Maintaining criteria for criticalities
- 25 -
Example: Differentiation by supplier number and authorization group
Lines 2 and 4 = trigger a workflow for further checking
Zeile 5 = triggers an e-mail notification to the responsible person
 Critical changes generate dynamic workflows
and automatically add to the agent's worklist
 Possibility to search for responsible person depending on
the identified criticality
 Responsible person can review and evaluate the incident
(e.g., compliance officer)
 Conventional SAP GUI interface or Fiori frontend
Step 2: Dynamic creation of workflows
- 26 -
 The results of the triggered workflows are stored. Evaluation is possible at operational as well
as strategic level.
 Operationally, the status of individual workflows can be viewed at any time.
Strategic view in the Fiori Cockpit
 Evaluations with various filter and sorting criteria
 Free and need-based composition
Step 3: Documented compliance
Complete
d
Rejected
In Progress Not started
- 27 -
Real-time monitoring of your SAP systems bRobots.
Your advantages at a glance:
- 28 -
Intelligent detection of suspicious (business) activities.
Dynamic integration of release workflows in case of critical changes.
Free maintenance of decision criteria, without programming effort.
Automatic alerting of critical and complex events, customized for your company.
Continuous software updates keep your systems up to date.
+
+
+
+
+
- 28 -
QUESTIONS?
WE ANSWER. FOR SURE.
MICHAEL MÜLLNER
Head of Security & Compliance Services
 Long term experience in management- and risk-consulting, focussing SAP.
 Deep knowledge in the areas of Business Process Optimization, Access & Identity
Management, Governance, Risk & Compliance, GDPR and IT-Audits.
Tel: +43 676 9398461
E-mail: michael.muellner@akquinet.at
Web: www.akquinet.at
© Copyright AKQUINET AG. All rights reserved. This publication is protected by copyright.
All rights, in particular the right of reproduction, distribution, and translation, are reserved. No part of this document may be reproduced in any form (photocopy, microfilm or other process) or processed, copied, or distributed using electronic systems without the prior
written agreement of AKQUINET AG. Some of the names mentioned in this publication are registered trademarks of the respective provider and as such are subject to legal provisions.
The information in this publication has been compiled with the greatest care. However, no guarantee can be given for its applicability, correctness, and completeness. AKQUINET AG shall assume no liability for losses arising from use of the information.

More Related Content

What's hot

SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
akquinet enterprise solutions GmbH
 
SAST Authorization Management: How to integrate your SoD analysis into the SA...
SAST Authorization Management: How to integrate your SoD analysis into the SA...SAST Authorization Management: How to integrate your SoD analysis into the SA...
SAST Authorization Management: How to integrate your SoD analysis into the SA...
akquinet enterprise solutions GmbH
 
SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...
SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...
SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...
akquinet enterprise solutions GmbH
 
SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...
SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...
SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...
akquinet enterprise solutions GmbH
 
Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]
Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]
Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]
akquinet enterprise solutions GmbH
 
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
akquinet enterprise solutions GmbH
 
SAP Authoziations: RENK AG tests out SAST's new self-adjusting SAP roles. [We...
SAP Authoziations: RENK AG tests out SAST's new self-adjusting SAP roles. [We...SAP Authoziations: RENK AG tests out SAST's new self-adjusting SAP roles. [We...
SAP Authoziations: RENK AG tests out SAST's new self-adjusting SAP roles. [We...
akquinet enterprise solutions GmbH
 
SAST Safe Go-Live Management for SAP authorizations [Webinar]
SAST Safe Go-Live Management for SAP authorizations [Webinar]SAST Safe Go-Live Management for SAP authorizations [Webinar]
SAST Safe Go-Live Management for SAP authorizations [Webinar]
akquinet enterprise solutions GmbH
 
SAST Threat Detection for SAP [Webinar]
SAST Threat Detection for SAP [Webinar]SAST Threat Detection for SAP [Webinar]
SAST Threat Detection for SAP [Webinar]
akquinet enterprise solutions GmbH
 
Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...
akquinet enterprise solutions GmbH
 
SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]
akquinet enterprise solutions GmbH
 
SAST Managed Services for SAP [Webinar]
SAST Managed Services for SAP [Webinar]SAST Managed Services for SAP [Webinar]
SAST Managed Services for SAP [Webinar]
akquinet enterprise solutions GmbH
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP security
ERPScan
 
Sap Security Assessment V3 English
Sap Security Assessment V3 EnglishSap Security Assessment V3 English
Sap Security Assessment V3 English
guest5bd7a1
 
Implementing SAP security in 5 steps
Implementing SAP security in 5 stepsImplementing SAP security in 5 steps
Implementing SAP security in 5 steps
ERPScan
 
End-to-end SAP S/4HANA security projects are child’s play – if you have the r...
End-to-end SAP S/4HANA security projects are child’s play – if you have the r...End-to-end SAP S/4HANA security projects are child’s play – if you have the r...
End-to-end SAP S/4HANA security projects are child’s play – if you have the r...
akquinet enterprise solutions GmbH
 
SAP License Audit Tips
SAP License Audit TipsSAP License Audit Tips
SAP License Audit Tips
AuditBot SAP Security Audit
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easyERPScan
 
Sap security – thinking with a hacker’s hat
Sap security – thinking with a hacker’s hatSap security – thinking with a hacker’s hat
Sap security – thinking with a hacker’s hat
n|u - The Open Security Community
 
SAP security in figures
SAP security in figuresSAP security in figures
SAP security in figures
ERPScan
 

What's hot (20)

SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
SAP Security & Compliance Audits. Find your vulnerabilities before you get hu...
 
SAST Authorization Management: How to integrate your SoD analysis into the SA...
SAST Authorization Management: How to integrate your SoD analysis into the SA...SAST Authorization Management: How to integrate your SoD analysis into the SA...
SAST Authorization Management: How to integrate your SoD analysis into the SA...
 
SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...
SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...
SAP HANA & S/4HANA: How hackers are compromising S/4HANA and how you can prot...
 
SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...
SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...
SAP Security Dashboards: Gain complete transparency for your SAP systems. [We...
 
Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]
Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]
Cyber attacks on your SAP S/4HANA systems? So you can stay relaxed. [Webinar]
 
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
Fiori and S/4 authorizations: What are the biggest challenges, and where do t...
 
SAP Authoziations: RENK AG tests out SAST's new self-adjusting SAP roles. [We...
SAP Authoziations: RENK AG tests out SAST's new self-adjusting SAP roles. [We...SAP Authoziations: RENK AG tests out SAST's new self-adjusting SAP roles. [We...
SAP Authoziations: RENK AG tests out SAST's new self-adjusting SAP roles. [We...
 
SAST Safe Go-Live Management for SAP authorizations [Webinar]
SAST Safe Go-Live Management for SAP authorizations [Webinar]SAST Safe Go-Live Management for SAP authorizations [Webinar]
SAST Safe Go-Live Management for SAP authorizations [Webinar]
 
SAST Threat Detection for SAP [Webinar]
SAST Threat Detection for SAP [Webinar]SAST Threat Detection for SAP [Webinar]
SAST Threat Detection for SAP [Webinar]
 
Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...Effective Cyber Security – the difference between “point in time” and “period...
Effective Cyber Security – the difference between “point in time” and “period...
 
SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]SAST Code Security Advisor for SAP [Webinar]
SAST Code Security Advisor for SAP [Webinar]
 
SAST Managed Services for SAP [Webinar]
SAST Managed Services for SAP [Webinar]SAST Managed Services for SAP [Webinar]
SAST Managed Services for SAP [Webinar]
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP security
 
Sap Security Assessment V3 English
Sap Security Assessment V3 EnglishSap Security Assessment V3 English
Sap Security Assessment V3 English
 
Implementing SAP security in 5 steps
Implementing SAP security in 5 stepsImplementing SAP security in 5 steps
Implementing SAP security in 5 steps
 
End-to-end SAP S/4HANA security projects are child’s play – if you have the r...
End-to-end SAP S/4HANA security projects are child’s play – if you have the r...End-to-end SAP S/4HANA security projects are child’s play – if you have the r...
End-to-end SAP S/4HANA security projects are child’s play – if you have the r...
 
SAP License Audit Tips
SAP License Audit TipsSAP License Audit Tips
SAP License Audit Tips
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easy
 
Sap security – thinking with a hacker’s hat
Sap security – thinking with a hacker’s hatSap security – thinking with a hacker’s hat
Sap security – thinking with a hacker’s hat
 
SAP security in figures
SAP security in figuresSAP security in figures
SAP security in figures
 

Similar to What if a hacker has already broken in when your IT auditor is at the door? How to actually protect your SAP systems. [Webinar]

SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...
SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...
SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...
akquinet enterprise solutions GmbH
 
AMSYS Life Cycle Management (LCM) Client - Obsolescence Management Software
AMSYS Life Cycle Management (LCM) Client - Obsolescence Management SoftwareAMSYS Life Cycle Management (LCM) Client - Obsolescence Management Software
AMSYS Life Cycle Management (LCM) Client - Obsolescence Management Software
Bjoern Bartels
 
Pmo slides jun2010
Pmo slides jun2010Pmo slides jun2010
Pmo slides jun2010Steve Turner
 
Sap GRC Basic Information | GRC 12 online training
Sap GRC Basic Information | GRC 12 online trainingSap GRC Basic Information | GRC 12 online training
Sap GRC Basic Information | GRC 12 online training
grconlinetraining
 
how to establish an IT application management with santix consulting
how to establish an IT application management with santix consultinghow to establish an IT application management with santix consulting
how to establish an IT application management with santix consulting
Michael Santifaller
 
Business Process Automation A Productivity Lever
Business Process Automation A Productivity LeverBusiness Process Automation A Productivity Lever
Business Process Automation A Productivity Lever
Knoldus Inc.
 
Datawarehouse and reporting in service manager
Datawarehouse and reporting in service manager Datawarehouse and reporting in service manager
Datawarehouse and reporting in service manager
Eduardo Castro
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur Vats
OWASP Delhi
 
Smart Asset & Tower Service Management Solution updated.pdf
Smart Asset & Tower Service Management Solution updated.pdfSmart Asset & Tower Service Management Solution updated.pdf
Smart Asset & Tower Service Management Solution updated.pdf
HunterZhang13
 
Overview of Dynaflow Solution
Overview of Dynaflow Solution Overview of Dynaflow Solution
Overview of Dynaflow Solution
bpmgeek09
 
CEP and SOA: An Open Event-Driven Architecture for Risk Management
CEP and SOA: An Open Event-Driven Architecture for Risk ManagementCEP and SOA: An Open Event-Driven Architecture for Risk Management
CEP and SOA: An Open Event-Driven Architecture for Risk Management
Tim Bass
 
SOC 2 Compliance Made Easy with Process Street amp Drata
SOC 2 Compliance Made Easy with Process Street amp DrataSOC 2 Compliance Made Easy with Process Street amp Drata
SOC 2 Compliance Made Easy with Process Street amp Drata
Kashish Trivedi
 
Cso 4any ram rev 2.6 management summary
Cso 4any ram rev 2.6 management summaryCso 4any ram rev 2.6 management summary
Cso 4any ram rev 2.6 management summary
CSO GmbH
 
automation process
automation processautomation process
automation process
Dhiraj Jha
 
Maximizing supply-chain efficiency with HP Business Availability Center for S...
Maximizing supply-chain efficiency with HP Business Availability Center for S...Maximizing supply-chain efficiency with HP Business Availability Center for S...
Maximizing supply-chain efficiency with HP Business Availability Center for S...
Andrew Cornwall
 
FBPM2-Chapter09-ProcessAwareInformationSystems.pptx
FBPM2-Chapter09-ProcessAwareInformationSystems.pptxFBPM2-Chapter09-ProcessAwareInformationSystems.pptx
FBPM2-Chapter09-ProcessAwareInformationSystems.pptx
ssuser0d0f881
 
The Information Office
The Information OfficeThe Information Office
The Information Office
Mahesh Patwardhan
 
Product description shell control box 4 lts
Product description shell control box 4 ltsProduct description shell control box 4 lts
Product description shell control box 4 lts
mchatoramhuru
 
081712 isaca-atl-auditing sap-grc
081712 isaca-atl-auditing sap-grc081712 isaca-atl-auditing sap-grc
081712 isaca-atl-auditing sap-grchkodali
 
SAP Risk Management
SAP Risk ManagementSAP Risk Management
SAP Risk Management
AuditBot SAP Security Audit
 

Similar to What if a hacker has already broken in when your IT auditor is at the door? How to actually protect your SAP systems. [Webinar] (20)

SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...
SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...
SAST Threat Detection: What you stand to gain from intelligent, SAP real-time...
 
AMSYS Life Cycle Management (LCM) Client - Obsolescence Management Software
AMSYS Life Cycle Management (LCM) Client - Obsolescence Management SoftwareAMSYS Life Cycle Management (LCM) Client - Obsolescence Management Software
AMSYS Life Cycle Management (LCM) Client - Obsolescence Management Software
 
Pmo slides jun2010
Pmo slides jun2010Pmo slides jun2010
Pmo slides jun2010
 
Sap GRC Basic Information | GRC 12 online training
Sap GRC Basic Information | GRC 12 online trainingSap GRC Basic Information | GRC 12 online training
Sap GRC Basic Information | GRC 12 online training
 
how to establish an IT application management with santix consulting
how to establish an IT application management with santix consultinghow to establish an IT application management with santix consulting
how to establish an IT application management with santix consulting
 
Business Process Automation A Productivity Lever
Business Process Automation A Productivity LeverBusiness Process Automation A Productivity Lever
Business Process Automation A Productivity Lever
 
Datawarehouse and reporting in service manager
Datawarehouse and reporting in service manager Datawarehouse and reporting in service manager
Datawarehouse and reporting in service manager
 
SIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur VatsSIEM - Activating Defense through Response by Ankur Vats
SIEM - Activating Defense through Response by Ankur Vats
 
Smart Asset & Tower Service Management Solution updated.pdf
Smart Asset & Tower Service Management Solution updated.pdfSmart Asset & Tower Service Management Solution updated.pdf
Smart Asset & Tower Service Management Solution updated.pdf
 
Overview of Dynaflow Solution
Overview of Dynaflow Solution Overview of Dynaflow Solution
Overview of Dynaflow Solution
 
CEP and SOA: An Open Event-Driven Architecture for Risk Management
CEP and SOA: An Open Event-Driven Architecture for Risk ManagementCEP and SOA: An Open Event-Driven Architecture for Risk Management
CEP and SOA: An Open Event-Driven Architecture for Risk Management
 
SOC 2 Compliance Made Easy with Process Street amp Drata
SOC 2 Compliance Made Easy with Process Street amp DrataSOC 2 Compliance Made Easy with Process Street amp Drata
SOC 2 Compliance Made Easy with Process Street amp Drata
 
Cso 4any ram rev 2.6 management summary
Cso 4any ram rev 2.6 management summaryCso 4any ram rev 2.6 management summary
Cso 4any ram rev 2.6 management summary
 
automation process
automation processautomation process
automation process
 
Maximizing supply-chain efficiency with HP Business Availability Center for S...
Maximizing supply-chain efficiency with HP Business Availability Center for S...Maximizing supply-chain efficiency with HP Business Availability Center for S...
Maximizing supply-chain efficiency with HP Business Availability Center for S...
 
FBPM2-Chapter09-ProcessAwareInformationSystems.pptx
FBPM2-Chapter09-ProcessAwareInformationSystems.pptxFBPM2-Chapter09-ProcessAwareInformationSystems.pptx
FBPM2-Chapter09-ProcessAwareInformationSystems.pptx
 
The Information Office
The Information OfficeThe Information Office
The Information Office
 
Product description shell control box 4 lts
Product description shell control box 4 ltsProduct description shell control box 4 lts
Product description shell control box 4 lts
 
081712 isaca-atl-auditing sap-grc
081712 isaca-atl-auditing sap-grc081712 isaca-atl-auditing sap-grc
081712 isaca-atl-auditing sap-grc
 
SAP Risk Management
SAP Risk ManagementSAP Risk Management
SAP Risk Management
 

Recently uploaded

State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 

Recently uploaded (20)

State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 

What if a hacker has already broken in when your IT auditor is at the door? How to actually protect your SAP systems. [Webinar]

  • 1. When the auditor rings, the hacker may have already been there. How to actually protect your SAP systems.
  • 2. WELCOME! Introducing your host today: TIM KRÄNZKE CSO SAST SOLUTIONS Tel: +49 40 88173-2735 Email: tim.kraenzke@akquinet.com Web: sast-solutions.com MICHAEL MÜLLNER Head of Security & Compliance Services Tel: +43 676 9398461 Email: michael.muellner@akquinet.at Web: sast-solutions.com - 2 -
  • 3. The IT audit as a snapshot: Reduce the risk of exploitation through traceability and risk detection. Business User  SoD conflicts  Users with extensive authorizations  Insecure Configuration  Patching and Maintenance SAP environment Administrator External check identifies errors  Fraud  Misappropriation  Vulnerabilities  Loss of control Downstream and randomly... too late / slow  Security for user management  Test functions and regulations  Secure SAP configuration  Risk monitoring - 5 -
  • 4. The IT audit as a snapshot: - 6 - Downstream and randomly... too late / slow
  • 5. For intelligent real-time monitoring, we combine for you the best of two worlds! How to actually protect your SAP systems!
  • 6. Die SAST SUITE by akquinet AG
  • 7. SAST SUITE: Real-time monitoring of your SAP systems. - 10 -  Common standard IT security solutions do not integrate your SAP systems.  Fastest possible response time in the event of a threat situation.  Identification of critical and unusual activities in real time.  Protecting the SAP system landscape against  Cyberattacks  Espionage  Manipulation  Abuse of rights  Data theft Attacks on SAP systems often remain undetected. ! ✓ SAST SUITE monitors your SAP system landscape comprehensively and in real time! The challenge
  • 8. Why attacks on SAP systems are often not recognized. - 11 - Penetration Tests Attack using known SAP vulnerabilities: Unprotected RFC Functions Open Gateways Old SAP routers Result: A local Windows Admin account was created to perform the "Capture the flag" action via RDP. Customer Security Team Was focused on network protocols. Monitors Active Directory users and no local user accounts. Result: No suspicious event was detected in the logs. Regular SIEM-tools do not have special SAP controls and are therefore usually blind to attacks on SAP systems. None of our simulated attacks has been detected by SIEM specialists in recent years. Summary SAP is the "blind spot" for SIEM tools! ! Result: Due to missing attack patterns, threats and attacks are not identified.
  • 9. Real-time threat detection for SAP systems. Threat scenarios from which SAST SUITE protects you: - 12 - Manipulation of users and authorization Assignment of critical authorization Misuse of critical reports and function modules Access to critical, blacklisted transactions Critical changes to system configuration Manipulation of critical database tables Information disclosure File manipulation (parameter configuration, transports) Suspicious user behavior (technical and dialog users) DoS detection Monitoring SAP security notes Critical transport content Extraction of confidential information (GDPR) Critical remote function calls Login attempts of privileged account Account sharing Misuse debugging and error-analysis Threat hunting Forensic analysis Correlation of different accounts to one person (Central Identity)
  • 10. All-around protection for your SAP system with real time monitoring. SAP ERP SAP BI SAP CRM SAP SCM … NetWeaver Reports and analytics SAST Security Dashboard Splunk Extraction of all relevant log data Threat intelligence User and role management Superuser logging Download logging SIEM Integration SoD analyses System configuration Vulnerability & compliance scan - 13 - SAST SUITE for SAP ERP and S/4HANA
  • 11. Real time cyber security monitoring: Find the needle in the haystack with SAST SUITE. - 14 - SOC TEAM
  • 12. Real-time monitoring of your SAP systems with SAST SUITE. Your advantages at a glance: Constant monitoring of configuration, authorizations and security and change logs. - 15 - Push-button access to the security status of entire SAP system landscape. Seamless integration into existing SIEM solutions. Aggregated and evaluated information about security policy breaches. Automatic alerting for critical and complex events, even by combining several events that appear uncritical when viewed individually. Pseudonymization of user data to ensure compliance with the data protection laws of the European Union (GDPR). Ongoing content updates keeping all systems up-to-date. + + + + + + +
  • 14. AKQUINET business Robots (bRobots) Our software suite at a glance: bRobots for SAP ERP or S/4HANA SAP AUTHORISATIONS SAP COMPLIANCE SAP INTELLIGENCE aAAS – automatic Auth. Assignm. Solution aRCS – automatic Role Creation Solution aTCM – automatic Table Change Monitor - 17 - aRMS – automatic Role Mapping Solution aCW+ – automatic Compliance Workflow+ aBPM – automatic Business Partner Mgmt aYECP – automatic Year End Closing Procedure aUCS – automatic User Creation Solution aMDM – automatic Master Data Mgmt
  • 15. AKQUINET business Robots (bRobots) Operating principle: - 18 - No need for programming knowledge Business Topics d*BIC bRobots Fiori App+ Decision+ Workflow+ Results Knowledge automation Intelligent workflow control
  • 16. AKQUINET business Robots (bRobots) Operating principle: Decision+ App+ Business roles, the core of every bRobots Represent the “drive” Defines process-dependent decisions Ensure efficient and intelligent process flow Input interfaces from the bRobots Dynamically generated in real time based on the rule base No conventional programming necessary Generated context-based as Fiori interface or SAP GUI user mask Relies on SAP standard workflow Offers the possibility to define process chains  Collects and processes data across multiple domains Intelligent structure and sustainable documentation of processes Workflow+ - 19 -
  • 17. How bRobots support Initial situation bRobots in the context of security intelligence: Often implemented in companies: Downstream controls Expensive static release workflows Increase compliance: Multi-level approval workflows are implemented as upstream (preventive) controls Automation of critical processes Documented activities in one workflow Transparency and traceability Users can see only the information that is relevant and intended for them - 20 - Conclusion: Violations are not discovered or with a time delay Huge administrative expenses for controls Cost-intensive due to manual activities Control mechanisms often operate too late and do not adequately compensate for risks Repetitive, manually performed activities are error-prone and more cost-intensive. ! ✓ CW+ reduces the project duration and the implementation effort!
  • 18. Use case 1: Suspicious change of table - supplier bRobot Compliance Officer Cyclical evaluation of the change documents Critical change? Checking the change Starting workflow Change okay? Document check result in workflow yes Department Data change (e.g. bank details of the supplier) yes Manual data correction no End Start no - 21 -
  • 19. Use case 2: Recognition of conspicuous/critical price changes  Prices may change due to various users  bRobot focuses on users with relevant SoD conflicts (Possibility to change prices, invoice and manage customer orders)  bRobot checks all price adjustments automated and decision-based  Release workflow initiated in suspicious cases only  Check  Approve / reject Price reduction of x% in relation to Material type Sales organization Stock situation etc. Identification of user Workflow relevance Identification of exceptional price adjustments Workflow Consideration of SoD conflicts ✓ ✓ - 22 -
  • 20. Use case 3: Recognition of conspicuous/critical scrapping processes  Focusing on all SAP users who could basically scrap material in the system (e.g. spare parts)  bRobot checks all crapping processes desision-based  Release workflow initiated in suspicious cases only  Compliance Workflow+ defines essential decision criteria  Check  Approve / reject Material scrapping depending on:  Value of goods  Stock situation  Movement types  Material types  etc. Identification of activities Workflow relevance Identification of exceptional stock changes Workflow Consideration of critical activities ✓ ✓ - 23 -
  • 21. Three steps to map your use cases… ✓ ✓ ✓
  • 22. Central deposit of criteria for criticalities through decision tables  Flexible selection from a wide range of criteria  Determine and assign actions depending on criticality Step 1: Maintaining criteria for criticalities - 25 - Example: Differentiation by supplier number and authorization group Lines 2 and 4 = trigger a workflow for further checking Zeile 5 = triggers an e-mail notification to the responsible person
  • 23.  Critical changes generate dynamic workflows and automatically add to the agent's worklist  Possibility to search for responsible person depending on the identified criticality  Responsible person can review and evaluate the incident (e.g., compliance officer)  Conventional SAP GUI interface or Fiori frontend Step 2: Dynamic creation of workflows - 26 -
  • 24.  The results of the triggered workflows are stored. Evaluation is possible at operational as well as strategic level.  Operationally, the status of individual workflows can be viewed at any time. Strategic view in the Fiori Cockpit  Evaluations with various filter and sorting criteria  Free and need-based composition Step 3: Documented compliance Complete d Rejected In Progress Not started - 27 -
  • 25. Real-time monitoring of your SAP systems bRobots. Your advantages at a glance: - 28 - Intelligent detection of suspicious (business) activities. Dynamic integration of release workflows in case of critical changes. Free maintenance of decision criteria, without programming effort. Automatic alerting of critical and complex events, customized for your company. Continuous software updates keep your systems up to date. + + + + + - 28 -
  • 26. QUESTIONS? WE ANSWER. FOR SURE. MICHAEL MÜLLNER Head of Security & Compliance Services  Long term experience in management- and risk-consulting, focussing SAP.  Deep knowledge in the areas of Business Process Optimization, Access & Identity Management, Governance, Risk & Compliance, GDPR and IT-Audits. Tel: +43 676 9398461 E-mail: michael.muellner@akquinet.at Web: www.akquinet.at © Copyright AKQUINET AG. All rights reserved. This publication is protected by copyright. All rights, in particular the right of reproduction, distribution, and translation, are reserved. No part of this document may be reproduced in any form (photocopy, microfilm or other process) or processed, copied, or distributed using electronic systems without the prior written agreement of AKQUINET AG. Some of the names mentioned in this publication are registered trademarks of the respective provider and as such are subject to legal provisions. The information in this publication has been compiled with the greatest care. However, no guarantee can be given for its applicability, correctness, and completeness. AKQUINET AG shall assume no liability for losses arising from use of the information.