Application security: SAST SOLUTIONS is now a global player with the Pathlock Group

SAST Blog: Application security: SAST SOLUTIONS is now a global player with the Pathlock GroupSAST SOLUTIONS, your Hamburg-based specialist for SAP Security and Access Governance, is now part of the new Pathlock Group, a one-of-a-kind alliance of international providers of access governance and application security solutions. The alliance’s objective is to lift the understanding and scope of end-to-end security to a new level. Our CEO Bodo Kahl and CTO Ralf Kempf talk about the perspectives that will be opening up to SAST SOLUTIONS and its customers.

Continue reading

SAP patch day: How an identified vulnerability paves the way for a patch

SAST Blog Security-AlertEvery month, SAP publishes a collection of new and updated SAP Notes involving vulnerabilities in the SAP software on patch day. It’s a key date in the calendar for everyone concerned about security and the subsequent system patching is often very work-intensive and time-consuming. But where do the reports come from and how does SAP find out about them? Does the software vendor intentionally search for vulnerabilities to correct?

Continue reading

Security dashboards – Just a buzzword or a true help with the daily security routine?

Expert talk of IT-Onlinemagazin with SASTCompanies that use SAP software, as well as the German-speaking SAP User Group (DSAG), are demanding security dashboards to provide for greater transparency and indicate necessary activities. The most critical risks, however, are those that arise as a combination of other events, which are not critical in and of themselves. After all, even the best dashboards aren’t able to display this kind of unidentified security incident.

Continue reading

Takeda trusts in the SAST SUITE to reduce SoD conflicts in their heterogeneous SAP landscape

AST Blog: Takeda trusts in the SAST SUITE to reduce SoD conflicts in their heterogeneous SAP landscapeTakeda, Japan’s largest pharmaceuticals company, manages its business processes in a global, heterogeneous IT landscape. From SAP ERP to SAP Cloud applications, employees work at a variety of levels, depending on their involvement in processes, and therefore need access to a number of systems. As a result, the company has to constantly review conflicting authorizations to meet strict compliance requirements, such as segregation of duties (SoD). Most standard software solutions on the market only monitor SoD conflicts and risks in a single system, however, which led the company to search for an end-to-end solution.

Continue reading

Monitoring SAP system settings centrally – how LINDE keeps an eye on all its SAP systems simultaneously

SAST Blog: Monitoring SAP system settings centrally – how LINDE keeps an eye on all its SAP systems simultaneouslyIncorrect parameter settings in the SAP system, operating system, or database often result in serious security deficiencies. Numerous companies using a central auditing policy developed as a document are up against the same challenges. Typically, parameter values are compared manually with the target requirements, which of course is time consuming. This a lot of effort even just for one single system. As you might imagine, making the comparisons on system-landscape level is that much more complicated. By centralizing monitoring with an automated solution, you can use resources more efficiently while boosting your IT security.

Continue reading

Hacker attack on Düsseldorf University Hospital – cyber criminals got in through the VPN interface

SAST Blog: Hacker attack on Düsseldorf University Hospital – cyber criminals got in through the VPN interfaceIn September 2020, the attack made headlines:

  • Hackers responsible for IT disruption at Düsseldorf University Hospital.
  • Hackers under investigation: Woman dead after attack on University Hospital.
  • Hacker attack on Düsseldorf University Hospital: Investigation into involuntary homicide opened.

A hacker attack can be fatal. Data, goods and assets aren’t the only things to consider: Human lives are at stake where public spaces, in particular public health, is concerned.

Continue reading

Vulnerability Scan, Audit, or Penetration Test: Find the right method for identifying vulnerabilities.

SAST Blog: Vulnerability Scan, Security Audit, or Penetration Test: Finding the Right Method for Identifying Vulnerabilities. There are many methods for assessing the risk potential of SAP landscapes and identifying potential vulnerabilities, so it isn’t always easy to keep track of all the alternatives. Options range from vulnerability scans to audits and penetration tests. But which approach is the right one for identifying vulnerabilities depends entirely on your individual requirements.

Continue reading

SAP security through virus protection: practical significance for the operation of SAP systems

SAST Blog: SAP Security Through Virus Protection: Practical Significance for the Operation of SAP SystemsIt is well known that SAP systems present an attractive target for hackers and manipulators. After all, SAP systems gather all the sensitive company data in one place, making it all the more important to protect them against unauthorized access. In addition to conventional measures for improving SAP security and compliance, this includes extensive anti-virus protection adapted specifically to the requirements of SAP systems.

Continue reading