Research Webinar: Cybersecurity Threats and Challenges to SAP Systems 2024

Prioritize cybersecurity for SAP and integrate it into your overall cybersecurity program.

This year SAPinsider asked respondents about the factors driving their cybersecurity strategy, the challenges faced in securing SAP systems, concerns with using cloud-based environments, who is responsible for managing the security of their SAP systems, security expectations from cloud providers, and planned areas of investment. This webinar will  explore the full data analysis from the  SAPinsider community and provide recommendations for your own plans.

Cybersecurity Threats and Challenges to SAP Systems 2024


If you’re interested in the above webinar, you should download the report that it’s based off of! SAPinsider polled 173 members of their community to determine  the top challenges in  securing their SAP systems that help drive their cybersecurity strategies. Download the report to understand what is top of mind for a lot of organizations when it comes to SAP security.

Live Webinar


SAP Security: Before, During, and After a RISE with SAP Migration Featuring Snohomish PUD


On August 14, we’re hosting a webinar with Snohomish Public Utility District where they’ll share how they leveraged Onapsis to enhance and expand their ability to protect their data and systems during a transition to RISE with SAP. Technical solutions to protect your data and secure your systems during a transformation will be featured.

Defenders Digest

This Month’s Defenders Digest is Now Available!


The most recent episode of the Defenders Digest is live. This month’s edition shares highlights of July’s  SAP Security Notes analysis, reflections and observations of  a career within cybersecurity from our Paul Laudanski,  insights into.

On Demand Webinar


Securing SAP Business Technology Platform Webinar


This session provides the SAP security community  with information about how and why it is important to secure their SAP BTP environments against cyber threats, as well as practical strategies for fortifying the platform. Hear from subject matter experts as they  discuss the SAP BTP security landscape, the latest security features and functionalities offered by SAP BTP, advanced security configurations, and best practices for implementation and maintenance.

A CTO’s Perspective on Increased Attack Activities Facing SAP Systems


As we continue to navigate the complexities of ERP system security, it is clear that vigilance and proactive measures are paramount. The key to safeguarding these systems lies in comprehensive vulnerability management and the timely application of patches. Hear from Onapsis’s CTO Juan Perez-Etchegoyen for an inside dive into the data behind SAP attacks.

Onapsis Ebook

The Top 5 Challenges Facing CISOs


When it comes to SAP security, CISOs need to be aware of:

  • Understanding the importance of SAP security
  • SAP S/4HANA & Digital Transformation
  • Automation, Efficiency & Agility for Application Development
  • Compliance
  • Achieving Transparency

Our eBook is loaded with tips for getting started and how to tackle these challenges to ensure your organization runs smoothly with no downtime.

Automatically Audit IT Controls Across Your SAP Landscape


If you’re already an Onapsis Assess customer, we have a cool feature for you to check out to transform your Assess system into a powerful SAP audit engine.
Comply packs
, powered by research and insights from the Onapsis Research Labs, are add-on packs that generate the automated testing and evidence you need to quickly validate that IT general controls are in alignment with various regulatory requirements.

Upcoming Events

Discover more about the SAP security from the Onapsis team during our in-person and virtual events.