Active Cyber Threats Targeting Mission-Critical SAP Applications

Today, Onapsis and SAP are releasing a new threat intelligence alert and detailed report to help SAP customers protect themselves from active cyber threats seeking to specifically target, identify and compromise organizations running unprotected SAP applications, through a variety of cyberattack vectors.

Both companies have worked in close partnership with the U.S. Department of Homeland Security (DHS) CISA and Germany’s BSI, and are advising organizations to take immediate action to apply specific SAP patches and secure configurations, and perform compromise assessments on critical environments. (CISA: Malicious Cyber Activity Targeting Critical SAP Applications)

The observed critical weaknesses being actively exploited have been promptly patched by SAP, and have been available to customers for months, and years in some cases. Unfortunately, both SAP and Onapsis continue to observe many organizations that have still not applied the proper mitigations, allowing unprotected SAP systems to continue to operate and, in many cases, remain visible to attackers via the internet. Companies that have not prioritized rapid mitigation for these known risks should consider their systems compromised and take immediate and appropriate action.

The captured evidence reveals that threat actors have the motivation, means and expertise to identify and exploit unprotected mission-critical SAP applications, and are actively doing so. Some key findings include:

  • Threat actors are active, capable and widespread – Evidence of 300+ automated exploitations leveraging seven SAP-specific attack vectors, and 100+ hands-on-keyboard sessions from a wide range of threat actors. Clear evidence of cyberattackers’ sophisticated knowledge of mission-critical applications─actively targeting and exploiting unsecured SAP applications through varied techniques, tools and procedures, including applying SAP patches post-compromise.
  • The window for defenders is small Critical SAP vulnerabilities being weaponized in less than 72 hours of a patch release, and new unprotected SAP applications provisioned in cloud (IaaS) environments being discovered and compromised in less than three hours.
  • Threats have both security and compliance impact Exploitation would lead to full control of unsecured SAP applications, bypassing common security and compliance controls, enabling attackers to steal sensitive information, perform financial fraud or disrupt mission-critical business processes by deploying ransomware or stopping operations. Threats may also have significant regulatory compliance implications, including SOX, GDPR, CCPA and others. 

Beyond the implications for individual SAP customers, orchestrated and successful attacks on unprotected SAP applications could have far-reaching consequences: with more than 400,000 organizations using SAP, including 92% of the Global Fortune 2000, 77% of the world’s transactional revenue touches an SAP system. These organizations include the vast majority of pharmaceutical, critical infrastructure and utility companies, food distributors, defense, manufacturing and many more critical industries. 

We highly encourage you to download and read the full threat report to assess if you are at risk, and which actions to take immediately to protect your business. This report also details the specific techniques, tools and procedures (TTPs) observed by our experts, empowering defenders to respond to this activity as quickly as possible.   

To support SAP customers that require investigation, threat remediation and additional post-compromise security monitoring, Onapsis is offering a Free Rapid Assessment and, in partnership with SAP, a 3-month free subscription to The Onapsis Platform for Cybersecurity and Compliance.

If you need more information or assistance to respond to this situation, please contact Onapsis at [email protected].