Onapsis updates its platform to strenghten ERP cybersecurity

Onapsis has unveiled a series of new product updates for the Onapsis Platform. Enriched with the threat intelligence, the Onapsis Platform further simplifies business application security for CISOs and CIOs alike with a new Security Advisor, new updates to its Comply product line, and critical enhancements that streamline code security from application development to production.

“As the only cybersecurity and compliance solution endorsed by SAP, Onapsis is proud to lead the charge in helping organizations secure their digital transformation projects. Our continued innovation is all made possible because Onapsis has worked with thousands of global organizations and has more data than anyone else in this space,” said Mariano Nunez, CEO of Onapsis.

“The expansion of the Onapsis portfolio will provide our customers with critical security capabilities and access to threat intelligence that will greatly enhance their security posture and help them achieve cyber resilience through better risk-driven decision-making, especially as the threat landscape and economic climate become increasingly more volatile,” Nunez continued.

With the introduction of the Onapsis Security Advisor, Onapsis is leveraging this deep treasure trove of data and pairing it with advanced machine learning to create a solution that will transform the way clients can make security decisions with the Onapsis Platform.

The Security Advisor leverages the accumulated “best security practices” to:

  • Identify gaps in visibility and areas for improvement
  • Highlight areas of unaddressed risk
  • Track effectiveness of response over time
  • Benchmark an organization against others and chart progress
  • Provide personalized guidance and insights based on a client’s unique landscape
  • Help security and business leaders better communicate security progress to their leadership and the board.

Reducing the complexity of securing custom code and applications

Onapsis has found that the average company has two million lines of custom code within their SAP system with a potential issue present every thousand lines. It’s imperative that organizations take steps to ensure their code is clean, especially before migrating to the SAP S/4HANA cloud.

Doing so helps protect their business-critical applications and prevent disruption or costly downtime. Onapsis Control helps AppDev teams “shift left” and embed DevSecOps best practices into their development processes. Onapsis is proud to launch two new versions of Control:

Control Central 2.0 is now generally available. This new zero-footprint architecture for Control centralizes policy management and reduces deployment time and maintenance. It’s ideal for ABAP development teams working out of ABAP Workbench to streamline code security.

Control for Code 5.4 is the latest version of Onapsis Control, adding a large number of new and updated test cases, enhanced support capabilities, and a new, out-of-the-box (OOTB) One-Click Fix designed to autofix the most common code errors in development. This helps development and quality assurance teams save valuable time, money, and energy.

On the production side, Onapsis is also launching Assess for Code, a new premium add-on license that expands Assess capabilities by giving organizations valuable insight into vulnerabilities, mis-authorizations, and other security issues found in custom code and applications in their production environments.

Onapsis Assess for Code helps identify and mitigate these issues before they become larger problems in production. InfoSec teams can use this to understand the effectiveness of their DevSecOps programs during the software development lifecycle (SDLC) and ensure greater security accountability with the AppDev teams. Together, Assess for Code and Control help organizations better secure custom code, from development to production.

Optimizing security and compliance

To further simplify compliance efforts, Onapsis announces the latest version of Onapsis Comply with new and updated content along with new “a la carte” right-sized packaging, allowing clients to consume only what they need for compliance.

Onapsis Comply also integrates with SAP Process Control, further streamlining GRC efforts by preloading compliance policies into the SAP GRC tool.

Additionally, Onapsis Research Labs continues to enrich and infuse the Onapsis Platform with their threat intelligence and insights. Onapsis updates Onapsis’ Threat Intel Center and Network Detection Rule Pack, including support for the recent P4CHAINS family of vulnerabilities.

Additionally, new and enhanced machine learning models that power Onapsis’ anomaly scoring and Security Advisor capabilities are rolling out across the Onapsis Platform.

More about

Don't miss