Press Release

Onapsis Awarded an ISO 9001:2008 Quality Management Systems Certificate and ISO/IEC 90003: 2004 for Software Engineering

Leaders in business-critical application security recognized by ISO global standards

Boston, MA, March 16, 2016 – Onapsis, the global experts in business-critical application security, today announces its certification for ISO 9001:2008 after an extensive audit of the company’s technology. Additionally, Onapsis received certification for ISO/IEC 90003: 2004 Software Engineering. Both certifications demonstrate Onapsis’ conformity with strict quality management principles and processes for continual improvement, improved quality and enhanced customer satisfaction within its flagship product, the Onapsis Security Platform.

The International Organization for Standardization is an independent, non-governmental international organization with a membership of 163 national standards bodies. Through its members, it brings together experts to share knowledge and develop voluntary, consensus-based, market relevant International Standards that support innovation and provide solutions to global challenges. ISO 9001:2008 specifies requirements for a quality management system where an organization demonstrates that it can meet the requirements of its customers and other stakeholders affected by its work and improves their processes in order to consistently meet their customer’s needs and enhance their satisfaction.

ISO ISO/IEC 90003: 2004 provides guidance for organizations in the application of ISO 9001:2000 to the acquisition, supply, development, operation and maintenance of computer software and related support services.

“Achieving these certifications for ISO standards validates the strength and quality of engineering that creates Onapsis’ technology and solutions,” said Dave Crandall, vice president, Engineering, Onapsis. “We pride ourselves on being able to deliver the best quality products to our customers to ensure that their SAP systems are constantly monitored and protected against the latest threats and vulnerabilities facing SAP. I’m really proud of all the hard work our team has done to get us here,” continued Crandall.

The Onapsis Security Platform (OSP) delivers the industry’s first adaptive security solution enabling visibility, confidence and control over advanced cybersecurity attacks, vulnerabilities and compliance gaps affecting the business-critical application layer. OSP is a highly scalable, context-aware enterprise-class product that provides preventative, detective and responsive controls to reduce risks affecting critical business processes and data. Through open interfaces, the platform can be integrated with leading SIEM, GRC and network security products, seamlessly incorporating SAP and Oracle business applications into existing vulnerability, risk and incident response programs.

About Onapsis

Onapsis provides the most comprehensive solutions for securing SAP and Oracle business-critical applications. As the leading experts in SAP and Oracle cybersecurity, Onapsis enables security and audit teams to have visibility, confidence and control of advanced threats, cyber risks and compliance gaps affecting their enterprise applications.

Headquartered in Boston, Onapsis serves over 200 global customers including many of the Global 2000. Onapsis’ solutions are also the de-facto standard for leading consulting and audit firms such as Accenture, IBM, Deloitte, E&Y, KPMG and PwC.

Onapsis solutions include the Onapsis Security Platform (OSP), which is the most widely used SAP-certified cybersecurity solution in the market. Unlike generic security products, Onapsis’ context-aware solutions deliver preventative vulnerability and compliance controls, as well as real-time detection and incident response capabilities to reduce risks affecting critical business processes and data. Through open interfaces, the platform can be integrated with leading SIEM, GRC and network security products, seamlessly incorporating enterprise applications into existing vulnerability, risk and incident response management programs.

These solutions are powered by the Onapsis Research Labs™, which continuously provide leading intelligence on security threats affecting SAP and Oracle enterprise applications. Experts of the Onapsis Research Labs were the first to lecture on SAP cyberattacks and have uncovered and helped fix hundreds of security vulnerabilities to date affecting SAP Business Suite, SAP HANA, SAP Cloud and SAP Mobile applications, as well as Oracle JD Edwards and Oracle E-Business Suite platforms.

For more information, please visit www.onapsis.com, or connect with us on Twitter, Google+, or LinkedIn.

Onapsis and Onapsis Research Labs are registered trademarks of Onapsis, Inc. All other company or product names may be the registered trademarks of their respective owners.