Press Release

Onapsis Joins Microsoft Intelligent Security Association

The Onapsis Platform extends Microsoft Azure Sentinel’s capabilities providing Security Operations Center with visibility into SAP, Oracle and Salesforce mission-critical applications

BOSTON – February 23, 2021 – Onapsis, a leader in mission-critical application cybersecurity and compliance, today announced that it has been invited to join the Microsoft Intelligent Security Association (MISA). Onapsis was nominated for membership based on its expertise in securing mission-critical applications such as SAP, Oracle, Salesforce and others hosted in cloud (IaaS, PaaS and SaaS), hybrid and on-premises environments and integrating The Onapsis Platform with Microsoft Azure Sentinel. 

The Onapsis solution extends Microsoft’s cloud-native security information and event (SIEM) capability with high-value telemetry for SAP, Oracle and Salesforce applications, filtered through Onapsis threat intelligence, domain knowledge, and specific customer business requirements. The integration allows Azure Sentinel to ingest mission-critical application cybersecurity data from The Onapsis Platform, enrich it, and display the information in a relevant and actionable way to Security Operations Center (SOC) personnel without flooding teams with false positives. Once an anomaly has been detected, the SOC receives a description and recommended next steps for each incident, enabling security analysts to efficiently respond to and resolve any security threats affecting mission-critical applications across the extended enterprise.

“The inclusion in the Microsoft Intelligent Security Association extends Onapsis’ reach to Microsoft customers looking for a trusted cybersecurity partner with deep experience protecting mission-critical applications such as SAP, Oracle and Salesforce,” said Darren Gaeta, vice president of worldwide alliances, Onapsis. “This membership is the next step in our journey of making Onapsis the standard for every intelligent enterprise looking to secure cloud, hybrid, and on-premises business applications and processes.”  

In October 2020, Onapsis announced a $55 million Series D funding round, helping the company push further into the enterprise by supporting Salesforce, Workday, Oracle, SAP, and other leading cloud applications. The Onapsis Platform is based on more than 15 years of experience. It is the first mission-critical application security and compliance solution that automates system and code vulnerability management, audit and compliance processes, change and transport inspection and testing, as well as operational risk monitoring.

The Microsoft Intelligent Security Association is an ecosystem of independent software vendors and managed security service providers that have integrated with Microsoft Security to help their shared customers better defend themselves against a world of increasing cyber threats.   

“The Microsoft Intelligent Security Association has grown into a vibrant ecosystem comprised of the most reliable and trusted security software vendors across the globe,” said Rani Lofstrom, Senior Product Marketing Manager, Microsoft Security. “Our members, like Onapsis, share Microsoft’s commitment to collaboration within the cybersecurity community to improve our customers’ ability to predict, detect, and respond to security threats faster.”

About Onapsis

Onapsis protects the mission-critical applications that run the global economy, from the core to the cloud. The Onapsis Platform uniquely delivers actionable insight, secure change, automated governance and continuous monitoring for critical systems—ERP, CRM, PLM, HCM, SCM and BI applications—from leading vendors such as SAP, Oracle, Salesforce and others.

Onapsis is headquartered in Boston, MA, with offices in Heidelberg, Germany and Buenos Aires, Argentina. We proudly serve more than 300 of the world’s leading brands, including 20% of the Fortune 100, 6 of the top 10 automotive companies, 5 of the top 10 chemical companies, 4 of the top 10 technology companies and 3 of the top 10 oil and gas companies.

The Onapsis Platform is powered by the Onapsis Research Labs, the team responsible for the discovery and mitigation of more than 800 zero-day vulnerabilities in mission-critical applications. The reach of our threat research and platform is broadened through leading consulting and audit firms such as Accenture, Deloitte, IBM, PwC and Verizon—making Onapsis solutions the standard in helping organizations protect their cloud, hybrid and on-premises mission-critical information and processes.

For more information, connect with us on Twitter or LinkedIn, or visit us at https://onapsis.com.