SlideShare ist ein Scribd-Unternehmen logo
1 von 40
Downloaden Sie, um offline zu lesen
Cyber-Attacks &
      SAP Systems ®


Is our business-critical infrastructure exposed?

               Mariano Nunez
               mnunez@onapsis.com



                 March 15th, 2012

              BlackHat Europe 2012
Disclaimer



      This publication is copyright 2012 Onapsis, Inc. – All rights reserved.


      This publication contains references to the products of SAP AG. SAP, R/3, xApps, xApp, SAP
      NetWeaver, Duet, PartnerEdge, ByDesign, SAP Business ByDesign, and other SAP products and
      services mentioned herein are trademarks or registered trademarks of SAP AG in Germany and in
      several other countries all over the world.


      Business Objects and the Business Objects logo, BusinessObjects, Crystal Reports, Crystal Decisions,
      Web Intelligence, Xcelsius and other Business Objects products and services mentioned herein are
      trademarks or registered trademarks of Business Objects in the United States and/or other countries.


      SAP AG is neither the author nor the publisher of this publication and is not responsible for its content,
      and SAP Group shall not be liable for errors or omissions with respect to the materials.



Cyber-attacks on SAP systems        www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved                  2
Who is Onapsis, Inc.?
       Company focused in the security of ERP systems and business-critical
      infrastructure (SAP®, Siebel®, Oracle® E-Business SuiteTM, PeopleSoft®, JD Edwards® …).
       Working with Global Fortune-100 and large governmental organizations.
       What does Onapsis do?
               Innovative ERP security software (Onapsis X1, Onapsis Bizploit, Onapsis IA).
               ERP security consulting services.
               Trainings on business-critical infrastructure security.

     Who am I?
       Co-founder & CEO at Onapsis.
       Discovered 50+ vulnerabilities in SAP, Microsoft, IBM, ...
       Speaker/Trainer at BlackHat, RSA, HackerHalted, HITB, Ekoparty, DeepSec, ...
       Developer of the first opensource SAP/ERP PenTesting frameworks.
       Lead author of the “SAP Security In-Depth” publication.

Cyber-attacks on SAP systems
Attacks to SAP Web Applications
Cyber-attacks                     www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   3
Agenda
       Introduction
       A dangerous status-quo
       External and internal threats
       The current security level of SAP implementations
       The TOP-11 vulnerabilities affecting the SAP infrastructure
       Defending the SAP platform
       Conclusions




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications
Cyber-Attacks to SAP systems     www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   4
Introduction



Cyber-attacks Web Applications
Attacks to SAPon SAP Systems     www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   5
What is SAP?
      ● Largest provider of business management solutions in the world.
              ● More than 140.000 implementations around the globe.
              ● More than 90.000 customers in 120 countries.


      ● Used by Global Fortune-1000 companies, governmental
      organizations and defense agencies to run their every-day business
      processes.
              ● Such as Revenue / Production / Expenditure business cycles.

              FINANCIAL PLANNING                           TREASURY                               PAYROLL
                                   INVOICING                                               LOGISTICS
        SALES                                                                                           BILLING
                           PRODUCTION                                 PROCUREMENT
Cyber-attacks on SAP Systems      www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved                   6
A Dangerous
                                  Status-quo


Cyber-attacks Web Applications
Attacks to SAPon SAP Systems      www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   7
What “SAP Security” used to be 5 years ago
      ● “SAP security” was regarded as a synonym of “Segregation of
      Duties controls”.
              ● Sample goal: “Make sure that if Tim can create a new vendor, he
              can not create purchase orders”.
              ● This was mapped to a SoD matrix with SAP transactions /
              authorization objects.


      ● Most large organizations had “SAP Security” in place: they were
      spending hundreds of thousands/millions of dollars in SAP security
      yearly by having:
                     ● A dedicated Team of SAP security professionals.
                     ● SoD & GRC software (usually costing $500K-$2M or more).

Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   8
Breaking the status-quo / BlackHat 2007
      ● The Information Security and Audit communities were doing fine with
      that status quo. Most SAP-related security documents and guidelines only
      dealt with SoD issues.


      ● One day, back in 2005, we were hired to do a Webapp pentest.
      ● The only difference was that the Web Server was an SAP Web
      Application Server.
      ● Suddenly, we started discovering vulnerabilities that were not in the
      apps, but in the framework itself!
      ● We checked online… they were not reported.
      ● Back then, the total number of reported SAP vulnerabilities was: 90


Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   9
What “SAP Security” really is
      ● SAP security is a complex discipline, that must be addressed holistically!
      ● SoD controls are necessary, but they are not enough.
      ● They only address one of the layers where security must be enforced.


      ● The forgotten layer: The Business Infrastructure (NetWeaver/Basis).
              ● Base framework in charge of critical tasks such as authentication,
              authorization, encryption, interfaces, audit, logging, etc.
              ● Can be susceptible of security vulnerabilities that, if exploited, can
              lead to espionage, sabotage and fraud attacks to the business
              information.




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   10
A different (higher) risk profile
      ● Exploitation of a SoD weakness:
             1. The attacker needs a valid user account in the target SAP system.
             2. He needs to find out that he has more access than he should have.
             3. Common auditing features may detect his activities.


      ● Exploitation of a technical/infrastructure weakness:
             1. The attacker does not need a valid user account in the target SAP
                   system.
             2. A successful attack will allow him to achieve SAP_ALL
                   privileges (even without having a real user!).
             3. Common auditing features would not detect his activities.



Cyber-attacks on SAP Systems
Cyber-Attacks to SAP Systems    www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   11
A Rising Threat
      ● The number of SAP Security Notes has increased dramatically over the last
      years.
      ● Security Notes usually address one or more vulnerabilities.
      ● Most of these issues affect the Business Runtime.

                                      Number of SAP Security Notes per Year




Cyber-attacks to
Attacks to SAPon SAP Systems
Cyber-Attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   12
External and
                                 Internal Threats


Attacks to SAPon SAP Systems
Cyber-attacks Web Applications     www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   13
Querying search engines
     ● While most SAP systems were only reachable internally a decade ago,
     now it’s common for SAP systems to be connected to the Internet.


     ● Attackers know how to find them using regular search engines.




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   14
But… is it more than just Web apps?
     ● Even if companies believe they are not online, many of them are!
     ● When you acquire SAP, the agreement specifies that you have to allow
     remote access through a special component called SAProuter.


     ● Network services such as the Dispatcher, Gateway, Management
     Console, Message Server, P4 interface, etc. should never touch the
     Internet…


     ● What’s the reality?




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   15
- From the Trenches -
               The Current Security
                   Level of SAP
                 Implementations

Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   16
From the trenches
     ● Since 2005, our experts were engaged to perform numerous SAP
     Penetration Tests, including some of the largest organizations of the
     world.
     ● We have evaluated 550+ SAP Application Servers in total.


     ● A typical project:
            ● Network access to the end-user network.
            ● List of IP addresses of SAP servers.
            ● NO user/password credentials.




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   17
From the trenches
     ● Our findings:
            ● Over 95% of the systems were exposed to espionage, sabotage
            and fraud attacks. A malicious party would have been able to achieve
            SAP_ALL or equivalent privileges without having access credentials.
            ● Only 5% of the evaluated SAP systems had the proper security
            audit logging features enabled.
            ● None of the evaluated SAP systems were fully updated with the
            latest SAP security patches.
            ● In most cases, the attack vectors that leaded to the initial
            compromise comprised the exploitation of vulnerabilities that have
            been in the public domain for more than 5 years.

Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   18
The TOP-11
             vulnerabilities affecting
             the SAP infrastructure


Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   19
BIZEC.org, the business application security initiative
     ● BIZEC.org is a non-profit organization focused on security threats affecting
     ERP systems and business-critical infrastructure.


     ● The BIZEC TEC/11 project lists the most common and most critical security
     defects and threats affecting the Business Runtime layer/infrastructure of SAP
     platforms.




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   20
BIZEC TEC-01: Vulnerable Software in Use

      Risk
      The SAP platform is running based on technological frameworks whose
      versions are affected by reported security vulnerabilities and the
      respective fixes have not been applied.




      Business Impact

      Attackers would be able to exploit reported security vulnerabilities and
      perform unauthorized activities over the business information processed
      by the affected SAP system.




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   21
BIZEC TEC-02: Standard Users with Default Passwords

      Risk
      Users created automatically during the SAP system installation, or other
      standard procedures, are configured with default, publicly known
      passwords.




      Business Impact

      Attackers would be able to login to the affected SAP system using a
      standard SAP user account. As these accounts are usually highly
      privileged, the business information would be exposed espionage,
      sabotage and fraud attacks.


Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   22
BIZEC TEC-03: Unsecured SAP Gateway

      Risk
      The SAP Application Server’s Gateway is not restricting the starting,
      registration or cancellation of external RFC servers.


      Business Impact
      Attackers would be able to obtain full control of the SAP system.
      Furthermore, they would be able to intercept and manipulate interfaces
      used for transmitting sensitive business information.




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   23
BIZEC TEC-04: Unsecured SAP/Oracle authentication

      Risk
      The SAP ABAP Application Server authenticates to the Oracle database
      through the OPS$ mechanism, and the Oracle’s listener has not been
      secured.




      Business Impact
      Attackers would be able to obtain full control of the affected SAP system’s
      database, enabling them to create, visualize, modify and/or delete any
      business information processed by the system.




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   24
BIZEC TEC-05: Insecure RFC interfaces

      Risk
      The SAP environment is using insecure RFC connections from systems of
      lower security-classification level to systems with higher security-
      classification levels.




      Business Impact
      Attackers would be able to perform RFC pivoting attacks, by first
      compromising an SAP system with low security-classification and,
      subsequently, abusing insecure interfaces to compromise SAP systems
      with higher security-classification levels.



Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   25
BIZEC TEC-06: Insufficient Security Audit Logging

      Risk
      The SAP System’s auditing features are disabled or not properly
      configured.




      Business Impact
      It would not be possible to detect suspicious activities or attacks against
      the       SAP        system.    Furthermore,                valuable            information    for   forensic
      investigations would not be available.




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications       www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved                    26
BIZEC TEC-07: Unsecured SAP Message Server

      Risk
      The SAP System’s Message Server is not restricting the registration of
      SAP Application Servers.




      Business Impact
      Attackers would be able to register malicious SAP Application Servers
      and perform man-in-the-middle attacks, being able to obtain valid user
      access credentials and sensitive business information. Attacks against
      user workstations would also be possible.



Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   27
BIZEC TEC-08: Dangerous SAP Web Applications

      Risk
      The SAP Application Server is allowing access to Web applications with
      reported security vulnerabilities or sensitive functionality.




      Business Impact
      Attackers would be able to exploit vulnerabilities in such Web
      applications, enabling them to perform unauthorized activities over the
      business information processed by the affected SAP system.




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   28
BIZEC TEC-09: Unprotected Access to Administration Services

      Risk
      The SAP Application Server is not restricting access to sensitive
      administration or monitoring services.




      Business Impact
      Attackers would be able to access administration or monitoring services
      and perform unauthorized activities over the affected SAP systems,
      possibly leading to espionage and/or sabotage attacks.




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   29
BIZEC TEC-10: Insecure Network Environment

      Risk
      The network environment of the SAP platform is not properly secured
      through           the      deployment         and        configuration                of       network   firewalls,
      specialized Intrusion Prevention and Detection systems and application-
      layer gateways.


      Business Impact
      Attackers would be able to access sensitive SAP network services and
      possibly exploit vulnerabilities and unsafe configurations in them, leading
      to the execution of unauthorized activities over the affected SAP platform.




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications       www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved                          30
BIZEC TEC-11: Unencrypted Communications

      Risk
      The confidentiality and integrity of communications in the SAP landscape
      is      not        enforced.     These           communications                      comprise   SAP-to-SAP
      connections as well as interactions between SAP servers and external
      systems, such as user workstations and third-party systems.


      Business Impact
      Attackers would be able to access sensitive technical and business
      information being transferred to/from the SAP environment.




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications       www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved                 31
Defending the SAP Platform




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   32
The Challenges
     ● Knowledge. Understanding how to assess and secure an SAP system
     requires specialized knowledge.


     ● Scope. The entire platform must be secured. This comprises:
            ● Every Landscape (ERP, CRM, SCM, …) in the organization
                    ● Every SAP system in each landscape
                            ● Every Client (mandant) and AS in each system
                                 ● Every of the 1500+ configuration parameters of each AS


     ● Periodicity. The security of the SAP infrastructure must be evaluated
     periodically, at least after each SAP Security Patch Day, to verify whether
     new risks have been raised and evaluate mitigation actions.

Attacks to SAPon SAP Systems
Cyber-attacks Web Applications        www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   33
SAP Security - Who is responsible?
     ● Unlike other systems (such as Web servers, domain controllers, etc.),
     the security of SAP systems usually falls under the domain of “The
     Business”.


     ● This means that the officers in charge of securing the systems are the
     same ones who are responsible for verifying whether they are secure or
     not.  FAIL.


     ● If the organization's SAP teams are responsible for protecting the
     SAP platform, the Information Security Manager / CISO department
     must verify whether the current security level matches the
     organization's defined risk appetite.

Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   34
SAP Security - Who is responsible?
     Let’s think about it:


            ● Is the SAP platform a “blackbox” for the Information Security team?


            ● Does the Information Security team “trust but verify”?


            ● Who will be ultimately responsible if there is a security breach in the
            SAP platform?


            ● What if the SAP platform is compromised, not by a high-profile and
            complex attack, but rather as the result of the exploitation of a
            vulnerability that has been publicly known for several years?

Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   35
Conclusions



Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   36
Conclusions
      ● Segregation of Duties controls are necessary, but not enough!
      ● The SAP infrastructure can be exposed to technical security
      vulnerabilities that, if exploited, would enable espionage, sabotage and
      financial fraud attacks.
      ● The risk level in this matter is higher, as attackers do not even need a
      user account in the system!
      ● The number of SAP security notes have dramatically increased over the
      last years. Customers are not catching-up.
      ● Many companies state that “our SAP system has not been hacked”, but
      they do not even have the basic auditing features enabled!




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   37
Conclusions
      ● Many SAP systems are connected to the Internet, and exposing
      sensitive services beyond Web applications. Furthermore, the internal
      network is usually not properly segmented.


      ● SAP is taking important steps into increasing the security of its
      customers’ systems (security guides, regular patches, new standards).


      ● While “The Business” may work on the security of the platform, it’s the
      responsibility of Information Security to verify that they are doing their job.


      ● If our business-critical infrastructure is hacked by a 5-year-old
      vulnerability, we are clearly doing something wrong.

Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   38
Questions?
                                          mnunez@onapsis.com
                                           @marianonunezdc




Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   39
Thank you!



                                               www.onapsis.com
                                         Follow us!                @onapsis


Attacks to SAPon SAP Systems
Cyber-attacks Web Applications   www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved   40

Weitere ähnliche Inhalte

Was ist angesagt?

Incident Response and SAP Systems
Incident Response and SAP SystemsIncident Response and SAP Systems
Incident Response and SAP SystemsOnapsis Inc.
 
DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...
DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...
DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...Tunde Ogunkoya
 
Understanding the “Why” in Enterprise Application Security Strategy
Understanding the “Why” in Enterprise Application Security StrategyUnderstanding the “Why” in Enterprise Application Security Strategy
Understanding the “Why” in Enterprise Application Security StrategyPriyanka Aash
 
Highway to Production Securing the SAP TMS
Highway to Production Securing the SAP TMSHighway to Production Securing the SAP TMS
Highway to Production Securing the SAP TMSOnapsis Inc.
 
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...Tunde Ogunkoya
 
A Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing StrategyA Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing StrategyNowSecure
 
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?NowSecure
 
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated IndustriesCASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated IndustriesNowSecure
 
Android P Security Updates: What You Need to Know
Android P Security Updates: What You Need to KnowAndroid P Security Updates: What You Need to Know
Android P Security Updates: What You Need to KnowNowSecure
 
Security concerns in web erp
Security concerns in web erpSecurity concerns in web erp
Security concerns in web erpManoj Jhawar
 
From Cave Man to Business Man, the Evolution of the CISO to CIRO
From Cave Man to Business Man, the Evolution of the CISO to CIROFrom Cave Man to Business Man, the Evolution of the CISO to CIRO
From Cave Man to Business Man, the Evolution of the CISO to CIROPriyanka Aash
 
Building a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing BlueprintBuilding a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing BlueprintNowSecure
 
Uninvited Guests: Why do hackers love our SAP landscapes?
Uninvited Guests: Why do hackers love our SAP landscapes?Uninvited Guests: Why do hackers love our SAP landscapes?
Uninvited Guests: Why do hackers love our SAP landscapes?Virtual Forge
 
Android Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy EnhancementsAndroid Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy EnhancementsNowSecure
 
Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5
Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5
Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5Cristian Garcia G.
 
National Government Webinar: Reap the Rewards of IT Consolidation
National Government Webinar: Reap the Rewards of IT ConsolidationNational Government Webinar: Reap the Rewards of IT Consolidation
National Government Webinar: Reap the Rewards of IT ConsolidationSolarWinds
 
5 Mobile App Security MUST-DOs in 2018
5 Mobile App Security MUST-DOs in 20185 Mobile App Security MUST-DOs in 2018
5 Mobile App Security MUST-DOs in 2018NowSecure
 
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDATop OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDANowSecure
 
DDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & InformationDDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & Informationjenkoon
 

Was ist angesagt? (20)

Incident Response and SAP Systems
Incident Response and SAP SystemsIncident Response and SAP Systems
Incident Response and SAP Systems
 
DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...
DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...
DeltaGRiC_Consulting_SMAC_Digital Innovation Security Conference_Presentation...
 
Understanding the “Why” in Enterprise Application Security Strategy
Understanding the “Why” in Enterprise Application Security StrategyUnderstanding the “Why” in Enterprise Application Security Strategy
Understanding the “Why” in Enterprise Application Security Strategy
 
Highway to Production Securing the SAP TMS
Highway to Production Securing the SAP TMSHighway to Production Securing the SAP TMS
Highway to Production Securing the SAP TMS
 
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
ISACA 2016 Annual Conference SA_State of Risk_Tunde Ogunkoya_DeltaGRiC_Consul...
 
A Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing StrategyA Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing Strategy
 
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
 
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated IndustriesCASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
 
Android P Security Updates: What You Need to Know
Android P Security Updates: What You Need to KnowAndroid P Security Updates: What You Need to Know
Android P Security Updates: What You Need to Know
 
Security concerns in web erp
Security concerns in web erpSecurity concerns in web erp
Security concerns in web erp
 
From Cave Man to Business Man, the Evolution of the CISO to CIRO
From Cave Man to Business Man, the Evolution of the CISO to CIROFrom Cave Man to Business Man, the Evolution of the CISO to CIRO
From Cave Man to Business Man, the Evolution of the CISO to CIRO
 
Building a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing BlueprintBuilding a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing Blueprint
 
2014 09-04-pj
2014 09-04-pj2014 09-04-pj
2014 09-04-pj
 
Uninvited Guests: Why do hackers love our SAP landscapes?
Uninvited Guests: Why do hackers love our SAP landscapes?Uninvited Guests: Why do hackers love our SAP landscapes?
Uninvited Guests: Why do hackers love our SAP landscapes?
 
Android Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy EnhancementsAndroid Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy Enhancements
 
Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5
Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5
Seguridad: Realidad o Ficción: Control y Seguridad en sus Aplicaciones F5
 
National Government Webinar: Reap the Rewards of IT Consolidation
National Government Webinar: Reap the Rewards of IT ConsolidationNational Government Webinar: Reap the Rewards of IT Consolidation
National Government Webinar: Reap the Rewards of IT Consolidation
 
5 Mobile App Security MUST-DOs in 2018
5 Mobile App Security MUST-DOs in 20185 Mobile App Security MUST-DOs in 2018
5 Mobile App Security MUST-DOs in 2018
 
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDATop OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
 
DDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & InformationDDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & Information
 

Ähnlich wie Cyber-Attacks & SAP systems: Is Our Business-Critical Infrastructure Exposed?

Cyber-attacks to SAP Systems
Cyber-attacks to SAP SystemsCyber-attacks to SAP Systems
Cyber-attacks to SAP SystemsOnapsis Inc.
 
Unbreakable oracle er_ps_siebel_jd_edwards
Unbreakable oracle er_ps_siebel_jd_edwardsUnbreakable oracle er_ps_siebel_jd_edwards
Unbreakable oracle er_ps_siebel_jd_edwardsOnapsis Inc.
 
SAP Business Objects Attacks
SAP Business Objects AttacksSAP Business Objects Attacks
SAP Business Objects AttacksOnapsis Inc.
 
Attacks Based on Security Configurations
Attacks Based on Security ConfigurationsAttacks Based on Security Configurations
Attacks Based on Security ConfigurationsOnapsis Inc.
 
SAP Forensics Detecting White Collar Cyber-crime
SAP Forensics Detecting White Collar Cyber-crimeSAP Forensics Detecting White Collar Cyber-crime
SAP Forensics Detecting White Collar Cyber-crimeOnapsis Inc.
 
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP ForensicsOnapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP ForensicsOnapsis Inc.
 
Delta g ric_consulting_presentation_erpscan_2015
Delta g ric_consulting_presentation_erpscan_2015Delta g ric_consulting_presentation_erpscan_2015
Delta g ric_consulting_presentation_erpscan_2015Tunde Ogunkoya
 
Secure HANA in the Cloud | Mitigating Internal & External Threats | Symmetry™
Secure HANA in the Cloud | Mitigating Internal & External Threats | Symmetry™ Secure HANA in the Cloud | Mitigating Internal & External Threats | Symmetry™
Secure HANA in the Cloud | Mitigating Internal & External Threats | Symmetry™ Symmetry™
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easyERPScan
 
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentation
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis PresentationGRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentation
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentationrclark004
 
Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)ERPScan
 
Assess and monitor SAP security
Assess and monitor SAP securityAssess and monitor SAP security
Assess and monitor SAP securityERPScan
 
How Hackers can Open the Safe and Take the Jewels
How Hackers can Open the Safe and Take the JewelsHow Hackers can Open the Safe and Take the Jewels
How Hackers can Open the Safe and Take the JewelsOnapsis Inc.
 
Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)ERPScan
 
Blended Web and Database Attacks on Real Time In-memory Platforms
Blended Web and Database Attacks on Real Time In-memory PlatformsBlended Web and Database Attacks on Real Time In-memory Platforms
Blended Web and Database Attacks on Real Time In-memory PlatformsOnapsis Inc.
 
Protect Your Customers Data from Cyberattacks
Protect Your Customers Data from CyberattacksProtect Your Customers Data from Cyberattacks
Protect Your Customers Data from CyberattacksSAP Customer Experience
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutLancope, Inc.
 
Pen Testing SAP Critical Information Exposed
Pen Testing SAP Critical Information ExposedPen Testing SAP Critical Information Exposed
Pen Testing SAP Critical Information ExposedOnapsis Inc.
 
SAP Landscape Security
SAP Landscape SecuritySAP Landscape Security
SAP Landscape SecurityJoachim Kaland
 
Effective load testing_&_monitoring
Effective load testing_&_monitoringEffective load testing_&_monitoring
Effective load testing_&_monitoringganesh_barcamp
 

Ähnlich wie Cyber-Attacks & SAP systems: Is Our Business-Critical Infrastructure Exposed? (20)

Cyber-attacks to SAP Systems
Cyber-attacks to SAP SystemsCyber-attacks to SAP Systems
Cyber-attacks to SAP Systems
 
Unbreakable oracle er_ps_siebel_jd_edwards
Unbreakable oracle er_ps_siebel_jd_edwardsUnbreakable oracle er_ps_siebel_jd_edwards
Unbreakable oracle er_ps_siebel_jd_edwards
 
SAP Business Objects Attacks
SAP Business Objects AttacksSAP Business Objects Attacks
SAP Business Objects Attacks
 
Attacks Based on Security Configurations
Attacks Based on Security ConfigurationsAttacks Based on Security Configurations
Attacks Based on Security Configurations
 
SAP Forensics Detecting White Collar Cyber-crime
SAP Forensics Detecting White Collar Cyber-crimeSAP Forensics Detecting White Collar Cyber-crime
SAP Forensics Detecting White Collar Cyber-crime
 
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP ForensicsOnapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
 
Delta g ric_consulting_presentation_erpscan_2015
Delta g ric_consulting_presentation_erpscan_2015Delta g ric_consulting_presentation_erpscan_2015
Delta g ric_consulting_presentation_erpscan_2015
 
Secure HANA in the Cloud | Mitigating Internal & External Threats | Symmetry™
Secure HANA in the Cloud | Mitigating Internal & External Threats | Symmetry™ Secure HANA in the Cloud | Mitigating Internal & External Threats | Symmetry™
Secure HANA in the Cloud | Mitigating Internal & External Threats | Symmetry™
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easy
 
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentation
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis PresentationGRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentation
GRC 2013 Preventing Cyber Attacks for SAP - Onapsis Presentation
 
Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)
 
Assess and monitor SAP security
Assess and monitor SAP securityAssess and monitor SAP security
Assess and monitor SAP security
 
How Hackers can Open the Safe and Take the Jewels
How Hackers can Open the Safe and Take the JewelsHow Hackers can Open the Safe and Take the Jewels
How Hackers can Open the Safe and Take the Jewels
 
Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)
 
Blended Web and Database Attacks on Real Time In-memory Platforms
Blended Web and Database Attacks on Real Time In-memory PlatformsBlended Web and Database Attacks on Real Time In-memory Platforms
Blended Web and Database Attacks on Real Time In-memory Platforms
 
Protect Your Customers Data from Cyberattacks
Protect Your Customers Data from CyberattacksProtect Your Customers Data from Cyberattacks
Protect Your Customers Data from Cyberattacks
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside Out
 
Pen Testing SAP Critical Information Exposed
Pen Testing SAP Critical Information ExposedPen Testing SAP Critical Information Exposed
Pen Testing SAP Critical Information Exposed
 
SAP Landscape Security
SAP Landscape SecuritySAP Landscape Security
SAP Landscape Security
 
Effective load testing_&_monitoring
Effective load testing_&_monitoringEffective load testing_&_monitoring
Effective load testing_&_monitoring
 

Mehr von michelemanzotti

Attacking IPv6 Implementation Using Fragmentation
Attacking IPv6 Implementation Using FragmentationAttacking IPv6 Implementation Using Fragmentation
Attacking IPv6 Implementation Using Fragmentationmichelemanzotti
 
All Your Calls Are Still Belong to Us: How We Compromised the Cisco VoIP Cryp...
All Your Calls Are Still Belong to Us: How We Compromised the Cisco VoIP Cryp...All Your Calls Are Still Belong to Us: How We Compromised the Cisco VoIP Cryp...
All Your Calls Are Still Belong to Us: How We Compromised the Cisco VoIP Cryp...michelemanzotti
 
They Ought to Know Better: Exploiting Security Gateways via Their Web Interfaces
They Ought to Know Better: Exploiting Security Gateways via Their Web InterfacesThey Ought to Know Better: Exploiting Security Gateways via Their Web Interfaces
They Ought to Know Better: Exploiting Security Gateways via Their Web Interfacesmichelemanzotti
 
GDI Font Fuzzing in Windows Kernel For Fun
GDI Font Fuzzing in Windows Kernel For Fun GDI Font Fuzzing in Windows Kernel For Fun
GDI Font Fuzzing in Windows Kernel For Fun michelemanzotti
 
Lotus Domino: Penetration Through the Controller
Lotus Domino: Penetration Through the ControllerLotus Domino: Penetration Through the Controller
Lotus Domino: Penetration Through the Controllermichelemanzotti
 
Lotus Domino: Penetration Through the Controller
Lotus Domino: Penetration Through the ControllerLotus Domino: Penetration Through the Controller
Lotus Domino: Penetration Through the Controllermichelemanzotti
 
Federate Identity and Access Management
Federate Identity and Access ManagementFederate Identity and Access Management
Federate Identity and Access Managementmichelemanzotti
 
Simple Network Management Protocol
Simple Network Management ProtocolSimple Network Management Protocol
Simple Network Management Protocolmichelemanzotti
 
Sistema Federato Interregionale di Autenticazione
Sistema Federato Interregionale di AutenticazioneSistema Federato Interregionale di Autenticazione
Sistema Federato Interregionale di Autenticazionemichelemanzotti
 
L'impatto dei Servizi Applicativi
L'impatto dei Servizi ApplicativiL'impatto dei Servizi Applicativi
L'impatto dei Servizi Applicativimichelemanzotti
 

Mehr von michelemanzotti (11)

Attacking IPv6 Implementation Using Fragmentation
Attacking IPv6 Implementation Using FragmentationAttacking IPv6 Implementation Using Fragmentation
Attacking IPv6 Implementation Using Fragmentation
 
Hacking XPATH 2.0
Hacking XPATH 2.0Hacking XPATH 2.0
Hacking XPATH 2.0
 
All Your Calls Are Still Belong to Us: How We Compromised the Cisco VoIP Cryp...
All Your Calls Are Still Belong to Us: How We Compromised the Cisco VoIP Cryp...All Your Calls Are Still Belong to Us: How We Compromised the Cisco VoIP Cryp...
All Your Calls Are Still Belong to Us: How We Compromised the Cisco VoIP Cryp...
 
They Ought to Know Better: Exploiting Security Gateways via Their Web Interfaces
They Ought to Know Better: Exploiting Security Gateways via Their Web InterfacesThey Ought to Know Better: Exploiting Security Gateways via Their Web Interfaces
They Ought to Know Better: Exploiting Security Gateways via Their Web Interfaces
 
GDI Font Fuzzing in Windows Kernel For Fun
GDI Font Fuzzing in Windows Kernel For Fun GDI Font Fuzzing in Windows Kernel For Fun
GDI Font Fuzzing in Windows Kernel For Fun
 
Lotus Domino: Penetration Through the Controller
Lotus Domino: Penetration Through the ControllerLotus Domino: Penetration Through the Controller
Lotus Domino: Penetration Through the Controller
 
Lotus Domino: Penetration Through the Controller
Lotus Domino: Penetration Through the ControllerLotus Domino: Penetration Through the Controller
Lotus Domino: Penetration Through the Controller
 
Federate Identity and Access Management
Federate Identity and Access ManagementFederate Identity and Access Management
Federate Identity and Access Management
 
Simple Network Management Protocol
Simple Network Management ProtocolSimple Network Management Protocol
Simple Network Management Protocol
 
Sistema Federato Interregionale di Autenticazione
Sistema Federato Interregionale di AutenticazioneSistema Federato Interregionale di Autenticazione
Sistema Federato Interregionale di Autenticazione
 
L'impatto dei Servizi Applicativi
L'impatto dei Servizi ApplicativiL'impatto dei Servizi Applicativi
L'impatto dei Servizi Applicativi
 

Kürzlich hochgeladen

Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 

Kürzlich hochgeladen (20)

Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 

Cyber-Attacks & SAP systems: Is Our Business-Critical Infrastructure Exposed?

  • 1. Cyber-Attacks & SAP Systems ® Is our business-critical infrastructure exposed? Mariano Nunez mnunez@onapsis.com March 15th, 2012 BlackHat Europe 2012
  • 2. Disclaimer This publication is copyright 2012 Onapsis, Inc. – All rights reserved. This publication contains references to the products of SAP AG. SAP, R/3, xApps, xApp, SAP NetWeaver, Duet, PartnerEdge, ByDesign, SAP Business ByDesign, and other SAP products and services mentioned herein are trademarks or registered trademarks of SAP AG in Germany and in several other countries all over the world. Business Objects and the Business Objects logo, BusinessObjects, Crystal Reports, Crystal Decisions, Web Intelligence, Xcelsius and other Business Objects products and services mentioned herein are trademarks or registered trademarks of Business Objects in the United States and/or other countries. SAP AG is neither the author nor the publisher of this publication and is not responsible for its content, and SAP Group shall not be liable for errors or omissions with respect to the materials. Cyber-attacks on SAP systems www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 2
  • 3. Who is Onapsis, Inc.?  Company focused in the security of ERP systems and business-critical infrastructure (SAP®, Siebel®, Oracle® E-Business SuiteTM, PeopleSoft®, JD Edwards® …).  Working with Global Fortune-100 and large governmental organizations.  What does Onapsis do?  Innovative ERP security software (Onapsis X1, Onapsis Bizploit, Onapsis IA).  ERP security consulting services.  Trainings on business-critical infrastructure security. Who am I?  Co-founder & CEO at Onapsis.  Discovered 50+ vulnerabilities in SAP, Microsoft, IBM, ...  Speaker/Trainer at BlackHat, RSA, HackerHalted, HITB, Ekoparty, DeepSec, ...  Developer of the first opensource SAP/ERP PenTesting frameworks.  Lead author of the “SAP Security In-Depth” publication. Cyber-attacks on SAP systems Attacks to SAP Web Applications Cyber-attacks www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 3
  • 4. Agenda  Introduction  A dangerous status-quo  External and internal threats  The current security level of SAP implementations  The TOP-11 vulnerabilities affecting the SAP infrastructure  Defending the SAP platform  Conclusions Attacks to SAPon SAP Systems Cyber-attacks Web Applications Cyber-Attacks to SAP systems www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 4
  • 5. Introduction Cyber-attacks Web Applications Attacks to SAPon SAP Systems www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 5
  • 6. What is SAP? ● Largest provider of business management solutions in the world. ● More than 140.000 implementations around the globe. ● More than 90.000 customers in 120 countries. ● Used by Global Fortune-1000 companies, governmental organizations and defense agencies to run their every-day business processes. ● Such as Revenue / Production / Expenditure business cycles. FINANCIAL PLANNING TREASURY PAYROLL INVOICING LOGISTICS SALES BILLING PRODUCTION PROCUREMENT Cyber-attacks on SAP Systems www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 6
  • 7. A Dangerous Status-quo Cyber-attacks Web Applications Attacks to SAPon SAP Systems www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 7
  • 8. What “SAP Security” used to be 5 years ago ● “SAP security” was regarded as a synonym of “Segregation of Duties controls”. ● Sample goal: “Make sure that if Tim can create a new vendor, he can not create purchase orders”. ● This was mapped to a SoD matrix with SAP transactions / authorization objects. ● Most large organizations had “SAP Security” in place: they were spending hundreds of thousands/millions of dollars in SAP security yearly by having: ● A dedicated Team of SAP security professionals. ● SoD & GRC software (usually costing $500K-$2M or more). Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 8
  • 9. Breaking the status-quo / BlackHat 2007 ● The Information Security and Audit communities were doing fine with that status quo. Most SAP-related security documents and guidelines only dealt with SoD issues. ● One day, back in 2005, we were hired to do a Webapp pentest. ● The only difference was that the Web Server was an SAP Web Application Server. ● Suddenly, we started discovering vulnerabilities that were not in the apps, but in the framework itself! ● We checked online… they were not reported. ● Back then, the total number of reported SAP vulnerabilities was: 90 Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 9
  • 10. What “SAP Security” really is ● SAP security is a complex discipline, that must be addressed holistically! ● SoD controls are necessary, but they are not enough. ● They only address one of the layers where security must be enforced. ● The forgotten layer: The Business Infrastructure (NetWeaver/Basis). ● Base framework in charge of critical tasks such as authentication, authorization, encryption, interfaces, audit, logging, etc. ● Can be susceptible of security vulnerabilities that, if exploited, can lead to espionage, sabotage and fraud attacks to the business information. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 10
  • 11. A different (higher) risk profile ● Exploitation of a SoD weakness: 1. The attacker needs a valid user account in the target SAP system. 2. He needs to find out that he has more access than he should have. 3. Common auditing features may detect his activities. ● Exploitation of a technical/infrastructure weakness: 1. The attacker does not need a valid user account in the target SAP system. 2. A successful attack will allow him to achieve SAP_ALL privileges (even without having a real user!). 3. Common auditing features would not detect his activities. Cyber-attacks on SAP Systems Cyber-Attacks to SAP Systems www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 11
  • 12. A Rising Threat ● The number of SAP Security Notes has increased dramatically over the last years. ● Security Notes usually address one or more vulnerabilities. ● Most of these issues affect the Business Runtime. Number of SAP Security Notes per Year Cyber-attacks to Attacks to SAPon SAP Systems Cyber-Attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 12
  • 13. External and Internal Threats Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 13
  • 14. Querying search engines ● While most SAP systems were only reachable internally a decade ago, now it’s common for SAP systems to be connected to the Internet. ● Attackers know how to find them using regular search engines. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 14
  • 15. But… is it more than just Web apps? ● Even if companies believe they are not online, many of them are! ● When you acquire SAP, the agreement specifies that you have to allow remote access through a special component called SAProuter. ● Network services such as the Dispatcher, Gateway, Management Console, Message Server, P4 interface, etc. should never touch the Internet… ● What’s the reality? Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 15
  • 16. - From the Trenches - The Current Security Level of SAP Implementations Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 16
  • 17. From the trenches ● Since 2005, our experts were engaged to perform numerous SAP Penetration Tests, including some of the largest organizations of the world. ● We have evaluated 550+ SAP Application Servers in total. ● A typical project: ● Network access to the end-user network. ● List of IP addresses of SAP servers. ● NO user/password credentials. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 17
  • 18. From the trenches ● Our findings: ● Over 95% of the systems were exposed to espionage, sabotage and fraud attacks. A malicious party would have been able to achieve SAP_ALL or equivalent privileges without having access credentials. ● Only 5% of the evaluated SAP systems had the proper security audit logging features enabled. ● None of the evaluated SAP systems were fully updated with the latest SAP security patches. ● In most cases, the attack vectors that leaded to the initial compromise comprised the exploitation of vulnerabilities that have been in the public domain for more than 5 years. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 18
  • 19. The TOP-11 vulnerabilities affecting the SAP infrastructure Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 19
  • 20. BIZEC.org, the business application security initiative ● BIZEC.org is a non-profit organization focused on security threats affecting ERP systems and business-critical infrastructure. ● The BIZEC TEC/11 project lists the most common and most critical security defects and threats affecting the Business Runtime layer/infrastructure of SAP platforms. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 20
  • 21. BIZEC TEC-01: Vulnerable Software in Use Risk The SAP platform is running based on technological frameworks whose versions are affected by reported security vulnerabilities and the respective fixes have not been applied. Business Impact Attackers would be able to exploit reported security vulnerabilities and perform unauthorized activities over the business information processed by the affected SAP system. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 21
  • 22. BIZEC TEC-02: Standard Users with Default Passwords Risk Users created automatically during the SAP system installation, or other standard procedures, are configured with default, publicly known passwords. Business Impact Attackers would be able to login to the affected SAP system using a standard SAP user account. As these accounts are usually highly privileged, the business information would be exposed espionage, sabotage and fraud attacks. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 22
  • 23. BIZEC TEC-03: Unsecured SAP Gateway Risk The SAP Application Server’s Gateway is not restricting the starting, registration or cancellation of external RFC servers. Business Impact Attackers would be able to obtain full control of the SAP system. Furthermore, they would be able to intercept and manipulate interfaces used for transmitting sensitive business information. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 23
  • 24. BIZEC TEC-04: Unsecured SAP/Oracle authentication Risk The SAP ABAP Application Server authenticates to the Oracle database through the OPS$ mechanism, and the Oracle’s listener has not been secured. Business Impact Attackers would be able to obtain full control of the affected SAP system’s database, enabling them to create, visualize, modify and/or delete any business information processed by the system. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 24
  • 25. BIZEC TEC-05: Insecure RFC interfaces Risk The SAP environment is using insecure RFC connections from systems of lower security-classification level to systems with higher security- classification levels. Business Impact Attackers would be able to perform RFC pivoting attacks, by first compromising an SAP system with low security-classification and, subsequently, abusing insecure interfaces to compromise SAP systems with higher security-classification levels. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 25
  • 26. BIZEC TEC-06: Insufficient Security Audit Logging Risk The SAP System’s auditing features are disabled or not properly configured. Business Impact It would not be possible to detect suspicious activities or attacks against the SAP system. Furthermore, valuable information for forensic investigations would not be available. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 26
  • 27. BIZEC TEC-07: Unsecured SAP Message Server Risk The SAP System’s Message Server is not restricting the registration of SAP Application Servers. Business Impact Attackers would be able to register malicious SAP Application Servers and perform man-in-the-middle attacks, being able to obtain valid user access credentials and sensitive business information. Attacks against user workstations would also be possible. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 27
  • 28. BIZEC TEC-08: Dangerous SAP Web Applications Risk The SAP Application Server is allowing access to Web applications with reported security vulnerabilities or sensitive functionality. Business Impact Attackers would be able to exploit vulnerabilities in such Web applications, enabling them to perform unauthorized activities over the business information processed by the affected SAP system. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 28
  • 29. BIZEC TEC-09: Unprotected Access to Administration Services Risk The SAP Application Server is not restricting access to sensitive administration or monitoring services. Business Impact Attackers would be able to access administration or monitoring services and perform unauthorized activities over the affected SAP systems, possibly leading to espionage and/or sabotage attacks. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 29
  • 30. BIZEC TEC-10: Insecure Network Environment Risk The network environment of the SAP platform is not properly secured through the deployment and configuration of network firewalls, specialized Intrusion Prevention and Detection systems and application- layer gateways. Business Impact Attackers would be able to access sensitive SAP network services and possibly exploit vulnerabilities and unsafe configurations in them, leading to the execution of unauthorized activities over the affected SAP platform. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 30
  • 31. BIZEC TEC-11: Unencrypted Communications Risk The confidentiality and integrity of communications in the SAP landscape is not enforced. These communications comprise SAP-to-SAP connections as well as interactions between SAP servers and external systems, such as user workstations and third-party systems. Business Impact Attackers would be able to access sensitive technical and business information being transferred to/from the SAP environment. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 31
  • 32. Defending the SAP Platform Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 32
  • 33. The Challenges ● Knowledge. Understanding how to assess and secure an SAP system requires specialized knowledge. ● Scope. The entire platform must be secured. This comprises: ● Every Landscape (ERP, CRM, SCM, …) in the organization ● Every SAP system in each landscape ● Every Client (mandant) and AS in each system ● Every of the 1500+ configuration parameters of each AS ● Periodicity. The security of the SAP infrastructure must be evaluated periodically, at least after each SAP Security Patch Day, to verify whether new risks have been raised and evaluate mitigation actions. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 33
  • 34. SAP Security - Who is responsible? ● Unlike other systems (such as Web servers, domain controllers, etc.), the security of SAP systems usually falls under the domain of “The Business”. ● This means that the officers in charge of securing the systems are the same ones who are responsible for verifying whether they are secure or not.  FAIL. ● If the organization's SAP teams are responsible for protecting the SAP platform, the Information Security Manager / CISO department must verify whether the current security level matches the organization's defined risk appetite. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 34
  • 35. SAP Security - Who is responsible? Let’s think about it: ● Is the SAP platform a “blackbox” for the Information Security team? ● Does the Information Security team “trust but verify”? ● Who will be ultimately responsible if there is a security breach in the SAP platform? ● What if the SAP platform is compromised, not by a high-profile and complex attack, but rather as the result of the exploitation of a vulnerability that has been publicly known for several years? Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 35
  • 36. Conclusions Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 36
  • 37. Conclusions ● Segregation of Duties controls are necessary, but not enough! ● The SAP infrastructure can be exposed to technical security vulnerabilities that, if exploited, would enable espionage, sabotage and financial fraud attacks. ● The risk level in this matter is higher, as attackers do not even need a user account in the system! ● The number of SAP security notes have dramatically increased over the last years. Customers are not catching-up. ● Many companies state that “our SAP system has not been hacked”, but they do not even have the basic auditing features enabled! Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 37
  • 38. Conclusions ● Many SAP systems are connected to the Internet, and exposing sensitive services beyond Web applications. Furthermore, the internal network is usually not properly segmented. ● SAP is taking important steps into increasing the security of its customers’ systems (security guides, regular patches, new standards). ● While “The Business” may work on the security of the platform, it’s the responsibility of Information Security to verify that they are doing their job. ● If our business-critical infrastructure is hacked by a 5-year-old vulnerability, we are clearly doing something wrong. Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 38
  • 39. Questions? mnunez@onapsis.com @marianonunezdc Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 39
  • 40. Thank you! www.onapsis.com Follow us! @onapsis Attacks to SAPon SAP Systems Cyber-attacks Web Applications www.onapsis.com – © 2012 Onapsis , Inc. – All rights reserved 40