SlideShare ist ein Scribd-Unternehmen logo
1 von 64
Downloaden Sie, um offline zu lesen
Invest	
  in	
  security	
  
to	
  secure	
  investments	
  
ERP	
  Security.	
  Myths,	
  
Problems,	
  Solu6ons	
  	
  
Alexander	
  Polyakov	
  CTO	
  ERPScan	
  
About	
  ERPScan	
  
•  The	
   only	
   360-­‐degree	
   SAP	
   Security	
   solu8on	
   -­‐	
   ERPScan	
   Security	
  
Monitoring	
  Suite	
  for	
  SAP	
  
•  Leader	
  by	
  the	
  number	
  of	
  acknowledgements	
  from	
  SAP	
  (	
  150+	
  )	
  
•  60+	
  presenta6ons	
  key	
  security	
  conferences	
  worldwide	
  
•  25	
  Awards	
  and	
  nomina6ons	
  
•  Research	
  team	
  -­‐	
  20	
  experts	
  with	
  experience	
  in	
  	
  different	
  areas	
  
of	
  security	
  
•  Headquarters	
  in	
  Palo	
  Alto	
  (US)	
  and	
  Amsterdam	
  (EU)	
  
	
  
	
  
2	
  
Intro	
  
•  ERP	
  -­‐	
  Enterprise	
  resource	
  planning	
  is	
  an	
  integrated	
  
computer-­‐based	
  system	
  used	
  to	
  manage	
  internal	
  
and	
  external	
  resources	
  including	
  tangible	
  assets,	
  
financial	
  resources,	
  materials,	
  and	
  human	
  resource	
  
–  Wikipedia	
  
3	
  
Intro	
  
Business	
  applica8ons	
  like	
  ERP,	
  CRM,	
  SRM	
  and	
  others	
  are	
  one	
  of	
  
the	
  major	
  topics	
  within	
  the	
  scope	
  of	
  computer	
  security	
  as	
  these	
  
applica8ons	
  store	
  business	
  data	
  and	
  any	
  vulnerability	
  in	
  these	
  
applica8ons	
  can	
  cause	
  a	
  significant	
  monetary	
  loss	
  or	
  even	
  
stoppage	
  of	
  business.	
  
4	
  
Main	
  Problems	
  in	
  ERP	
  Security	
  
Complex	
  structure	
  
(complexity	
  kills	
  security)	
  
Different	
  vulnerabili6es	
  	
  
At	
  all	
  the	
  levels	
  
Inside	
  a	
  company	
  	
  
(closed	
  world)	
  
Rarely	
  updated	
  	
  
administrators	
  are	
  scared	
  they	
  can	
  be	
  
broken	
  during	
  updates	
  
5	
  
Myths	
  
	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  
Myth	
  1:	
  Business	
  applica8ons	
  
are	
  only	
  available	
  internally	
  	
  
what	
  means	
  no	
  threat	
  from	
  the	
  
Internet	
  
Myth	
  2:	
  ERP	
  security	
  is	
  a	
  
	
  vendor’s	
  problem	
  
Myth	
  3:	
  Business	
  applica8on	
  
internals	
  are	
  very	
  specific	
  and	
  are	
  	
  
not	
  known	
  for	
  hackers	
  
Myth	
  4	
  ERP	
  security	
  is	
  
	
  all	
  about	
  SOD	
  
6	
  
Myth	
  1:	
  Business	
  Applica6ons	
  are	
  Only	
  
Available	
  Internally	
  
•  Top	
  management	
  point	
  of	
  view	
  
–  This	
  myth	
  is	
  popular	
  for	
  internal	
  corporate	
  systems	
  and	
  people	
  think	
  that	
  these	
  systems	
  are	
  
only	
  available	
  internally	
  	
  
•  Real	
  life	
  
–  Yes	
  maybe	
  at	
  the	
  mainframe	
  era	
  with	
  SAP	
  R/2	
  and	
  in	
  some	
  implementa8ons	
  of	
  R/3	
  you	
  can	
  
use	
  SAP	
  only	
  internally	
  but	
  not	
  now	
  in	
  the	
  era	
  of	
  global	
  communica8ons.	
  As	
  a	
  minimum	
  
you	
  need	
  the	
  integra8on	
  with:	
  
o  Another	
  offices	
  
o  Customers	
  and	
  suppliers	
  
o  For	
  SAP	
  systems	
  you	
  need	
  connec8on	
  with	
  SAP	
  network	
  
Even	
  if	
  you	
  do	
  not	
  have	
  direct	
  connec4on	
  there	
  are	
  user	
  
worksta4ons	
  connected	
  to	
  the	
  internet	
  
7	
  
Myth	
  1:	
  Business	
  Applica6ons	
  are	
  Only	
  
Available	
  Internally	
  
It	
  is	
  necessary	
  to	
  bring	
  together	
  people	
  who	
  understand	
  ERP	
  security,	
  
and	
  people	
  who	
  understand	
  the	
  Internet,	
  e-­‐mail	
  and	
  security	
  of	
  WEB-­‐services	
  
8	
  
Myth	
  1:	
  Business	
  Applica6ons	
  are	
  Only	
  
Available	
  Internally	
  
9	
  
Myth	
  2.	
  ERP	
  Security	
  is	
  a	
  Vendor’s	
  Problem	
  
From	
  the	
  point	
  of	
  law:	
  
•  Vendor	
  is	
  NOT	
  responsible	
  for	
  the	
  vulnerabili6es	
  in	
  their	
  products	
  	
  
•  Business	
  applica6on	
  security	
  is	
  the	
  problem	
  of	
  a	
  Client	
  
10	
  
Myth	
  2.	
  ERP	
  Security	
  is	
  a	
  Vendor’s	
  Problem	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
{
{Vendor	
  problems	
  
Client	
  problems	
  
1.  Program	
  Errors	
  
2.  Architecture	
  errors	
  
	
  
3.  Implementa8on	
  architecture	
  errors	
  
4.  Defaults	
  /	
  Misconfigura8ons	
  
5.  Human	
  factor	
  
6.  Patch	
  management	
  
7.  Policies/	
  processes	
  /	
  etc	
  
From	
  technical	
  point:	
  
There	
  can	
  be	
  so	
  many	
  fails	
  even	
  if	
  the	
  soware	
  is	
  secure	
  
	
  
11	
  
Myth	
  3.	
  Business	
  Applica6on	
  Internals	
  are	
  
not	
  Known	
  to	
  Hackers	
  
Current	
  point	
  of	
  view:	
  
•  Mostly	
  installed	
  inside	
  a	
  company	
  
•  Not	
  so	
  popular	
  among	
  hackers	
  like	
  Windows	
  or	
  Apple	
  products	
  
•  Closed	
  world	
  
•  Security	
  through	
  obscurity	
  
	
  
	
  
	
  
	
  
	
  
	
  
12	
  
Myth	
  3.	
  Business	
  Applica6on	
  Internals	
  are	
  
not	
  Known	
  to	
  Hackers	
  
Real	
  life:	
  
•  Popular	
  products	
  are	
  on	
  the	
  a_ack	
  by	
  hackers,	
  and	
  becoming	
  
more	
  and	
  more	
  secure	
  
•  Business	
  applica8ons	
  WERE	
  closed	
  but	
  over	
  the	
  last	
  5	
  years	
  
they	
  have	
  became	
  more	
  and	
  more	
  popular	
  on	
  the	
  Internet	
  
•  And	
  also	
  popular	
  for	
  hackers	
  and	
  researchers	
  (will	
  be	
  shown	
  in	
  
the	
  future	
  sta8s8cs)	
  
•  Unfortunately,	
  their	
  security	
  level	
  is	
  s8ll	
  like	
  3-­‐5	
  years	
  ago	
  
•  Now	
  they	
  look	
  as	
  a	
  defenseless	
  child	
  in	
  a	
  big	
  city	
  	
  
13	
  
Myth	
  4.	
  ERP	
  Security	
  is	
  All	
  about	
  SOD	
  	
  
Current	
  point	
  of	
  view:	
  
•  Many	
  people	
  especially	
  ERP	
  people	
  think	
  that	
  security	
  is	
  all	
  
about	
  SOD	
  
Real	
  life:	
  
•  Making	
  AD	
  access	
  control	
  dont	
  give	
  you	
  secure	
  infrastructure	
  
•  Buying	
  new	
  engine	
  for	
  car	
  every	
  year	
  will	
  not	
  help	
  you	
  if	
  you	
  
simply	
  	
  	
  puncture	
  a	
  wheel	
  
•  And	
  also	
  remind	
  Sachar	
  Paulus	
  interview	
  that	
  says:	
  “other	
  
threat	
  comes	
  from	
  people	
  connec4ng	
  their	
  ERP	
  systems	
  to	
  the	
  
Internet”	
  
14	
  
Myth	
  4.	
  ERP	
  Security	
  is	
  All	
  about	
  SOD	
  	
  
ERP	
  system	
  with	
  secure	
  SOD	
  and	
  nothing	
  else	
  it	
  is	
  much	
  of	
  spending	
  all	
  money	
  
on	
  video	
  systems,	
  biometric	
  access	
  control	
  and	
  leaving	
  the	
  back	
  door	
  open	
  for	
  
housekeepers	
  
15	
  
Myth	
  4.	
  ERP	
  Security	
  is	
  All	
  about	
  SOD	
  
1 Lack	
  of	
  patch	
  management CRITICAL REMOTE
2 Default	
  passwords	
  for	
  applica8on	
  access CRITICAL REMOTE
3 SOD	
  conflicts CRITICAL LOCAL
4 Unnecessary	
  enabled	
  applica8on	
  features	
   HIGH REMOTE
5 Open	
  remote	
  management	
  	
  interfaces HIGH REMOTE
6 Lack	
  of	
  password	
  lockout/complexity	
  checks MEDIUM REMOTE
7 Insecure	
  op8ons	
   MEDIUM REMOTE
8 Unencrypted	
  communica8ons HIGH REMOTE
9 Insecure	
  trust	
  rela8ons MEDIUM LOCAL
10 Guest	
  access MEDIUM REMOTE
	
  Top	
  10	
  Applica6on	
  Implementa6on	
  Problems	
  (OWASP-­‐EAS	
  	
  EASAI	
  Top	
  10)	
  
16	
  
Problems	
  
17	
  
ERP	
  Security	
  Problems	
  
Overall	
  system	
  security	
  	
  
Development:	
  
•  Architecture	
  
•  Program	
  errors	
  
Implementa6on:	
  
•  Architecture	
  
•  Configura6on	
  
•  Patch	
  
management	
  
•  Policies	
  
•  Awareness	
  
	
  
	
  
Control:	
  
Policies	
  
Security	
  assessment	
  
Awareness	
  
SoD	
  
18	
  
Development	
  Problems	
  
SAP	
  	
  
OWN	
  TECHNOLOGIES	
  (ABAP/BSP)	
  
JAVA	
  (jsp/servlets/ejb/j2ee/rmi)	
  
WEB	
  (html/js)	
  
Other	
  (C/wbs/sql)	
  
Oracle	
  
OWN	
  TECHNOLOGIES	
  (BPEL	
  /PLSQL)	
  
JAVA	
  (jsp/servlets/ejb/j2ee/rmi)	
  
WEB	
  (html/js/cgi)	
  
Other	
  (C/wbs/sql)	
  
PeopleSo	
  
OWN	
  TECHNOLOGIES	
  
	
  (Peoplecode/PLSQL)	
  
JAVA	
  (jsp/servlets/ejb/j2ee/rmi)	
  
WEB	
  (html/js/cgi)	
  
Other	
  (C/wbs/sql)	
  
Languages	
  
Technologies	
  
Plaborms	
  
19	
  
Implementa6on	
  Problems	
  
Different	
  Databases	
  
Different	
  OS	
  	
  
Different	
  product	
  versions	
  
Huge	
  amount	
  of	
  customiza8on	
  
Different	
  Architecture	
  
20	
  
Different	
  Architecture	
  
•  Different	
  mandates	
  on	
  different	
  instances	
  on	
  different	
  physical	
  
servers	
  	
  
•  Can	
  be	
  DEV	
  TEST	
  or	
  PROD	
  
•  Can	
  have	
  different	
  modules	
  such	
  as	
  SRM/PLM/CRM/ERP	
  
connected	
  by	
  different	
  ways	
  to	
  itself	
  and	
  other	
  systems	
  	
  
•  Different	
  DMZ/	
  terminal	
  server	
  installa8ons	
  
•  Add	
  IM/LDAP/AD	
  and	
  other	
  solu8ons	
  to	
  our	
  architecture	
  
•  And	
  even	
  more	
  
21	
  
Different	
  OS	
  
OS	
  popularity	
  for	
  SAP	
  	
  
Windows	
  NT	
  -­‐	
  28%	
  
AIX	
  -­‐	
  25%	
  
Linux	
  -­‐	
  19%	
  
SunOS	
  -­‐	
  13%	
  
HP-­‐UX	
  -­‐	
  11%	
  
OS/400	
  -­‐	
  4%	
  
22	
  
Different	
  Plaborms	
  
•  ABAP	
  or	
  JAVA	
  or	
  BusinessObjects	
  
•  Only	
  ABAP	
  Can	
  be:	
  
-  SAP	
  R/3	
  4.6	
  
-  SAP	
  R/3	
  4.7	
  Entertprise	
  
-  SAP	
  NetWeaver	
  6.4	
  
-  SAP	
  NetWeaver	
  7.0	
  
-  SAP	
  NetWeaver	
  7.2	
  
-  SAP	
  NetWeaver	
  7.3	
  
-  Also	
  Add-­‐ons	
  
-  Also	
  industry	
  solu8ons	
  
23	
  
Great	
  Amount	
  of	
  Customiza6on	
  
•  Approximately	
  about	
  40-­‐60%	
  of	
  ERP	
  are	
  custom	
  code	
  
•  With	
  own	
  vulnerabili8es	
  
•  Also	
  there	
  can	
  be	
  custom	
  many	
  custom	
  items	
  	
  
–  Authoriza8on	
  objects	
  
–  Authoriza8ons	
  
–  Roles	
  
–  Transac8ons	
  
–  Programs	
  
–  Etc…	
  
If	
  you	
  have	
  customized	
  the	
  system	
  you	
  must	
  have	
  security	
  solu4ons	
  
customized	
  that	
  is	
  much	
  more	
  harder	
  than	
  checklist-­‐like	
  solu4ons	
  
24	
  
Solu6ons	
  
25	
  
How	
  to	
  Make	
  Secure	
  ERP	
  System	
  in	
  5	
  Steps	
  
•  Develop	
  secure	
  sonware	
  
•  Implement	
  it	
  securely	
  	
  
•  Teach	
  administrators	
  
•  Increase	
  user	
  awareness	
  
•  Control	
  the	
  whole	
  process	
  
26	
  
Introducing	
  OWASP-­‐EAS	
  
•  Develop	
  secure	
  sonware	
  
–  OWASP-­‐Enterprise	
  Business	
  Applica8on	
  Security	
  Vulnerability	
  Tes8ng	
  
Guide	
  v0.1	
  
•  Implement	
  it	
  securely	
  	
  
–  Enterprise	
  Business	
  Applica8on	
  Security	
  Implementa8on	
  Assessment	
  
Guide	
  	
  
•  Teach	
  administrators	
  
–  Our	
  Trainings	
  
•  Increase	
  user	
  awareness	
  
–  SAP	
  Security	
  in	
  figures	
  report	
  
•  Control	
  the	
  whole	
  process	
  
–  Tools	
  
27	
  
Introducing	
  OWASP-­‐EAS	
  
•  Need	
  guides	
  for	
  developers	
  and	
  vulnerability	
  testers	
  to	
  assess	
  
enterprise	
  applica8ons	
  
•  Sources:	
  
–  We	
  have	
  OWASP	
  –	
  good	
  and	
  focused	
  mainly	
  on	
  WEB	
  vulnerabili8es	
  
–  We	
  have	
  WASC	
  –	
  good	
  but	
  focused	
  on	
  WEB	
  
–  We	
  have	
  SANS	
  25	
  –	
  good	
  but	
  not	
  about	
  ERP	
  
–  We	
  have	
  CWE	
  –	
  good	
  but	
  too	
  big	
  
–  We	
  have	
  OSTMM	
  –	
  good	
  but	
  focused	
  on	
  assessing	
  systems	
  not	
  sonware	
  
–  SAP/Oracle	
  security	
  guides	
  –	
  good	
  but	
  too	
  many	
  informa8on	
  	
  
•  Result:	
  
–  OWASP-­‐EAS	
  Enterprise	
  Business	
  Applica8on	
  Security	
  Vulnerability	
  
Tes8ng	
  Guide	
  v.0.1	
  
28	
  
Introducing	
  OWASP-­‐EAS	
  
•  Analyze	
  most	
  popular	
  vulnerabili8es	
  in	
  enterprise	
  systems	
  
•  Create	
  TOP	
  10	
  list	
  
•  Collect	
  informa8on	
  about	
  examples,	
  threats	
  and	
  
countermeasures	
  
•  Release	
  Guide	
  
•  Aner	
  a	
  year	
  go	
  back	
  to	
  step	
  1	
  
	
  
29	
  
Enterprise	
  Applica6on	
  Security	
  Vulnerability	
  
Tes6ng	
  Guide	
  
30	
  
Top	
  10	
  
31	
  
Examples	
  
XSS	
  	
  
•  There	
  is	
  an	
  unlimited	
  number	
  of	
  XSS	
  in	
  SAP	
  
•  The	
  latest	
  one	
  at	
  h_p://erpscan.com	
  	
  
Informa6on	
  Disclosure	
  
•  ORACLE	
  Financials	
  
–  /pls/DAD/find_web.ping	
  
–  /OA_HTML/jsp/fnd/fndping.jsp	
  	
  
•  SAP	
  Netweaver	
  
–  /sap/public/info	
  
32	
  
Examples	
  of	
  Network	
  Security	
  
Improper	
  access	
  control	
  /	
  traversal	
  (SAP	
  Netweaver)	
  
•  RFC	
  func8ons	
  can	
  be	
  called	
  remotely	
  
•  You	
  need	
  a	
  user	
  and	
  a	
  password	
  
•  ALMOST	
  ALL	
  SAP	
  administrators	
  do	
  not	
  change	
  the	
  password	
  
for	
  user	
  SAPCPIC	
  
•  Using	
  his	
  creden8als	
  we	
  can	
  call	
  the	
  func6on	
  that	
  tries	
  to	
  read	
  
the	
  file	
  on	
  our	
  SMB	
  share	
  
•  Gotcha!	
  Hashes	
  are	
  stolen	
  
33	
  
Top	
  10	
  Frontend	
  Vulnerabili6es	
  
34	
  
Examples	
  of	
  Frontend	
  Vulnerabili6es	
  
•  Buffer	
  overflow	
  
–  Can	
  be	
  exploited	
  to	
  gain	
  remote	
  access	
  to	
  user	
  
–  Also	
  format	
  string	
  and	
  memory	
  corrup8on	
  	
  
–  The	
  latest	
  one	
  at	
  h_p://www.exploit-­‐db.com/exploits/14416/	
  	
  
–  NEW	
  vulns	
  are	
  being	
  patched	
  now.	
  Soon	
  at	
  h_p://erpscan.com/	
  	
  
–  Also	
  other	
  vulnerable	
  ERPs	
  
35	
  
Examples	
  of	
  Frontend	
  Vulnerabili6es	
  
•  Hard-­‐coded	
  passwords	
  (some	
  ERPs,	
  we	
  don’t	
  spell	
  names)	
  
–  Very	
  dangerous	
  
–  Fat	
  client	
  with	
  hard-­‐coded	
  passwords	
  to	
  database	
  
–  Checking	
  of	
  access	
  rights	
  is	
  on	
  the	
  client	
  site.	
  They	
  are	
  exploited	
  to	
  gain	
  
remote	
  access	
  to	
  user	
  
–  Exploited	
  simply	
  by	
  sniffing	
  database	
  connec8on	
  and	
  direct	
  connec8on	
  
with	
  stolen	
  password	
  	
  
–  	
  As	
  a	
  result	
  we	
  are	
  DBA	
  on	
  database	
  
36	
  
Enterprise	
  Business	
  Applica4on	
  	
  
Security	
  Implementa4on	
  Assessment	
  
37	
  
Enterprise	
  Applica6on	
  Security	
  
Implementa6on	
  Assessment	
  
•  Build	
  secure	
  applica8on	
  is	
  not	
  enough	
  
•  Need	
  to	
  do	
  securely	
  
–  Install	
  it	
  
–  Configure	
  it	
  	
  	
  
–  Manage	
  it	
  
38	
  
Enterprise	
  Applica6on	
  Security	
  
Implementa6on	
  Assessment	
  
•  Analyze	
  the	
  most	
  cri8cal	
  areas	
  of	
  misconfigura8ons	
  
•  Group	
  it	
  
•  Create	
  TOP	
  10	
  list	
  
•  Collect	
  informa8on	
  about	
  examples,	
  threats	
  and	
  
countermeasures	
  
•  Release	
  Guide	
  
•  Aner	
  a	
  year	
  go	
  back	
  to	
  step	
  1	
  	
  
39	
  
Enterprise	
  Applica6on	
  Security	
  
Implementa6on	
  Assessment	
  
40	
  
Network	
  and	
  Architecture	
  
41	
  
Examples	
  of	
  Network	
  Security	
  
Capture	
  SAP	
  traffic	
  	
  
tcpdump -n -i eth0 'tcp[13] & 3 != 0 and
(( tcp[2:2] >= 3200 tcp[2:2] < 3300) > or 5
( tcp[2:2] >= 3600 tcp[2:2] < > 3700))‘
•  Find	
  a	
  user	
  and	
  decode	
  the	
  password.	
  A	
  user	
  has	
  access	
  to	
  XI	
  
system	
  without	
  business	
  data	
  
•  Use	
  the	
  SM59	
  transac8on	
  that	
  can	
  show	
  all	
  RFC	
  connec8ons.	
  
There	
  was	
  only	
  one	
  connec8on	
  to	
  HR	
  system	
  with	
  hardcoded	
  
creden8als	
  found	
  
•  Creden8als	
  were	
  of	
  the	
  remote	
  RFC	
  user	
  created	
  for	
  data	
  
exchange	
  
•  This	
  user	
  called	
  ALEREMOTE	
  had	
  SAP_ALL	
  privileges	
  	
  
42	
  
Opera6ng	
  Systems	
  
43	
  
OS	
  Vulnerabili6es:	
  Access	
  to	
  Cri6cal	
  Files	
  
•  Database	
  files	
  (DATA	
  +	
  encrypted	
  Oracle	
  and	
  SAP	
  passwords)	
  
–  /oracle/<DBSID>/sapdata/system_1/system.data1	
  
•  SAP	
  config	
  files	
  (encrypted	
  passwords)	
  
–  /usr/sap/<SAPSID>/<Instance	
  ID>/sec/*	
  
–  /usr/sap/<SAPSID>/<Instance	
  ID>/sec/sapsys.pse	
  
•  Configtool	
  Config	
  files	
  (Encrypted	
  Database	
  password)	
  
–  usrsapDM0SYSglobalsecuritydataSecStope.proper8es	
  
–  usrsapDM0SYSglobalsecuritydataSecStope.key	
  
•  J2EE	
  Trace	
  files	
  (Plaintext	
  passwords)	
  
–  /usr/sap/<sapsid>/<InstanceID>/j2ee/cluster/dispatcher/log/defaultTrace.
0.trc	
  
•  ICM	
  config	
  files	
  (encrypted	
  password)	
  
–  usrsapDM0SYSexeucNTI386icmauth.txt	
  
There	
  are	
  many	
  cri4cal	
  files	
  on	
  SAP	
  server	
  that	
  can	
  be	
  used	
  by	
  unprivileged	
  user	
  
to	
  gain	
  access	
  to	
  SAP	
  applica4on:	
  
44	
  
Database	
  vulnerabili6es	
  
45	
  
Examples	
  of	
  Database	
  Vulnerabili6es	
  
•  Unnecessary	
  enabled	
  services	
  
–  Any	
  database	
  have	
  them	
  by	
  default	
  
o  Oracle	
  	
  
–  UTL_FILE,	
  UTL_HTTP,	
  UTL_TCP,etc	
  
–  MSSQL	
  
o  Master..xp_dirtree	
  ‘fakesmbsharee’	
  
o  Can	
  be	
  used	
  to	
  steal	
  creden8als	
  
o  !	
  ERPs	
  run	
  database	
  from	
  the	
  own	
  service	
  creden8al,	
  not	
  from	
  the	
  ‘Network	
  Service’	
  
46	
  
Applica6on	
  Vulnerabili6es	
  
47	
  
Examples	
  of	
  Applica6on	
  Vulnerabili6es	
  
•  Default	
  passwords	
  
–  Any	
  ERP	
  installs	
  with	
  predefined	
  passwords	
  	
  
o  For	
  Applica8on	
  
o  For	
  Database	
  	
  
o  Some8mes	
  for	
  OS	
  
–  Most	
  of	
  them	
  are	
  well	
  known	
  
–  Will	
  be	
  published	
  at	
  OWASP	
  
48	
  
SAP	
  default	
  passwords	
  
•  FOR	
  Applica6on	
  
•  FOR	
  Database	
  	
  
–  SAPR3/SAP	
  
–  +	
  Oracle	
  defaults	
  in	
  the	
  older	
  versions	
  
49	
  
PeopleSo	
  default	
  passwords	
  
•  FOR	
  Applica8on	
  (many)	
  
–  FEDTBHADMN1/	
  FEDTBHADMN1	
  
–  FEDTBHADMN1/	
  FEDTBHMGR01	
  
–  FEDTBHMGR02/	
  FEDTBHMGR02	
  	
  
–  HAM/HAM	
  	
  
–  etc…	
  
•  For	
  Database	
  	
  
–  Peop1e/Peop1e	
  
–  PS/PS	
  
–  Sysadm/sysadm	
  
–  +	
  Oracle	
  defaults	
  in	
  the	
  old	
  versions	
  
50	
  
Oracle	
  EBS	
  default	
  passwords	
  
•  FOR	
  Applica8on	
  (many)	
  
–  ANONYMOUS,	
  APPMGR,	
  ASGADM,	
  ASGEST,	
  AUTOINSTALL,	
  FEDER	
  
SYSTEM,	
  GUEST,	
  ADMIN,	
  IBEGUEST,	
  IEXADMIN,	
  SYSADMIN,	
  etc…	
  
•  FOR	
  Database	
  	
  
–  OUTLN,	
  SYSTEM,	
  MDSYS,	
  CTXSYS,	
  AOLDEMO,	
  APPLSYS,	
  APPS,	
  
APPLSYSPUB,	
  OLAPSYS,	
  SCOTT,	
  PO	
  
51	
  
Examples	
  of	
  Applica6on	
  Vulnerabili6es	
  
Remote	
  management	
  interfaces	
  
•  Example	
  of	
  SAP	
  (other	
  have	
  the	
  same	
  problems)	
  
•  There	
  is	
  web	
  RFC	
  access	
  
•  Google	
  it	
  /sap/bc/webrfc	
  	
  
•  All	
  RFC	
  features	
  are	
  possible	
  	
  
•  Plus	
  something	
  more	
  including	
  dos/smbrelay	
  
•  Details	
  later	
  on	
  h_p://erpscan.com	
  
•  Remote	
  pwnage	
  is	
  possible	
  	
  
	
  
	
  
	
  
	
   52	
  
Frontend	
  Vulnerabili6es	
  
53	
  
Lack	
  of	
  encryp6on	
  (in	
  SAP)	
  
54	
  
Examples	
  of	
  Frontend	
  Vulnerabili6es	
  
Insecure	
  distribu6on	
  service	
  
•  Example	
  of	
  SAP	
  (others	
  have	
  the	
  same	
  problems)	
  
•  SAPGUI	
  onen	
  distributes	
  from	
  corporate	
  file	
  server	
  
•  Onen	
  this	
  share	
  available	
  for	
  any	
  user	
  
•  Configura8on	
  files	
  and	
  distribu8ves	
  can	
  be	
  overwri_en	
  
–  Insert	
  Trojan	
  
–  Redirect	
  to	
  fake	
  servers	
  
	
  
The	
  same	
  problems	
  when	
  using	
  terminal	
  services	
  
55	
  
Increase	
  Awareness	
  
56	
  
Enterprise	
  Applica6on	
  	
  
Vulnerability	
  Sta6s6cs	
  2009	
  
	
  “This	
  document	
  we	
  will	
  show	
  a	
  result	
  of	
  staDsDcal	
  research	
  in	
  the	
  Business	
  
ApplicaDon	
  security	
  area	
  made	
  by	
  ERPScan	
  and	
  OWASP-­‐EAS	
  project.	
  The	
  
purpose	
  of	
  this	
  document	
  is	
  to	
  raise	
  awareness	
  about	
  Enterprise	
  Business	
  
ApplicaDon	
  security	
  by	
  showing	
  the	
  current	
  number	
  of	
  vulnerabiliDes	
  found	
  in	
  
these	
  applicaDons	
  and	
  how	
  criDcal	
  it	
  is	
  can	
  be”	
  
	
  
•  Analyzed	
  systems	
  
–  ERP	
  Systems	
  
–  Business	
  Frontend	
  sonware.	
  
–  Database	
  systems	
  
–  Applica8on	
  servers	
  
•  Analyzed	
  resources	
  
–  h_p://securityfocus.com	
  	
  ,	
  h_p://exploit-­‐db.com	
  	
  
–  h_p://cwe.mitre.org	
  	
  ,	
  h_p://cvedetails.com	
  	
  	
  
–  h_p://oracle.com	
  ,	
  h_p://sdn.sap.com	
  ,	
  h_p://ibm.com	
  	
  	
  
	
  
57	
  
Enterprise	
  Applica6on	
  vulnerability	
  sta6s6cs	
  
More	
  than	
  150	
  vuln.	
  per	
  year	
  
58	
  
Enterprise	
  Database	
  vulnerability	
  sta6s6cs	
  
59	
  
SAP	
  Vulnerabili6es	
  
Growing	
  
60	
  
Growing	
  interest	
  
•  Number	
  of	
  found	
  vulnerabili8es	
  grows	
  	
  
–  gree8ngs	
  to	
  all	
  companies	
  in	
  applica8on	
  security	
  area	
  
•  Number	
  of	
  talks	
  about	
  ERP	
  security	
  at	
  conferences	
  grows	
  	
  
–  2006(1),2007(1),2008(2),2009(3),2010(10!)	
  
•  And	
  also	
  companies	
  pay	
  more	
  a_en8on	
  to	
  this	
  area	
  	
  
–  SAP	
  security	
  response	
  team	
  are	
  growing	
  every	
  year	
  
	
  
	
  
	
  
This	
  area	
  is	
  becoming	
  popular.	
  We	
  really	
  need	
  automa6c	
  tools	
  for	
  
ERP	
  security	
  assessment	
  for	
  pentesters	
  and	
  for	
  administrators	
  
	
   61	
  
Need	
  for	
  Automa6on	
  	
  
What	
  we	
  have	
  done	
  
•  Sapsploit	
  and	
  Sapscan	
  –tools	
  for	
  pentes8ng	
  and	
  trojaning	
  SAP	
  
users	
  	
  
•  ERPSCAN	
  Online	
  	
  –	
  free	
  service	
  for	
  assessing	
  SAP	
  Frontend	
  
security	
  
•  ERPSCAN	
  Security	
  scanner	
  for	
  SAP	
  –enterprise	
  applica8on	
  for	
  
solving	
  full	
  area	
  of	
  problems	
  in	
  SAP	
  solu8ons	
  
62	
  
ERPSCAN	
  –Security	
  Scanner	
  for	
  SAP	
  	
  
•  Corporate	
  scanner	
  for	
  assessing	
  security	
  of	
  SAP	
  systems	
  
•  Checking	
  for	
  misconfigura6ons,	
  public	
  vulnerabili6es,	
  0-­‐days,	
  
compliance	
  with	
  standards	
  and	
  metrics	
  
•  Checking	
  both	
  ABAP	
  and	
  JAVA	
  instances,	
  more	
  than	
  400	
  
checks	
  
•  Whitebox	
  scanning	
  to	
  prevent	
  possible	
  damage	
  
•  Addi8onal	
  engine	
  for	
  checking	
  exis6ng	
  vulnerabili6es	
  without	
  
exploi6ng	
  them	
  
•  Extended	
  knowledgebase	
  for	
  all	
  checks	
  with	
  detailed	
  
descrip6ons	
  and	
  countermeasures	
  collected	
  by	
  ERPcan	
  experts	
  	
  
•  ERPSCAN.COM	
  
63	
  
Conclusion	
  about	
  ERP	
  Security	
  	
  
•  ERP	
  security	
  is	
  not	
  a	
  myth	
  
•  Becomes	
  more	
  popular	
  for	
  BlackHats	
  and	
  WhiteHats	
  
•  There	
  is	
  a	
  need	
  to	
  create	
  guidelines	
  and	
  increase	
  awareness	
  in	
  
this	
  area	
  
•  OWASP-­‐EAS	
  call	
  for	
  volunteers	
  with	
  background	
  in	
  this	
  area	
  
•  ERP	
  security	
  is	
  very	
  complex	
  and	
  if	
  you	
  are	
  ready	
  to	
  do	
  it	
  24/7	
  
then	
  do	
  it	
  	
  
•  If	
  you	
  cannot	
  do,	
  leave	
  it	
  to	
  professionals	
  
64	
  

Weitere ähnliche Inhalte

Was ist angesagt?

Privileged identity management
Privileged identity managementPrivileged identity management
Privileged identity managementNis
 
3 Steps to Security Intelligence - How to Build a More Secure Enterprise
3 Steps to Security Intelligence - How to Build a More Secure Enterprise3 Steps to Security Intelligence - How to Build a More Secure Enterprise
3 Steps to Security Intelligence - How to Build a More Secure EnterpriseIBM Security
 
PIM, PAM, PUM: Best Practices for Unix/Linux Privileged Identity & Access Man...
PIM, PAM, PUM: Best Practices for Unix/Linux Privileged Identity & Access Man...PIM, PAM, PUM: Best Practices for Unix/Linux Privileged Identity & Access Man...
PIM, PAM, PUM: Best Practices for Unix/Linux Privileged Identity & Access Man...Ryan Gallavin
 
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015Lance Peterman
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP securityERPScan
 
IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM Sverige
 
CyberArk Master Policy Intro
CyberArk Master Policy IntroCyberArk Master Policy Intro
CyberArk Master Policy IntroCyberArk
 
IBM Security Identity and Access Management - Portfolio
IBM Security Identity and Access Management - PortfolioIBM Security Identity and Access Management - Portfolio
IBM Security Identity and Access Management - PortfolioIBM Sverige
 
The Essentials | Privileged Access Management
The Essentials | Privileged Access ManagementThe Essentials | Privileged Access Management
The Essentials | Privileged Access ManagementRyan Gallavin
 
Privileged Access Management - 2016
Privileged Access Management - 2016Privileged Access Management - 2016
Privileged Access Management - 2016Lance Peterman
 
Cutting Through the Software License Jungle: Stay Safe and Control Costs
Cutting Through the Software License Jungle: Stay Safe and Control CostsCutting Through the Software License Jungle: Stay Safe and Control Costs
Cutting Through the Software License Jungle: Stay Safe and Control CostsIBM Security
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementBeyondTrust
 
Responsible User Empowerment: Enabling Privileged Access Management
Responsible User Empowerment: Enabling Privileged Access ManagementResponsible User Empowerment: Enabling Privileged Access Management
Responsible User Empowerment: Enabling Privileged Access ManagementEnterprise Management Associates
 
10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access ManagementBeyondTrust
 
How to Build Security and Risk Management into Agile Environments
How to Build Security and Risk Management into Agile EnvironmentsHow to Build Security and Risk Management into Agile Environments
How to Build Security and Risk Management into Agile Environmentsdanb02
 

Was ist angesagt? (20)

Privileged identity management
Privileged identity managementPrivileged identity management
Privileged identity management
 
IBM Security SaaS IaaS and PaaS
IBM Security SaaS IaaS and PaaSIBM Security SaaS IaaS and PaaS
IBM Security SaaS IaaS and PaaS
 
3 Steps to Security Intelligence - How to Build a More Secure Enterprise
3 Steps to Security Intelligence - How to Build a More Secure Enterprise3 Steps to Security Intelligence - How to Build a More Secure Enterprise
3 Steps to Security Intelligence - How to Build a More Secure Enterprise
 
PIM, PAM, PUM: Best Practices for Unix/Linux Privileged Identity & Access Man...
PIM, PAM, PUM: Best Practices for Unix/Linux Privileged Identity & Access Man...PIM, PAM, PUM: Best Practices for Unix/Linux Privileged Identity & Access Man...
PIM, PAM, PUM: Best Practices for Unix/Linux Privileged Identity & Access Man...
 
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015Privileged Access Management - Unsticking Your PAM Program - CIS 2015
Privileged Access Management - Unsticking Your PAM Program - CIS 2015
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP security
 
IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and Trends
 
CyberArk Master Policy Intro
CyberArk Master Policy IntroCyberArk Master Policy Intro
CyberArk Master Policy Intro
 
IBM Security Identity and Access Management - Portfolio
IBM Security Identity and Access Management - PortfolioIBM Security Identity and Access Management - Portfolio
IBM Security Identity and Access Management - Portfolio
 
The Essentials | Privileged Access Management
The Essentials | Privileged Access ManagementThe Essentials | Privileged Access Management
The Essentials | Privileged Access Management
 
Privileged Access Manager Product Q&A
Privileged Access Manager Product Q&APrivileged Access Manager Product Q&A
Privileged Access Manager Product Q&A
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015
 
Privileged Access Management - 2016
Privileged Access Management - 2016Privileged Access Management - 2016
Privileged Access Management - 2016
 
Cutting Through the Software License Jungle: Stay Safe and Control Costs
Cutting Through the Software License Jungle: Stay Safe and Control CostsCutting Through the Software License Jungle: Stay Safe and Control Costs
Cutting Through the Software License Jungle: Stay Safe and Control Costs
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access Management
 
Responsible User Empowerment: Enabling Privileged Access Management
Responsible User Empowerment: Enabling Privileged Access ManagementResponsible User Empowerment: Enabling Privileged Access Management
Responsible User Empowerment: Enabling Privileged Access Management
 
10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management10 Steps to Better Windows Privileged Access Management
10 Steps to Better Windows Privileged Access Management
 
How to Build Security and Risk Management into Agile Environments
How to Build Security and Risk Management into Agile EnvironmentsHow to Build Security and Risk Management into Agile Environments
How to Build Security and Risk Management into Agile Environments
 
QualysGuard InfoDay 2012 - Secure Digital Vault for Qualys
QualysGuard InfoDay 2012 - Secure Digital Vault for QualysQualysGuard InfoDay 2012 - Secure Digital Vault for Qualys
QualysGuard InfoDay 2012 - Secure Digital Vault for Qualys
 
Privileged Access Manager POC Guidelines
Privileged Access Manager  POC GuidelinesPrivileged Access Manager  POC Guidelines
Privileged Access Manager POC Guidelines
 

Andere mochten auch

Assess and monitor SAP security
Assess and monitor SAP securityAssess and monitor SAP security
Assess and monitor SAP securityERPScan
 
Danielle Tronnes 2016 resume
Danielle Tronnes 2016 resumeDanielle Tronnes 2016 resume
Danielle Tronnes 2016 resumeDanielle Tronnes
 
Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)ERPScan
 
Media pembelajaran usaha dan energi
Media pembelajaran usaha dan energiMedia pembelajaran usaha dan energi
Media pembelajaran usaha dan energirahmiyati95
 
SAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big businessSAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big businessERPScan
 
Attacking SAP users with sapsploit
Attacking SAP users with sapsploit Attacking SAP users with sapsploit
Attacking SAP users with sapsploit ERPScan
 
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...ERPScan
 
Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)ERPScan
 
Erp failure- Implementation Failure Hershey Foods Corporation
Erp failure- Implementation Failure Hershey Foods CorporationErp failure- Implementation Failure Hershey Foods Corporation
Erp failure- Implementation Failure Hershey Foods CorporationParth Purohit
 
SAP security in figures
SAP security in figuresSAP security in figures
SAP security in figuresERPScan
 
EAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applicationsEAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applicationsERPScan
 
Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)ERPScan
 
Readymade M Tech Thesis
Readymade M Tech ThesisReadymade M Tech Thesis
Readymade M Tech Thesise2-matrix
 
Erp Failure In Hershey’s
Erp Failure In Hershey’sErp Failure In Hershey’s
Erp Failure In Hershey’sAnkit Malhotra
 
Our Tuataras
Our TuatarasOur Tuataras
Our TuatarasCPS_Rm09
 
“Privacy Today” Slide Presentation
“Privacy Today” Slide Presentation “Privacy Today” Slide Presentation
“Privacy Today” Slide Presentation tomasztopa
 
Presentation on Information Privacy
Presentation on Information PrivacyPresentation on Information Privacy
Presentation on Information PrivacyPerry Slack
 

Andere mochten auch (20)

Assess and monitor SAP security
Assess and monitor SAP securityAssess and monitor SAP security
Assess and monitor SAP security
 
B&G Guide (Final)
B&G Guide (Final)B&G Guide (Final)
B&G Guide (Final)
 
Danielle Tronnes 2016 resume
Danielle Tronnes 2016 resumeDanielle Tronnes 2016 resume
Danielle Tronnes 2016 resume
 
Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)
 
Media pembelajaran usaha dan energi
Media pembelajaran usaha dan energiMedia pembelajaran usaha dan energi
Media pembelajaran usaha dan energi
 
SAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big businessSAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big business
 
Attacking SAP users with sapsploit
Attacking SAP users with sapsploit Attacking SAP users with sapsploit
Attacking SAP users with sapsploit
 
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
 
Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)
 
Erp failure- Implementation Failure Hershey Foods Corporation
Erp failure- Implementation Failure Hershey Foods CorporationErp failure- Implementation Failure Hershey Foods Corporation
Erp failure- Implementation Failure Hershey Foods Corporation
 
SAP security in figures
SAP security in figuresSAP security in figures
SAP security in figures
 
EAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applicationsEAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applications
 
Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)
 
Privacy and E-Commerce
Privacy and E-CommercePrivacy and E-Commerce
Privacy and E-Commerce
 
Readymade M Tech Thesis
Readymade M Tech ThesisReadymade M Tech Thesis
Readymade M Tech Thesis
 
MTech_ final_ppt
MTech_ final_pptMTech_ final_ppt
MTech_ final_ppt
 
Erp Failure In Hershey’s
Erp Failure In Hershey’sErp Failure In Hershey’s
Erp Failure In Hershey’s
 
Our Tuataras
Our TuatarasOur Tuataras
Our Tuataras
 
“Privacy Today” Slide Presentation
“Privacy Today” Slide Presentation “Privacy Today” Slide Presentation
“Privacy Today” Slide Presentation
 
Presentation on Information Privacy
Presentation on Information PrivacyPresentation on Information Privacy
Presentation on Information Privacy
 

Ähnlich wie ERP Security. Myths, Problems, Solutions

EAS-SEC Project
EAS-SEC ProjectEAS-SEC Project
EAS-SEC ProjectERPScan
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easyERPScan
 
Practical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsPractical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsERPScan
 
Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)ERPScan
 
Forgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsForgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsERPScan
 
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021Teemu Tiainen
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemRogue Wave Software
 
How to Protect Your Oracle Database from Hackers
How to Protect Your Oracle Database from HackersHow to Protect Your Oracle Database from Hackers
How to Protect Your Oracle Database from HackersJeff Kayser
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsAdrian Sanabria
 
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirementsMySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirementsOlivier DASINI
 
Assessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsAssessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsERPScan
 
Brighttalk understanding the promise of sde - final
Brighttalk   understanding the promise of sde - finalBrighttalk   understanding the promise of sde - final
Brighttalk understanding the promise of sde - finalAndrew White
 
Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)ERPScan
 
The End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzThe End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzSeniorStoryteller
 
Microsoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with RunpipeMicrosoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with RunpipeRunpipe
 
Implementing SAP security in 5 steps
Implementing SAP security in 5 stepsImplementing SAP security in 5 steps
Implementing SAP security in 5 stepsERPScan
 
PureApplication: Devops and Urbancode
PureApplication: Devops and UrbancodePureApplication: Devops and Urbancode
PureApplication: Devops and UrbancodeJohn Hawkins
 
Solaris 11.4 launch
Solaris 11.4 launchSolaris 11.4 launch
Solaris 11.4 launchScott Lynn
 
DACHNUG50 BigFix WorkspaceAndAutomation.pdf
DACHNUG50 BigFix WorkspaceAndAutomation.pdfDACHNUG50 BigFix WorkspaceAndAutomation.pdf
DACHNUG50 BigFix WorkspaceAndAutomation.pdfDNUG e.V.
 
Runtime Protection in the Real World
Runtime Protection in the Real WorldRuntime Protection in the Real World
Runtime Protection in the Real WorldBrooks Garrett
 

Ähnlich wie ERP Security. Myths, Problems, Solutions (20)

EAS-SEC Project
EAS-SEC ProjectEAS-SEC Project
EAS-SEC Project
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easy
 
Practical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsPractical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applications
 
Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)
 
Forgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsForgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application Systems
 
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded system
 
How to Protect Your Oracle Database from Hackers
How to Protect Your Oracle Database from HackersHow to Protect Your Oracle Database from Hackers
How to Protect Your Oracle Database from Hackers
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These Years
 
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirementsMySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
 
Assessing and Securing SAP Solutions
Assessing and Securing SAP SolutionsAssessing and Securing SAP Solutions
Assessing and Securing SAP Solutions
 
Brighttalk understanding the promise of sde - final
Brighttalk   understanding the promise of sde - finalBrighttalk   understanding the promise of sde - final
Brighttalk understanding the promise of sde - final
 
Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)
 
The End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon LietzThe End of Security as We Know It - Shannon Lietz
The End of Security as We Know It - Shannon Lietz
 
Microsoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with RunpipeMicrosoft Power Platform Governance with Runpipe
Microsoft Power Platform Governance with Runpipe
 
Implementing SAP security in 5 steps
Implementing SAP security in 5 stepsImplementing SAP security in 5 steps
Implementing SAP security in 5 steps
 
PureApplication: Devops and Urbancode
PureApplication: Devops and UrbancodePureApplication: Devops and Urbancode
PureApplication: Devops and Urbancode
 
Solaris 11.4 launch
Solaris 11.4 launchSolaris 11.4 launch
Solaris 11.4 launch
 
DACHNUG50 BigFix WorkspaceAndAutomation.pdf
DACHNUG50 BigFix WorkspaceAndAutomation.pdfDACHNUG50 BigFix WorkspaceAndAutomation.pdf
DACHNUG50 BigFix WorkspaceAndAutomation.pdf
 
Runtime Protection in the Real World
Runtime Protection in the Real WorldRuntime Protection in the Real World
Runtime Protection in the Real World
 

Mehr von ERPScan

Attacking SAP Mobile
Attacking SAP MobileAttacking SAP Mobile
Attacking SAP MobileERPScan
 
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...ERPScan
 
The latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscapeThe latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscapeERPScan
 
Business breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERPBusiness breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERPERPScan
 
5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applications5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applicationsERPScan
 
13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applications13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applicationsERPScan
 
If I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second editionIf I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second editionERPScan
 
All your SAP passwords belong to us
All your SAP passwords belong to usAll your SAP passwords belong to us
All your SAP passwords belong to usERPScan
 
If I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERPIf I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERPERPScan
 
SAP SDM Hacking
SAP SDM HackingSAP SDM Hacking
SAP SDM HackingERPScan
 
Securing SAP in 5 steps
Securing SAP in 5 stepsSecuring SAP in 5 steps
Securing SAP in 5 stepsERPScan
 
With big data comes big responsibility
With big data comes big responsibilityWith big data comes big responsibility
With big data comes big responsibilityERPScan
 
SAP portal: breaking and forensicating
SAP portal: breaking and forensicating SAP portal: breaking and forensicating
SAP portal: breaking and forensicating ERPScan
 
Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)ERPScan
 
Breaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE EngineBreaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE EngineERPScan
 

Mehr von ERPScan (15)

Attacking SAP Mobile
Attacking SAP MobileAttacking SAP Mobile
Attacking SAP Mobile
 
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
 
The latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscapeThe latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscape
 
Business breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERPBusiness breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERP
 
5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applications5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applications
 
13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applications13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applications
 
If I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second editionIf I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second edition
 
All your SAP passwords belong to us
All your SAP passwords belong to usAll your SAP passwords belong to us
All your SAP passwords belong to us
 
If I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERPIf I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERP
 
SAP SDM Hacking
SAP SDM HackingSAP SDM Hacking
SAP SDM Hacking
 
Securing SAP in 5 steps
Securing SAP in 5 stepsSecuring SAP in 5 steps
Securing SAP in 5 steps
 
With big data comes big responsibility
With big data comes big responsibilityWith big data comes big responsibility
With big data comes big responsibility
 
SAP portal: breaking and forensicating
SAP portal: breaking and forensicating SAP portal: breaking and forensicating
SAP portal: breaking and forensicating
 
Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)
 
Breaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE EngineBreaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
 

Kürzlich hochgeladen

introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfVishalKumarJha10
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech studentsHimanshiGarg82
 
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdfAzure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdfryanfarris8
 
BUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptxBUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptxalwaysnagaraju26
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is insideshinachiaurasa2
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdfPearlKirahMaeRagusta1
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...Jittipong Loespradit
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionOnePlan Solutions
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park masabamasaba
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdfPayment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdfkalichargn70th171
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...Shane Coughlan
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfonteinmasabamasaba
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024Mind IT Systems
 

Kürzlich hochgeladen (20)

introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdfAzure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
 
BUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptxBUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptx
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdfPayment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 

ERP Security. Myths, Problems, Solutions

  • 1. Invest  in  security   to  secure  investments   ERP  Security.  Myths,   Problems,  Solu6ons     Alexander  Polyakov  CTO  ERPScan  
  • 2. About  ERPScan   •  The   only   360-­‐degree   SAP   Security   solu8on   -­‐   ERPScan   Security   Monitoring  Suite  for  SAP   •  Leader  by  the  number  of  acknowledgements  from  SAP  (  150+  )   •  60+  presenta6ons  key  security  conferences  worldwide   •  25  Awards  and  nomina6ons   •  Research  team  -­‐  20  experts  with  experience  in    different  areas   of  security   •  Headquarters  in  Palo  Alto  (US)  and  Amsterdam  (EU)       2  
  • 3. Intro   •  ERP  -­‐  Enterprise  resource  planning  is  an  integrated   computer-­‐based  system  used  to  manage  internal   and  external  resources  including  tangible  assets,   financial  resources,  materials,  and  human  resource   –  Wikipedia   3  
  • 4. Intro   Business  applica8ons  like  ERP,  CRM,  SRM  and  others  are  one  of   the  major  topics  within  the  scope  of  computer  security  as  these   applica8ons  store  business  data  and  any  vulnerability  in  these   applica8ons  can  cause  a  significant  monetary  loss  or  even   stoppage  of  business.   4  
  • 5. Main  Problems  in  ERP  Security   Complex  structure   (complexity  kills  security)   Different  vulnerabili6es     At  all  the  levels   Inside  a  company     (closed  world)   Rarely  updated     administrators  are  scared  they  can  be   broken  during  updates   5  
  • 6. Myths                                       Myth  1:  Business  applica8ons   are  only  available  internally     what  means  no  threat  from  the   Internet   Myth  2:  ERP  security  is  a    vendor’s  problem   Myth  3:  Business  applica8on   internals  are  very  specific  and  are     not  known  for  hackers   Myth  4  ERP  security  is    all  about  SOD   6  
  • 7. Myth  1:  Business  Applica6ons  are  Only   Available  Internally   •  Top  management  point  of  view   –  This  myth  is  popular  for  internal  corporate  systems  and  people  think  that  these  systems  are   only  available  internally     •  Real  life   –  Yes  maybe  at  the  mainframe  era  with  SAP  R/2  and  in  some  implementa8ons  of  R/3  you  can   use  SAP  only  internally  but  not  now  in  the  era  of  global  communica8ons.  As  a  minimum   you  need  the  integra8on  with:   o  Another  offices   o  Customers  and  suppliers   o  For  SAP  systems  you  need  connec8on  with  SAP  network   Even  if  you  do  not  have  direct  connec4on  there  are  user   worksta4ons  connected  to  the  internet   7  
  • 8. Myth  1:  Business  Applica6ons  are  Only   Available  Internally   It  is  necessary  to  bring  together  people  who  understand  ERP  security,   and  people  who  understand  the  Internet,  e-­‐mail  and  security  of  WEB-­‐services   8  
  • 9. Myth  1:  Business  Applica6ons  are  Only   Available  Internally   9  
  • 10. Myth  2.  ERP  Security  is  a  Vendor’s  Problem   From  the  point  of  law:   •  Vendor  is  NOT  responsible  for  the  vulnerabili6es  in  their  products     •  Business  applica6on  security  is  the  problem  of  a  Client   10  
  • 11. Myth  2.  ERP  Security  is  a  Vendor’s  Problem                         { {Vendor  problems   Client  problems   1.  Program  Errors   2.  Architecture  errors     3.  Implementa8on  architecture  errors   4.  Defaults  /  Misconfigura8ons   5.  Human  factor   6.  Patch  management   7.  Policies/  processes  /  etc   From  technical  point:   There  can  be  so  many  fails  even  if  the  soware  is  secure     11  
  • 12. Myth  3.  Business  Applica6on  Internals  are   not  Known  to  Hackers   Current  point  of  view:   •  Mostly  installed  inside  a  company   •  Not  so  popular  among  hackers  like  Windows  or  Apple  products   •  Closed  world   •  Security  through  obscurity               12  
  • 13. Myth  3.  Business  Applica6on  Internals  are   not  Known  to  Hackers   Real  life:   •  Popular  products  are  on  the  a_ack  by  hackers,  and  becoming   more  and  more  secure   •  Business  applica8ons  WERE  closed  but  over  the  last  5  years   they  have  became  more  and  more  popular  on  the  Internet   •  And  also  popular  for  hackers  and  researchers  (will  be  shown  in   the  future  sta8s8cs)   •  Unfortunately,  their  security  level  is  s8ll  like  3-­‐5  years  ago   •  Now  they  look  as  a  defenseless  child  in  a  big  city     13  
  • 14. Myth  4.  ERP  Security  is  All  about  SOD     Current  point  of  view:   •  Many  people  especially  ERP  people  think  that  security  is  all   about  SOD   Real  life:   •  Making  AD  access  control  dont  give  you  secure  infrastructure   •  Buying  new  engine  for  car  every  year  will  not  help  you  if  you   simply      puncture  a  wheel   •  And  also  remind  Sachar  Paulus  interview  that  says:  “other   threat  comes  from  people  connec4ng  their  ERP  systems  to  the   Internet”   14  
  • 15. Myth  4.  ERP  Security  is  All  about  SOD     ERP  system  with  secure  SOD  and  nothing  else  it  is  much  of  spending  all  money   on  video  systems,  biometric  access  control  and  leaving  the  back  door  open  for   housekeepers   15  
  • 16. Myth  4.  ERP  Security  is  All  about  SOD   1 Lack  of  patch  management CRITICAL REMOTE 2 Default  passwords  for  applica8on  access CRITICAL REMOTE 3 SOD  conflicts CRITICAL LOCAL 4 Unnecessary  enabled  applica8on  features   HIGH REMOTE 5 Open  remote  management    interfaces HIGH REMOTE 6 Lack  of  password  lockout/complexity  checks MEDIUM REMOTE 7 Insecure  op8ons   MEDIUM REMOTE 8 Unencrypted  communica8ons HIGH REMOTE 9 Insecure  trust  rela8ons MEDIUM LOCAL 10 Guest  access MEDIUM REMOTE  Top  10  Applica6on  Implementa6on  Problems  (OWASP-­‐EAS    EASAI  Top  10)   16  
  • 18. ERP  Security  Problems   Overall  system  security     Development:   •  Architecture   •  Program  errors   Implementa6on:   •  Architecture   •  Configura6on   •  Patch   management   •  Policies   •  Awareness       Control:   Policies   Security  assessment   Awareness   SoD   18  
  • 19. Development  Problems   SAP     OWN  TECHNOLOGIES  (ABAP/BSP)   JAVA  (jsp/servlets/ejb/j2ee/rmi)   WEB  (html/js)   Other  (C/wbs/sql)   Oracle   OWN  TECHNOLOGIES  (BPEL  /PLSQL)   JAVA  (jsp/servlets/ejb/j2ee/rmi)   WEB  (html/js/cgi)   Other  (C/wbs/sql)   PeopleSo   OWN  TECHNOLOGIES    (Peoplecode/PLSQL)   JAVA  (jsp/servlets/ejb/j2ee/rmi)   WEB  (html/js/cgi)   Other  (C/wbs/sql)   Languages   Technologies   Plaborms   19  
  • 20. Implementa6on  Problems   Different  Databases   Different  OS     Different  product  versions   Huge  amount  of  customiza8on   Different  Architecture   20  
  • 21. Different  Architecture   •  Different  mandates  on  different  instances  on  different  physical   servers     •  Can  be  DEV  TEST  or  PROD   •  Can  have  different  modules  such  as  SRM/PLM/CRM/ERP   connected  by  different  ways  to  itself  and  other  systems     •  Different  DMZ/  terminal  server  installa8ons   •  Add  IM/LDAP/AD  and  other  solu8ons  to  our  architecture   •  And  even  more   21  
  • 22. Different  OS   OS  popularity  for  SAP     Windows  NT  -­‐  28%   AIX  -­‐  25%   Linux  -­‐  19%   SunOS  -­‐  13%   HP-­‐UX  -­‐  11%   OS/400  -­‐  4%   22  
  • 23. Different  Plaborms   •  ABAP  or  JAVA  or  BusinessObjects   •  Only  ABAP  Can  be:   -  SAP  R/3  4.6   -  SAP  R/3  4.7  Entertprise   -  SAP  NetWeaver  6.4   -  SAP  NetWeaver  7.0   -  SAP  NetWeaver  7.2   -  SAP  NetWeaver  7.3   -  Also  Add-­‐ons   -  Also  industry  solu8ons   23  
  • 24. Great  Amount  of  Customiza6on   •  Approximately  about  40-­‐60%  of  ERP  are  custom  code   •  With  own  vulnerabili8es   •  Also  there  can  be  custom  many  custom  items     –  Authoriza8on  objects   –  Authoriza8ons   –  Roles   –  Transac8ons   –  Programs   –  Etc…   If  you  have  customized  the  system  you  must  have  security  solu4ons   customized  that  is  much  more  harder  than  checklist-­‐like  solu4ons   24  
  • 26. How  to  Make  Secure  ERP  System  in  5  Steps   •  Develop  secure  sonware   •  Implement  it  securely     •  Teach  administrators   •  Increase  user  awareness   •  Control  the  whole  process   26  
  • 27. Introducing  OWASP-­‐EAS   •  Develop  secure  sonware   –  OWASP-­‐Enterprise  Business  Applica8on  Security  Vulnerability  Tes8ng   Guide  v0.1   •  Implement  it  securely     –  Enterprise  Business  Applica8on  Security  Implementa8on  Assessment   Guide     •  Teach  administrators   –  Our  Trainings   •  Increase  user  awareness   –  SAP  Security  in  figures  report   •  Control  the  whole  process   –  Tools   27  
  • 28. Introducing  OWASP-­‐EAS   •  Need  guides  for  developers  and  vulnerability  testers  to  assess   enterprise  applica8ons   •  Sources:   –  We  have  OWASP  –  good  and  focused  mainly  on  WEB  vulnerabili8es   –  We  have  WASC  –  good  but  focused  on  WEB   –  We  have  SANS  25  –  good  but  not  about  ERP   –  We  have  CWE  –  good  but  too  big   –  We  have  OSTMM  –  good  but  focused  on  assessing  systems  not  sonware   –  SAP/Oracle  security  guides  –  good  but  too  many  informa8on     •  Result:   –  OWASP-­‐EAS  Enterprise  Business  Applica8on  Security  Vulnerability   Tes8ng  Guide  v.0.1   28  
  • 29. Introducing  OWASP-­‐EAS   •  Analyze  most  popular  vulnerabili8es  in  enterprise  systems   •  Create  TOP  10  list   •  Collect  informa8on  about  examples,  threats  and   countermeasures   •  Release  Guide   •  Aner  a  year  go  back  to  step  1     29  
  • 30. Enterprise  Applica6on  Security  Vulnerability   Tes6ng  Guide   30  
  • 32. Examples   XSS     •  There  is  an  unlimited  number  of  XSS  in  SAP   •  The  latest  one  at  h_p://erpscan.com     Informa6on  Disclosure   •  ORACLE  Financials   –  /pls/DAD/find_web.ping   –  /OA_HTML/jsp/fnd/fndping.jsp     •  SAP  Netweaver   –  /sap/public/info   32  
  • 33. Examples  of  Network  Security   Improper  access  control  /  traversal  (SAP  Netweaver)   •  RFC  func8ons  can  be  called  remotely   •  You  need  a  user  and  a  password   •  ALMOST  ALL  SAP  administrators  do  not  change  the  password   for  user  SAPCPIC   •  Using  his  creden8als  we  can  call  the  func6on  that  tries  to  read   the  file  on  our  SMB  share   •  Gotcha!  Hashes  are  stolen   33  
  • 34. Top  10  Frontend  Vulnerabili6es   34  
  • 35. Examples  of  Frontend  Vulnerabili6es   •  Buffer  overflow   –  Can  be  exploited  to  gain  remote  access  to  user   –  Also  format  string  and  memory  corrup8on     –  The  latest  one  at  h_p://www.exploit-­‐db.com/exploits/14416/     –  NEW  vulns  are  being  patched  now.  Soon  at  h_p://erpscan.com/     –  Also  other  vulnerable  ERPs   35  
  • 36. Examples  of  Frontend  Vulnerabili6es   •  Hard-­‐coded  passwords  (some  ERPs,  we  don’t  spell  names)   –  Very  dangerous   –  Fat  client  with  hard-­‐coded  passwords  to  database   –  Checking  of  access  rights  is  on  the  client  site.  They  are  exploited  to  gain   remote  access  to  user   –  Exploited  simply  by  sniffing  database  connec8on  and  direct  connec8on   with  stolen  password     –   As  a  result  we  are  DBA  on  database   36  
  • 37. Enterprise  Business  Applica4on     Security  Implementa4on  Assessment   37  
  • 38. Enterprise  Applica6on  Security   Implementa6on  Assessment   •  Build  secure  applica8on  is  not  enough   •  Need  to  do  securely   –  Install  it   –  Configure  it       –  Manage  it   38  
  • 39. Enterprise  Applica6on  Security   Implementa6on  Assessment   •  Analyze  the  most  cri8cal  areas  of  misconfigura8ons   •  Group  it   •  Create  TOP  10  list   •  Collect  informa8on  about  examples,  threats  and   countermeasures   •  Release  Guide   •  Aner  a  year  go  back  to  step  1     39  
  • 40. Enterprise  Applica6on  Security   Implementa6on  Assessment   40  
  • 42. Examples  of  Network  Security   Capture  SAP  traffic     tcpdump -n -i eth0 'tcp[13] & 3 != 0 and (( tcp[2:2] >= 3200 tcp[2:2] < 3300) > or 5 ( tcp[2:2] >= 3600 tcp[2:2] < > 3700))‘ •  Find  a  user  and  decode  the  password.  A  user  has  access  to  XI   system  without  business  data   •  Use  the  SM59  transac8on  that  can  show  all  RFC  connec8ons.   There  was  only  one  connec8on  to  HR  system  with  hardcoded   creden8als  found   •  Creden8als  were  of  the  remote  RFC  user  created  for  data   exchange   •  This  user  called  ALEREMOTE  had  SAP_ALL  privileges     42  
  • 44. OS  Vulnerabili6es:  Access  to  Cri6cal  Files   •  Database  files  (DATA  +  encrypted  Oracle  and  SAP  passwords)   –  /oracle/<DBSID>/sapdata/system_1/system.data1   •  SAP  config  files  (encrypted  passwords)   –  /usr/sap/<SAPSID>/<Instance  ID>/sec/*   –  /usr/sap/<SAPSID>/<Instance  ID>/sec/sapsys.pse   •  Configtool  Config  files  (Encrypted  Database  password)   –  usrsapDM0SYSglobalsecuritydataSecStope.proper8es   –  usrsapDM0SYSglobalsecuritydataSecStope.key   •  J2EE  Trace  files  (Plaintext  passwords)   –  /usr/sap/<sapsid>/<InstanceID>/j2ee/cluster/dispatcher/log/defaultTrace. 0.trc   •  ICM  config  files  (encrypted  password)   –  usrsapDM0SYSexeucNTI386icmauth.txt   There  are  many  cri4cal  files  on  SAP  server  that  can  be  used  by  unprivileged  user   to  gain  access  to  SAP  applica4on:   44  
  • 46. Examples  of  Database  Vulnerabili6es   •  Unnecessary  enabled  services   –  Any  database  have  them  by  default   o  Oracle     –  UTL_FILE,  UTL_HTTP,  UTL_TCP,etc   –  MSSQL   o  Master..xp_dirtree  ‘fakesmbsharee’   o  Can  be  used  to  steal  creden8als   o  !  ERPs  run  database  from  the  own  service  creden8al,  not  from  the  ‘Network  Service’   46  
  • 48. Examples  of  Applica6on  Vulnerabili6es   •  Default  passwords   –  Any  ERP  installs  with  predefined  passwords     o  For  Applica8on   o  For  Database     o  Some8mes  for  OS   –  Most  of  them  are  well  known   –  Will  be  published  at  OWASP   48  
  • 49. SAP  default  passwords   •  FOR  Applica6on   •  FOR  Database     –  SAPR3/SAP   –  +  Oracle  defaults  in  the  older  versions   49  
  • 50. PeopleSo  default  passwords   •  FOR  Applica8on  (many)   –  FEDTBHADMN1/  FEDTBHADMN1   –  FEDTBHADMN1/  FEDTBHMGR01   –  FEDTBHMGR02/  FEDTBHMGR02     –  HAM/HAM     –  etc…   •  For  Database     –  Peop1e/Peop1e   –  PS/PS   –  Sysadm/sysadm   –  +  Oracle  defaults  in  the  old  versions   50  
  • 51. Oracle  EBS  default  passwords   •  FOR  Applica8on  (many)   –  ANONYMOUS,  APPMGR,  ASGADM,  ASGEST,  AUTOINSTALL,  FEDER   SYSTEM,  GUEST,  ADMIN,  IBEGUEST,  IEXADMIN,  SYSADMIN,  etc…   •  FOR  Database     –  OUTLN,  SYSTEM,  MDSYS,  CTXSYS,  AOLDEMO,  APPLSYS,  APPS,   APPLSYSPUB,  OLAPSYS,  SCOTT,  PO   51  
  • 52. Examples  of  Applica6on  Vulnerabili6es   Remote  management  interfaces   •  Example  of  SAP  (other  have  the  same  problems)   •  There  is  web  RFC  access   •  Google  it  /sap/bc/webrfc     •  All  RFC  features  are  possible     •  Plus  something  more  including  dos/smbrelay   •  Details  later  on  h_p://erpscan.com   •  Remote  pwnage  is  possible             52  
  • 54. Lack  of  encryp6on  (in  SAP)   54  
  • 55. Examples  of  Frontend  Vulnerabili6es   Insecure  distribu6on  service   •  Example  of  SAP  (others  have  the  same  problems)   •  SAPGUI  onen  distributes  from  corporate  file  server   •  Onen  this  share  available  for  any  user   •  Configura8on  files  and  distribu8ves  can  be  overwri_en   –  Insert  Trojan   –  Redirect  to  fake  servers     The  same  problems  when  using  terminal  services   55  
  • 57. Enterprise  Applica6on     Vulnerability  Sta6s6cs  2009    “This  document  we  will  show  a  result  of  staDsDcal  research  in  the  Business   ApplicaDon  security  area  made  by  ERPScan  and  OWASP-­‐EAS  project.  The   purpose  of  this  document  is  to  raise  awareness  about  Enterprise  Business   ApplicaDon  security  by  showing  the  current  number  of  vulnerabiliDes  found  in   these  applicaDons  and  how  criDcal  it  is  can  be”     •  Analyzed  systems   –  ERP  Systems   –  Business  Frontend  sonware.   –  Database  systems   –  Applica8on  servers   •  Analyzed  resources   –  h_p://securityfocus.com    ,  h_p://exploit-­‐db.com     –  h_p://cwe.mitre.org    ,  h_p://cvedetails.com       –  h_p://oracle.com  ,  h_p://sdn.sap.com  ,  h_p://ibm.com         57  
  • 58. Enterprise  Applica6on  vulnerability  sta6s6cs   More  than  150  vuln.  per  year   58  
  • 61. Growing  interest   •  Number  of  found  vulnerabili8es  grows     –  gree8ngs  to  all  companies  in  applica8on  security  area   •  Number  of  talks  about  ERP  security  at  conferences  grows     –  2006(1),2007(1),2008(2),2009(3),2010(10!)   •  And  also  companies  pay  more  a_en8on  to  this  area     –  SAP  security  response  team  are  growing  every  year         This  area  is  becoming  popular.  We  really  need  automa6c  tools  for   ERP  security  assessment  for  pentesters  and  for  administrators     61  
  • 62. Need  for  Automa6on     What  we  have  done   •  Sapsploit  and  Sapscan  –tools  for  pentes8ng  and  trojaning  SAP   users     •  ERPSCAN  Online    –  free  service  for  assessing  SAP  Frontend   security   •  ERPSCAN  Security  scanner  for  SAP  –enterprise  applica8on  for   solving  full  area  of  problems  in  SAP  solu8ons   62  
  • 63. ERPSCAN  –Security  Scanner  for  SAP     •  Corporate  scanner  for  assessing  security  of  SAP  systems   •  Checking  for  misconfigura6ons,  public  vulnerabili6es,  0-­‐days,   compliance  with  standards  and  metrics   •  Checking  both  ABAP  and  JAVA  instances,  more  than  400   checks   •  Whitebox  scanning  to  prevent  possible  damage   •  Addi8onal  engine  for  checking  exis6ng  vulnerabili6es  without   exploi6ng  them   •  Extended  knowledgebase  for  all  checks  with  detailed   descrip6ons  and  countermeasures  collected  by  ERPcan  experts     •  ERPSCAN.COM   63  
  • 64. Conclusion  about  ERP  Security     •  ERP  security  is  not  a  myth   •  Becomes  more  popular  for  BlackHats  and  WhiteHats   •  There  is  a  need  to  create  guidelines  and  increase  awareness  in   this  area   •  OWASP-­‐EAS  call  for  volunteers  with  background  in  this  area   •  ERP  security  is  very  complex  and  if  you  are  ready  to  do  it  24/7   then  do  it     •  If  you  cannot  do,  leave  it  to  professionals   64