Onapsis announces new features for Onapsis Defend and Onapsis Assess

Onapsis announces new features for Onapsis Defend and Onapsis Assess
Onapsis announces new features for Onapsis Defend and Onapsis Assess

Onapsis announces new features for its flagship solutions, Onapsis Defend and Onapsis Assess, designed to secure the SAP Business Technology Platform (SAP BTP). As more customers adopt the SAP S/4HANA cloud and move to RISE with SAP, SAP BTP provides a unified environment for analytics, application development and AI. However, it also creates security and compliance challenges that cloud customers must address as part of their shared security responsibilities.

An expansion of critical coverage for Onapsis Defend and Onapsis Assess

The most significant update is Onapsis Defend, which now expands its real-time security and compliance monitoring to detect potential indicators of compromise in SAP BTP. International companies are considering how best to meet regulatory disclosure requirements, such as those of NIS2 in Europe and SEC rules in the United States regarding critical industries and material incident disclosure deadlines. It is therefore essential to ensure that SAP security extends to all critical systems such as SAP BTP to enable faster analysis and response in the event of an incident.

Onapsis Defend for SAP BTP provides a superior early warning system for potential threat activities, offering:

• Real-time alerts for critical configuration changes and sensitive permission assignments

• Detection of unauthorized or over-privileged user access

• Seamless integration of critical incident alerts with SIEM and SOAR systems, accelerating incident response and supporting regulatory compliance

Additionally, Onapsis has expanded and enhanced its Onapsis Assess for BTP offering, which was initially launched earlier this year. These enhancements provide increased visibility into the SAP BTP attack surface, making it easier to discover and secure SAP BTP configurations and user accounts, all guided by best practices from Onapsis Research Labs. Enhancements to the Onapsis Security Advisor artificial intelligence engine enable construction-specific insights and provide real-time, personalized advice to improve SAP’s overall security posture.

Onapsis Assess for SAP BTP continues to provide better visibility into risks and vulnerabilities, including:

• Monitoring user accounts, identity provider settings, and permission assignments

• Evaluation of BTP configurations against the SAP security database, SAP BTP security recommendations and Onapsis research laboratory guidelines.

By securing both SAP BTP itself and the code as well as application development within SAP BTP (with Onapsis Control), only Onapsis can help organizations significantly reduce their SAP attack surface, minimize financial losses and prevent ransomware-related downtime.

As an SAP-approved SAP application security and compliance solution, Onapsis stands out for its ability to offer the most comprehensive and advanced security solutions for SAP BTP, as well as RISE with SAP deployments. Powered by threat intelligence and insights from Onapsis Research Labs, which have discovered more than 1,000 zero-day vulnerabilities, Onapsis turns this in-depth knowledge of active threats and vulnerability exploits into security controls and policies actionable detection capabilities that no other vendor on the market can replicate today. This gives RISE with SAP and legacy SAP customers unparalleled protection and peace of mind as they navigate the ever-changing SAP threat landscape.

-

-

PREV YouTube Makes More Ad Changes and Annoys Users
NEXT The police have just dismantled the world’s largest illegal internet market