Delivering trusted cloud solutions 

SAP protects businesses’ applications and data by building, running, and maintaining more-secure operations.
 Digital fingerprint on black screen

How SAP protects customer data

Security governance

Security governance is critical for our strategy. We take guidance from industry standards such as the U.S. National Institute of Standards and Technology (NIST), the International Organization for Standardization (ISO), and others.

Audit and compliance

SAP experts are prepared to assess security controls and manage certifications and attestation audits. We have numerous certifications and can address third-party risk management and assess our suppliers for compliance. 

Business resilience

Resiliency lets SAP adapt to threats against the interests of stakeholders, reputation, critical operations, and more. To do this, we implement redundancy and business continuity management into our systems to help us to respond to threats. 

Cyber defense

We monitor and provide alerts for suspicious activity and vulnerabilities, conduct routine scans of external-facing Web infrastructure and third-party penetration tests, and deploy red team testing to evaluate system security.

Threat and risk assessment

To protect customer data, SAP uses a risk-based methodology that supports planning, mitigation, and countermeasures. We can address threats to our assets and resources by conducting assessments and understanding the impact they may have. 

Global physical security

Protecting physical assets is crucial to protecting customer data. Our physical security programs manage the safety and protection of our employees while they work. By protecting offices with technology and people, we elevate our security. 

DevSecOps

We include security in all aspects of development, security, and operations (DevSecOps). Our operations are implemented in security control designs and practices for the network, application, servers, operating system, databases, and more. 


Security solutions, services, and communities from SAP

Security solutions from SAP support data protection, cybersecurity, and business resiliency for companies running SAP solutions and services.

 

 

 

SAP Cloud Identity Access Governance

Govern access authorizations through the cloud and allow companies to enforce segregation of duties while minimizing mistakes, misuse, and financial loss.

SAP Cloud Identity Services

Enable cloud-based user authentication and provisioning, which are core requirements for integration and extension scenarios of an intelligent enterprise.

SAP Secure Login Service for SAP GUI

Enhance the user experience and strengthen security with a lean cloud service, providing risk-based and multi-factor authentication for SAP GUI applications.

SAP Identity Management

Embed identity management into business processes and centralized user access management in diverse business environments.

SAP Enterprise Threat Detection

Identify, analyze, and neutralize cyberattacks in SAP applications as they happen and before serious damage occurs.

SAP Focused Run

Monitor security configurations across your ERP landscape through a centralized, policy-based system. 

SAP Early Watch Alert

Analyze the essential administrative areas of SAP systems through a free, automated cloud service. 

SAP Code Vulnerability Analyzer

Identify and fix security vulnerabilities in ABAP programming language, avoiding potential exploits and cyberattacks.

SAP Customer Data Platform

Help ensure customer data is accurate and credible with a solution built on an enterprise identity and data privacy foundation.

SAP Data Privacy Integration

Support data privacy compliance through the processing of personal data with purpose management, retrieval of personal data, and data deletion records.

UI data protection

Refine access to sensitive data, improve protection against misuse, and support key requirements of data protection and privacy through an ERP add-on.

SAP Risk Management

Support responsible, risk-aware decisions and monitor the effectiveness of cybersecurity measures and controls.

SAP Process Control

Run more confident, simplified internal cybersecurity programs by automating processes and compliance management. 

SAP Audit Management

Improve audit quality and deliver insights by aligning your businesses with critical cyberrisks and controls. 

Security dashboard

Combine feeds from security solutions and allow executives to prioritize mitigations, leveraging risk scoring and quantification through a single dashboard.

SAP MaxAttention

Benefit from rapid and professional guidance and business support for operational and security requirements. 

SAP Security Webcasts

Series of webcasts, where every month, we tackle the most topical and relevant aspects of SAP security. 

SAP Security Optimization

Take advantage of a library of security information, such as monitored security configurations, user authorizations, and security patches.

Security community for SAP

Join a community where you can share stories, connect with experts, and stay up to date on the latest security developments on SAP. 


SAP product security guides and recommendations

SAP provides security guides that apply to SAP products and services to assist you in securing your systems.

Product security guides are comprehensive descriptions of various security parameters and options. 


Stay informed

Subscribe to our newsletter

Stay informed around news concerning security products, solutions, and events.

Join our Security Community

Connect and engage with our community to get answers, discuss best practices, and continually learn more about SAP solutions.