Security Archives | ERP Today https://erp.today/topic/security/ The #1 media platform for ERP and enterprise technology Mon, 19 May 2025 17:21:24 +0000 en-GB hourly 1 https://wordpress.org/?v=6.8.1 https://erp.today/wp-content/uploads/2021/02/cropped-cropped-cropped-Logo_Black-1-32x32.png Security Archives | ERP Today https://erp.today/topic/security/ 32 32 The Hidden Security Gaps in Your Business Applications—and How to Fix Them https://erp.today/the-hidden-security-gaps-in-your-business-applications-and-how-to-fix-them/ Mon, 19 May 2025 17:06:12 +0000 https://erp.today/?p=130427 Hidden security vulnerabilities in ERP and financial systems, such as excessive user privileges and inadequate access controls, pose significant risks to business operations and compliance, necessitating a shift towards automated solutions for proactive governance and risk management.

The post The Hidden Security Gaps in Your Business Applications—and How to Fix Them appeared first on ERP Today.

]]>
Enterprise resource planning (ERP) and financial applications are foundational to modern business operations, but they can also be a source of significant risk if not properly secured. Beneath routine workflows and approvals, critical vulnerabilities often remain hidden. These aren’t exotic, headline-making cyber threats. They’re misconfigured roles, excessive access rights, and outdated controls—issues that persist across even the most mature IT landscapes. 

As organizations grow, adopt cloud technologies, or restructure operations, complexity increases. This often leads to blind spots in access control and user provisioning, especially when manual processes or legacy systems are involved. According to the 2024 Ponemon Institute, over 60% of data breaches in enterprise environments stem from internal mismanagement of access rights or poor visibility into user activity. 

Why Business Leaders Can’t Ignore ERP Security Gaps 

These gaps are not just IT headaches; they represent systemic risks that can disrupt operations, violate compliance mandates, and enable fraud. Common culprits include: 

  • Privilege creep—users accumulating access over time beyond what’s needed 
  • Weak segregation of duties (SoD)—users assigned conflicting roles across finance and operations 
  • Lack of real-time oversight—organizations relying on periodic audits rather than continuous monitoring 

When access control failures occur in systems like SAP, Oracle, or Workday, the consequences can be severe, ranging from financial misstatements to regulatory penalties. 

Moving Beyond Manual Controls with Automation 

To reduce these risks, business and IT leaders must shift from reactive audits to proactive, automated governance. Solutions from Delinea and Fastpath, a Delinea company, provide the frameworks and technology to help close these gaps effectively. 

Delinea specializes in privileged access management (PAM), enabling enterprises to enforce least privilege across critical applications. Its platform dynamically assigns and removes access based on real-time needs, reducing standing privileges and improving accountability. 

Fastpath extends this protection with real-time SoD analysis and control automation. Integrated with major ERP platforms, Fastpath continuously evaluates user roles against policy rules and flags conflicts before they result in violations. Its audit-ready reporting tools also help simplify compliance with regulations like SOX, GDPR, and HIPAA. 

Action Plan for Technology Leaders 

To strengthen security across ERP and financial systems, leaders should take the following steps: 

  • Audit existing access: Identify high-risk accounts, excessive privileges, and outdated role definitions. 
  • Define and enforce SoD policies: Implement policy-based controls and real-time conflict monitoring across business-critical applications. 
  • Deploy PAM solutions: Limit privileged access with just-in-time provisioning and session monitoring to reduce the attack surface. 
  • Automate compliance: Replace static spreadsheets and manual reviews with continuous monitoring and automated control testing. 

As enterprise systems become more interconnected, securing them requires precision, automation, and constant vigilance. With tools like Delinea and Fastpath, organizations can modernize access control, close critical gaps, and ensure their ERP systems support—not undermine—business resilience and growth. 

What This Means for ERP Insiders 

Hidden security gaps in ERP systems are business risks, not just IT problems. Excessive user privileges, outdated access roles, and poor segregation of duties can expose financial systems to fraud, compliance violations, and operational disruption. These vulnerabilities often go undetected until damage is done—making proactive detection and remediation a strategic imperative for business leaders. 

Automation is essential for managing access and enforcing policies at scale. Manual reviews and periodic audits are no longer sufficient in today’s hybrid, fast-changing ERP environments. Tools from Delinea and Fastpath provide continuous monitoring, automate SoD enforcement, and apply least privilege principles to reduce risk and ensure compliance across complex application landscapes. 

Modernizing security controls strengthens resilience and audit readiness. Enterprises that adopt intelligent access governance and privileged access management solutions gain more than just protection—they improve operational efficiency, accelerate audit processes, and reduce the risk of human error. Investing in these technologies is a critical step toward securing digital transformation efforts. 

The post The Hidden Security Gaps in Your Business Applications—and How to Fix Them appeared first on ERP Today.

]]>
The Future of Application Security: Why Continuous Controls Matter https://erp.today/the-future-of-application-security-why-continuous-controls-matter/ Tue, 13 May 2025 19:52:16 +0000 https://erp.today/?p=130270 In an era where traditional perimeter security is obsolete due to hybrid and cloud environments, organizations must adopt continuous access controls and real-time risk monitoring to effectively manage security and compliance, replacing static IAM models with dynamic solutions that enhance both operational agility and security.

The post The Future of Application Security: Why Continuous Controls Matter appeared first on ERP Today.

]]>
In today’s hyperconnected enterprise landscape, application security is no longer just about authentication gates and role-based access controls. With business systems extending across hybrid environments, cloud-native platforms, and third-party integrations, the traditional perimeter has vanished—and with it, the old rules of access security. 

For business technology decision makers, this shift demands a new paradigm: one built around continuous access controls and real-time risk monitoring. Static policies, periodic audits, and manual reviews are no longer sufficient to protect critical data and systems from evolving threats. Continuous controls are now a business imperative. 

The Rising Risks of Static Access Models 

Organizations often rely on identity and access management (IAM) systems to assign roles and permissions, but these configurations are typically reviewed only during scheduled audits or after major events like employee exits or departmental changes. In between, access can become outdated, overprivileged, or exploited—especially in large SAP, Oracle, or Microsoft environments where user entitlements accumulate over time. 

The cost of these blind spots is significant. According to IBM’s 2024 Cost of a Data Breach Report, the average breach now exceeds $4.45 million. Insider threats—whether intentional or accidental—are among the top contributors. When a user retains unnecessary privileges, or when risky access paths go undetected, businesses expose themselves to compliance violations and operational disruptions. 

Continuous Controls: A Proactive Security Posture 

This is where continuous access monitoring and real-time controls come into play. Unlike traditional approaches that look at “who should have access,” continuous controls assess “who has access now, and is it appropriate given the context?” This dynamic approach allows organizations to adapt to changing risk conditions—such as suspicious behavior, privilege escalations, or policy drift—and act before damage is done. 

Delinea, a leader in privileged access management (PAM), provides foundational tools to enable this continuous security posture. Its solutions are designed to enforce least-privilege principles, automate access approvals, and apply just-in-time (JIT) access provisioning. This ensures that elevated access is only granted when needed—and revoked immediately after. 

Building on this foundation, Fastpath, acquired by Delinea, enhances continuous control capabilities with deep integrations into ERP and SaaS systems. Fastpath’s real-time monitoring tools track user activity, flag policy violations, and provide actionable insights into segregation of duties (SoD) conflicts. This is critical for organizations operating under regulatory frameworks like SOX, GDPR, and HIPAA. 

Aligning Access Governance with Business Risk 

Modern enterprises need more than visibility, they need real-time, risk-based decisioning. Fastpath’s automated risk analysis engine evaluates access across applications and compares it against configurable control matrices, alerting IT and audit teams instantly to violations. This reduces the time to detect and respond to threats, while streamlining compliance workflows. 

The result is not just better security, but better business alignment. With continuous controls, IT teams can enforce governance policies without slowing down business operations. CFOs and CISOs gain the confidence that financial systems are protected and audit-ready. And end-users benefit from secure, seamless access to the tools they need—without overexposure. 

What This Means for ERP Insiders 

Static access controls are no longer enough—security must be dynamic and continuous. As enterprise applications become more distributed and integrated, traditional role-based access reviews and periodic audits fall short. Continuous access controls and real-time monitoring offer a dynamic defense against insider threats, privilege misuse, and evolving attack vectors. Leaders should prioritize replacing or augmenting legacy identity and access management (IAM) tools with solutions like Delinea and Fastpath that enable just-in-time access, continuous risk evaluation, and automated enforcement of least privilege. 

Continuous controls reduce both risk exposure and compliance burden. Real-time visibility into user entitlements and policy violations is critical for managing regulatory requirements and avoiding costly breaches. Fastpath’s automated SoD analysis and audit reporting, combined with Delinea’s privileged access management, streamline compliance with SOX, GDPR, HIPAA, and other standards. Decisionmakers should embed continuous control capabilities into their digital transformation and ERP modernization efforts to strengthen governance and reduce audit fatigue. 

Integrating security with operational agility improves both resilience and productivity.  Security often gets framed as a tradeoff with business speed—but with continuous controls, that’s no longer the case. By implementing intelligent access policies that respond to context and user behavior, organizations can ensure systems stay secure without impeding workflows. Technology leaders should incorporate continuous access and risk monitoring as foundational elements in their application security strategy, enabling secure, scalable operations across cloud, SaaS, and hybrid environments. 

 

The post The Future of Application Security: Why Continuous Controls Matter appeared first on ERP Today.

]]>
Cybersecurity in ERP: Protecting Business Data in the Age of Rising Threats https://erp.today/cybersecurity-in-erp-protecting-business-data-in-the-age-of-rising-threats/ Tue, 13 May 2025 19:22:50 +0000 https://erp.today/?p=130264 Manufacturers are increasingly focusing on enhancing cybersecurity for their ERP systems to protect sensitive data and mitigate risks associated with cyber-attacks, which can lead to substantial financial losses and reputational damage.

The post Cybersecurity in ERP: Protecting Business Data in the Age of Rising Threats appeared first on ERP Today.

]]>

Businesses are realising the importance of implementing cybersecurity to protect their IT systems. For manufacturers, this includes data in their ERP system and external systems like IoT (Internet of Things). A manufacturing ERP system contains sensitive information ranging from supplier and customer information to critical intellectual property information in BOMs (Bill of Materials). Because of this, it can be a prime target for cybercriminals due to the sensitive data stored. Cybersecurity in ERP has therefore become a focus for manufacturers.

How cyber-attacks can affect business

Cybercrime taps into the vulnerability of business systems and can pose multiple threats in the supply chain, billing, inventory and production.

Various sources have put the average cost of recovering from a ransomware attack as US$1million – US$4million. Attacks can affect the prices that customers pay as well as their outstanding orders, and so threaten the manufacturer’s reputation.

Components of an ERP to protect

Protecting the data in an ERP system involves shielding the various components of the system. The components are:

  • core ERP system: the component that provides the capability for managing core business processes, such as financial management, inventory management, supply chain management, and customer management;
  • database: the data of an ERP is stored in a centralised database. Everything from customers, suppliers, inventories, transactions, product information and data obtained from external systems is stored there;
  • reporting and analytics: an ERP contains data used for reporting and analytics that enables users to analyze and get insights into business operations;
  • integration systems: every manufacturer uses some data from other systems with its ERP, so integration protection is important.

Six ways to protect data in an ERP

Implementing cybersecurity in ERP means looking at various strategies. ERP vendors provide the tools and recommend best practices to protect their ERP solutions.

  1. Software updates: security technologies keep evolving to address new threats, therefore, businesses need to protect their ERP system by installing the latest version of the ERP software. Besides enabling the latest features, newer software versions remove vulnerabilities that may put a business at risk.
  2. Access rights: ERP software includes a hierarchy of access rights which can be applied across an organization to restrict users’ access to only those areas that they use. However, many companies avoid the effort to apply this hierarchy and give employees full access rights. This opens up opportunities for cybercriminals to access sensitive information. Manufacturers should instead ensure that employees are provided with role-based access and form part of groups with associated security and clearance authorizations.
  3. Multi-factor authentication: one-factor authentication, or single sign-on, of a userID and password is now outdated and opens another opportunity for malicious access. Instead, businesses need to have an extra layer of security with multi-factor authentication involving a security method where users must provide multiple forms of verification (like a password plus a code from a phone) to access a system, adding an extra layer of protection.
  4. Network security: the ERP system should be protected from network-based attacks and denial-of-service attacks by using network security measures. Firewalls, intrusion detection and prevention systems, and routine network scans are some examples of the security measures that fall under this category.
  5. Protecting external data: sensitive data coming from external sources should be protected by encryption while it is in transit.
  6. User education: It is vital for employees to understand potential dangers and learn best practices for using the ERP system. They need to be aware of maintaining good password hygiene and recognizing social engineering attempts. In a recent survey it was revealed that 49% of respondents use the same login credentials for multiple work applications, and 36% use the same credentials for personal and professional accounts.

Cybersecurity in ERP

It is essential for businesses to implement a comprehensive security strategy that includes regular security assessments, vulnerability testing, employee training, and stringent access controls to reduce the impact of cybersecurity threats and protect their ERP solution from security breaches.

ERP security is achieved by getting the security of the composite elements right. The biggest challenge is likely to be identifying these components. Companies must also recognize that their employees are their most significant vulnerabilities.

Learn more with SYSPRO here.

The post Cybersecurity in ERP: Protecting Business Data in the Age of Rising Threats appeared first on ERP Today.

]]>
Beyond Identity: Securing Access and Enforcing Least Privilege Across Critical Applications https://erp.today/beyond-identity-securing-access-and-enforcing-least-privilege-across-critical-applications/ Fri, 02 May 2025 15:45:13 +0000 https://erp.today/?p=130017 As increasing threats and complex IT environments render traditional identity and access management inadequate, organizations are adopting least privilege enforcement as a strategic necessity to enhance security and mitigate risks associated with privileged access across critical applications.

The post Beyond Identity: Securing Access and Enforcing Least Privilege Across Critical Applications appeared first on ERP Today.

]]>
In today’s enterprise landscape, identity and access management (IAM) has long been seen as the cornerstone of securing critical business systems. Yet as threats become more sophisticated and IT environments grow more complex—spanning ERP platforms, financial systems, and countless SaaS applications—traditional IAM strategies alone are no longer enough. Leading organizations are now moving “beyond identity,” embracing least privilege enforcement as a strategic imperative to strengthen their security posture and mitigate risk across their most sensitive applications. 

The Limitations of Traditional Identity Management 

Conventional IAM focuses on verifying that users are who they claim to be and granting access based on static roles or groups. While necessary, this approach often fails to address the dynamic nature of modern business environments. Over time, privilege creep sets in, and users accumulate access they no longer need—expanding the attack surface and exposing critical applications to insider threats and external breaches. 

Complex ERP environments like SAP and Oracle, financial systems like Workday, and cloud SaaS applications present deep-seated risks if access rights are not continually reviewed and restricted. A single misconfigured privilege can lead to data leaks, fraud, or regulatory violations. 

The Case for Least Privilege Enforcement 

Least privilege—granting users only the minimum access necessary to perform their responsibilities—is a foundational security principle. However, operationalizing it across complex, interconnected systems requires more than manual reviews and role-based controls. 

This is where solutions like those from Delinea and Fastpath, now a part of Delinea, play a critical role. Delinea specializes in privileged access management (PAM), offering tools to vault, manage, and monitor privileged accounts across enterprise environments. Its dynamic, just-in-time access provisioning and session monitoring capabilities help organizations ensure that privileged access is granted only when necessary—and immediately revoked when not. 

Meanwhile, Fastpath provides access control and audit solutions specifically designed for ERP and SaaS ecosystems. It enables enterprises to automate segregation of duties (SoD) analysis, manage user provisioning, and conduct continuous monitoring of access rights. Fastpath’s integrations with leading platforms like SAP, Microsoft Dynamics, Workday, and NetSuite help organizations enforce least privilege and compliance standards at scale. 

Together, tools like these enable enterprises to automate the enforcement of least privilege, reducing the manual burden on security teams while significantly lowering risk. 

A Blueprint for Going Beyond Identity 

Achieving effective least privilege enforcement across critical applications requires an integrated, multi-pronged strategy: 

  • Continuous entitlement management: Solutions like Fastpath allow real-time entitlement reviews to identify and eliminate privilege creep as it occurs. 
  • Context-aware access controls: Platforms like Delinea use dynamic risk signals—such as location, device posture, and behavior anomalies—to adjust permissions automatically. 
  • Automation and remediation: Both Fastpath and Delinea offer automated workflows to de-provision excessive privileges, enforce SoD policies, and ensure audit-readiness without overloading IT teams. 
  • Visibility and analytics: Centralized dashboards from both vendors provide actionable insights into who has access to what, where risks exist, and how to address them. 

As business ecosystems continue to evolve, so must security strategies. Moving beyond traditional identity management—and leveraging platforms like Delinea and Fastpath to rigorously enforce least privilege—is no longer optional. It is a foundational pillar of enterprise resilience. Organizations that embrace this proactive, risk-based approach will not only protect their critical assets but also drive stronger operational and regulatory outcomes. 

What This Means for ERP Insiders 

Compliance and audit pressures are increasing—least privilege helps enterprises stay ahead. With regulatory standards like SOX, GDPR, and HIPAA intensifying, enterprises need demonstrable control over access to financial and personal data. Implementing automated least privilege solutions with vendors like Fastpath ensures ongoing compliance while reducing the time and cost of annual audits. 

Insider threats and credential misuse are growing—privileged access management mitigates the risk. According to recent studies, insider-driven incidents now account for nearly 25% of data breaches. Enforcing just-in-time privileged access through platforms like Delinea’s helps enterprises dramatically reduce the window of opportunity for misuse, limiting the blast radius of compromised credentials. 

Complexity is rising with ERP, financial, and SaaS sprawl—centralized visibility is essential. As organizations adopt hybrid and multi-cloud strategies, managing access manually across disconnected systems is no longer sustainable. Investing in unified least privilege enforcement solutions gives decision-makers real-time insights, enabling faster, smarter risk mitigation while supporting business agility. 

The post Beyond Identity: Securing Access and Enforcing Least Privilege Across Critical Applications appeared first on ERP Today.

]]>
Securing the Digital Core https://erp.today/securing-the-digital-core/ Fri, 02 May 2025 15:08:02 +0000 https://erp.today/?p=130012 Securing ERP systems has become a business imperative due to their critical role in enterprises and increased vulnerability to cyberattacks, necessitating a shift from traditional security measures to a more integrated approach that combines IRP and cybersecurity across evolving cloud environments.

The post Securing the Digital Core appeared first on ERP Today.

]]>
ERP systems are the digital lifeblood of today’s enterprises. They run critical operations and store priceless data that organizations simply can’t afford to lose. But as these systems evolve and move to cloud environments and they are more deeply connected across a growing set of enterprise solutions, they have also become bigger targets for cyberattacks. For decision-makers, securing ERP systems is no longer just IT’s concern; it is a business imperative.

Why the Old Way of Securing ERP Systems Are No Longer Sufficient

Traditional SAP security typically focuses on user access controls and permissions. But in today’s hyper-connected environment, that approach no longer provides sufficient protection. Additional complications like Oracle GRC recently reaching the end of life only
adds complexity to these challenges, although GRC solutions need to be complemented with
cybersecurity tools.

Cybersecurity is about bringing together traditional security with ERP security.

ERP Today spoke with JP Perez-Etchegoyen, co-founder of Onapsis, who stated that “Cybersecurity for SAP involves applying traditional cybersecurity or IT security concepts to
SAP landscapes, which is very different from traditional SAP security.”

In other words, you can’t just treat an ERP system like any other business application. And, no matter which ERP system an organization is using, the same adjustments need to be made. It is vital that traditional cybersecurity methodologies be applied to every ERP deployment.

Gaurav Singh, Senior Cyber Security Manager at Under Armour, adds: “Cybersecurity is about bringing together two different worlds. One is traditional security, and the other
is ERP security which, for IT security teams, can often be a black box. To have effective security you need to bring those two different worlds together and tell them that
you are not just SAP security, you are SAP cybersecurity.”

That means understanding not just the ERP solution itself, but the broader technology ecosystem that supports it—especially as more organizations embrace cloud-based platforms. Something that is extremely important for the connections and integration points between cloud-based systems and other critical enterprise solutions.

Cloud Changes the Game—And the Security Rule

The move to the cloud, especially with offerings like RISE with SAP, is transforming how
companies handle ERP. While cloud providers handle the infrastructure layer, the responsibility for securing the application and data layers stays firmly with the customer. This will differ depending on whether the ERP solution is a software-as-a-service solution or is simply leveraging infrastructure provided by the vendor.

As Mariano Nunez, CEO and co-founder of Onapsis, warns: “The main challenge we see today is how organizations protect their ERP applications as they go to the cloud. It’s about understanding the shared security responsibility model.”

Even though ERP vendors have improved their guidance around who does what, confusion still lingers. And in a crisis, clarity matters.

“Even if you’re delegating operational responsibilities to a partner, it’s still the customer’s name on the headlines,” Nunez reminds us.

The Attack Surface Is Growing

As businesses modernize and migrate, ERP systems are no longer protected by traditional on-prem firewalls. They’re more exposed, more interconnected, and require more thoughtful security planning.

New environments and enterprise platforms such as SAP’s Business Technology Platform (BTP) provide fresh possibilities for innovation—but also new risks. According to Nunez: “For some customers, deploying SAP BTP can feel like the ‘Wild West’ because they don’t know what they don’t know.”

If you’re building AI use cases or custom applications in the cloud, securing your configurations, APIs, and development practices is critical to keeping your environment safe.

Common Misconceptions That Put Businesses at Risk

Despite the increased focus on cybersecurity, there are myths that continue to create blind spots for organizations:

  • “We’re behind a firewall—we’re safe.” Not anymore.
  • “We have a dedicated ERP security team—that’s enough.” Not quite.

As Gaurav Singh explains, siloed thinking continues to plague many organizations: “The infosec guys assumes that, because the SAP guys are so GRC heavy, they have everything covered. At the same time the SAP team can assume that everything is okay because there
is a separate cybersecurity team. This siloing is still common today.”

Breaking down these walls between teams is essential to building a cohesive, end-to-end defense.

Why Attackers Love ERP—and What It Could Cost You

Cybercriminals are increasingly targeting ERP systems because they know that’s where your crown jewels live—your sensitive business data and mission-critical processes.

“Attackers know that the money is in ERP systems,” says Nunez. “That is where the most critical data resides.”

As an example, Nunez worked with a customer where an “SAP security breach” was cited as a “major factor” in a company’s Chapter 11 bankruptcy. This was because the breach disrupted operations and derailed compliance with financial reporting.

The stakes are real. According to Onapsis research, there has been a 400% increase in ransomware incidents affecting SAP systems and a 5X increase on the price of cyber weapons that are designed to target SAP systems.

AI: A Double-Edged Sword

Artificial Intelligence is also changing the cybersecurity landscape—on both sides.
Attackers are using AI to craft more convincing phishing campaigns, while defenders are using it to improve detection and response.

For companies using AI within ERP environments, data security becomes even more crucial. Nunez points out it’s vital to secure the applications that generate the data in the first place because they are the ones housing the data and can be the most vulnerable. This means putting extra focus on enterprise platforms, where many AI use cases are deployed.

Getting Ahead of the Curve: What Leaders Can Do?

So, what should business leaders prioritize? Here’s a simple roadmap:

  • Start with visibility. “It absolutely starts with visibility,” Nunez emphasizes. “Know your current security posture—and where it needs to go.”
  • Automate wherever possible. Whether you’re on-prem, in the cloud, or running hybrid systems, automation helps manage complexity and enforce consistent security controls.
  • Integrate ERP security into your broader enterprise security efforts. No need to reinvent the wheel—just make sure ERP systems aren’t left out of security planning.
  • Build in security from the start. Particularly during major shifts like ERP implementations.

Invest in Talent—Or Grow It From Within

There’s a shortage of cybersecurity experts today, but that presents a big opportunity for professionals already working with ERP systems.

“Every company today is struggling with getting SAP cybersecurity experts on their teams,” Nunez says. “It’s much easier to learn security if you already know SAP.”

Resources like the recently published book Cybersecurity for SAP are great for anyone looking to bridge that gap. Singh stresses the importance of taking a deliberate
approach: “It starts with really prioritizing and being purposeful about securing and reducing that gap in your organization.”

Lean on the Partner Ecosystem

You don’t have to go it alone. Partner ecosystems can bring valuable tools, expertise, and services to the table. Onapsis, for example, works closely with SAP to “identify and mitigate vulnerabilities,” and has recently launched the SAP Defenders community. This helps customers stay informed and protected.

Final Word: ERP Cybersecurity Is a Business Priority.

In today’s threat-filled world, securing your ERP systems takes more than just following old security playbooks. It requires a shift in mindset—a holistic, risk-based approach that spans people, process, and technology.

By improving visibility, strengthening collaboration, automating intelligently, and tapping into expert partnerships, organizations can confidently secure their digital core and navigate what’s next.

The post Securing the Digital Core appeared first on ERP Today.

]]>
Critical SAP Zero-Day Vulnerability Under Active Exploitation https://erp.today/critical-sap-zero-day-vulnerability-under-active-exploitation/ Thu, 01 May 2025 10:13:57 +0000 https://erp.today/?p=129943 Active exploitation of a critical zero-day vulnerability (CVE-2025-31324) in the SAP Visual Composer component allows unauthenticated attackers to gain full control over SAP systems, prompting SAP to release an emergency patch and urging customers to either apply it or disable access to the vulnerable component.

The post Critical SAP Zero-Day Vulnerability Under Active Exploitation appeared first on ERP Today.

]]>
ON DEMAND

Evidence of active attacks against this vulnerability has been observed by ReliaQuest, Onapsis Threat Intelligence, and confirmed by multiple IR firms in recent active investigations.

 

The post Critical SAP Zero-Day Vulnerability Under Active Exploitation appeared first on ERP Today.

]]>
Critical Zero-Day Vulnerability Impacts SAP https://erp.today/critical-zero-day-vulnerability-impacts-sap/ Fri, 25 Apr 2025 15:21:56 +0000 https://erp.today/?p=129725 SAP has issued critical Security Notes including a highly severe vulnerability in SAP NetWeaver Visual Composer that allows unauthenticated attackers to upload malicious files, prompting organizations to urgently patch or implement workarounds to protect their systems.

The post Critical Zero-Day Vulnerability Impacts SAP appeared first on ERP Today.

]]>
In an update to the April SAP Security Patch Day, which was earlier in the month, SAP announced three new Security Notes on April 24th, 2025. One of these, currently being tracked as CVE-2025-31324, has the maximum possible CVSS score of 10 and is being actively exploited to compromise SAP systems. SAP has already released an emergency patch for the issue which can be mitigated by applying SAP Note 3594142.

The issue exposes a severe vulnerability in the Metadata Uploader component of SAP NetWeaver Visual Composer. According to SAP’s security advisory the attack requires no unusual user privileges to execute and is not complex for threat actors to initiate. The core issue stems from the absence of proper authorization checks in the Metadata Uploader component. This allows unauthenticated attackers to upload potentially malicious executables to affected systems which can then be triggered remotely. If exploited, the vulnerability could lead to impacted systems being fully compromised.

Any organization using vulnerable versions of SAP NetWeaver Visual Composer are at significant risk. Even organizations running the latest patches on their SAP systems may be vulnerable and should immediately take action to either patch the issue or implement a workaround which SAP has detailed in SAP Note 3593336.

The vulnerability was initially uncovered by the ReliaQuest Threat Research Team during incident response activities that were conducted in April where the organization investigated multiple SAP NetWeaver breaches. ReliaQuest found that attackers had uploaded “JSP webshells” into publicly accessible directories as detailed in their report on the issue. SAP partner Onapsis has since confirmed the issue through their SAP threat intelligence sensors.

What This Means for ERP Insiders

Check to determine whether any of your SAP systems are vulnerable. The initial discovery found that even SAP systems running the latest service packs with patches applied were vulnerable. This makes it critical for any SAP customers to immediately determine whether any systems in their organization are vulnerable. Given that SAP NetWeaver systems are typically running on-premise, they may not have received the same level of cybersecurity attention as those that are running in cloud environments.

Patch the vulnerability, or implement a workaround, as soon as possible. SAPinsiders should implement SAP Note 3594142 as soon as possible. Action should also be taken to restrict access to the Metadata Uploader component to ensure that only authenticated users have upload permissions to SAP components. For those that cannot apply the patch immediately, the temporary workaround described in SAP Note 3593336 should be followed.

Learn about the issue and how to better protect your systems. Multiple SAP security partners are taking action to update their communities on the issue. Some, like Onapsis, have already scheduled webinars to explain the issue and ensure that organizations know how to address it. More importantly, every SAPinsider should ensure that they have and follow plans for regular patching and updating and put in place a cybersecurity response plan that includes SAP systems. Given that the number of cyber attacks continues to increase and more vulnerabilities with a higher severity are being discovered on SAP systems, having a proactive security posture is vital.

The post Critical Zero-Day Vulnerability Impacts SAP appeared first on ERP Today.

]]>
Fortifying the Factory Floor: A Cybersecurity Blueprint for Manufacturers https://erp.today/fortifying-the-factory-floor-a-cybersecurity-blueprint-for-manufacturers/ Wed, 23 Apr 2025 16:21:49 +0000 https://erp.today/?p=129665 Cyberattacks on manufacturing operations can result in severe consequences including downtime, theft of intellectual property, and financial loss, with recent data revealing 88% of UK companies experienced breaches largely due to human error, emphasizing the need for fundamental security practices and robust measures from firms like Codestone to enhance cybersecurity resilience.

The post Fortifying the Factory Floor: A Cybersecurity Blueprint for Manufacturers appeared first on ERP Today.

]]>
The consequences of a cyberattack on a manufacturing operation can be severe, leading to costly downtime, intellectual property theft, reputational damage, and significant financial loss. Recent data underscores the urgency of this threat.

In a recent webinar, ‘From Vulnerable to Vigilant’, Codestone indicated that a staggering 88% of all UK companies suffered a cyber security breach in the past 12 months, with a vast majority originating from a simple click on a malicious link or website by an employee. This highlights a critical vulnerability: the human element. Beyond this, the manufacturing sector faces specific and evolving threats. They include:

  • Business Email Compromise (BEC) is the most common attack vector, accounting for 91% of incidents.
  • Supply chain attacks with nearly one-fifth of breaches originating from vulnerabilities within the supply chain.
  • Ransomware, which can cripple operations by encrypting critical data and can take months to identify and contain, leading to extended downtime and significant recovery costs.
  • Weak passwords and patch management that create unnecessary openings for attackers to exploit known vulnerabilities.
  • Insider threats from employees or partners with legitimate access who can intentionally or unintentionally cause breaches.

Building a Resilient Defense

During the webinar, Louis Arthur-Brown, Solutions Partner at Codestone, noted that protecting against these threats “doesn’t require an impenetrable fortress overnight, but rather a focus on fundamental, yet critical, security practices.” He outlined a blueprint for bolstering the cybersecurity posture for manufacturers with these essential tasks:

  1. Establish a Security Policy and Strategy: A clearly defined policy provides the framework for all security efforts, outlining procedures for patching, user training, and incident response. This strategy should be integrated with overall business objectives.
  2. Prioritize User Training and Awareness: As the statistics on email-based attacks show, employees are the first line of defence. Regular training helps them identify and report suspicious activity, fostering a culture of healthy skepticism.
  3. Implement Multi-Factor Authentication (MFA) and Conditional Access: MFA thwarts 92% of cyberattacks by requiring a second form of verification beyond a password. Conditional access adds further layers of security by setting rules around login attempts based on location, device, and user role.
  4. Secure Infrastructure Through Regular Updates and Patching: Updating software and firmware on servers, firewalls, switches, and endpoints closes known security gaps that attackers actively probe.

Codestone: Your Partner in Cybersecurity Vigilance

Implementing and maintaining a robust cybersecurity posture can be challenging, especially for manufacturers focused on production and operations. However, ERP solutions providers like Codestone offer comprehensive services designed to help manufacturers navigate the complex cybersecurity landscape.

According to Arthur-Brown, Codestone helps organizations assess their security measures, identify vulnerabilities across their IT and cloud infrastructure, and recommend tailored improvements. Moreover, for businesses heavily invested in the Microsoft ecosystem, Codestone offers targeted assessments to evaluate and strengthen their Microsoft security posture.

Codestone’s “CyberCare” service provides accessible Security Operations Center (SOC) services on an OPEX model. It offers 24/7 monitoring and response to threats. It also assists with essential proactive steps like vulnerability assessments and phishing simulations to test defenses and educate employees.

Finally, navigating cybersecurity standards and regulations can be complex. Codestone prepares manufacturers for certifications like Cyber Essentials by helping them source the assessments and documentation needed for such certifications.

What This Means for ERP Insiders

An ERP system is the heart of your operations, containing critical data and processes. Thus, implementing strong access controls like MFA and conditional access, coupled with regular patching and user training, is paramount to protecting this core business system from compromise. Codestone’s expertise in ERP, such as SAP and Microsoft Dynamics 365 Business Central, and cybersecurity allows for a holistic approach to securing these vital platforms.

Cybersecurity is not static. The rise of AI is significantly augmenting the capabilities of cyber attackers, enabling more sophisticated and large-scale attacks, particularly through phishing. This, coupled with a significant skills gap in the cybersecurity workforce, means manufacturers must be proactive and consider leveraging external expertise to stay ahead of emerging threats.

Codestone provides Cybersecurity expertise for manufacturers. With over 27 years in business and serving over 1,000 mid-market and large enterprises across the UK and Ireland, Codestone understands the complex digital landscapes inherent in organizations of this size and scope within the manufacturing sector. These larger, interconnected environments, often incorporating sophisticated ERP systems, cloud infrastructure, and extensive supply chains, present a significant and attractive target for cybercriminals. Codestone’s deep experience across ERP, data, and comprehensive managed IT and security services makes them well-equipped to address the specific, multifaceted cybersecurity challenges faced by manufacturers.

The post Fortifying the Factory Floor: A Cybersecurity Blueprint for Manufacturers appeared first on ERP Today.

]]>
How Thales is Going ‘All Smartphone’ in its Factories https://erp.today/how-thales-is-going-all-smartphone-in-its-factories/ Mon, 14 Apr 2025 19:41:22 +0000 https://erp.today/?p=129479 Thales is pioneering digital transformation in its factories by replacing traditional PCs with smartphones and tablets through the SmartMobility project, which enhances mobility and operational efficiency while maintaining cybersecurity.

The post How Thales is Going ‘All Smartphone’ in its Factories appeared first on ERP Today.

]]>
A smartphone in the factory? The idea might come as a surprise, especially in an industrial environment as sensitive as that of Thales. And yet, in recent years, the group’s factories have become pioneers in the digitalization of industry: computers are gradually being replaced by tablets and telephones – which can’t make phone calls.

Called SmartMobility, the project, which is being implemented with the support of Inetum, aims to integrate mobility at the heart of production processes, while guaranteeing a level adapted to the growing need for mobility in factories, without compromising on cybersecurity. A major challenge, but one that is already bearing fruit.

Digitalization in Industry: A Strategic Challenge

“As part of its Thales Towards 2030 strategic plan, the Group is facing the challenge of strong growth in the years ahead. In response, the Industry & Services function has defined a strategic vision, Thales Industry of the future (TIOF), built around four key levers, including digital manufacturing. By leveraging Industry 4.0 technologies, industrial teams aim to significantly optimize operational performance,” explained Antoine Billon, Tribe leader Industry. It was against this backdrop that SmartMobility was born in 2021, to meet the growing mobility needs of teams on production sites. “The idea is simple: to replace traditional PCs with smartphones and tablets, which can be connected to external screens, thus offering employees the best of both worlds, mobile and real-time access to essential data while retaining a PC experience,” summarized Vincent Turquet, Product Owner at Thales and head of the project.

Before launching the system at a pilot site in Cholet, the team identified the main areas for improvement: operators were wasting precious time going back and forth between their work area and the computer stations. “Some things are quite obvious. An operator explained to me: ‘I start at this workbench, go to the test bench, copy my values onto paper, then come back to enter them into the computer’,” said Joseph Muckensturm, senior consultant at Inetum Consulting. Getting access to information (production plans, production orders, logistics data) was sometimes an obstacle course, not to mention repetitive manual tasks such as copying data onto paper.

Turn a Smartphone into a PC with Zero Clicks

By 2023, the project had been extended to some thirty sites in France. It was for this strategic deployment that Vincent Turquet called on Inetum Consulting, to bring a logic of agility and a detailed understanding of users. “What makes us different is our know-how in the field. We know the processes and can talk to all levels of the hierarchy,” explained Joseph Muckensturm.

The SmartMobility solution relies in particular on Samsung’s DeX functionality: by connecting the smartphone to an external display, mouse and keyboard, it transforms into a real Android-based PC. The employee returns to his or her usual work environment, with the added benefit of mobility. “Young people started their digital experience with smartphones, and older people also have one, which facilitates adoption,” noted Vincent Turquet.

With SmartMobility, Thales becomes the first major industrial company to switch massively to an all-smartphone environment in its factories. An unprecedented transformation on this scale, it redefines the standards of digitalization in Industry 4.0. This pioneering character earned the project a presentation at Mobile World Congress 2023, at the invitation of Samsung.

Rapid Adoption, Measurable Productivity Gains

Initial results are encouraging: Thales has noted an immediate productivity gain of 4%, or around 18 minutes a day. “Overall, we’re getting very good feedback. Some operators are telling us that they wouldn’t want to go back to the old way of working,” stressed Joseph Muckensturm. Operators save time on tasks such as inventory, and appreciate the flexibility offered. Vincent Turquet sees potential beyond industry: “There are many use cases at Thales where this approach can help us gain value, in after-sales interventions, in quality, among managers.” In addition to productivity gains, the gradual replacement of PCs by smartphones and tablets is significantly reducing energy consumption. During its lifecycle, a fixed PC emits on average the equivalent of 500kg of CO₂, compared with 60kg for a smartphone. That’s an 800% reduction in emissions.

In a sector as sensitive as defense, cybersecurity remains paramount. The group has implemented draconian measures: exclusive use of Android, no personal use authorized and Internet access limited to a few sites. And finally for the smartphone: it’s impossible to make phone calls. The iPhone was much more than a phone, said Steve Jobs. Today, it’s everything but a phone.

The post How Thales is Going ‘All Smartphone’ in its Factories appeared first on ERP Today.

]]>
Strengthen Your ERP Security with Smarter SoD and User Access Management https://erp.today/strengthen-your-erp-security-with-smarter-sod-and-user-access-management/ Tue, 01 Apr 2025 14:10:26 +0000 https://erp.today/?p=129295 Effective Segregation of Duties (SoD) and user access management in ERP systems are crucial for reducing fraud risks and ensuring compliance, necessitating automation, continuous access reviews, and a balanced approach to user privileges.

The post Strengthen Your ERP Security with Smarter SoD and User Access Management appeared first on ERP Today.

]]>
Enterprise Resource Planning (ERP) systems are the backbone of business operations—handling everything from finance and procurement to supply chain and HR. But with their central role comes high-stakes risk. One overlooked configuration or poorly managed user access can open the door to costly fraud or compliance violations. That’s why effective Segregation of Duties (SoD) and user access management must be top priorities for IT and business leaders alike. 

SoD: The First Line of Defense 

At its core, SoD is about reducing risk by ensuring no single user has end-to-end control over critical business processes. For example, a user who can both create vendors and process payments poses a major fraud risk. In ERP environments, these kinds of conflicting duties are surprisingly common, especially when user roles aren’t reviewed regularly, or access rights accumulate over time. 

SoD violations aren’t just security red flags—they can also put your organization out of compliance with regulations like SOX, HIPAA, or GDPR. Implementing a sound SoD strategy is not just best practice—it’s essential. 

From Static Controls to Smart Policies 

The traditional approach to SoD has relied heavily on manual reviews and static access matrices. But in today’s fast-moving digital environment, that’s no longer enough. A smarter approach combines automation, policy-driven controls, and integration with identity and access management (IAM) systems. 

Start by defining your organization’s critical SoD policies based on risk level, business function, and compliance needs. Then use technology to map those policies across user roles and privileges, especially in high-risk systems like ERP. Solutions that support real-time monitoring and alerts can help flag potential violations as they occur, not weeks or months later. 

Tighten User Access Without Killing Productivity 

One of the biggest challenges in user access management is striking the right balance between security and productivity. Employees need access to do their jobs, but over-provisioning is a real danger, and roles change and projects shift. 

Privileged Access Management (PAM) can help by providing just-in-time access to sensitive systems or functions. Instead of giving broad or permanent privileges, users receive time-bound access based on specific tasks. This approach not only reduces risk but also improves auditability. 

Continuous Access Reviews Are Non-Negotiable 

User access is not a “set it and forget it” task. Regular, automated access reviews are essential to ensure that users only have access to what they need and nothing more. This is especially true in ERP systems, where complexity often leads to permission creep. 

It is imperative that teams make access reviews part of an organization’s security rhythm, involving both IT and business stakeholders to ensure that reviews are contextually accurate and aligned with real-world workflows. 

ERP systems are critical, but they’re also vulnerable. Business technology leaders must take a proactive stance on SoD and user access management to protect both operational integrity and compliance posture. By combining clear policies, the right tools, and ongoing oversight, you can reduce risk while keeping your ERP environment agile and secure. 

What this means for ERP Insiders 

Segregation of duties (SoD) is a business-critical control.  SoD isn’t just an IT best practice—it’s a foundational safeguard against fraud, error, and regulatory non-compliance. Ensure no single user has the ability to both initiate and approve high-risk transactions within your ERP system. 

Automate and enforce access policies. Move beyond static access controls by leveraging identity and privileged access management tools that enforce SoD policies in real time. Automation helps detect violations early and keeps access aligned with actual business roles and responsibilities. 

Make access reviews a continuous practice. User roles and responsibilities evolve quickly, and your access controls need to keep up. Conduct regular, automated reviews of ERP access to eliminate permission creep, reduce risk, and maintain compliance readiness. 

 

The post Strengthen Your ERP Security with Smarter SoD and User Access Management appeared first on ERP Today.

]]>