SlideShare a Scribd company logo
1 of 62
Download to read offline
Invest	
  in	
  security	
  
to	
  secure	
  investments	
  
SAP	
  Security	
  Landscape.	
  	
  
How	
  to	
  protect	
  (Hack)	
  your	
  (Their)	
  big	
  business.	
  
	
  
Alexander	
  Polyakov.	
  CTO	
  ERPScan	
  
About	
  ERPScan	
  
•  The	
   only	
   360-­‐degree	
   SAP	
   Security	
   soluHon	
   -­‐	
   ERPScan	
   Security	
  
Monitoring	
  Suite	
  for	
  SAP	
  
•  Leader	
  by	
  the	
  number	
  of	
  acknowledgements	
  from	
  SAP	
  (	
  150+	
  )	
  
•  60+	
  presenta=ons	
  key	
  security	
  conferences	
  worldwide	
  
•  25	
  Awards	
  and	
  nomina=ons	
  
•  Research	
  team	
  -­‐	
  20	
  experts	
  with	
  experience	
  in	
  	
  different	
  areas	
  
of	
  security	
  
•  Headquarters	
  in	
  Palo	
  Alto	
  (US)	
  and	
  Amsterdam	
  (EU)	
  
	
  
	
  
2	
  
Large	
  Enterprise	
  sectors:	
  
•  Oil	
  and	
  Gas	
  
•  Manufacturing	
  
•  LogisHcs	
  
•  Finance	
  
•  Nuclear	
  Power	
  
•  Retail	
  
•  TelecommunicaHon	
  
•  etc.	
  
3	
  
•  Business	
  applicaHons’	
  role	
  in	
  a	
  typical	
  work	
  environment	
  
•  The	
  need	
  to	
  harness	
  them	
  to	
  opHmize	
  business-­‐processes	
  
•  Scope	
  for	
  enormous	
  reducHon	
  in	
  resource	
  overheads	
  and	
  other	
  
direct	
  monetary	
  impact.	
  	
  
•  PotenHal	
  problems	
  that	
  one	
  can’t	
  overlook	
  
•  The	
  need	
  to	
  reflect	
  on	
  security	
  aspects,	
  is	
  it	
  overstated!	
  
•  Why	
  is	
  it	
  a	
  REAL	
  and	
  Existent	
  Risk?	
  
4	
  
Business	
  Applica=ons	
  
•  Espionage	
  
–  The	
  of	
  Financial	
  InformaHon	
  
–  Corporate	
  Secret	
  and	
  informaHon	
  the	
  
–  Supplier	
  and	
  Customer	
  list	
  the	
  
–  HR	
  data	
  the	
  	
  
•  Sabotage	
  
–  Denial	
  of	
  service	
  
–  Tampering	
  of	
  financial	
  records	
  and	
  accounHng	
  data	
  
–  Access	
  to	
  technology	
  network	
  (SCADA)	
  by	
  trust	
  relaHons	
  
•  Fraud	
  
–  False	
  transacHons	
  
–  ModificaHon	
  of	
  master	
  data	
  
	
  
5	
  
What	
  can	
  be	
  the	
  implica=ons?	
  
SAP	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
	
  
Вставьте	
  рисунок	
  на	
  слайд,	
  скруглите	
  верхний	
  левый	
  и	
  нижний	
  правый	
  угол	
  
(Формат	
  –	
  Формат	
  рисунка),	
  добавьте	
  контур	
  (оранжевый,	
  толщина	
  –	
  3)	
  
6	
  
•  The	
  most	
  popular	
  business	
  applicaHon	
  
•  More	
  than	
  250000	
  customers	
  worldwide	
  	
  
•  83%	
  Forbes	
  500	
  companies	
  run	
  SAP	
  
•  Main	
  system	
  –	
  ERP	
  
•  	
  Main	
  pla}orms	
  
• SAP	
  NetWeaver	
  ABAP	
  
• SAP	
  NetWeaver	
  J2EE	
  
• SAP	
  BusinessObjects	
  
• SAP	
  HANA	
  
• SAP	
  Mobile	
  Pla}orm	
  (SUP)	
  
SAP	
  Security	
  
	
  
•  Complexity	
  	
  
	
  Complexity	
  kills	
  security.	
  Many	
  different	
  vulnerabiliHes	
  in	
  all	
  
levels	
  from	
  network	
  to	
  applicaHon	
  
•  Customiza=on	
  
	
  Can	
  not	
  be	
  installed	
  out	
  of	
  the	
  box.	
  They	
  have	
  many	
  (up	
  to	
  50%)	
  
custom	
  codes	
  and	
  business	
  logic	
  
•  Risky	
  	
  
	
  Rarely	
  updated	
  because	
  administrators	
  are	
  scared	
  they	
  can	
  be	
  
broken	
  during	
  updates	
  and	
  also	
  the	
  downHme	
  aspect	
  
•  Unknown	
  	
  
	
  	
  Mostly	
  available	
  inside	
  a	
  company	
  (closed	
  world)	
  
	
  
	
  
h•p://erpscan.com/wp-­‐content/uploads/pres/Forgo•en%20World%20-­‐%20Corporate%20Business%20ApplicaHon%20Systems%20Whitepaper.pdf	
  
7	
  
Risk	
  1:	
  Credit	
  card	
  data	
  theQ	
  
•  Risk:	
  credit	
  card	
  data	
  theQ	
  
•  Affects:	
  Companies	
  storing	
  and	
  processing	
  PCI	
  data:	
  Banks,	
  
Processing,	
  Merchants,	
  Payment	
  Gateways,	
  Retail.	
  	
  
•  Type:	
  	
  Espionage	
  
•  Module:	
  SD	
  (	
  Sales	
  and	
  DistribuHon)	
  –	
  part	
  of	
  ERP	
  	
  
•  A•acker	
  can	
  get	
  access	
  to	
  tables	
  that	
  store	
  credit	
  card	
  data.	
  
There	
  are	
  mulHple	
  tables	
  in	
  SAP	
  where	
  this	
  data	
  is	
  stored.	
  
Tables	
  such	
  as	
  VCKUN,	
  	
  VCNUM	
  ,CCARDEC	
  and	
  also	
  about	
  50	
  
other	
  tables.	
  Credit	
  card	
  data	
  the	
  is	
  a	
  direct	
  monetary	
  and	
  
reputaHon	
  loss.	
  
8	
  
Risk	
  1:	
  Credit	
  card	
  data	
  theQ	
  
•  There	
  are	
  mulHple	
  ways	
  how	
  an	
  a•acker	
  can	
  access	
  the	
  CC	
  Data	
  
•  Even	
  if	
  its	
  encrypted	
  one	
  can:	
  
–  use	
  FM	
  to	
  decrypt	
  it	
  	
  -­‐	
  CCARD_DENVELOPE	
  
–  Use	
  Report	
  to	
  get	
  decrypted	
  	
  
–  Or	
  use	
  another	
  report	
  to	
  find	
  some	
  info	
  RV20A003	
  
•  DEMO	
  
•  SoluHon:	
  ConfiguraHon	
  checks,	
  Patch	
  Management,	
  Access	
  
Control,	
  Code	
  scanning	
  
•  Defense	
  
–  DecrypHon	
  of	
  credit	
  card	
  data	
  in	
  SD	
  -­‐	
  notes	
  766703	
  	
  
–  DecrypHon	
  of	
  credit	
  card	
  data	
  for	
  the	
  whole	
  ERP	
  -­‐	
  note	
  1032588	
  
–  Credit	
  Card	
  data	
  in	
  report	
  RV20A003	
  -­‐	
  note	
  836079	
  
9	
  
Risk	
  1:	
  Credit	
  card	
  data	
  theQ	
  (DEMO)	
  
10	
  
Risk	
  2:	
  Compe==ve	
  intelligence	
  
•  Risk:	
  Compromise	
  of	
  bidding	
  informa=on	
  
•  Affects:	
  Companies	
  using	
  SRM	
  for	
  bidding	
  
•  Type:	
  	
  Espionage	
  
•  Module:	
  SRM	
  
•  Compe1tors	
  intelligence	
  (Espionage)	
  
•  Access	
  to	
  the	
  SAP	
  SRM	
  systems	
  is	
  available	
  through	
  the	
  Internet	
  
and	
  could	
  provide	
  unfair	
  compeHtors	
  sufficient	
  loophole	
  
required	
  to	
  glance	
  privileged	
  pricing	
  informaHon	
  and	
  allow	
  
them	
  to	
  propose	
  compeHHve	
  pricing,	
  thus	
  helping	
  in	
  wining	
  a	
  
tender	
  by	
  unfair	
  means.	
  	
  
11	
  
Risk	
  2:	
  Compe==ve	
  intelligence	
  
•  SAP	
  Cfolders	
  applicaHon	
  for	
  document	
  exchange	
  is	
  a	
  part	
  of	
  
SRM	
  and	
  has	
  some	
  vulnerabiliHes	
  and	
  unsecure	
  configuraHon	
  
problems,	
  which	
  could	
  help	
  in	
  availing	
  access	
  to	
  official	
  pricing	
  
informaHon.	
  	
  
•  This	
  means	
  that	
  the	
  compeHtor’s	
  documents	
  could	
  be	
  
completely	
  removed	
  from	
  the	
  systems,	
  or	
  the	
  informaHon	
  
might	
  be	
  manipulated	
  to	
  win	
  a	
  tender.	
  	
  
•  This	
  a•ack	
  was	
  successfully	
  simulated	
  during	
  penetraHon	
  tests.	
  
•  Some	
  program	
  vulnerabiliHes	
  that	
  aid	
  an	
  a•acker:	
  
–  h•p://erpscan.com/advisories/dsecrg-­‐09-­‐014-­‐sap-­‐cfolders-­‐mulHple-­‐stored-­‐xss-­‐vulnerabilies/	
  	
  
–  h•p://erpscan.com/advisories/dsecrg-­‐09-­‐021-­‐sap-­‐cfolders-­‐mulHple-­‐linked-­‐xss-­‐vulnerabiliHes/	
  	
  
•  Defense:	
  SAP	
  Notes	
  1284360	
  ,1292875	
  
12	
  
Risk	
  3:	
  Inten=onally	
  causing	
  manufacturing	
  defects
•  Risk:	
  Inten=onally	
  causing	
  manufacturing	
  defects	
  (Sabotage)	
  
•  Affects:	
  Manufacturing	
  sector	
  such	
  as	
  AviaHon,	
  Aerospace	
  
AutomoHve,	
  TransportaHon,	
  Consumer	
  Products,	
  Electronics,	
  
Semiconductor,	
  Industrial	
  Machinery	
  and	
  Equipment	
  
•  Type:	
  	
  Sabotage	
  
•  Module:	
  	
  SAP	
  PLM	
  
•  Access	
  to	
  SAP	
  PLM	
  systems	
  could	
  allow	
  unauthorized	
  changes	
  in	
  
product	
  creaHon	
  schemaHcs,	
  as	
  usually	
  SAP	
  PLM	
  is	
  integrated	
  
into	
  CAD.	
  This	
  means	
  that	
  only	
  one	
  small	
  change	
  could	
  result	
  in	
  
producHon	
  of	
  a	
  defecHve	
  batch	
  of	
  products,	
  causing	
  serious	
  
financial	
  and	
  reputaHonal	
  losses	
  and	
  someHmes	
  harm	
  to	
  life	
  
and	
  limb.	
  	
  
13	
  
•  FDA	
  recalled	
  the	
  whole	
  producHon	
  batch	
  of	
  1200	
  tracheostomical	
  
devices	
  because	
  of	
  three	
  deaths	
  which	
  were	
  caused	
  by	
  technical	
  
problems	
  
•  IKEA	
  had	
  to	
  recall	
  the	
  enHre	
  batch	
  of	
  10000	
  beds	
  with	
  steel	
  rods,	
  
claiming	
  it	
  to	
  be	
  a	
  designer’s	
  mistake	
  [8],	
  that	
  had	
  caused	
  physical	
  
trauma	
  to	
  kids.	
  
•  Toyota	
  was	
  forced	
  to	
  recall	
  3	
  large	
  batches	
  of	
  passenger	
  cars	
  of	
  up	
  to	
  
500000	
  each	
  because	
  of	
  wide	
  ranging	
  construcHon	
  problems	
  with	
  
airbags,	
  thro•le	
  and	
  other	
  parts	
  of	
  the	
  car	
  having	
  impaired	
  
funcHonality.[9]	
  	
  
•  US	
  staHsHcs	
  from	
  FDA	
  [10]	
  reveal	
  such	
  recalls	
  occurring	
  frequently.	
  A	
  
similar	
  situaHon	
  can	
  also	
  be	
  observed	
  with	
  consumer	
  products	
  	
  
The	
  financial	
  losses,	
  caused	
  by	
  different	
  traumas	
  is	
  about	
  one	
  trillion	
  
dollars	
  per	
  year.	
  	
  
*	
  those	
  examples	
  are	
  not	
  caused	
  by	
  misusing	
  SAP!	
  
14	
  
Risk	
  3:	
  Crea=ng	
  defects	
  in	
  products	
  inten=onally	
  	
  
•  Risk:	
  Salary	
  data:	
  unauthorized	
  data	
  manipula=on	
  
•  Affects:	
  Every	
  company	
  
•  Type:	
  	
  Fraud	
  
•  Module:	
  HCM	
  
•  Access	
  to	
  the	
  SAP	
  HR	
  system	
  also	
  allows	
  insiders	
  to	
  manipulate	
  
the	
  wage	
  figures.	
  Since	
  the	
  direct	
  change	
  can	
  be	
  easily	
  
detected,	
  the	
  risk	
  lies	
  in	
  the	
  manipulaHon	
  potenHal	
  of	
  number	
  
of	
  addiHonal	
  working	
  hours	
  to	
  be	
  processed,	
  which	
  inturn	
  
affects	
  the	
  amount	
  payable	
  as	
  wages.	
  In	
  such	
  a	
  case,	
  the	
  fraud	
  
is	
  extremely	
  difficult	
  to	
  detect.	
  
15	
  
Risk	
  4:	
  Salary	
  data	
  unauthorized	
  access	
  
•  User	
  can	
  find	
  out	
  a	
  colleague’s	
  salary	
  	
  details	
  (PA30	
  
transacHon)-­‐>	
  DemoHvaHon	
  
•  Also,	
  a•acker	
  may	
  do	
  this	
  by	
  direct	
  table	
  PA0008,	
  PA0014,	
  
PA0015	
  	
  access	
  	
  
•  DEMO	
  (PA30)	
  
16	
  
Risk	
  4:	
  Salary	
  data	
  unauthorized	
  access	
  
•  User	
  can	
  modify	
  own	
  salary	
  	
  
–  TransacHon	
  PA30	
  Is	
  responsible	
  for	
  salary	
  access	
  
–  A•acker	
  can	
  change	
  number	
  of	
  hours	
  by	
  using	
  this	
  transacHon	
  
•  DEMO	
  
17	
  
Risk	
  4:	
  Salary	
  data	
  unauthorized	
  access	
  
•  Risk:	
  Industrial	
  sabotage	
  and	
  Disaster	
  
•  Affects:	
  Every	
  company	
  with	
  ICS/Technology	
  network.	
  Oil	
  and	
  
Gas,	
  UHliHes,	
  Manufacturing	
  
•  Type:	
  	
  Sabotage/Fraud	
  
•  Module:	
  SAP	
  EAM	
  /	
  SAP	
  XMII	
  
•  SAP	
  EAM	
  system	
  can	
  have	
  technical	
  connecHons	
  to	
  facility	
  
managements	
  systems	
  thus,	
  by	
  breaking	
  into	
  EAM	
  system	
  it	
  
may	
  be	
  possible	
  to	
  hack	
  facility	
  management/SCADA/Smart	
  
Home/Smart	
  Grid	
  systems	
  as	
  well.	
  So,	
  if	
  hacker	
  can	
  get	
  access	
  
to	
  SAP	
  EAM	
  he	
  can	
  more	
  easily	
  get	
  access	
  to	
  facility	
  
management	
  and	
  industrial	
  systems	
  and	
  he	
  can	
  actually	
  change	
  
some	
  criHcal	
  parameters	
  like	
  heat	
  or	
  pressure	
  which	
  can	
  lead	
  to	
  
disaster	
  and	
  potenHal	
  loss	
  of	
  life.	
  
18	
  
Risk	
  5:	
  Industrial	
  Sabotage	
  
•  Usually	
  technology	
  systems	
  are	
  not	
  secure	
  and	
  based	
  on	
  
obsolete	
  operaHon	
  systems	
  and	
  the	
  only	
  security	
  for	
  them	
  is	
  a	
  
firewall,	
  which	
  totally	
  isolates	
  them	
  from	
  corporate	
  network	
  
•  except	
  for	
  those	
  systems	
  with	
  which	
  there	
  should	
  be	
  
connecHon	
  for	
  data	
  transfer	
  such	
  as	
  SAP	
  EAM.	
  	
  
•  How	
  they	
  a•ack:	
  
–  RFC	
  ConnecHons	
  
–  Shared	
  Database	
  or	
  other	
  resource	
  
–  Same	
  passwords	
  for	
  OS/DB/ApplicaHon	
  
–  Same	
  domain	
  
–  Simply	
  exploit	
  ICS	
  vulnerabiliHes	
  
19	
  
Risk	
  5:	
  Industrial	
  Sabotage	
  
•  Risk:	
  misappropria=on	
  of	
  material	
  resources	
  
•  Affects:	
  Every	
  company	
  with	
  Warehouse,	
  Or	
  natural	
  resources	
  
mining	
  
•  Type:	
  	
  Insider	
  Fraud	
  
•  Module:	
  MM(Material	
  Management)	
  –	
  part	
  of	
  ECC	
  	
  
•  A•acker	
  can	
  manipulate	
  data	
  about	
  quanHty	
  of	
  material	
  
resources	
  in	
  stock	
  or	
  delivery,	
  pilfer	
  from	
  warehouses	
  at	
  Hmes	
  
in	
  collusion	
  with	
  the	
  very	
  employees	
  entrusted	
  with	
  the	
  stock	
  
taking	
  responsibiliHes.	
  
20	
  
Risk	
  6:	
  Misappropria=on	
  of	
  material	
  resources	
  
•  Exploit	
  by	
  direct	
  table	
  access	
  
•  Not	
  so	
  hard	
  if	
  you	
  can	
  google	
  for	
  it	
  	
  
21	
  
Risk	
  6:	
  Misappropria=on	
  of	
  material	
  resources	
  
•  Risk:	
  Tampering	
  banking	
  informa=on	
  
•  Affects:	
  Every	
  company	
  	
  
•  Type:	
  	
  Insider	
  Fraud	
  
•  Module:	
  ERP	
  	
  	
  
•  A•acker	
  can	
  manipulate	
  data	
  about	
  bank	
  Account	
  number	
  of	
  
any	
  company	
  	
  in	
  database	
  and	
  pilfer	
  money	
  to	
  a	
  chosen	
  account	
  
number.	
  
22	
  
Risk	
  7:	
  Tampering	
  banking	
  informa=on	
  
•  3000+	
  VulnerabiliHes	
  in	
  all	
  SAP	
  Products	
  
•  2368	
  VulnerabiliHes	
  were	
  found	
  in	
  SAP	
  NetWeaver	
  ABAP	
  	
  based	
  
systems	
  
•  1050	
  VulnerabiliHes	
  were	
  found	
  in	
  basic	
  components	
  which	
  are	
  
the	
  same	
  for	
  every	
  system	
  
•  About	
  350	
  VulnerabiliHes	
  were	
  found	
  in	
  ECC	
  modules.	
  	
  
23	
  
1	
   1	
   13	
   10	
   10	
   27	
   14	
  
77	
  
130	
  
833	
  
731	
  
641	
  
364	
  
161	
  
322	
  
0	
  
200	
  
400	
  
600	
  
800	
  
1000	
  
2001	
   2002	
   2003	
   2004	
   2005	
   2006	
   2007	
   2008	
   2009	
   2010	
   2011	
   2012	
   2013	
   2014	
  
How	
  they	
  can	
  do	
  this?	
  
24	
  
SAP	
  Aaacks	
  
SAP	
  NetWeaver	
  ABAP	
  
•  Main	
  pla}orm	
  
•  Base	
  pla}orm	
  for:	
  ERP,SRC,CRM,PLM	
  	
  
•  Purpose:	
  Automate	
  business	
  processes	
  	
  
•  If	
  compromised:	
  	
  
•  HalHng	
  of	
  operaHons	
  and	
  other	
  business	
  processes	
  
•  Fraud	
  
•  Industrial	
  espionage	
  
25	
  
SAP	
  NetWeaver	
  ABAP	
  -­‐	
  Sta=s=cs	
  
2363	
  
26	
  
2363	
  
vulnerabili=es	
  
27	
  
MMC	
  
Service	
  
SAPHostcontrol	
  
SAP	
  NetWeaver	
  ABAP	
  -­‐	
  Architecture	
  
•  NetWeaver	
  Applica=on	
  Server	
  ABAP	
  
–  SAP	
  Gateway	
  
–  SAP	
  Message	
  server	
  
–  SAP	
  Message	
  server	
  HTTP	
  
–  SAP	
  Dispatcher	
  
–  SAP	
  ICM	
  
–  SAP	
  IGS	
  
–  SAP	
  Enqueue	
  server	
  
–  SAP	
  MMC	
  
–  SAP	
  HostControl	
  
28	
  
SAP	
  NetWeaver	
  ABAP	
  -­‐	
  Services	
  
•  2002	
  "Wir	
  hacken	
  eine	
  SAP	
  Datenbank	
  
•  2003	
  “SAP	
  Password	
  Sicherheit”	
  	
  
•  2007	
  "A•acking	
  the	
  giants:	
  ExploiHng	
  SAP	
  internals"	
  	
  
•  2009	
  “A•acking	
  SAP	
  users	
  with	
  SAPSploit”	
  
•  2011	
  “SQL	
  InjecHon	
  with	
  ABAP”	
  
•  2011	
  “SAP	
  (in)security:	
  Scrubbing	
  SAP	
  clean	
  with	
  SOAP	
  
•  2012	
  “The	
  SAP	
  Pla}orm's	
  Brain:	
  A•acks	
  to	
  SAP	
  SoluHon	
  Manager	
  
•  2012	
  “Top	
  10	
  most	
  interesHng	
  SAP	
  vulnerabiliHes	
  and	
  a•acks”	
  
•  2013	
  “TransporHng	
  evil	
  code	
  into	
  the	
  Business:	
  A•acks	
  on	
  SAP	
  TMS”	
  
•  2013	
  “If	
  I	
  Want	
  A	
  Perfect	
  Cyberweapon	
  I’ll	
  Target	
  ERP	
  
•  2014	
  “Analysis	
  Of	
  3000	
  VulnerabiliHes	
  In	
  SAP	
  
•  2014	
  “PracHcal	
  SAP	
  PentesHng”	
  	
  
•  +50	
  more…..	
  
29	
  
SAP	
  NetWeaver	
  ABAP	
  -­‐	
  Publica=ons	
  
Mul=ple	
  DOS	
  vulnerabili=es	
  
•  [ERPSCAN-­‐14-­‐011]	
  SAP	
  NetWeaver	
  Dispatcher	
  Buffer	
  Overflow	
  –	
  RCE,	
  DoS	
  (sapnote	
  2018221)	
  
•  [ERPSCAN-­‐14-­‐012]	
  SAP	
  NetWeaver	
  Dispatcher	
  MulHple	
  VulnerabiliHes	
  –	
  RCE,	
  DoS	
  (sapnote	
  	
  
2025931)	
  
•  [ERPSCAN-­‐14-­‐014]	
  SAP	
  Network	
  Interface	
  Router	
  –	
  RCE,	
  DoS	
  (sapnote	
  2037492)	
  
•  [ERPSCAN-­‐14-­‐016]	
  SAP	
  Netweaver	
  HTTPd	
  -­‐	
  ParHal	
  HTTP	
  POST	
  requests	
  DoS	
  (sapnote	
  1966655)	
  
•  [ERPSCAN-­‐14-­‐017]	
  SAP	
  Netweaver	
  HTTP	
  -­‐	
  Slowloris	
  HTTP	
  POST	
  requests	
  DoS	
  (sapnote	
  1986725)	
  
•  [ERPSCAN-­‐14-­‐019]	
  SAP	
  Netweaver	
  J2EE	
  Engine	
  -­‐	
  Slowloris	
  HTTP	
  POST	
  requests	
  DoS	
  (sapnote	
  
1986725).	
  
•  [ERPSCAN-­‐14-­‐019]	
  SAP	
  Netweaver	
  J2EE	
  Engine	
  -­‐	
  Slowloris	
  HTTP	
  POST	
  requests	
  DoS	
  (sapnote	
  
1986725)	
  
•  [ERPSCAN-­‐14-­‐020]	
  SAP	
  Netweaver	
  Management	
  Console	
  (gSAOP)	
  -­‐	
  ParHal	
  HTTP	
  requests	
  DoS	
  
(Sapnote	
  1986725)	
  
	
  
	
   30	
  
SAP	
  NetWeaver	
  ABAP	
  -­‐	
  Latest	
  
•  Remote	
  backdoor	
  update	
  
–  Remotely	
  (Via	
  SAP	
  Router)	
  
–  Almost	
  without	
  any	
  trace	
  
•  SAP	
  Router	
  is	
  used	
  to	
  obtain	
  updates	
  from	
  SAP	
  before	
  sending	
  
them	
  to	
  SAP	
  SoluHon	
  Manager	
  
•  A•acker	
  can	
  exploit	
  SAP	
  Router’s	
  Heap	
  overflow	
  issue	
  	
  
–  h•p://erpscan.com/advisories/dsecrg-­‐13-­‐013-­‐saprouter-­‐heap-­‐overflow/	
  	
  
•  Aer	
  that,	
  he	
  can	
  change	
  updates	
  on	
  the	
  fly	
  	
  
•  There	
  is	
  no	
  way	
  to	
  idenHfy	
  this	
  a•ack	
  
•  Defense:	
  SAP	
  Security	
  note	
  1820666	
  
31	
  
SAP	
  NetWeaver	
  ABAP	
  -­‐	
  SAProuter	
  
•  Vulnerability	
  Management	
  
•  ConfiguraHon	
  Monitoring	
  	
  
•  Source	
  Code	
  Security	
  
•  SOD	
  
	
  
	
  
	
  
	
  
	
  
The	
  SAP	
  NetWeaver	
  ABAP	
  Pla}orm	
  Vulnerability	
  Assessment	
  Guide	
  
h•p://erpscan.com/wp-­‐content/uploads/2014/05/EASSEC-­‐PVAG-­‐ABAP.pdf	
  	
  
32	
  
SAP	
  NetWeaver	
  ABAP	
  -­‐	
  Defense	
  
SAP	
  NetWeaver	
  J2EE	
  
•  AddiHonal	
  pla}orm	
  
•  Base	
  pla}orm	
  for	
  IT	
  stuff.	
  Like:	
  	
  
–  SAP	
  Portal	
  ,	
  SAP	
  XI,	
  SAP	
  SoluHon	
  Manager,	
  SAP	
  NWDS	
  
–  Purpose:	
  IntegraHon	
  of	
  different	
  systems	
  	
  
•  If	
  compromised:	
  
•  Stopping	
  of	
  all	
  connected	
  business	
  processes	
  
•  Fraud	
  
•  Industrial	
  espionage	
  
33	
  
SAP	
  NetWeaver	
  J2EE	
  -­‐	
  Sta=s=cs	
  
34	
  
513	
  
vulnerabili=es	
  
•  General	
  services	
  
–  SAP	
  Visual	
  Admin	
  (P4)	
  
–  SAP	
  NetWeaver	
  HTTP	
  (webserver)	
  
•  AddiHonal	
  services	
  
–  SAP	
  Portal	
  (Part	
  of	
  HTTP)	
  
–  SAP	
  SDM	
  
–  SAP	
  SDM	
  Admin	
  
–  SAP	
  LogViewer	
  
–  SAP	
  LogViewer	
  Standalone	
  
–  SAP	
  J2EE	
  Telnet	
  
	
  
	
  
	
   35	
  
SAP	
  NetWeaver	
  J2EE	
  -­‐	
  Services	
  
•  2011.	
  Architecture	
  And	
  Program	
  VulnerabiliHes	
  In	
  SAP’s	
  J2EE	
  Engine	
  
–  h•p://erpscan.com/wp-­‐content/uploads/2011/08/A-­‐crushing-­‐blow-­‐at-­‐
the-­‐heart-­‐SAP-­‐J2EE-­‐engine_whitepaper.pdf	
  	
  
•  2011.	
  SAP:	
  Session	
  (FixaHon)	
  A•acks	
  and	
  ProtecHons	
  	
  
–  h • p s : / / m e d i a . b l a c k h a t . c o m / b h -­‐ e u -­‐ 1 1 / R a u l _ S i l e s /
BlackHat_EU_2011_Siles_SAP_Session-­‐Slides.pdf	
  	
  
•  2012.	
  SSRF	
  Vs	
  Business	
  CriHcal	
  ApplicaHons:	
  XXE	
  Tunneling	
  In	
  SAP	
  
–  h•p://erpscan.com/wp-­‐content/uploads/2012/08/SSRF-­‐vs-­‐Businness-­‐
criHcal-­‐applicaHons-­‐whitepaper.pdf	
  	
  
•  2012.	
  Breaking	
  SAP	
  Portal	
  
–  h•p://erpscan.com/wp-­‐content/uploads/2012/12/Breaking-­‐SAP-­‐Portal-­‐
DeepSec-­‐2012.pdf	
  	
  
•  2014.	
  “InjecHng	
  Evil	
  Code	
  In	
  Your	
  SAP	
  J2EE	
  Systems”	
  
–  h•p://erpscan.com/wp-­‐content/uploads/2014/03/SAP-­‐SDM-­‐Hacking.pdf	
  	
  
36	
  
SAP	
  NetWeaver	
  J2EE	
  -­‐	
  Papers	
  
SAP	
  BusinessObjects	
  -­‐	
  Overview	
  
•  SAP	
  BusinessObjects	
  (a.k.a.	
  BO,	
  BOBJ)	
  is	
  an	
  enterprise	
  soware	
  
company,	
  specializing	
  in	
  business	
  intelligence	
  (BI).	
  acquired	
  in	
  
2007	
  by	
  SAP	
  SE	
  
•  AddiHonal	
  pla}orm	
  for	
  business	
  analyHcs	
  
•  If	
  compromised:	
  
•  Fraud	
  
•  Industrial	
  espionage	
  
37	
  
SAP	
  BusinessObjects	
  -­‐	
  Products	
  
•  Business	
  Intelligence	
  	
  
–  BI	
  Pla}orm	
  
•  New	
  -­‐	
  SAP	
  BusinessObjects	
  Business	
  Intelligence	
  Pla}orm	
  4.1	
  
•  Old	
  -­‐	
  SAP	
  BusinessObjects	
  Enterprise	
  XI	
  	
  3.x	
  
–  Dashboards	
  	
  
•  New	
  -­‐	
  	
  SAP	
  BusinessObjects	
  Dashboards	
  4.1	
  
•  Old	
  -­‐	
  Xcelsius	
  2008	
  
•  GRC	
  	
  
–  SAP	
  Process	
  control	
  10.x	
  
–  SAP	
  Access	
  control	
  10.x	
  
•  Enterprise	
  InformaHon	
  Management	
  	
  
–  SAP	
  Data	
  Services	
  4.2	
  
–  SAP	
  BusinessObjects	
  Data	
  Services	
  4.0	
  
38	
  
 
39	
  
76	
  
vulnerabili=es	
  
SAP	
  BusinessObjects	
  -­‐	
  Sta=s=cs	
  
SAP	
  BusinessObjects	
  -­‐	
  Services	
  
•  General	
  services	
  
–  Apache	
  Tomcat	
  	
  
–  Web	
  applicaHon	
  Container	
  	
  
–  CMS	
  (Central	
  management	
  Server)	
  	
  
–  SIA	
  (Server	
  Intelligence	
  Agent)	
  	
  
–  Version	
  Management	
  	
  
–  Database	
  	
  
•  AddiHonal	
  services	
  
–  JobServer	
  
–  fileserver	
  
–  EventServer	
  
–  crystalras.	
  
–  ConnecHonServer	
  
	
  
	
  
	
  
hap://gerardnico.com/wiki/dat/bobj/bobj_architecture	
  	
  
	
  
	
   40	
  
•  2011	
  MulHple	
  advisories	
  in	
  SAP	
  BusinessObjects	
  
–  [DSECRG-­‐11-­‐001]	
  SAP	
  Crystal	
  Reports	
  2008	
  —	
  AcHonNavjsp_xss	
  
–  [DSECRG-­‐11-­‐002]	
  SAP	
  Crystal	
  Reports	
  2008	
  —	
  AcHveX	
  Insecure	
  Methods	
  
–  [DSECRG-­‐11-­‐003]	
  SAP	
  Crystal	
  Reports	
  2008	
  —	
  Directory	
  Traversal	
  
–  [DSECRG-­‐11-­‐011]	
  SAP	
  Crystal	
  Reports	
  2008	
  —	
  MulHple	
  XSS	
  
–  [DSECRG-­‐11-­‐033]	
  SAP	
  Crystal	
  Reports	
  Server	
  PubDBLogon	
  –	
  Linked	
  ХSS	
  
Vulnerability	
  
•  2010	
  ”Hacking	
  SAP	
  BusinessObjects”	
  
–  h:p://spl0it.org/files/talks/source_barcelona10/Hacking%20SAP
%20BusinessObjects.pdf	
  	
  
•  2014	
  “SAP	
  BusinessObjects	
  A•acks”	
  
–  h : p : / / w w w . o n a p s i s . c o m / s l i d e s / O n a p s i s -­‐ I T _ D e f e n s e -­‐
SAP_BusinessObjects_A:acks_(IT_Defense_2014).pdf	
  	
  
41	
  
SAP	
  BusinessObjects	
  -­‐	
  Papers	
  
•  [ERPSCAN-­‐13-­‐001]	
  SAP	
  Xcelsius	
  –	
  Insecure	
  Crossdomain	
  Policy	
  
–  h:p://erpscan.com/advisories/dsecrg-­‐13-­‐001-­‐sap-­‐xcelsius-­‐insecure-­‐crossdomain-­‐policy/	
   	
   	
  -­‐	
  	
  
(sapnote	
  1412864)	
  
•  CSNC-­‐2013-­‐016	
  SAP	
  BusinessObjects	
  Explorer	
  Port-­‐Scanning	
  	
  
–  h : p : / / w w w . c s n c . c h / m i s c / fi l e s / a d v i s o r i e s /
CSNC-­‐2013-­‐016_SAP_BusinessObjects_Explorer_Port-­‐Scanning.txt	
  	
  -­‐	
  (sapnote	
  1908562)	
  
•  CSNC-­‐2013-­‐017	
   SAP	
   BusinessObjects	
   Explorer	
   Cross-­‐Site-­‐
Flashing	
  
–  h : p : / / w w w . c s n c . c h / m i s c / fi l e s / a d v i s o r i e s /
CSNC-­‐2013-­‐017_SAP_BusinessObjects_Explorer_Cross-­‐Site-­‐Flashing.txt	
  -­‐	
  (sapnote	
  1908647)	
  
•  CSNC-­‐2013-­‐018	
  SAP	
  BusinessObjects	
  Explorer	
  XXE	
  
–  h : p : / / w w w . c s n c . c h / m i s c / fi l e s / a d v i s o r i e s /
CSNC-­‐2013-­‐018_SAP_BusinessObjects_Explorer_XXE.txt	
  	
  -­‐	
  (sapnote	
  1908531)	
  
42	
  
SAP	
  BusinessObjects	
  -­‐	
  Latest	
  
•  New	
  pla}orm	
  SAP	
  HANA	
  (High-­‐Performance	
  AnalyHc	
  Appliance)	
  
–  In-­‐memory	
  relaHonal	
  database	
  management	
  system	
  
•  Will	
  be	
  default	
  database	
  for	
  all	
  systems	
  
•  If	
  compromised:	
  
•  Fraud	
  
•  Industrial	
  espionage	
  
•  Sabotage	
  
43	
  
SAP	
  HANA	
  
44	
  
14	
  
vulnerabili=es	
  
SAP	
  HANA	
  -­‐	
  Sta=s=cs	
  
SAP	
  HANA	
  -­‐	
  Overview	
  
	
  
45	
  
SAP	
  HANA	
  -­‐	
  101	
  
•  A	
  lot	
  of	
  new	
  SAP	
  technologies	
  	
  which	
  can	
  be	
  used	
  for	
  a•acks	
  
–  XSJS	
  
–  Web	
  IDE	
  
–  Call	
  c/c++	
  funcHon	
  directly	
  from	
  browser	
  (XSCFUNC)	
  
•  XSJS	
  
–  This	
  is	
  HANA’S	
  version	
  of	
  Server	
  Side	
  Javascript	
  
–  UI	
  rendering	
  completely	
  in	
  the	
  client	
  	
  
–  Server	
  side	
  procedural	
  logic	
  in	
  Javascript	
  
–  All	
  arHfacts	
  stored	
  in	
  the	
  SAP	
  HANA	
  repository	
  
46	
  
SAP	
  HANA	
  	
  -­‐	
  Injec=ons	
  
•  Client	
  side	
  javascript	
  code	
  injecHon	
  
–  service.xsjs	
  (note	
  1993349	
  )	
  
•  Server	
  side	
  javascript	
  code	
  injecHon	
  
•  Code	
  injecHon	
  
–  net.xsjs	
  (note	
  2015446)	
  
•  SQL	
  injecHons	
  	
  
–  [ERPSCAN-­‐14-­‐009]	
  SAP	
  HANA	
  Net.Xsjs	
  –	
  SQL	
  InjecHon	
  	
  (note	
  2014881	
  )	
  
–  [ERPSCAN-­‐14-­‐013]	
  SAP	
  HANA	
  metadata.xsjs	
  -­‐	
  SQL	
  injecHon	
  (note	
  
2067972)	
  
	
  
	
  
47	
  
SAP	
  HANA	
  	
  -­‐	
  More	
  injec=ons	
  with	
  R	
  
•  R	
  –	
  language	
  
•  Can	
  be	
  used	
  to	
  extend	
  SQLScript	
  funcHonality	
  
•  It	
  is	
  possible	
  to	
  
–  Read	
  OS	
  files	
  
–  Write	
  OS	
  files	
  
–  Execute	
  OS	
  code	
  
–  Open	
  remote	
  connecHons	
  
•  CREATE	
  R	
  SCRIPT	
  privilege	
  should	
  be	
  assigned	
  
Example of procedure creation:
CREATE PROCEDURE p_name(param)
LANGUAGE RLANG AS
BEGIN <R CODE HERE>
END.
	
  
48	
  
“HANA	
  supports	
  the	
  usage	
  of	
  R,	
  but	
  R	
  is	
  not	
  part	
  of	
  the	
  HANA	
  
shipment.	
  HANA	
  just	
  delivers	
  an	
  adapter.	
  A	
  customer	
  has	
  to	
  install	
  an	
  R	
  
server	
  on	
  a	
  separate	
  server	
  (it	
  is	
  not	
  supported	
  to	
  install	
  an	
  R	
  server	
  on	
  
the	
  HANA	
  machine)	
  and	
  secure	
  this	
  server	
  appropriately.	
  That	
  means	
  
the	
  most	
  customers	
  are	
  not	
  affected	
  by	
  R	
  issues.”	
  –	
  says	
  SAP	
  PSRT	
  
	
  
	
  
SAP	
  HANA	
  –	
  Other	
  vulnerabili=es	
  
•  [ERPSCAN-­‐14-­‐010]	
  SAP	
  HANA	
  Applica=on	
  Lifecycle	
  Manager	
  –	
  
CSRF	
  Token	
  Bypass	
  
•  Hardcoded	
  keys	
  
	
  
	
  
	
  
49	
  
SAP	
  HANA	
  -­‐	
  Passwords	
  
•  User	
  details	
  (including	
  passwords)	
  stored	
  in	
  hdbuserstore	
  
•  Located	
  in	
  the	
  /usr/sap/hdbclient/SSFS_HDB.DAT	
  
‒  User	
  data	
  (login,	
  encrypted	
  pass)	
  
‒  Encrypted	
  Root	
  key	
  
‒  Encrypted	
  Other	
  keys	
  
	
  
50	
  
SAP	
  HANA	
  -­‐	
  Passwords	
  
•  File	
  :	
  SSFS_HDB.DAT	
  
•  Signature:	
  RSecSSFsData	
  
•  Algorithm:	
  3DES	
  
•  Default	
  key:	
  The	
  same	
  as	
  in	
  the	
  ABAP	
  Security	
  Storage	
  
51	
  
SAP	
  HANA	
  -­‐	
  Passwords	
  
•  SAP	
  HANA	
  –	
  in	
  memory	
  database	
  
•  But	
  it	
  drops	
  some	
  data	
  into	
  FS	
  
–  Backup	
  
–  Savepoint	
  
	
  
“The	
  SAP	
  HANA	
  database	
  holds	
  the	
  bulk	
  of	
  its	
  data	
  in	
  memory	
  for	
  maximum	
  
performance,	
  but	
  it	
  s^ll	
  uses	
  persistent	
  disk	
  storage	
  to	
  provide	
  a	
  fallback	
  in	
  case	
  
of	
  failure.	
  Data	
  is	
  automa^cally	
  saved	
  from	
  memory	
  to	
  disk	
  at	
  regular	
  
savepoints.	
  The	
  data	
  belonging	
  to	
  a	
  savepoint	
  represents	
  a	
  consistent	
  state	
  of	
  
the	
  data	
  on	
  disk	
  and	
  remains	
  so	
  un^l	
  the	
  next	
  savepoint	
  opera^on	
  has	
  
completed.,	
  A_er	
  a	
  power	
  failure,	
  the	
  database	
  can	
  be	
  restarted	
  like	
  any	
  disk-­‐
based	
  database	
  and	
  returns	
  to	
  its	
  last	
  consistent	
  state”	
  	
  
	
  –	
  SAP	
  HANA	
  Security	
  Guide	
  
52	
  
SAP	
  HANA	
  
•  	
  “Data	
  volume	
  encrypHon	
  ensures	
  that	
  anyone	
  who	
  can	
  access	
  
the	
  data	
  volumes	
  on	
  disk	
  using	
  operaHng	
  system	
  commands	
  
cannot	
  see	
  the	
  actual	
  data.	
  If	
  data	
  volumes	
  are	
  encrypted,	
  all	
  
pages	
  that	
  reside	
  in	
  the	
  data	
  area	
  on	
  disk	
  are	
  encrypted	
  using	
  
the	
  AES-­‐256-­‐CBC	
  algorithm.”	
  
•  	
  “Aer	
  data	
  volume	
  encrypHon	
  has	
  been	
  enabled,	
  an	
  iniHal	
  
page	
  key	
  is	
  automaHcally	
  generated.	
  Page	
  keys	
  are	
  never	
  
readable	
  in	
  plain	
  text,	
  but	
  are	
  encrypted	
  themselves	
  using	
  a	
  
dedicated	
  persistence	
  encrypHon	
  root	
  key.”	
  
53	
  
SAP	
  HANA	
  
	
  “SAP	
  HANA	
  uses	
  SAP	
  NetWeaver	
  SSFS	
  to	
  protect	
  the	
  root	
  encryp^on	
  keys	
  that	
  
are	
  used	
  to	
  protect	
  all	
  encryp^on	
  keys	
  used	
  in	
  the	
  SAP	
  HANA	
  system	
  from	
  
unauthorized	
  access.”	
  
•  SSFS_HDB.DAT	
  
– 	
  HDB_SERVER/PERSISTENCE/ROOTKEY	
  
– 	
  HDB_SERVER/DPAPI	
  
•  The	
  persistence	
  encrypHon	
  feature	
  does	
  not	
  encrypt	
  the	
  
following	
  data:	
  
– 	
  Database	
  redo	
  log	
  files	
  
– 	
  Database	
  backups	
  
– 	
  Database	
  traces	
  
54	
  
•  Vulnerability	
  management	
  
•  Change	
  the	
  encrypHon	
  key	
  aer	
  installaHon	
  
•  Restrict	
  access	
  to	
  the	
  key	
  file	
  
•  Restrict	
  access	
  to	
  the	
  DAT	
  file	
  
•  SAP	
  HANA	
  Security	
  Guide	
  	
  
–  h:p://help.sap.com/hana/SAP_HANA_Security_Guide_en.pdf	
  	
  
•  Secure	
  storage	
  in	
  the	
  file	
  system:	
  
–  h : p : / / h e l p . s a p . c o m / s a p h e l p _ n w 7 0 e h p 2 / h e l p d a t a / e n /
a0/82dd0abbde4696b98a8be133b27f3b/content.htm	
  	
  
•  SAP	
  HANA	
  Security	
  Overview	
  	
  
–  h:p://events.asug.com/2013AC/Business%20Integra^on%20Technology
%20&%20%20Infrastructure/3909%20SAP%20HANA%20Security%20-­‐
%20What%20You%20Need%20to%20Know.pdf	
  
	
  
55	
  
SAP	
  HANA	
  -­‐	
  Defense	
  
SAP	
  Mobile	
  Plalorm	
  
•  SAP	
  Mobile	
  Pla}orm	
  	
  
–  From	
  3.0	
  
–  Formerly	
  Sybase	
  Unwired	
  pla}orm	
  (before	
  2.3)	
  
•  Mobile	
  ApplicaHons	
  (318+	
  applicaHons)	
  
56	
  
SAP	
  Mobile	
  Plalorm	
  -­‐	
  Architecture	
  
Backend	
  Systems	
  	
  	
  	
  	
  	
  	
  	
  	
  Middleware	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  Device	
  
57	
  
SAP	
  ERP	
  6.0	
  Ehp4	
  
SAP	
  ERP	
  7.0	
  APO	
  
SAP	
  BusinessObjects	
  
SAP	
  	
  
Mobile	
  	
  
Pla}orm	
  
SAP	
  Mobile	
  Plalorm	
  -­‐	
  Possible	
  aaacks	
  
•  InformaHon	
  disclosure	
  	
  
•  Man	
  in	
  the	
  middle	
  	
  
•  Hardcoded	
  data	
  	
  
•  Buffer	
  overflow	
  	
  
•  Code	
  injecHon	
  	
  
•  RCE	
  	
  
58	
  
Sybase	
  Mobilink,	
  SQL	
  Anywhere	
  
	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  CVE-­‐2008-­‐0912	
  
SAP	
  Mobile	
  Plalorm	
  –	
  Mobile	
  applica=ons	
  
•  Hardcoded	
  CredenHals	
  (patching	
  )	
  
•  Lack	
  of	
  permissions	
  (patching	
  )	
  
•  Stored	
  cerHficates	
  (patching	
  )	
  
•  SQL	
  Injec=ons	
  	
  
–  [ERPSCAN-­‐13-­‐024]	
  SAP	
  EMR	
  Unwired	
  –	
  Mul=ple	
  SQL	
  
Injec=ons	
  	
  (note	
  1864518)	
  
59	
  
•  EAS-­‐SEC:	
  Recourse	
  which	
  combines	
  	
  
–  Guidelines	
  for	
  assessing	
  enterprise	
  applicaHon	
  security	
  
–  Guidelines	
  for	
  assessing	
  custom	
  code	
  
–  Surveys	
  about	
  enterprise	
  applicaHon	
  security	
  
60	
  
Defense	
  
•  1.Lack	
  of	
  patch	
  management	
  	
  
•  2.Default	
  passwords	
  	
  
•  3.Unnecessary	
  enabled	
  funcHonality	
  
•  4.Remotely	
  enabled	
  administraHve	
  services	
  	
  
•  5.Insecure	
  configuraHon	
  	
  
•  6.Unencrypted	
  communicaHons	
  
•  7.Internal	
  access	
  control	
  and	
  SoD	
  	
  
•  8.	
  Insecure	
  trust	
  relaHons	
  	
  
•  9.	
  Monitoring	
  of	
  security	
  events	
  
h•p://erpscan.com/publicaHons/the-­‐sap-­‐netweaver-­‐abap-­‐pla}orm-­‐vulnerability-­‐assessment-­‐guide/	
  	
  
61	
  
EAS-­‐SEC	
  guidelines	
  
•  CriHcal	
  networks	
  are	
  complex	
  
•  System	
  is	
  as	
  secure	
  as	
  its	
  most	
  insecure	
  component	
  
•  HolisHc	
  approach	
  
•  Check	
  eas-­‐sec.org	
  
•  Check	
  erpscan.com	
  
	
  
62	
  
Conclusion	
  

More Related Content

What's hot

Implementing SAP security in 5 steps
Implementing SAP security in 5 stepsImplementing SAP security in 5 steps
Implementing SAP security in 5 stepsERPScan
 
Business Analysis Knowledge Areas and Tasks (based on BABOK V3.0)
Business Analysis Knowledge Areas and Tasks (based on BABOK V3.0)Business Analysis Knowledge Areas and Tasks (based on BABOK V3.0)
Business Analysis Knowledge Areas and Tasks (based on BABOK V3.0)amorshed
 
Rethinking Segregation of Duties: Where Is Your Business Most Exposed?
Rethinking Segregation of Duties: Where Is Your Business Most Exposed?Rethinking Segregation of Duties: Where Is Your Business Most Exposed?
Rethinking Segregation of Duties: Where Is Your Business Most Exposed?SAPinsider Events
 
SAP GRC AC 10.1 - ARM Workflows
SAP GRC AC 10.1 - ARM WorkflowsSAP GRC AC 10.1 - ARM Workflows
SAP GRC AC 10.1 - ARM WorkflowsRohan Andrews
 
Vanessa Hartsfield Gm591 Unit 4 Project Management Process Groups
Vanessa Hartsfield Gm591 Unit 4 Project Management Process GroupsVanessa Hartsfield Gm591 Unit 4 Project Management Process Groups
Vanessa Hartsfield Gm591 Unit 4 Project Management Process Groupsvanessahartsfield
 
A revised TOGAF ADM for whole-of-enterprise architecture development
A revised TOGAF ADM for whole-of-enterprise architecture developmentA revised TOGAF ADM for whole-of-enterprise architecture development
A revised TOGAF ADM for whole-of-enterprise architecture developmentTetradian Consulting
 
Project scope and requirements management
Project scope and requirements managementProject scope and requirements management
Project scope and requirements managementtictactoe123
 
PMBOK® Guide Processes Flow – 6th Edition (Simplified version)
PMBOK® Guide Processes Flow – 6th Edition (Simplified version)PMBOK® Guide Processes Flow – 6th Edition (Simplified version)
PMBOK® Guide Processes Flow – 6th Edition (Simplified version)Ricardo Viana Vargas
 
BABOK v3 KA Task Summary v0.15
BABOK v3 KA Task Summary v0.15BABOK v3 KA Task Summary v0.15
BABOK v3 KA Task Summary v0.15Alan Maxwell, CBAP
 
081712 isaca-atl-auditing sap-grc
081712 isaca-atl-auditing sap-grc081712 isaca-atl-auditing sap-grc
081712 isaca-atl-auditing sap-grchkodali
 
O project model canvas e o guia pmbok
O project model canvas e o guia pmbokO project model canvas e o guia pmbok
O project model canvas e o guia pmbokJosé Finocchio Jr
 
Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)ERPScan
 

What's hot (20)

Implementing SAP security in 5 steps
Implementing SAP security in 5 stepsImplementing SAP security in 5 steps
Implementing SAP security in 5 steps
 
SAP PPM 6.0 powered by HANA
SAP PPM 6.0 powered by HANASAP PPM 6.0 powered by HANA
SAP PPM 6.0 powered by HANA
 
Business Analysis Knowledge Areas and Tasks (based on BABOK V3.0)
Business Analysis Knowledge Areas and Tasks (based on BABOK V3.0)Business Analysis Knowledge Areas and Tasks (based on BABOK V3.0)
Business Analysis Knowledge Areas and Tasks (based on BABOK V3.0)
 
PMBOK PROCESS FLOW.pdf
PMBOK PROCESS FLOW.pdfPMBOK PROCESS FLOW.pdf
PMBOK PROCESS FLOW.pdf
 
Rethinking Segregation of Duties: Where Is Your Business Most Exposed?
Rethinking Segregation of Duties: Where Is Your Business Most Exposed?Rethinking Segregation of Duties: Where Is Your Business Most Exposed?
Rethinking Segregation of Duties: Where Is Your Business Most Exposed?
 
SAP GRC AC 10.1 - ARM Workflows
SAP GRC AC 10.1 - ARM WorkflowsSAP GRC AC 10.1 - ARM Workflows
SAP GRC AC 10.1 - ARM Workflows
 
Vanessa Hartsfield Gm591 Unit 4 Project Management Process Groups
Vanessa Hartsfield Gm591 Unit 4 Project Management Process GroupsVanessa Hartsfield Gm591 Unit 4 Project Management Process Groups
Vanessa Hartsfield Gm591 Unit 4 Project Management Process Groups
 
A revised TOGAF ADM for whole-of-enterprise architecture development
A revised TOGAF ADM for whole-of-enterprise architecture developmentA revised TOGAF ADM for whole-of-enterprise architecture development
A revised TOGAF ADM for whole-of-enterprise architecture development
 
SAP PPM 5.0 Trainings
SAP PPM 5.0 TrainingsSAP PPM 5.0 Trainings
SAP PPM 5.0 Trainings
 
SAP EHS Solution Overview
SAP EHS Solution OverviewSAP EHS Solution Overview
SAP EHS Solution Overview
 
Project scope and requirements management
Project scope and requirements managementProject scope and requirements management
Project scope and requirements management
 
PMBOK® Guide Processes Flow – 6th Edition (Simplified version)
PMBOK® Guide Processes Flow – 6th Edition (Simplified version)PMBOK® Guide Processes Flow – 6th Edition (Simplified version)
PMBOK® Guide Processes Flow – 6th Edition (Simplified version)
 
BABOK v3 KA Task Summary v0.15
BABOK v3 KA Task Summary v0.15BABOK v3 KA Task Summary v0.15
BABOK v3 KA Task Summary v0.15
 
081712 isaca-atl-auditing sap-grc
081712 isaca-atl-auditing sap-grc081712 isaca-atl-auditing sap-grc
081712 isaca-atl-auditing sap-grc
 
Advanced Work Packaging (AWP): Benefits
Advanced Work Packaging (AWP): BenefitsAdvanced Work Packaging (AWP): Benefits
Advanced Work Packaging (AWP): Benefits
 
O project model canvas e o guia pmbok
O project model canvas e o guia pmbokO project model canvas e o guia pmbok
O project model canvas e o guia pmbok
 
Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)
 
ICT Strategic Planning
ICT Strategic PlanningICT Strategic Planning
ICT Strategic Planning
 
Archimate Meta Model
Archimate   Meta ModelArchimate   Meta Model
Archimate Meta Model
 
Bn1031 demo sap ehs
Bn1031 demo sap ehsBn1031 demo sap ehs
Bn1031 demo sap ehs
 

Viewers also liked

SAP (in)security: New and best
SAP (in)security: New and bestSAP (in)security: New and best
SAP (in)security: New and bestERPScan
 
Assess and monitor SAP security
Assess and monitor SAP securityAssess and monitor SAP security
Assess and monitor SAP securityERPScan
 
Danielle Tronnes 2016 resume
Danielle Tronnes 2016 resumeDanielle Tronnes 2016 resume
Danielle Tronnes 2016 resumeDanielle Tronnes
 
Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)ERPScan
 
Media pembelajaran usaha dan energi
Media pembelajaran usaha dan energiMedia pembelajaran usaha dan energi
Media pembelajaran usaha dan energirahmiyati95
 
Attacking SAP users with sapsploit
Attacking SAP users with sapsploit Attacking SAP users with sapsploit
Attacking SAP users with sapsploit ERPScan
 
Preventing Vulnerabilities in SAP HANA based Deployments
Preventing Vulnerabilities in SAP HANA based DeploymentsPreventing Vulnerabilities in SAP HANA based Deployments
Preventing Vulnerabilities in SAP HANA based DeploymentsOnapsis Inc.
 
SAP Web Dispatcher - Best Bits
SAP Web Dispatcher - Best BitsSAP Web Dispatcher - Best Bits
SAP Web Dispatcher - Best BitsAliter Consulting
 
ERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, SolutionsERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, SolutionsERPScan
 
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...ERPScan
 
Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)ERPScan
 
SAP security in figures
SAP security in figuresSAP security in figures
SAP security in figuresERPScan
 
Securing SAP in 5 steps
Securing SAP in 5 stepsSecuring SAP in 5 steps
Securing SAP in 5 stepsERPScan
 
Our Tuataras
Our TuatarasOur Tuataras
Our TuatarasCPS_Rm09
 

Viewers also liked (15)

SAP (in)security: New and best
SAP (in)security: New and bestSAP (in)security: New and best
SAP (in)security: New and best
 
B&G Guide (Final)
B&G Guide (Final)B&G Guide (Final)
B&G Guide (Final)
 
Assess and monitor SAP security
Assess and monitor SAP securityAssess and monitor SAP security
Assess and monitor SAP security
 
Danielle Tronnes 2016 resume
Danielle Tronnes 2016 resumeDanielle Tronnes 2016 resume
Danielle Tronnes 2016 resume
 
Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)
 
Media pembelajaran usaha dan energi
Media pembelajaran usaha dan energiMedia pembelajaran usaha dan energi
Media pembelajaran usaha dan energi
 
Attacking SAP users with sapsploit
Attacking SAP users with sapsploit Attacking SAP users with sapsploit
Attacking SAP users with sapsploit
 
Preventing Vulnerabilities in SAP HANA based Deployments
Preventing Vulnerabilities in SAP HANA based DeploymentsPreventing Vulnerabilities in SAP HANA based Deployments
Preventing Vulnerabilities in SAP HANA based Deployments
 
SAP Web Dispatcher - Best Bits
SAP Web Dispatcher - Best BitsSAP Web Dispatcher - Best Bits
SAP Web Dispatcher - Best Bits
 
ERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, SolutionsERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, Solutions
 
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
 
Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)Oracle PeopleSoft applications are under attack (HITB AMS)
Oracle PeopleSoft applications are under attack (HITB AMS)
 
SAP security in figures
SAP security in figuresSAP security in figures
SAP security in figures
 
Securing SAP in 5 steps
Securing SAP in 5 stepsSecuring SAP in 5 steps
Securing SAP in 5 steps
 
Our Tuataras
Our TuatarasOur Tuataras
Our Tuataras
 

Similar to SAP security landscape. How to protect(hack) your(their) big business

5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applications5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applicationsERPScan
 
The latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscapeThe latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscapeERPScan
 
13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applications13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applicationsERPScan
 
If I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second editionIf I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second editionERPScan
 
EAS-SEC Project
EAS-SEC ProjectEAS-SEC Project
EAS-SEC ProjectERPScan
 
Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)ERPScan
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP securityERPScan
 
If I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERPIf I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERPERPScan
 
Practical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsPractical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsERPScan
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easyERPScan
 
Forgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsForgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsERPScan
 
Breaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE EngineBreaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE EngineERPScan
 
EAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applicationsEAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applicationsERPScan
 
20150917Advances in MRO IT_ Wangermann
20150917Advances in MRO IT_ Wangermann20150917Advances in MRO IT_ Wangermann
20150917Advances in MRO IT_ WangermannJohn Wangermann
 
Ten Things You Should not Forget in Mainframe Security
Ten Things You Should not Forget in Mainframe Security Ten Things You Should not Forget in Mainframe Security
Ten Things You Should not Forget in Mainframe Security CA Technologies
 
Cybersecurity in Oil Gas Industry
Cybersecurity in Oil Gas IndustryCybersecurity in Oil Gas Industry
Cybersecurity in Oil Gas IndustryTunde Ogunkoya
 
Indonesian e-Commerce requires Scalability, Reliability and Security to Achi...
Indonesian e-Commerce requires Scalability,  Reliability and Security to Achi...Indonesian e-Commerce requires Scalability,  Reliability and Security to Achi...
Indonesian e-Commerce requires Scalability, Reliability and Security to Achi...Sutedjo Tjahjadi
 
Pixels.camp - Machine Learning: Building Successful Products at Scale
Pixels.camp - Machine Learning: Building Successful Products at ScalePixels.camp - Machine Learning: Building Successful Products at Scale
Pixels.camp - Machine Learning: Building Successful Products at ScaleAntónio Alegria
 

Similar to SAP security landscape. How to protect(hack) your(their) big business (20)

5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applications5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applications
 
The latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscapeThe latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscape
 
13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applications13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applications
 
If I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second editionIf I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second edition
 
EAS-SEC Project
EAS-SEC ProjectEAS-SEC Project
EAS-SEC Project
 
Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP security
 
If I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERPIf I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERP
 
Practical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsPractical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applications
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easy
 
Forgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsForgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application Systems
 
Breaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE EngineBreaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
Breaking, forensicating and anti-forensicating SAP Portal and J2EE Engine
 
EAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applicationsEAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applications
 
20150917Advances in MRO IT_ Wangermann
20150917Advances in MRO IT_ Wangermann20150917Advances in MRO IT_ Wangermann
20150917Advances in MRO IT_ Wangermann
 
Ten Things You Should not Forget in Mainframe Security
Ten Things You Should not Forget in Mainframe Security Ten Things You Should not Forget in Mainframe Security
Ten Things You Should not Forget in Mainframe Security
 
Cybersecurity in Oil Gas Industry
Cybersecurity in Oil Gas IndustryCybersecurity in Oil Gas Industry
Cybersecurity in Oil Gas Industry
 
Shraddha Sharma
Shraddha SharmaShraddha Sharma
Shraddha Sharma
 
Indonesian e-Commerce requires Scalability, Reliability and Security to Achi...
Indonesian e-Commerce requires Scalability,  Reliability and Security to Achi...Indonesian e-Commerce requires Scalability,  Reliability and Security to Achi...
Indonesian e-Commerce requires Scalability, Reliability and Security to Achi...
 
Pixels.camp - Machine Learning: Building Successful Products at Scale
Pixels.camp - Machine Learning: Building Successful Products at ScalePixels.camp - Machine Learning: Building Successful Products at Scale
Pixels.camp - Machine Learning: Building Successful Products at Scale
 
BREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAPBREACHED: Data Centric Security for SAP
BREACHED: Data Centric Security for SAP
 

More from ERPScan

Attacking SAP Mobile
Attacking SAP MobileAttacking SAP Mobile
Attacking SAP MobileERPScan
 
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...ERPScan
 
Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)ERPScan
 
Business breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERPBusiness breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERPERPScan
 
All your SAP passwords belong to us
All your SAP passwords belong to usAll your SAP passwords belong to us
All your SAP passwords belong to usERPScan
 
SAP SDM Hacking
SAP SDM HackingSAP SDM Hacking
SAP SDM HackingERPScan
 
With big data comes big responsibility
With big data comes big responsibilityWith big data comes big responsibility
With big data comes big responsibilityERPScan
 
SAP portal: breaking and forensicating
SAP portal: breaking and forensicating SAP portal: breaking and forensicating
SAP portal: breaking and forensicating ERPScan
 
Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)ERPScan
 
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...ERPScan
 

More from ERPScan (10)

Attacking SAP Mobile
Attacking SAP MobileAttacking SAP Mobile
Attacking SAP Mobile
 
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
 
Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)Oracle PeopleSoft applications are under attacks (Hack in Paris)
Oracle PeopleSoft applications are under attacks (Hack in Paris)
 
Business breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERPBusiness breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERP
 
All your SAP passwords belong to us
All your SAP passwords belong to usAll your SAP passwords belong to us
All your SAP passwords belong to us
 
SAP SDM Hacking
SAP SDM HackingSAP SDM Hacking
SAP SDM Hacking
 
With big data comes big responsibility
With big data comes big responsibilityWith big data comes big responsibility
With big data comes big responsibility
 
SAP portal: breaking and forensicating
SAP portal: breaking and forensicating SAP portal: breaking and forensicating
SAP portal: breaking and forensicating
 
Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)
 
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...
SSRF vs. Business-critical applications. Part 2. New vectors and connect-back...
 

Recently uploaded

Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...OnePlan Solutions
 
What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...Technogeeks
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Andreas Granig
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样umasea
 
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Matt Ray
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作qr0udbr0
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024StefanoLambiase
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmSujith Sukumaran
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfMarharyta Nedzelska
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
CRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceCRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceBrainSell Technologies
 
Odoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 EnterpriseOdoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 Enterprisepreethippts
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based projectAnoyGreter
 
Best Web Development Agency- Idiosys USA.pdf
Best Web Development Agency- Idiosys USA.pdfBest Web Development Agency- Idiosys USA.pdf
Best Web Development Agency- Idiosys USA.pdfIdiosysTechnologies1
 
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...confluent
 

Recently uploaded (20)

Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
 
What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
 
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalm
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdf
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
CRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. SalesforceCRM Contender Series: HubSpot vs. Salesforce
CRM Contender Series: HubSpot vs. Salesforce
 
2.pdf Ejercicios de programación competitiva
2.pdf Ejercicios de programación competitiva2.pdf Ejercicios de programación competitiva
2.pdf Ejercicios de programación competitiva
 
Odoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 EnterpriseOdoo 14 - eLearning Module In Odoo 14 Enterprise
Odoo 14 - eLearning Module In Odoo 14 Enterprise
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based project
 
Best Web Development Agency- Idiosys USA.pdf
Best Web Development Agency- Idiosys USA.pdfBest Web Development Agency- Idiosys USA.pdf
Best Web Development Agency- Idiosys USA.pdf
 
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
 

SAP security landscape. How to protect(hack) your(their) big business

  • 1. Invest  in  security   to  secure  investments   SAP  Security  Landscape.     How  to  protect  (Hack)  your  (Their)  big  business.     Alexander  Polyakov.  CTO  ERPScan  
  • 2. About  ERPScan   •  The   only   360-­‐degree   SAP   Security   soluHon   -­‐   ERPScan   Security   Monitoring  Suite  for  SAP   •  Leader  by  the  number  of  acknowledgements  from  SAP  (  150+  )   •  60+  presenta=ons  key  security  conferences  worldwide   •  25  Awards  and  nomina=ons   •  Research  team  -­‐  20  experts  with  experience  in    different  areas   of  security   •  Headquarters  in  Palo  Alto  (US)  and  Amsterdam  (EU)       2  
  • 3. Large  Enterprise  sectors:   •  Oil  and  Gas   •  Manufacturing   •  LogisHcs   •  Finance   •  Nuclear  Power   •  Retail   •  TelecommunicaHon   •  etc.   3  
  • 4. •  Business  applicaHons’  role  in  a  typical  work  environment   •  The  need  to  harness  them  to  opHmize  business-­‐processes   •  Scope  for  enormous  reducHon  in  resource  overheads  and  other   direct  monetary  impact.     •  PotenHal  problems  that  one  can’t  overlook   •  The  need  to  reflect  on  security  aspects,  is  it  overstated!   •  Why  is  it  a  REAL  and  Existent  Risk?   4   Business  Applica=ons  
  • 5. •  Espionage   –  The  of  Financial  InformaHon   –  Corporate  Secret  and  informaHon  the   –  Supplier  and  Customer  list  the   –  HR  data  the     •  Sabotage   –  Denial  of  service   –  Tampering  of  financial  records  and  accounHng  data   –  Access  to  technology  network  (SCADA)  by  trust  relaHons   •  Fraud   –  False  transacHons   –  ModificaHon  of  master  data     5   What  can  be  the  implica=ons?  
  • 6. SAP                         Вставьте  рисунок  на  слайд,  скруглите  верхний  левый  и  нижний  правый  угол   (Формат  –  Формат  рисунка),  добавьте  контур  (оранжевый,  толщина  –  3)   6   •  The  most  popular  business  applicaHon   •  More  than  250000  customers  worldwide     •  83%  Forbes  500  companies  run  SAP   •  Main  system  –  ERP   •   Main  pla}orms   • SAP  NetWeaver  ABAP   • SAP  NetWeaver  J2EE   • SAP  BusinessObjects   • SAP  HANA   • SAP  Mobile  Pla}orm  (SUP)  
  • 7. SAP  Security     •  Complexity      Complexity  kills  security.  Many  different  vulnerabiliHes  in  all   levels  from  network  to  applicaHon   •  Customiza=on    Can  not  be  installed  out  of  the  box.  They  have  many  (up  to  50%)   custom  codes  and  business  logic   •  Risky      Rarely  updated  because  administrators  are  scared  they  can  be   broken  during  updates  and  also  the  downHme  aspect   •  Unknown        Mostly  available  inside  a  company  (closed  world)       h•p://erpscan.com/wp-­‐content/uploads/pres/Forgo•en%20World%20-­‐%20Corporate%20Business%20ApplicaHon%20Systems%20Whitepaper.pdf   7  
  • 8. Risk  1:  Credit  card  data  theQ   •  Risk:  credit  card  data  theQ   •  Affects:  Companies  storing  and  processing  PCI  data:  Banks,   Processing,  Merchants,  Payment  Gateways,  Retail.     •  Type:    Espionage   •  Module:  SD  (  Sales  and  DistribuHon)  –  part  of  ERP     •  A•acker  can  get  access  to  tables  that  store  credit  card  data.   There  are  mulHple  tables  in  SAP  where  this  data  is  stored.   Tables  such  as  VCKUN,    VCNUM  ,CCARDEC  and  also  about  50   other  tables.  Credit  card  data  the  is  a  direct  monetary  and   reputaHon  loss.   8  
  • 9. Risk  1:  Credit  card  data  theQ   •  There  are  mulHple  ways  how  an  a•acker  can  access  the  CC  Data   •  Even  if  its  encrypted  one  can:   –  use  FM  to  decrypt  it    -­‐  CCARD_DENVELOPE   –  Use  Report  to  get  decrypted     –  Or  use  another  report  to  find  some  info  RV20A003   •  DEMO   •  SoluHon:  ConfiguraHon  checks,  Patch  Management,  Access   Control,  Code  scanning   •  Defense   –  DecrypHon  of  credit  card  data  in  SD  -­‐  notes  766703     –  DecrypHon  of  credit  card  data  for  the  whole  ERP  -­‐  note  1032588   –  Credit  Card  data  in  report  RV20A003  -­‐  note  836079   9  
  • 10. Risk  1:  Credit  card  data  theQ  (DEMO)   10  
  • 11. Risk  2:  Compe==ve  intelligence   •  Risk:  Compromise  of  bidding  informa=on   •  Affects:  Companies  using  SRM  for  bidding   •  Type:    Espionage   •  Module:  SRM   •  Compe1tors  intelligence  (Espionage)   •  Access  to  the  SAP  SRM  systems  is  available  through  the  Internet   and  could  provide  unfair  compeHtors  sufficient  loophole   required  to  glance  privileged  pricing  informaHon  and  allow   them  to  propose  compeHHve  pricing,  thus  helping  in  wining  a   tender  by  unfair  means.     11  
  • 12. Risk  2:  Compe==ve  intelligence   •  SAP  Cfolders  applicaHon  for  document  exchange  is  a  part  of   SRM  and  has  some  vulnerabiliHes  and  unsecure  configuraHon   problems,  which  could  help  in  availing  access  to  official  pricing   informaHon.     •  This  means  that  the  compeHtor’s  documents  could  be   completely  removed  from  the  systems,  or  the  informaHon   might  be  manipulated  to  win  a  tender.     •  This  a•ack  was  successfully  simulated  during  penetraHon  tests.   •  Some  program  vulnerabiliHes  that  aid  an  a•acker:   –  h•p://erpscan.com/advisories/dsecrg-­‐09-­‐014-­‐sap-­‐cfolders-­‐mulHple-­‐stored-­‐xss-­‐vulnerabilies/     –  h•p://erpscan.com/advisories/dsecrg-­‐09-­‐021-­‐sap-­‐cfolders-­‐mulHple-­‐linked-­‐xss-­‐vulnerabiliHes/     •  Defense:  SAP  Notes  1284360  ,1292875   12  
  • 13. Risk  3:  Inten=onally  causing  manufacturing  defects •  Risk:  Inten=onally  causing  manufacturing  defects  (Sabotage)   •  Affects:  Manufacturing  sector  such  as  AviaHon,  Aerospace   AutomoHve,  TransportaHon,  Consumer  Products,  Electronics,   Semiconductor,  Industrial  Machinery  and  Equipment   •  Type:    Sabotage   •  Module:    SAP  PLM   •  Access  to  SAP  PLM  systems  could  allow  unauthorized  changes  in   product  creaHon  schemaHcs,  as  usually  SAP  PLM  is  integrated   into  CAD.  This  means  that  only  one  small  change  could  result  in   producHon  of  a  defecHve  batch  of  products,  causing  serious   financial  and  reputaHonal  losses  and  someHmes  harm  to  life   and  limb.     13  
  • 14. •  FDA  recalled  the  whole  producHon  batch  of  1200  tracheostomical   devices  because  of  three  deaths  which  were  caused  by  technical   problems   •  IKEA  had  to  recall  the  enHre  batch  of  10000  beds  with  steel  rods,   claiming  it  to  be  a  designer’s  mistake  [8],  that  had  caused  physical   trauma  to  kids.   •  Toyota  was  forced  to  recall  3  large  batches  of  passenger  cars  of  up  to   500000  each  because  of  wide  ranging  construcHon  problems  with   airbags,  thro•le  and  other  parts  of  the  car  having  impaired   funcHonality.[9]     •  US  staHsHcs  from  FDA  [10]  reveal  such  recalls  occurring  frequently.  A   similar  situaHon  can  also  be  observed  with  consumer  products     The  financial  losses,  caused  by  different  traumas  is  about  one  trillion   dollars  per  year.     *  those  examples  are  not  caused  by  misusing  SAP!   14   Risk  3:  Crea=ng  defects  in  products  inten=onally    
  • 15. •  Risk:  Salary  data:  unauthorized  data  manipula=on   •  Affects:  Every  company   •  Type:    Fraud   •  Module:  HCM   •  Access  to  the  SAP  HR  system  also  allows  insiders  to  manipulate   the  wage  figures.  Since  the  direct  change  can  be  easily   detected,  the  risk  lies  in  the  manipulaHon  potenHal  of  number   of  addiHonal  working  hours  to  be  processed,  which  inturn   affects  the  amount  payable  as  wages.  In  such  a  case,  the  fraud   is  extremely  difficult  to  detect.   15   Risk  4:  Salary  data  unauthorized  access  
  • 16. •  User  can  find  out  a  colleague’s  salary    details  (PA30   transacHon)-­‐>  DemoHvaHon   •  Also,  a•acker  may  do  this  by  direct  table  PA0008,  PA0014,   PA0015    access     •  DEMO  (PA30)   16   Risk  4:  Salary  data  unauthorized  access  
  • 17. •  User  can  modify  own  salary     –  TransacHon  PA30  Is  responsible  for  salary  access   –  A•acker  can  change  number  of  hours  by  using  this  transacHon   •  DEMO   17   Risk  4:  Salary  data  unauthorized  access  
  • 18. •  Risk:  Industrial  sabotage  and  Disaster   •  Affects:  Every  company  with  ICS/Technology  network.  Oil  and   Gas,  UHliHes,  Manufacturing   •  Type:    Sabotage/Fraud   •  Module:  SAP  EAM  /  SAP  XMII   •  SAP  EAM  system  can  have  technical  connecHons  to  facility   managements  systems  thus,  by  breaking  into  EAM  system  it   may  be  possible  to  hack  facility  management/SCADA/Smart   Home/Smart  Grid  systems  as  well.  So,  if  hacker  can  get  access   to  SAP  EAM  he  can  more  easily  get  access  to  facility   management  and  industrial  systems  and  he  can  actually  change   some  criHcal  parameters  like  heat  or  pressure  which  can  lead  to   disaster  and  potenHal  loss  of  life.   18   Risk  5:  Industrial  Sabotage  
  • 19. •  Usually  technology  systems  are  not  secure  and  based  on   obsolete  operaHon  systems  and  the  only  security  for  them  is  a   firewall,  which  totally  isolates  them  from  corporate  network   •  except  for  those  systems  with  which  there  should  be   connecHon  for  data  transfer  such  as  SAP  EAM.     •  How  they  a•ack:   –  RFC  ConnecHons   –  Shared  Database  or  other  resource   –  Same  passwords  for  OS/DB/ApplicaHon   –  Same  domain   –  Simply  exploit  ICS  vulnerabiliHes   19   Risk  5:  Industrial  Sabotage  
  • 20. •  Risk:  misappropria=on  of  material  resources   •  Affects:  Every  company  with  Warehouse,  Or  natural  resources   mining   •  Type:    Insider  Fraud   •  Module:  MM(Material  Management)  –  part  of  ECC     •  A•acker  can  manipulate  data  about  quanHty  of  material   resources  in  stock  or  delivery,  pilfer  from  warehouses  at  Hmes   in  collusion  with  the  very  employees  entrusted  with  the  stock   taking  responsibiliHes.   20   Risk  6:  Misappropria=on  of  material  resources  
  • 21. •  Exploit  by  direct  table  access   •  Not  so  hard  if  you  can  google  for  it     21   Risk  6:  Misappropria=on  of  material  resources  
  • 22. •  Risk:  Tampering  banking  informa=on   •  Affects:  Every  company     •  Type:    Insider  Fraud   •  Module:  ERP       •  A•acker  can  manipulate  data  about  bank  Account  number  of   any  company    in  database  and  pilfer  money  to  a  chosen  account   number.   22   Risk  7:  Tampering  banking  informa=on  
  • 23. •  3000+  VulnerabiliHes  in  all  SAP  Products   •  2368  VulnerabiliHes  were  found  in  SAP  NetWeaver  ABAP    based   systems   •  1050  VulnerabiliHes  were  found  in  basic  components  which  are   the  same  for  every  system   •  About  350  VulnerabiliHes  were  found  in  ECC  modules.     23   1   1   13   10   10   27   14   77   130   833   731   641   364   161   322   0   200   400   600   800   1000   2001   2002   2003   2004   2005   2006   2007   2008   2009   2010   2011   2012   2013   2014   How  they  can  do  this?  
  • 25. SAP  NetWeaver  ABAP   •  Main  pla}orm   •  Base  pla}orm  for:  ERP,SRC,CRM,PLM     •  Purpose:  Automate  business  processes     •  If  compromised:     •  HalHng  of  operaHons  and  other  business  processes   •  Fraud   •  Industrial  espionage   25  
  • 26. SAP  NetWeaver  ABAP  -­‐  Sta=s=cs   2363   26   2363   vulnerabili=es  
  • 27. 27   MMC   Service   SAPHostcontrol   SAP  NetWeaver  ABAP  -­‐  Architecture  
  • 28. •  NetWeaver  Applica=on  Server  ABAP   –  SAP  Gateway   –  SAP  Message  server   –  SAP  Message  server  HTTP   –  SAP  Dispatcher   –  SAP  ICM   –  SAP  IGS   –  SAP  Enqueue  server   –  SAP  MMC   –  SAP  HostControl   28   SAP  NetWeaver  ABAP  -­‐  Services  
  • 29. •  2002  "Wir  hacken  eine  SAP  Datenbank   •  2003  “SAP  Password  Sicherheit”     •  2007  "A•acking  the  giants:  ExploiHng  SAP  internals"     •  2009  “A•acking  SAP  users  with  SAPSploit”   •  2011  “SQL  InjecHon  with  ABAP”   •  2011  “SAP  (in)security:  Scrubbing  SAP  clean  with  SOAP   •  2012  “The  SAP  Pla}orm's  Brain:  A•acks  to  SAP  SoluHon  Manager   •  2012  “Top  10  most  interesHng  SAP  vulnerabiliHes  and  a•acks”   •  2013  “TransporHng  evil  code  into  the  Business:  A•acks  on  SAP  TMS”   •  2013  “If  I  Want  A  Perfect  Cyberweapon  I’ll  Target  ERP   •  2014  “Analysis  Of  3000  VulnerabiliHes  In  SAP   •  2014  “PracHcal  SAP  PentesHng”     •  +50  more…..   29   SAP  NetWeaver  ABAP  -­‐  Publica=ons  
  • 30. Mul=ple  DOS  vulnerabili=es   •  [ERPSCAN-­‐14-­‐011]  SAP  NetWeaver  Dispatcher  Buffer  Overflow  –  RCE,  DoS  (sapnote  2018221)   •  [ERPSCAN-­‐14-­‐012]  SAP  NetWeaver  Dispatcher  MulHple  VulnerabiliHes  –  RCE,  DoS  (sapnote     2025931)   •  [ERPSCAN-­‐14-­‐014]  SAP  Network  Interface  Router  –  RCE,  DoS  (sapnote  2037492)   •  [ERPSCAN-­‐14-­‐016]  SAP  Netweaver  HTTPd  -­‐  ParHal  HTTP  POST  requests  DoS  (sapnote  1966655)   •  [ERPSCAN-­‐14-­‐017]  SAP  Netweaver  HTTP  -­‐  Slowloris  HTTP  POST  requests  DoS  (sapnote  1986725)   •  [ERPSCAN-­‐14-­‐019]  SAP  Netweaver  J2EE  Engine  -­‐  Slowloris  HTTP  POST  requests  DoS  (sapnote   1986725).   •  [ERPSCAN-­‐14-­‐019]  SAP  Netweaver  J2EE  Engine  -­‐  Slowloris  HTTP  POST  requests  DoS  (sapnote   1986725)   •  [ERPSCAN-­‐14-­‐020]  SAP  Netweaver  Management  Console  (gSAOP)  -­‐  ParHal  HTTP  requests  DoS   (Sapnote  1986725)       30   SAP  NetWeaver  ABAP  -­‐  Latest  
  • 31. •  Remote  backdoor  update   –  Remotely  (Via  SAP  Router)   –  Almost  without  any  trace   •  SAP  Router  is  used  to  obtain  updates  from  SAP  before  sending   them  to  SAP  SoluHon  Manager   •  A•acker  can  exploit  SAP  Router’s  Heap  overflow  issue     –  h•p://erpscan.com/advisories/dsecrg-­‐13-­‐013-­‐saprouter-­‐heap-­‐overflow/     •  Aer  that,  he  can  change  updates  on  the  fly     •  There  is  no  way  to  idenHfy  this  a•ack   •  Defense:  SAP  Security  note  1820666   31   SAP  NetWeaver  ABAP  -­‐  SAProuter  
  • 32. •  Vulnerability  Management   •  ConfiguraHon  Monitoring     •  Source  Code  Security   •  SOD             The  SAP  NetWeaver  ABAP  Pla}orm  Vulnerability  Assessment  Guide   h•p://erpscan.com/wp-­‐content/uploads/2014/05/EASSEC-­‐PVAG-­‐ABAP.pdf     32   SAP  NetWeaver  ABAP  -­‐  Defense  
  • 33. SAP  NetWeaver  J2EE   •  AddiHonal  pla}orm   •  Base  pla}orm  for  IT  stuff.  Like:     –  SAP  Portal  ,  SAP  XI,  SAP  SoluHon  Manager,  SAP  NWDS   –  Purpose:  IntegraHon  of  different  systems     •  If  compromised:   •  Stopping  of  all  connected  business  processes   •  Fraud   •  Industrial  espionage   33  
  • 34. SAP  NetWeaver  J2EE  -­‐  Sta=s=cs   34   513   vulnerabili=es  
  • 35. •  General  services   –  SAP  Visual  Admin  (P4)   –  SAP  NetWeaver  HTTP  (webserver)   •  AddiHonal  services   –  SAP  Portal  (Part  of  HTTP)   –  SAP  SDM   –  SAP  SDM  Admin   –  SAP  LogViewer   –  SAP  LogViewer  Standalone   –  SAP  J2EE  Telnet         35   SAP  NetWeaver  J2EE  -­‐  Services  
  • 36. •  2011.  Architecture  And  Program  VulnerabiliHes  In  SAP’s  J2EE  Engine   –  h•p://erpscan.com/wp-­‐content/uploads/2011/08/A-­‐crushing-­‐blow-­‐at-­‐ the-­‐heart-­‐SAP-­‐J2EE-­‐engine_whitepaper.pdf     •  2011.  SAP:  Session  (FixaHon)  A•acks  and  ProtecHons     –  h • p s : / / m e d i a . b l a c k h a t . c o m / b h -­‐ e u -­‐ 1 1 / R a u l _ S i l e s / BlackHat_EU_2011_Siles_SAP_Session-­‐Slides.pdf     •  2012.  SSRF  Vs  Business  CriHcal  ApplicaHons:  XXE  Tunneling  In  SAP   –  h•p://erpscan.com/wp-­‐content/uploads/2012/08/SSRF-­‐vs-­‐Businness-­‐ criHcal-­‐applicaHons-­‐whitepaper.pdf     •  2012.  Breaking  SAP  Portal   –  h•p://erpscan.com/wp-­‐content/uploads/2012/12/Breaking-­‐SAP-­‐Portal-­‐ DeepSec-­‐2012.pdf     •  2014.  “InjecHng  Evil  Code  In  Your  SAP  J2EE  Systems”   –  h•p://erpscan.com/wp-­‐content/uploads/2014/03/SAP-­‐SDM-­‐Hacking.pdf     36   SAP  NetWeaver  J2EE  -­‐  Papers  
  • 37. SAP  BusinessObjects  -­‐  Overview   •  SAP  BusinessObjects  (a.k.a.  BO,  BOBJ)  is  an  enterprise  soware   company,  specializing  in  business  intelligence  (BI).  acquired  in   2007  by  SAP  SE   •  AddiHonal  pla}orm  for  business  analyHcs   •  If  compromised:   •  Fraud   •  Industrial  espionage   37  
  • 38. SAP  BusinessObjects  -­‐  Products   •  Business  Intelligence     –  BI  Pla}orm   •  New  -­‐  SAP  BusinessObjects  Business  Intelligence  Pla}orm  4.1   •  Old  -­‐  SAP  BusinessObjects  Enterprise  XI    3.x   –  Dashboards     •  New  -­‐    SAP  BusinessObjects  Dashboards  4.1   •  Old  -­‐  Xcelsius  2008   •  GRC     –  SAP  Process  control  10.x   –  SAP  Access  control  10.x   •  Enterprise  InformaHon  Management     –  SAP  Data  Services  4.2   –  SAP  BusinessObjects  Data  Services  4.0   38  
  • 39.   39   76   vulnerabili=es   SAP  BusinessObjects  -­‐  Sta=s=cs  
  • 40. SAP  BusinessObjects  -­‐  Services   •  General  services   –  Apache  Tomcat     –  Web  applicaHon  Container     –  CMS  (Central  management  Server)     –  SIA  (Server  Intelligence  Agent)     –  Version  Management     –  Database     •  AddiHonal  services   –  JobServer   –  fileserver   –  EventServer   –  crystalras.   –  ConnecHonServer         hap://gerardnico.com/wiki/dat/bobj/bobj_architecture         40  
  • 41. •  2011  MulHple  advisories  in  SAP  BusinessObjects   –  [DSECRG-­‐11-­‐001]  SAP  Crystal  Reports  2008  —  AcHonNavjsp_xss   –  [DSECRG-­‐11-­‐002]  SAP  Crystal  Reports  2008  —  AcHveX  Insecure  Methods   –  [DSECRG-­‐11-­‐003]  SAP  Crystal  Reports  2008  —  Directory  Traversal   –  [DSECRG-­‐11-­‐011]  SAP  Crystal  Reports  2008  —  MulHple  XSS   –  [DSECRG-­‐11-­‐033]  SAP  Crystal  Reports  Server  PubDBLogon  –  Linked  ХSS   Vulnerability   •  2010  ”Hacking  SAP  BusinessObjects”   –  h:p://spl0it.org/files/talks/source_barcelona10/Hacking%20SAP %20BusinessObjects.pdf     •  2014  “SAP  BusinessObjects  A•acks”   –  h : p : / / w w w . o n a p s i s . c o m / s l i d e s / O n a p s i s -­‐ I T _ D e f e n s e -­‐ SAP_BusinessObjects_A:acks_(IT_Defense_2014).pdf     41   SAP  BusinessObjects  -­‐  Papers  
  • 42. •  [ERPSCAN-­‐13-­‐001]  SAP  Xcelsius  –  Insecure  Crossdomain  Policy   –  h:p://erpscan.com/advisories/dsecrg-­‐13-­‐001-­‐sap-­‐xcelsius-­‐insecure-­‐crossdomain-­‐policy/      -­‐     (sapnote  1412864)   •  CSNC-­‐2013-­‐016  SAP  BusinessObjects  Explorer  Port-­‐Scanning     –  h : p : / / w w w . c s n c . c h / m i s c / fi l e s / a d v i s o r i e s / CSNC-­‐2013-­‐016_SAP_BusinessObjects_Explorer_Port-­‐Scanning.txt    -­‐  (sapnote  1908562)   •  CSNC-­‐2013-­‐017   SAP   BusinessObjects   Explorer   Cross-­‐Site-­‐ Flashing   –  h : p : / / w w w . c s n c . c h / m i s c / fi l e s / a d v i s o r i e s / CSNC-­‐2013-­‐017_SAP_BusinessObjects_Explorer_Cross-­‐Site-­‐Flashing.txt  -­‐  (sapnote  1908647)   •  CSNC-­‐2013-­‐018  SAP  BusinessObjects  Explorer  XXE   –  h : p : / / w w w . c s n c . c h / m i s c / fi l e s / a d v i s o r i e s / CSNC-­‐2013-­‐018_SAP_BusinessObjects_Explorer_XXE.txt    -­‐  (sapnote  1908531)   42   SAP  BusinessObjects  -­‐  Latest  
  • 43. •  New  pla}orm  SAP  HANA  (High-­‐Performance  AnalyHc  Appliance)   –  In-­‐memory  relaHonal  database  management  system   •  Will  be  default  database  for  all  systems   •  If  compromised:   •  Fraud   •  Industrial  espionage   •  Sabotage   43   SAP  HANA  
  • 44. 44   14   vulnerabili=es   SAP  HANA  -­‐  Sta=s=cs  
  • 45. SAP  HANA  -­‐  Overview     45  
  • 46. SAP  HANA  -­‐  101   •  A  lot  of  new  SAP  technologies    which  can  be  used  for  a•acks   –  XSJS   –  Web  IDE   –  Call  c/c++  funcHon  directly  from  browser  (XSCFUNC)   •  XSJS   –  This  is  HANA’S  version  of  Server  Side  Javascript   –  UI  rendering  completely  in  the  client     –  Server  side  procedural  logic  in  Javascript   –  All  arHfacts  stored  in  the  SAP  HANA  repository   46  
  • 47. SAP  HANA    -­‐  Injec=ons   •  Client  side  javascript  code  injecHon   –  service.xsjs  (note  1993349  )   •  Server  side  javascript  code  injecHon   •  Code  injecHon   –  net.xsjs  (note  2015446)   •  SQL  injecHons     –  [ERPSCAN-­‐14-­‐009]  SAP  HANA  Net.Xsjs  –  SQL  InjecHon    (note  2014881  )   –  [ERPSCAN-­‐14-­‐013]  SAP  HANA  metadata.xsjs  -­‐  SQL  injecHon  (note   2067972)       47  
  • 48. SAP  HANA    -­‐  More  injec=ons  with  R   •  R  –  language   •  Can  be  used  to  extend  SQLScript  funcHonality   •  It  is  possible  to   –  Read  OS  files   –  Write  OS  files   –  Execute  OS  code   –  Open  remote  connecHons   •  CREATE  R  SCRIPT  privilege  should  be  assigned   Example of procedure creation: CREATE PROCEDURE p_name(param) LANGUAGE RLANG AS BEGIN <R CODE HERE> END.   48   “HANA  supports  the  usage  of  R,  but  R  is  not  part  of  the  HANA   shipment.  HANA  just  delivers  an  adapter.  A  customer  has  to  install  an  R   server  on  a  separate  server  (it  is  not  supported  to  install  an  R  server  on   the  HANA  machine)  and  secure  this  server  appropriately.  That  means   the  most  customers  are  not  affected  by  R  issues.”  –  says  SAP  PSRT      
  • 49. SAP  HANA  –  Other  vulnerabili=es   •  [ERPSCAN-­‐14-­‐010]  SAP  HANA  Applica=on  Lifecycle  Manager  –   CSRF  Token  Bypass   •  Hardcoded  keys         49  
  • 50. SAP  HANA  -­‐  Passwords   •  User  details  (including  passwords)  stored  in  hdbuserstore   •  Located  in  the  /usr/sap/hdbclient/SSFS_HDB.DAT   ‒  User  data  (login,  encrypted  pass)   ‒  Encrypted  Root  key   ‒  Encrypted  Other  keys     50  
  • 51. SAP  HANA  -­‐  Passwords   •  File  :  SSFS_HDB.DAT   •  Signature:  RSecSSFsData   •  Algorithm:  3DES   •  Default  key:  The  same  as  in  the  ABAP  Security  Storage   51  
  • 52. SAP  HANA  -­‐  Passwords   •  SAP  HANA  –  in  memory  database   •  But  it  drops  some  data  into  FS   –  Backup   –  Savepoint     “The  SAP  HANA  database  holds  the  bulk  of  its  data  in  memory  for  maximum   performance,  but  it  s^ll  uses  persistent  disk  storage  to  provide  a  fallback  in  case   of  failure.  Data  is  automa^cally  saved  from  memory  to  disk  at  regular   savepoints.  The  data  belonging  to  a  savepoint  represents  a  consistent  state  of   the  data  on  disk  and  remains  so  un^l  the  next  savepoint  opera^on  has   completed.,  A_er  a  power  failure,  the  database  can  be  restarted  like  any  disk-­‐ based  database  and  returns  to  its  last  consistent  state”      –  SAP  HANA  Security  Guide   52  
  • 53. SAP  HANA   •   “Data  volume  encrypHon  ensures  that  anyone  who  can  access   the  data  volumes  on  disk  using  operaHng  system  commands   cannot  see  the  actual  data.  If  data  volumes  are  encrypted,  all   pages  that  reside  in  the  data  area  on  disk  are  encrypted  using   the  AES-­‐256-­‐CBC  algorithm.”   •   “Aer  data  volume  encrypHon  has  been  enabled,  an  iniHal   page  key  is  automaHcally  generated.  Page  keys  are  never   readable  in  plain  text,  but  are  encrypted  themselves  using  a   dedicated  persistence  encrypHon  root  key.”   53  
  • 54. SAP  HANA    “SAP  HANA  uses  SAP  NetWeaver  SSFS  to  protect  the  root  encryp^on  keys  that   are  used  to  protect  all  encryp^on  keys  used  in  the  SAP  HANA  system  from   unauthorized  access.”   •  SSFS_HDB.DAT   –   HDB_SERVER/PERSISTENCE/ROOTKEY   –   HDB_SERVER/DPAPI   •  The  persistence  encrypHon  feature  does  not  encrypt  the   following  data:   –   Database  redo  log  files   –   Database  backups   –   Database  traces   54  
  • 55. •  Vulnerability  management   •  Change  the  encrypHon  key  aer  installaHon   •  Restrict  access  to  the  key  file   •  Restrict  access  to  the  DAT  file   •  SAP  HANA  Security  Guide     –  h:p://help.sap.com/hana/SAP_HANA_Security_Guide_en.pdf     •  Secure  storage  in  the  file  system:   –  h : p : / / h e l p . s a p . c o m / s a p h e l p _ n w 7 0 e h p 2 / h e l p d a t a / e n / a0/82dd0abbde4696b98a8be133b27f3b/content.htm     •  SAP  HANA  Security  Overview     –  h:p://events.asug.com/2013AC/Business%20Integra^on%20Technology %20&%20%20Infrastructure/3909%20SAP%20HANA%20Security%20-­‐ %20What%20You%20Need%20to%20Know.pdf     55   SAP  HANA  -­‐  Defense  
  • 56. SAP  Mobile  Plalorm   •  SAP  Mobile  Pla}orm     –  From  3.0   –  Formerly  Sybase  Unwired  pla}orm  (before  2.3)   •  Mobile  ApplicaHons  (318+  applicaHons)   56  
  • 57. SAP  Mobile  Plalorm  -­‐  Architecture   Backend  Systems                  Middleware                                    Device   57   SAP  ERP  6.0  Ehp4   SAP  ERP  7.0  APO   SAP  BusinessObjects   SAP     Mobile     Pla}orm  
  • 58. SAP  Mobile  Plalorm  -­‐  Possible  aaacks   •  InformaHon  disclosure     •  Man  in  the  middle     •  Hardcoded  data     •  Buffer  overflow     •  Code  injecHon     •  RCE     58   Sybase  Mobilink,  SQL  Anywhere                                  CVE-­‐2008-­‐0912  
  • 59. SAP  Mobile  Plalorm  –  Mobile  applica=ons   •  Hardcoded  CredenHals  (patching  )   •  Lack  of  permissions  (patching  )   •  Stored  cerHficates  (patching  )   •  SQL  Injec=ons     –  [ERPSCAN-­‐13-­‐024]  SAP  EMR  Unwired  –  Mul=ple  SQL   Injec=ons    (note  1864518)   59  
  • 60. •  EAS-­‐SEC:  Recourse  which  combines     –  Guidelines  for  assessing  enterprise  applicaHon  security   –  Guidelines  for  assessing  custom  code   –  Surveys  about  enterprise  applicaHon  security   60   Defense  
  • 61. •  1.Lack  of  patch  management     •  2.Default  passwords     •  3.Unnecessary  enabled  funcHonality   •  4.Remotely  enabled  administraHve  services     •  5.Insecure  configuraHon     •  6.Unencrypted  communicaHons   •  7.Internal  access  control  and  SoD     •  8.  Insecure  trust  relaHons     •  9.  Monitoring  of  security  events   h•p://erpscan.com/publicaHons/the-­‐sap-­‐netweaver-­‐abap-­‐pla}orm-­‐vulnerability-­‐assessment-­‐guide/     61   EAS-­‐SEC  guidelines  
  • 62. •  CriHcal  networks  are  complex   •  System  is  as  secure  as  its  most  insecure  component   •  HolisHc  approach   •  Check  eas-­‐sec.org   •  Check  erpscan.com     62   Conclusion