Skip to content
Accueil » Blog » SAP Enterprise Threat Detection

SAP Enterprise Threat Detection

    Put your SAP systems under control with SAP Enterprise Threat Detection (ETD).

    In many companies today, SAP systems collect all of an organisation’s critical data and are the target of increasingly frequent attacks. In order to guarantee business continuity and the detection of these cyber attacks, SAP ETD has been developed by SAP as a monitoring tool for cyber alerts but also for business alerts. Thanks to this business layer, SAP ETD enables customers to protect themselves against external and internal threats.

    SAP Enterprise Threat Detection (ETD) is a security service from SAP based on the analytical capabilities of the SAP HANA platform. SAP ETD supports various analyses, such as forensic analysis and anomaly detection based on machine learning algorithms.

    Pre-configured for various models of attack or anomaly detection, SAP ETD applies in particular to SAP related incidents. To protect against cyberattacks, SAP ETD identifies suspicious behaviour in these systems by interpreting the semantic layer of events from the SAP application side. SAP customers already make extensive use of SAP ETD, confirming it as the preferred tool in this sector.

    SAP ETD completes your SOC by securing the application layer

    SAP Enterprise Threat Detection overcomes the weaknesses of traditional SIEM platforms and completely fills a functional gap in SAP application solutions. ETD allows you to monitor the application layer of your information system.

    Solutions such as SAP EarlyWatch Alerts and SAP Focused Run help identify security vulnerabilities and improve protection levels.

    However, they do not provide real-time threat detection and response. At the heart of the detection and response requirements of the NIST cybersecurity framework is SAP ETD, the ideal solution.

    SAP ETD gives you the ability to complete and facilitate incident detection and analysis and to move away from technical interpretation to :

    • Log management of SAP systems, including application logs as well as SAP Cloud systems.
    • Easier integration of non-SAP logs.
    • The use of pre-packaged attack detection models in SAP ETD (around 200 to date) allowing a monitoring system to be set up quickly with the least effort.
    • Facilitate the processing of billions of SAP logs to monitor, collect and correlate security events generated within your SAP systems.
    • SAP ETD only sends your cybersecurity teams qualified and proven alerts.

    SAP Enterprise Threat Detection provides meaningful information from various logs (unfiltered, normalized, readable) for SAP Netweaver and S/4 protocols (system, SAL, HTTP server, RFC gateway, SOAP-based web services log), for HANA database logs, for SAP BTP logs (Neo+Cloud Foundry), etc

    SAP Enterprise Threat Detection, SAP ETD

    SOC For SAP is a set of services to help SAP customers manage the security of their SAP application layer. Wcomply has designed a set of managed services to strengthen the protection of their processes and sensitive data:

    • Implementation of Security Baseline and compliance monitoring with Focus Run
    • Connect your SAP systems to SAP Enterprise Threat Detection
    • Determination of attack detection models
    • Implement response processes integrated with your SOC
    • Protection of your sensitive data in the application.

    See other articles

    Data Integrity

    In today’s interconnected world, data integrity has become a critical aspect of cybersecurity. With the increasing use of digital technologies and the growing importance of data for… 

    SAP Cloud Identity Access Governance

    As businesses continue to rely more and more on technology for their operations, cybersecurity has become a critical concern.