TMCnet News

The First AI-driven Solution for SAP Cybersecurity
[November 21, 2017]

The First AI-driven Solution for SAP Cybersecurity


LAS VEGAS, Nov. 21, 2017 /PRNewswire/ -- ERPScan, the most innovative ERP cybersecurity provider, announces the release of the first and only AI-driven SAP cybersecurity platform at "Cybersecurity for SAP Customers" conference in Las Vegas.

The new platform leverages Machine Learning and Deep Learning to provide predictive, preventive, detective and responsive capabilities thus covering all aspects of SAP Security in one platform.

Gartner predicted, "Through 2022, AI will be a major battleground for technology leadership," and we already started to drive it [1].

While cyberattacks are looming large over enterprises, it is inappropriate to rely on the detection and patching of vulnerabilities alone but crucial to detect any potential attack. Business applications are customized in the way that building the signature-based threat detection is ineffective, and, as a matter of fact, traditional approaches can hardly help.

The new smart ERPScan platform introduces three salient features to SAP security: threats and anomalies detection with a specific interface and functions based on a user's role; the integration of all SAP security areas (e.g. Plaform security, Code security, and SoD); the support for SAP cybersecurity requirements from Gartner PPDR (Predict, Prevent, Detect, Respond and Monitor) framework.



"This solution is a real breakthrough for us. We spent the last two years on developing a solution that would be able to not only cover all areas of SAP cybersecurity, but also be intuitive by adding machine learning and adaptive interfaces. Our secret team of data scientists and machine learning experts battled with the experienced Research team and taught the system to detect advanced attacks and anomalous user behavior. Now we are ready to present the new generation of SAP cybersecurity products, and it's so exciting," commented Alexander Polyakov, founder and CTO at ERPScan.

There are two notable attack vectors on ERP systems: exploiting traditional vulnerabilities to gain remote access and analyzing the behavior if an attacker finally gains access to the system.


Our engine learns the normal user behavior in SAP systems, profiles, user activities and reports if the number of suspicious events reaches a particular mark. The combination of two approaches with modules aiding in cybersecurity is a game-changing solution against hackers.

The solution is user-friendly. A new Monitoring Module provides dashboards for particular roles, be it CISO, Manager or Developer, and gives maximum protection with less efforts. Customers will be able to automatically follow the requirements from the first public ERP Cybersecurity Framework.

For those who won't be able to participate in the "Cybersecurity for SAP Customers" conference, we hold two webinars on November 23 and December 5. Join us to see the latest innovation.

[1] Source Cool Vendors in AI Core Technologies, 2017

Media Contact:

Elena Shapovalova
650-798-5255
[email protected]

View original content:http://www.prnewswire.com/news-releases/the-first-ai-driven-solution-for-sap-cybersecurity-300560154.html

SOURCE ERPScan


[ Back To TMCnet.com's Homepage ]