Please turn on your JavaScript for this page to function normally.
working
Onapsis Platform helps optimize and protect business-critical apps

Onapsis, the leader in business-critical application protection, announced the latest release of the Onapsis Platform, which delivers next-generation actionable insight, …

New Onapsis service assesses SAP applications to identify critical risks

Onapsis, the leader in business-application cyber resilience, announced the industry’s first Business Risk Illustration assessment for business-critical applications. …

Onapsis appoints Gerhard Eschelbeck to board of directors

Onapsis, the global leader in business application cyber resilience, announced the appointment of former Google Vice President Security & Privacy Engineering (CISO) …

SAP
50,000 companies running SAP installations open to attack via publicly released exploits

Two exploits publicly released in late April at the OPCDE security conference in Dubai could be leveraged to compromise a great number of SAP implementations, Onapsis has …

Onapsis
The art of securing ERP applications: Protecting your critical business processes

In this Help Net Security podcast recorded at RSA Conference 2019, Juan Pablo Perez-Etchegoyen, CTO at Onapsis talks about the challenges of securing and monitoring ERP …

Onapsis and Exabeam improve monitoring, threat detection, incident response and compliance

Onapsis, the global leader in ERP cybersecurity and compliance, announced a technology alliance and product integration with Exabeam, the Smarter SIEM company, to give …

Onapsis
IBM X-Force Red will use Onapsis ERP technology to help organizations uncover critical vulnerabilities

Onapsis, the global leaders in ERP cybersecurity and compliance, announced IBM Security’s team of veteran hackers, X-Force Red, will use its ERP technology to help …

Onapsis signs agreement to acquire ERP cybersecurity company Virtual Forge

Onapsis has entered into a definitive agreement to acquire privately-held Virtual Forge, headquartered in Heidelberg, Germany. Onapsis’s platform is the cybersecurity solution …

business
Most organizations are migrating data for ERP apps to the cloud

According to a Cloud Security Alliance survey, 69 percent of organizations are migrating data for popular ERP applications to the cloud, moving to major cloud …

SAP
ERP applications under attack: How criminals target the crown jewels

Business-critical applications running the biggest organizations in the world are under attack, according to research from Digital Shadows and Onapsis. The report shows a rise …

idea
New infosec products of the week​: May 11, 2018

Onapsis launches new functionality to lock down SAP systems Onapsis has extended the Onapsis Security Platform (OSP) with the launch of the Enforce and Protect product module. …

SAP
SAP systems: The threat of insecure configurations

Onapsis researchers revealed a critical security configuration vulnerability that results from default installations in SAP systems which if left insecure, could lead to a …

Don't miss

Cybersecurity news