Switzerland Flag
Engineered and developed in Switzerland

Protect Your SAP® Solutions

AI powered 24/7 real-time
SAP Security Monitoring & Threat Detection

End-to-End SAP Security with SAP SIEM, SOC and MDR
Safeguard Your Business 24/7 with Microsoft Sentinel and Security Hub

Full visibility
Reduce risk
Zero trust
SAP Certified

Request a FREE live demo access user for our Microsoft Sentinel SIEM for SAP and explore the solution on your own!

Request Free Demo Access

Security Hub for SAP®
 scans, detects and visualizes threats to your SAP infrastructure

Our platform brings security and order to each level of your organization. From a board level general systems overview and security reports covering country and industry compliance such as ISO 27001, GDPR, BSI or NIST, to identifying misconfigurations and security issues. Our threat detection engine combines hundreds of controls and manages your risk. With Security Hub you can relax knowing your SAP systems are in safe hands. We take care of security, so you can take care of business.

Security Hub Detects:
Hundreds of SAP threats mapped to MITRE ATT&CK™ Enterprise Framework
Suspicious user behavior
Unnecessary authorizations
Unsecure configuration of AS ABAP
Data exfiltration
HANA security issues
Missed updates
Lack of hardening measures
Non-compliance to standards

SAP® Security made simple

Effective SAP® security is pro-active and not reactive, our solution enables extensive and continuous systems monitoring. A dashboard which encourages transparency and clarity for all levels of management, and a dedicated SAP Security Officer to respond to threats and issues before they impact your business.

Continuous Monitoring

Continuous Monitoring

We believe your organization needs continuous SAP® security monitoring rather than a single annual SAP security audit. Security Hub automates SAP monitoring to give you peace of mind.

Security Reports

Security Reports

Our reports visualize complex SAP security threats so you can see where you are vulnerable. Our Security Scores tell you how you are at present and how you are progressing. With our integrated solution, you stay one step ahead.

Universal Standards

Universal Standards

Security Hub’s Framework is a controls standardization database that compiles thousands of pages of standards, regulations, and framework controls to ensure you stay secure and compliant.

Managed Service

Managed Service

When action is necessary your dedicated SAP Security Officer will be on hand to review and rectify any threats or weaknesses. Making our expertise, your advantage.

Extensive SAP® security & compliance coverage

Not all threats come in the form of an attack. Our holistic approach to SAP security, maintenance and compliance covers a range of prevention, detection and response actions.

SAP® Security & Threat Detection
Compliance Reporting
Incident Response
External Log Storage
Custom Threat Detection Rules
Central SAP Security Platform
SAP Security Experts on Demand
System Hardening
Validation

Ready to receive your SAP® Security Report? Speak to one of our experts

Avoid the risk of expensive and compromising security and compliance mistakes with our security audit. One of our SAP Security Officers will identify existing risks and recommend solutions to rectify these. All while assessing your suitability for our Security Hub solution.

Book Your Assessment Today
Security Hub Experts
Microsoft Partner
SAP Certified
SAP Partner
Isaca
DSAG
IPMA
Isss
Ict Leaders
Ireb
Isaca
Swissicst
Swicco

Security Hub’s unique
SAP® Security Framework

Our holistic approach ensures no part of your SAP systems is neglected and our full-service offering means you do not have to compromise on any aspect of your SAP security. Monitor each quadrant of your SAP systems without the need for high-cost specialist knowledge. When a resolution is required, our Security Officers are on hand.

Take a look at our coverage below:

Security Hub’s unique SAP Security Framework

One Price, No Surprises

SAP systems are often unpredictable in terms of log volume. We take care of this for you and charge on the basis of the connected systems and the number of unique monitored users.

Our Simple Pricing Model
Our Simple Pricing Model

You pay a fixed monthly service fee based on the number of connected SAP systems and unique monitored users.

Optimized Ingestion
Optimized Ingestion

With our years of experience, we know SAP logs like no one else and save you ingestion costs. We make sure that only what makes sense and is needed is ingested into our SIEM.

Fair Volume Discounts
Fair Volume Discounts

The more systems and users we monitor, the lower your total cost. We pass on our scaling advantages and can certainly make you a fair offer.

Flexible Billing Options
Flexible Billing Options

Monthly or upfront payment with additional discount for longstanding commitment.

Security Hub Pilot

Pilot

Explore the value of Security Hub for SAP® with a pilot

Start with a pilot!
Security Hub for SAP® log connector
Unlimited ingestion of SAP log data" for all subscriptions, except Pilot which is limited to 1GB/day.
Continuous 24/7 SAP® security monitoring & threat detetion
fully automated MDR
(Managed detection & response)
Wrap-up report and call at the end of the pilot
Dedicated senior onboarding expert
SAP® Security Risk Management
Custom threat detection rules
Yearly SAP Security Assessment (Pentest)
Security Hub Baseline

Fundamental

A fundamental level of security for your mission-critical SAP® systems

Security Hub for SAP® log connector
Unlimited ingestion of SAP log data" for all subscriptions, except Pilot which is limited to 1GB/day.
Continuous 24/7 SAP® security monitoring & threat detetion
fully automated MDR
(Managed detection & response)
Bi-annual SAP security rating and reporting
Included consulting quotas
SAP® Security Risk Management
Custom threat detection rules
Yearly SAP Security Assessment (Pentest)
Security Hub Extended

Advanced

For organizations with higher security requirements

Security Hub for SAP® log connector
Unlimited ingestion of SAP log data" for all subscriptions, except Pilot which is limited to 1GB/day.
Continuous 24/7 SAP® security monitoring & threat detetion
Extended SAP® SOC
+ 8X5 supervised monitoring
Quarterly SAP® security rating and reporting
Included consulting quotas
SAP® Security Risk Management
Custom threat detection rules
Yearly SAP Security Assessment (Pentest)
Security Hub Full

Full

Full Managed SAP® Security as a Service

Security Hub for SAP® connector
Unlimited ingestion of SAP log data" for all subscriptions, except Pilot which is limited to 1GB/day.
Continuous 24/7 SAP® security monitoring & threat detetion
Extended SAP SOC
+ 24/7 superv. monitoring available
Monthly SAP security rating and reporting
Included consulting quotas
SAP® Security Risk Management

Get detailed insight into risk drivers and know where you need to start if you want to improve your SAP® cyber-resilience.

We don’t just detect, our experts provide suggestions on how to respond to the risk, keeping your security strong, and you in the driving seat.

We take you through a structured process and discuss your risk exposure, advise you proactively and accompany you on the way to resolve any open findings. Giving you full contol, maximum transparency and the peace of mind to focus on your core business.

Unlimited custom rules

Our full-service offering includes the development of custom threat detection rules so that you can meet your internal compliance requirements and reduce the number of manual controls. Maximize your security and minimize your stress levels knowing your organization’s individual needs are covered.

Yearly SAP Security Assessment (Pentest)
Security Hub for SAP® log connector
Unlimited ingestion of SAP log data" for all subscriptions, except Pilot which is limited to 1GB/day.
Security Hub for SAP® log connector
Unlimited ingestion of SAP log data" for all subscriptions, except Pilot which is limited to 1GB/day.
Security Hub for SAP® log connector
Unlimited ingestion of SAP log data" for all subscriptions, except Pilot which is limited to 1GB/day.
Security Hub for SAP® connector
Unlimited ingestion of SAP log data" for all subscriptions, except Pilot which is limited to 1GB/day.
Continuous 24/7 SAP® security monitoring & threat detetion
Continuous 24/7 SAP® security monitoring & threat detetion
Continuous 24/7 SAP® security monitoring & threat detetion
Continuous 24/7 SAP® security monitoring & threat detetion
fully automated MDR
(Managed detection & response)
fully automated MDR
(Managed detection & response)
Extended SAP® SOC
+ 8X5 supervised monitoring
Extended SAP SOC
+ 24/7 superv. monitoring available
Wrap-up report and call at the end of the pilot
Bi-annual SAP security rating and reporting
Quarterly SAP® security rating and reporting
Monthly SAP security rating and reporting
Dedicated senior onboarding expert
Included consulting quotas
Included consulting quotas
Included consulting quotas
SAP® Security Risk Management
SAP® Security Risk Management
SAP® Security Risk Management
SAP® Security Risk Management

Get detailed insight into risk drivers and know where you need to start if you want to improve your SAP® cyber-resilience.

We don’t just detect, our experts provide suggestions on how to respond to the risk, keeping your security strong, and you in the driving seat.

We take you through a structured process and discuss your risk exposure, advise you proactively and accompany you on the way to resolve any open findings. Giving you full contol, maximum transparency and the peace of mind to focus on your core business.

Custom threat detection rules
Custom threat detection rules
Custom threat detection rules
Unlimited custom rules

Our full-service offering includes the development of custom threat detection rules so that you can meet your internal compliance requirements and reduce the number of manual controls. Maximize your security and minimize your stress levels knowing your organization’s individual needs are covered.

Yearly SAP Security Assessment (Pentest)
Yearly SAP Security Assessment (Pentest)
Yearly SAP Security Assessment (Pentest)
Yearly SAP Security Assessment (Pentest)

Still not convinced?

We take SAP security seriously. We also believe that the more our customers and the general public know about it, the better. As a result, we like to share pertinent content, thought leadership and the latest SAP security trends and topics with you and the world.

Sign up for our risk insight reports each SAP Security Patch Day.

We won't send spam.

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Pilot
Baseline Service
Extended Service
Full Service