Security hub Pricing

SAP® Security
as a managed Service

Pilot
Fundamental
Advanced
Full
Security Hub Pilot
Pilot

Your starting point for better SAP cyber resilience

Security Hub Baseline
Fundamental

A basic level of security for your mission-critical SAP systems

Security Hub Extended
Advanced

For organizations with higher security requirements

Security Hub Full
Full 

Full Managed SAP Security as a Service

SAP SIEM (Security Information Event Management)

Registered in Switzerland

All data is protected by the Swiss "Bundesgesetz über den Datenschutz" (DSG) and the "Verordnung zum Bundesgesetz über den Datenschutz" (VDSG), which provides some of the strongest privacy protection in the world for businesses. Since Security Hub is located outside the USA and the EU, only a court order from the Cantonal Court or the Swiss Federal Supreme Court can force us to release the data.

Link to the current Category
SAP Security Operations Center

Perodic SAP Security Checks, vulnerability assessments and compliance audits

Link to the current Category
SAP Security Dashboard & Risk Management

Benchmark your performance with your peers

Link to the current Category
SAP Security and Compliance Control Framework
Link to the current Category
SAP Security & Compliance Support
Link to the current Category
SAP Security & Compliance Attention Programme
Link to the current Category
Onboarding fee
T&M (usually 1 to 2 days per system line)
T&M (usually 1 to 2 days per system line)
T&M (usually 1 to 2 days per system line)
T&M (usually 1 to 2 days per system line)
Link to the current Category
Monthly subscription
Protect my SAP
Let's talk
Secure my SAP
Keep me safe
Link to the current Category

SAP Security Dashboard

Benchmark your performance with your peers and get exposure visibility in the SAP Security Dashboard with an SAP Security Score

SAP Security Dashboard

Proactive SAP security management

Proactive SAP security management

Access to SAP Security Knowledge Database

Remediation, mitigation, guided procedures

Access to SAP Security Knowledge Database

Integration with your ticketing & alerting tools (e.g. Jira)

Automate notifications and ticketing workflows with leading third-party software to quickly respond to threats.

Integration with your ticketing & alerting tools (e.g. Jira)

Included hourly contingents

Included hourly contingents for extended consulting & advanced advisory services.

  • Advanced SAP Security Architect Services for Threat Protection
  • Architectural security reviews: Our SAP Security Architects support your internal staff with the review of your Change Requirements.
  • Due diligence of 3rd party code, tools, and addons
  • Ethical hacking and threat modeling services

Get the guidance you need to take the best path toward digital transformation, cloud adoption, and sustainable innovation.

8 hrs/month included
16 hrs/month included
32 hrs/month included
Included hourly contingents

On site Support, extended SAP Security Engagements

Premium Engagements

Support your implementation with packaged services and support to co-innovate with SAP and create ground-breaking business models.

On site Support, extended SAP Security Engagements

SAP Security Basic Controls

Basic SAP Security Controls based on SAP recommendations like the SAP Secure Operations Map, Whitepapers and SAP Security Guidelines.

SAP Security Basic Controls

Data sovereignty guaranteed by Swiss hosting

Data sovereignty guaranteed by Swiss hosting

SIEM integrations (e.g. Splunk)

SIEM integrations (e.g. Splunk)

Monthly SAP Security Patch Day action list for your SAP operations team

Monthly SAP Security Patch Day action list for your SAP operations team

Managed SAP security incident response

Detection, classification and active response with your internal Security Staff

20 hrs/month included
30 hrs/month included
40 hrs/month included
Managed SAP security incident response

Compliance dashboard and reports

Easily demonstrate compliance with pre-built compliance reports for ISO 27001, PCI, HIPAA, BSI and NIST.

Compliance dashboard and reports

Data privacy standards

Specific SAP controls mapped to:

  • GDPR
  • BS 10012
  • ISO27018:2014
Data privacy standards

Rich NetWeaver data connector

Rich NetWeaver data connector

Support

Direct access to our global network of recognized SAP Security Experts.

Web based
Support within Swiss business hours
24/7/365 - Support
24/7/365 - Support
Support

Periodic compliance audits

Periodic compliance assessments of regional, industry-specific, data privacy and global standards

Half-yearly
Yearly
Periodic compliance audits

Continuous risk updates

SAP Security Risk Management including Risk Over Time (ROT) Graph, Templated Risk Reporting, Configurable Dashboards, Real-time Risk Monitoring, Centralized Risk Register, Risk Matrix, Risk Categorization, Risk Heatmap, Target Risk Benchmarking, Risk Treatment Workflow

Continuous risk updates

Infrastructure data connectors

Infrastructure data connectors

Consulting & advanced support hourly rates

Benefit from reduced hourly rates for additional, advanced SAP Security Services that are not covered by the included contingents.

Standard
-3%
-5%
-7%
Consulting & advanced support hourly rates

Industry specific controls

Specific SAP controls mapped to:

  • CDSA
  • MPAA
  • FACT UK
  • Shared Assessments
  • FISC Japan
  • HITRUST
  • MARS-E
  • IG Toolkit UK
  • FERPA
  • GLBA
  • FFIEC
Industry specific controls

Periodic SAP security threat & vulnerability checks

  • SAP Security Scanning and Vulnerability Management
  • Managed SAP Security Assessment
  • Continuous SAP Security Management (SAP DevSecOps)
Periodic SAP security threat & vulnerability checks

Encrypted videocall support

Encrypted videocall support

Banking and finance sector

Specific SAP controls mapped to PCI DSS

Banking and finance sector

Risk reporting and mitigation planning frequency

Periodic strategic meetings

Yearly
Half-yearly
Quarterly
Monthly
Risk reporting and mitigation planning frequency

SAP system hardening validation

AP Systems are not secure by default. Your subscription includes periodic scans of your sap system profile parameters against our established SAP Security Controls Framework.

Yearly
Half-yearly
Quarterly
Monthly
SAP system hardening validation

Response time SLAs for support

Enhanced support case response times

Best effort

Web-based support, target response time: 3 business days

Standard

Urgent: 16 hours

High: 48 hours

Normal: 72 hours

Extended

Urgent: 8 hours

High: 24 hours

Normal: 72 hours

Max attention

Urgent: 4 hours

High: 12 hours

Normal: 48 hours

Response time SLAs for support

Log and configuration data retention time

Securely store your raw log data for compliance and forensics in cold storage for up to 36 months (extensions available).

Up to 90 days
Up to 90 days
Up to 90 days
Up to 24 months
Log and configuration data retention time

Health and pharmaceutical sector

Specific SAP controls mapped to:

  • GxP
  • HIPAA
Health and pharmaceutical sector

SAP Security & Compliance Platform availability

Data sovereignty guaranteed by Swiss hosting. From Switzerland, legally registered in Switzerland.All data is protected by the Swiss "Bundesgesetz über den Datenschutz" (DSG) and the "Verordnung zum Bundesgesetz über den Datenschutz" (VDSG), which provides one of the strongest privacy protections in the world. Since Swiss Security Hub AG is located outside the USA and the EU, only a court order from the Cantonal Court or the Swiss Federal Supreme Court can force us to release any data.

99,99%
99,99%
99,99%
99,99%
SAP Security & Compliance Platform availability

Log and configuration data storage space

Up to 100 GB
Up to 200 GB
Up to 400 GB
Up to 1 TB
Log and configuration data storage space

Alert intervals

Up to 15 minutes
Up to 10 minutes
Up to 5 minutes
Up to 1 minute
Alert intervals

Dedicated global SAP Security Team

Dedicated global SAP Security Team

Automotive sector

Specific SAP controls mapped to TISAX

Automotive sector

Dedicated SAP Security Officer

Your dedicated SAP Security Officer acts as your personal Cyber Hero and responds quickly to any security issues. They can also be part of your internal team and participate in your sprint ceremonies.

Dedicated SAP Security Officer

Public sector

Regional and public administration standards covered, specific SAP controls mapped to:


🇺🇸 FedRAMP, NIST

🇩🇪 BSI (IT-Grundschutz), C5

🇨🇭 NCSC (IKT-Grundschutz)


coming soon:

🇬🇧 Cyber Essentials Plus

🇪🇸 ENS, DPA

🇦🇺 IRAP
🇳🇿 GCIO

🇨🇦 PIPEDA

🇦🇷 PDPA

🇯🇵 My Number Act

🇮🇳 MeitY

Public sector

Implementation of custom controls

Custom Control Library

  • Policy Templates
  • Policy Builder
  • Policy Versioning
  • Policy Status
  • Tracking Policy
  • Assignment (Business Divisions)
  • Policy Development Workflow
  • Policy Distribution
  • Master Policy Records
  • Multi-Lingual Policies
Implementation of custom controls

Not sure if the Security Hub solution is right for you?

Have a no-obligation chat with one of our Security Officers to assess whether we would be a good fit.

We won't send spam. Unsubscribe at any time.

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.