Critical SAP S/4HANA code injection vulnerability (CVE-2025-42957) exploited in the wild - patch immediately

Skip to content
SAP cybersecurity CISO best practices

Top 5 CISO Best Practices to Achieve Cybersecurity Excellence for SAP

Holger picture scaled
Holger Huegel
Product Management Director
September 16, 2025
8 min read

Chapters

Share Article

Let's Talk SAP Security

Have questions about SAP Security? We’re here to help. Contact Us

The importance of SAP applications for enterprises worldwide makes them highly attractive targets for cyber criminals. SAP is the backbone that drives mission-critical processes. It powers finance, logistics, human resources, and the very data flows that keep organizations running every day. However, due to their complexity and integration with multiple other business applications and cloud services, SAP systems are challenging to secure with traditional IT security practices alone. 

For CISOs, this creates a challenge. Many of the controls that work well on generic IT infrastructure do not translate neatly into SAP landscapes. Achieving cybersecurity excellence requires practices tailored to SAP’s specific risks while still aligning with the broader enterprise strategy. Five best practices in particular stand out for every CISO who wants to both protect the organization and meet the rising demands of regulators and boards. 

 

1. Shifting from Security Auditing to SAP-native Threat Detection  

In many organizations, SAP security monitoring begins and ends with the Security Audit Log (SAL). On its own, this approach cannot keep pace with today’s threat landscape. Too often, it results in vast volumes of audit entries being pushed into a SIEM, which quickly overwhelms security analysts with irrelevant events. Instead of delivering visibility, it generates noise and leaves analysts unable to distinguish abnormal behavior from routine activity. SAP events, such as bypassed authority checks, critical data extractions, or elevated activities from newly created accounts, should immediately trigger alerts for the SOC team. However, a major blind spot occurs when SOC teams lack the specialized SAP expertise to craft effective detection use cases, an omission that leaves organizations dangerously exposed. 

Meeting compliance requirements by turning on auditing is no longer enough. What is needed is genuine Threat Detection that understands the unique characteristics of SAP. Security teams should be equipped with context-rich information and decision-enabling messages that allow them to recognize malicious activities before they escalate. SAP-native Threat Detection solutions, combined with SAP Security knowledge available to analysts in the SOC, can transform the monitoring approach into an effective cyber defense. 

By making this shift, CISOs cut through the log noise, free their teams from chasing false alarms, and focus on the incidents that truly matter. This step aligns with the lessons learned from NIS2 compliance efforts, where simply collecting data without proper detection creates dangerous blind spots. However, reducing the vulnerabilities in the SAP environment is equally important for effective anomaly detection. 

 

2. Accelerating Vulnerability Management and System Hardening

Effective Vulnerability Management in SAP goes beyond simply installing the monthly SAP Security Notes. It requires a structured process that evaluates system configurations, timely applies security patches across SAP and third-party components, and addresses vulnerabilities introduced by custom code. Since custom ABAP developments are common in most landscapes, they frequently become hidden sources of risk. 

 

System hardening plays an equally crucial role. By removing unnecessary services, tightening configurations, and enforcing strict security baselines, the attack surface is significantly reduced.  Hardening measures also offer a second benefit: they decrease background noise in logs and thereby support more precise Threat Detection. With fewer false alerts caused by insecure settings or missing patches, security teams can better identify genuine anomalies. 

As recent zero-day incidents have demonstrated, organizations cannot always rely on immediate patch availability. A well-hardened and patched SAP environment is the best preparation for zero-day events, as it provides breathing room and makes exploitation far less likely. When combined with an ongoing Vulnerability Management roadmap, hardening ensures resilience against both known and emerging threats.  

While SAP system hardening is widely recognized and many organizations already follow the SAP Security Baseline, few go further by limiting uncontrolled privileged activities — such as those of SAP administrators — to reduce background noise from normal activities in the Security Audit Log. 

 

3. Managing Privileged Access in SAP

Privileged accounts are among the most serious risks in any SAP environment. Users with elevated permissions, often intended for administrators or developers, can make system-wide changes or access sensitive data. If such an account is compromised, attackers effectively gain the keys to the kingdom. 

The traditional approach of simply assigning permanent superuser rights is no longer viable. Instead, organizations should aim to reduce the number of privileged accounts to the bare minimum and grant elevated rights only for as long as they are needed. Temporary session-based access, combined with approvals and monitoring, not only lowers the attack surface but also creates accountability. Due to the high cost and complexity of traditional solutions for managing privileged access, many organizations are hesitant to implement them. Instead, they continue relying on manual processes to manage privileged IDs, often depending on consultants to capture snapshots of activities performed during privileged access. These snapshots are then used as evidence for audit reviews. 

Purpose-built Privileged Access Management (PAM) solutions for SAP bring additional safeguards. They can record session activity, provide fine-grained control, and help auditors verify that elevated access is used responsibly. For the CISO, implementing SAP-specific PAM ensures that privileged identity risks are controlled without disrupting legitimate administrative work. When combined with enforced Multi-Factor Authentication (MFA) for privileged users, organizations establish a holistic defense strategy that strengthens resilience against cyberattacks. 

4. Implementing Step-up Authentication with MFA for SAP 

Most enterprises rely on SAP Single Sign-On (SSO) to give users convenient access to SAP applications. While this makes sense for productivity, it is not sufficient from a security perspective. In certain scenarios, attackers can bypass SSO and act as legitimate users. 

This is why Step-up Authentication is increasingly regarded as best practice. Instead of requiring additional verification for every login and frustrating daily users, Step-up Authentication solutions trigger MFA at precisely the moments where it matters most. For example, when a user attempts to modify system configurations, access high-value financial data, or execute administrative tasks, the platform requests re-authentication with an additional factor based on the risk associated with the intended action. 

The result is a balance between security and user experience. Normal activities remain seamless, but sensitive actions gain the additional safeguard that prevents attackers from exploiting stolen credentials. When implemented alongside system hardening and Privileged Access Management, step-up authentication dramatically raises the bar for adversaries trying to compromise SAP environments. 

 

5. Assigning an SAP Security Expert to Drive the CISO Program for SAP 

Even the best technical measures falter without the right expertise to guide them. Too often, SAP Security remains a shared responsibility without clear ownership, which leaves critical tasks overlooked. To change this, CISOs should appoint a dedicated SAP Cybersecurity Expert. 

This role is most effective when filled by someone with SAP Security knowledge and experience in SAP Basis administration. By embedding such an expert within the broader cybersecurity organization, companies create a bridge between SAP operations and the SOC. The expert can coordinate vulnerability assessments, oversee system hardening initiatives, manage privileged access adoption, and guide implementation of step-up authentication. 

In the long term, this role can evolve into a dedicated SAP Security team, responsible not only for safeguarding systems but also for educating the wider organization. By nominating such a champion, CISOs ensure that SAP Security strategies are not just defined but actively executed and advanced. 

 

Summary: Driving SAP Cybersecurity Excellence 

Protecting SAP requires more than traditional IT security controls. Given its critical role in business operations and inherent complexity, SAP demands a security approach tailored to its unique risks. For CISOs, the five best practices are decisive. Transitioning from retrospective auditing to proactive threat detection enables clearer visibility and faster incident response. Strengthening vulnerability management and system hardening minimizes both risk exposure and operational noise. Controlling elevated accounts through Privileged Access Management reduces the likelihood of catastrophic misuse. Dynamic step-up authentication with MFA secures access at critical points without disrupting user productivity. Finally, embedding dedicated SAP expertise within the cybersecurity function ensures programs are led with focus and sustained over time. 

Together, these practices provide a roadmap to SAP security maturity. They eliminate blind spots, align organizations with modern regulatory expectations, and most importantly, safeguard the continuity of mission-critical business processes. For CISOs aiming for true cybersecurity excellence in SAP, adopting these measures is no longer optional: it is essential. 

 

Are you interested in learning how adopting an All-in-One Security Platform for SAP can be the fastest and most efficient way to achieve a mature SAP Security posture?   

Contact us, and we will be happy to tell you more about ourguided approach to SAP Security excellence. For more SAP security-related news, articles, and whitepapers,please follow us on LinkedIn!