Skip to content

TRENDING TAGS

Cybersecurity and application security is a trend-driven field. While attackers continue to improve their attack techniques, defenders need to pay attention to these new trends. Follow our trending tags for information on specific topics.

Recent Updates – February 2022

In Version 6.04 of the SecurityBridge Platform we introduced new capabilities and general product improvements, often originating from customer feedback and industry requirements.

SecurityBridge Unveils Its New Security Roadmap For SAP

SecurityBridge announced its new Security Roadmap for SAP. The new feature simplifies the road to SAP security e.g. secure configuration, hardening against hackers, and eliminating SAP vulnerabilities, by enabling IT personnel to instantly group all required software fixes into one area.

One small step for man, one giant leap for SAP Security

What Neil Armstrong once said when putting down his first foot on the moon is now true for SAP Security: One small step for man, one giant leap for SAP Security. With release 5.80 we published another major product release for our user community.

Reduce complexity the enemy of SAP Security

On November 5th, 2020 a new release of SecurityBridge was made available for our subscribers. The release (version 5.78.3) contains major improvements. Some of the highlights contained in the release are described on this site. Customers can download the new release from our online support portal.

The first and only integrated Platform for SAP

On July 29th 2020 a new release of SecurityBridge was made available for our subscribers. The release (version 4.75) includes new features and enhancements to the current security controls.

Latest Resources

The Essentials of SAP Fiori Security

Download the White Paper "Bridging the Gap - How SecurityBridge Supports NIST CSF in SAP Environments". Learn how choosing the right tool can significantly shorten the journey of NIST CSF adoption and improve the security posture of SAP environments.

How SecurityBridge Supports NIST CSF in SAP Environments

Download the White Paper "Bridging the Gap - How SecurityBridge Supports NIST CSF in SAP Environments". Learn how choosing the right tool can significantly shorten the journey of NIST CSF adoption and improve the security posture of SAP environments.

Which cybersecurity framework is the best fit for SAP application security?

Download the White Paper "Which cybersecurity framework is the best fit for SAP application security?" to learn more about the available frameworks, the challenges when adopting a framework, and more.

Your Road to SAP Security

Download the White Paper "YOUR ROAD TO SAP SECURITY" to learn about the major milestones towards increasing the cybersecurity posture of your SAP systems.

Top mistakes to avoid in SAP security

Within this whitepaper you will learn about the key mistakes that can be avoided when it comes to SAP Security. History has shown that many companies have suffered from cyber incidents, moreover, not all incidents are reported or have been made available to the public.

SAP Security Product Comparison Report

Download the SAP Security Product Comparison Report and understand that holistic security for SAP can be delivered by a single solution.