Description

A recent report from Onapsis and Flashpoint highlights a concerning trend: malicious hackers are increasingly targeting SAP applications and data within organizations. This surge in interest is attributed to several factors, including the migration of SAP applications to the cloud and the heightened ability of adversaries to exploit misconfigurations and security vulnerabilities in both cloud-based and on-premises deployments. Over the past three years, ransomware attacks against SAP systems have risen by 400%, mirroring the increase in the price brokers are willing to pay for exploits targeting SAP vulnerabilities. Discussions related to SAP flaws and exploits on hacker forums have surged by 490%, with a 220% increase in conversations concerning SAP-specific cloud and web services. Several high-profile threat actors, including APT10, FIN7, FIN13, and Cobalt Spider, have been observed exploiting SAP vulnerabilities in attacks targeting organizations across various industries. These threat actors target sectors such as finance, gaming, hospitality, and retail, seeking to exfiltrate financial data, compromise payment systems, and engage in ransomware attacks. The heightened interest in compromising SAP solutions is unsurprising given the widespread adoption of SAP software among global enterprises. With over 400,000 customers worldwide, including many of the world's largest companies, SAP presents an enticing target for threat actors seeking high-value data. Dark web conversations regarding SAP vulnerabilities have led to a significant increase in the prices offered for exploits, with some exploit acquisition firms offering tens of thousands of dollars for remote code execution flaws in SAP products. Additionally, threat actors on the dark web are actively discussing compromising SAP products, highlighting the urgency of securing SAP applications at both the operating system and application levels. The report emphasizes the importance of implementing robust security measures to protect SAP applications, including ensuring that security patches are promptly applied, configurations are properly secured, and user authorizations are appropriately managed.