Processed on SAP Solution Manager Service Center Release EHP 1 for Solution Manager 7.0 Telephone Service Tool 701_2011_1 SP0 Fax

Similar documents
SAP SECURITY OPTIMIZATION

SAP SECURITY OPTIMIZATION

SAP SECURITY OPTIMIZATION

SAP R/3 Security Assessment Framework

Hardening of SAP HTTP- and Webservices

Hardening of SAP HTTP- and Webservices

In this topic we will cover the security functionality provided with SAP Business One.

SAP ECC Audit Guidelines

R/3 Security Guide : VOLUME II

NETWRIX IDENTITY MANAGEMENT SUITE

SAP Secure Operations Map. SAP Active Global Support Security Services May 2015

PREPARED BY: AUDIT PROGRAM Author: Lance M. Turcato. APPROVED BY: Logical Security Operating Systems - Generic. Audit Date:

2 Performance Indicators for BWP

IT Security Procedure

: C_TADM SAP Certified Technology Associate System Administration (Oracle DB) with SAP NetWeaver 7.0 EhP2. Title : Version : Demo

SAP SECURITY CLEARING THE CONFUSION AND TAKING A HOLISTIC APPROACH

Using PowerBroker Identity Services to Comply with the PCI DSS Security Standard

NetIQ Advanced Authentication Framework - Client. User's Guide. Version 5.1.0

Session 0804 Security Control Center by SAP Active Global Support Kristian Lehment, Senior Product Manager, SAP AG

Columbia University Web Security Standards and Practices. Objective and Scope

Checking Security Configuration and Authorization.. or how best to protect your data and keep the availability of your SAP solutions

Securing Remote Function Calls (RFC)

Workflow Templates Library

Supplier Information Security Addendum for GE Restricted Data

Achieving PCI COMPLIANCE with the 2020 Audit & Control Suite.

SPICE EduGuide EG0015 Security of Administrative Accounts

FINAL DoIT v.8 APPLICATION SECURITY PROCEDURE

Auditing the Security of an SAP HANA Implementation

Master Data Governance Security Guide

Web Plus Security Features and Recommendations

Critical Issues with Lotus Notes and Domino 8.5 Password Authentication, Security and Management

JPMorgan Chase Treasury Workstation. Certification Setup Guide Version 2.0

OFFICE OF THE CITY CONTROLLER

Information Technology Branch Access Control Technical Standard

How to Implement the X.509 Certificate Based Single Sign-On Solution with SAP Netweaver Single Sign-On

User Guide. Version R91. English

SAP BASIS and Security Administration

SAP Netweaver Application Server and Netweaver Portal Security

PUBLIC Password Manager for SAP Single Sign-On Implementation Guide

PowerLink for Blackboard Vista and Campus Edition Install Guide

Before starting with the installation of this building block, please see the document Quick Guide to Installing SAP Best Practices for CRM.

WatchGuard SSL v3.2 Update 1 Release Notes. Introduction. Windows 8 and 64-bit Internet Explorer Support. Supported Devices SSL 100 and 560

Lesson Plans Microsoft s Managing and Maintaining a Microsoft Windows Server 2003 Environment

IIS SECURE ACCESS FILTER 1.3

ABOUT TOOLS4EVER ABOUT DELOITTE RISK SERVICES

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

RSA Authentication Manager 8.1 Help Desk Administrator s Guide. Revision 1

qliqdirect Active Directory Guide

NetWrix Logon Reporter V 2.0

PUBLIC Secure Login for SAP Single Sign-On Implementation Guide

An Oracle White Paper December Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance

11.1. Performance Monitoring

Windows Operating Systems. Basic Security

Network and Security Controls

RSA Authentication Manager 8.1 Help Desk Administrator s Guide

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client.

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0

Kentico CMS security facts

USING MYWEBSQL FIGURE 1: FIRST AUTHENTICATION LAYER (ENTER YOUR REGULAR SIMMONS USERNAME AND PASSWORD)

ManageEngine ADSelfService Plus. Evaluator s Guide

Declaration of Conformity 21 CFR Part 11 SIMATIC WinCC flexible 2007

Walton Centre. Document History Date Version Author Changes 01/10/ A Cobain L Wyatt 31/03/ L Wyatt Update to procedure

11 NETWORK SECURITY PROJECTS. Project Understanding Key Concepts. Project Using Auditing and Event Logs. Project 11.3

Criteria for web application security check. Version

U.S. FDA Title 21 CFR Part 11 Compliance Assessment of SAP Records Management

FINAL DoIT v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

SAP Web Application Server Security

SAP Secure Support. Key SAP Solution Manager Functions in a High Security Infrastructure with Separate Network. SAP AG, Walldorf/Rot, December 2013

Minimum Requirements for Integrating Services with Central Authentication Version 1.0 December 2008

Global Partner Management Notice

Full Disk Encryption Pre-Boot Authentication Reference

Password Expiration Passwords require a maximum expiration age of 60 days. Previously used passwords may not be reused.

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

SAP SECURITY AND AUTHORIZATIONS - RISK MANAGEMENT AND COMPLIANCE WITH LEGAL REGULATIONS IN THE SAP ENVIRONMENT

Centralized Self-service Password Reset: From the Web and Windows Desktop

πωχ Notes on Domino Black Hat Las Vegas 2003 Aldora Louw PricewaterhouseCoopers

Only LDAP-synchronized users can access SAML SSO-enabled web applications. Local end users and applications users cannot access them.

Copyright. Copyright. Arbutus Software Inc Roberts Street Burnaby, British Columbia Canada V5G 4E1

WatchDox Administrator's Guide. Application Version 3.7.5

AVG Business SSO Connecting to Active Directory

Password Reset Server User Guide

McAfee Endpoint Encryption for PC 7.0

SAP. Penetration Testing. with Onapsis Bizploit. Mariano Nuñez. Di Croce. HITB Security Conference, Dubai. April 22,

SAP Certified Technology Professional - Security with SAP NetWeaver 7.0. Title : Version : Demo. The safer, easier way to help you pass any IT exams.

SAP NetWeaver AS Java

Where every interaction matters.

Enterprise Single Sign-On City Hospital Cures Password Pain. Stephen Furstenau Operations and Support Director Imprivata, Inc.

Novell Sentinel Log Manager 1.2 Release Notes. 1 What s New. 1.1 Enhancements to Licenses. Novell. February 2011

SAP NetWeaver 04 Security Guide. Security Guide for SAP Mobile Infrastructure

Implementing Security Update Management

Columbia University Web Application Security Standards and Practices. Objective and Scope

Hang Seng HSBCnet Security. May 2016

Sophos Mobile Control Installation guide. Product version: 3

Choosing an SSO Solution Ten Smart Questions

FileCloud Security FAQ

Customer Release Notes for Xerox Integrated Fiery Color Server for the Xerox Color C75 Press, version 1.0

Thick Client Application Security

Transcription:

SERVICE REPORT SAP Security Optimization Self-Service SAP System ID SAP Product Release DB System Customer Processed on SAP Solution Manager Service Center Release EHP 1 for Solution Manager 7.0 Telephone Service Tool 701_2011_1 SP0 Fax Date of Session <Date of Session> Session No. 0000000000000 Date of Report <Date of Report> Installation No. 0000000000 Author <Author> Customer No. 0000000000

1 EVALUATED ST14 ANALYSIS... 5 2 PREFACE... 5 3 GENERAL INFORMATION ABOUT THE SAP SECURITY OPTIMIZATION SERVICE... 5 4 DETECTED ISSUES... 7 5 SPECIAL FOCUS CHECKS... 10 5.1 ADDITIONAL SUPER USER ACCOUNTS FOUND (0022)... 10 5.2 USERS - OTHER THAN THE SYSTEM ADMINISTRATORS - ARE ALLOWED TO CALL ST14? (0168)... 10 6 AUTHENTICATION... 12 6.1 PASSWORDS... 12 6.1.1 Password Logon Is at Least Partly Allowed (0139)... 12 6.1.2 Users - Other Than User Administrators - Are Authorized to Change Passwords (0121)... 12 6.1.3 Interval for Logon with Initial Password Is Too Long (0123)... 12 6.1.4 Interval for Logon with Productive Password Is Too Long... 13 6.1.5 Interval for Logon with Reset Password Is Too Long (0124)... 13 6.1.6 Trivial Passwords Are Not Sufficiently Prohibited (0125)... 13 6.1.7 Minimum Password Length Is Too Short (0126)... 13 6.1.8 Interval for Password Change Is Too Long (0127)... 13 6.1.9 Number of Characters in Which Passwords Have to Differ is Too Low (0128)... 14 6.1.10 Required Number of Digits in Passwords Is Too Low (0129)... 14 6.1.11 Required Number of Letters in Passwords Is Too Low (0130)... 14 6.1.12 Required Number of Special Characters in Passwords Is Too Low (0131)... 14 6.2 GENERAL AUTHENTICATION... 14 6.2.1 Security Critical Events for End Users Are Not Logged in the Security Audit Log (0136)... 14 6.2.2 Interval After Which Inactive Users Are Logged Off Is Too Long (0137)... 15 6.2.3 Multiple Logons Using the Same User Id Is Not Prevented (0138)... 15 6.2.4 Users - Other Than the User Administrators - Are Authorized to Lock/Unlock Users (0135)... 15 6.3 PASSWORD BASED AUTHENTICATION ADMITS PASSWORD ATTACKS (0591)... 15 7 BASIS AUTHORIZATION... 17 7.1 BASIS ADMINISTRATION... 17 7.1.1 Users - Other Than the System Administrators - Are Authorized to Maintain System Profiles (0152).. 17 7.1.2 Users - Other Than the System Administrators - Are Authorized to Start/Stop Application Servers (0154)... 17 7.1.3 Users - Other Than the System Administrators - Are Authorized to Start/Stop Workprocesses (0156) 17 7.1.4 Users - Other Than the System Administrators - Are Authorized to Lock/Unlock Transactions (0157). 18 7.1.5 Users - Other Than the System Administrators - Are Authorized to Maintain Other User's Lock Entries (0159)... 18 7.1.6 Users - Other Than the System Administrators - Are Authorized to Maintain Own Lock Entries (0166)19 7.1.7 Users - Other Than the System Administrators - Are Authorized to Delete or Reprocess Broken Updates (0161)... 19 7.1.8 Users - Other Than the System Administrators - Are Authorized to Activate a Trace (0163)... 20 7.1.9 No Critical Transactions Are Locked (0158)... 20 7.1.10 Security-related SAP Notes... 20 7.1.11 Sending Trace Data to Remote Client (0169)... 20 7.2 BATCH INPUT... 21 7.2.1 Users - Other Than the Batch Input Administrators - Are Authorized to Run Batch Input Sessions in Dialog (0221)... 21 7.2.2 Users - Other Than the Batch Input Administrators - Are Authorized to Administer Batch Input Sessions (0222)... 21 7.3 SPOOL & PRINTER... 21 7.3.1 Users - Other Than the Spool Admins - Are Authorized to Display Other Users Spool Requests (0192)21 7.3.2 Users - Other Than the Spool Admins - Are Authorized to Display Protected Spool Requests of Other Users (0198)... 22 7.3.3 Users - Other Than the Spool Administrators - Are Authorized to Display the TemSe Content (0193). 22 SAP Security Optimization Self-Service, <Date> 2

7.3.4 Users - Other Than the Spool Administrators - Are Authorized to Change the Owner of Spool Requests (0194)... 23 7.3.5 Users - Other Than the Spool Admins - Are Authorized to Redirect a Print Request to Another Printer (0195)... 23 7.3.6 Users - Other Than the Spool Administrators - Are Authorized to Export a Print Request (0196)... 24 7.4 BACKGROUND... 24 7.4.1 Background Users That Are Not Used in Any Periodic Batch Job (0215)... 24 7.4.2 Users - Other Than the Background Administrators - Are Authorized to Schedule Jobs in SM36 (0212)24 7.4.3 Users - Other Than the Background Administrators - Are Authorized to Schedule Jobs in External Commands (0213)... 25 7.4.4 Users - Other Than the Background Admins - Are Authorized to Schedule Jobs Under Another User Id (0214)... 25 7.5 OS ACCESS... 26 7.5.1 Users - Other Than the System Administrators - Are Authorized to Define External OS Commands (0171)... 26 7.5.2 Users - Other Than the System Administrators - Are Authorized to Execute External OS Commands (0172)... 26 7.5.3 Users - Other Than the System Administrators - Are Authorized to View Content of OS Files with AL11 (0173)... 26 7.6 OUTGOING RFC... 27 7.6.1 Users - Other Than the System Administrators - Are Authorized to Administer RFC Connections (0255)27 7.6.2 Users - Other Than the System Administrators - Are Authorized to Access RFC Logon Information (0256)... 27 7.6.3 Users - Other Than the System Administrators - Are Authorized to Maintain Trusting Systems (0268) 28 7.7 INCOMING RFC... 28 7.7.1 Users - Other Than the Communication Users - Are Authorized to Run any RFC Function (0241)... 28 7.7.2 Users - Other Than the Key Users - Are Authorized to Visualize all Tables via RFC (0245)... 29 7.7.3 Incoming RFC with Expired Password Is Allowed (0234)... 29 7.7.4 Users - Other Than the System Administrators - Are Authorized to Maintain Trusted Systems (0240) 29 7.7.5 RFC Security in the Service Marketplace (0247)... 30 7.8 APPLICATION LINK ENABLING (ALE)... 30 7.8.1 Users - Other Than the System Administrators - Allowed to Maintain the ALE Distribution Model (0723)30 7.8.2 Users - Other Than the System Administrators - Allowed to Maintain the Partner Profile (0724)... 30 8 CHANGE MANAGEMENT... 32 8.1 DATA & PROGRAM ACCESS... 32 8.1.1 Users - Other Than Key Users - Are Authorized to Start All Reports (0512)... 32 8.1.2 Users - Other Than Key Users - Are Authorized to Display All Tables (0513)... 32 8.1.3 Users Are Authorized to Maintain All Tables (0514)... 33 8.1.4 Users - Other Than the System Admins - Are Authorized to Change the Authorization Group of Tables (0515)... 33 8.1.5 Users - Other Than the Query Adminstrators - Are Authorized to Administer Queries (0517)... 33 8.1.6 Users - Other Than the Query Users - Are Authorized to Run Queries (0519)... 34 8.1.7 Users Are Authorized to Execute All Function Modules (0520)... 34 8.2 CHANGE CONTROL... 35 8.2.1 System Change Option Not Appropriately Configured in the Production System (0301)... 35 8.2.2 Client Change Option Not Appropriately Configured (0302)... 35 8.2.3 Users - Other Than the System Administrators - Are Authorized to Change the System Change Option (0303)... 35 8.2.4 Users - Other Than the System Administrators - Are Authorized to Change the Client Change Option (0304)... 36 8.2.5 Users - Other Than the System Administrators - Are Authorized to Create New Clients (0305)... 36 8.2.6 Users - Other Than the System Administrators - Are Authorized to Delete Clients (0306)... 37 8.2.7 Users Are Authorized to Development in the Production System (0307)... 37 8.2.8 Users Are Authorized to Debug and Replace Field Values in the Production System (0308)... 37 8.2.9 Users Are Authorized to Perform Customizing in the Production System (0309)... 38 8.2.10 Users Are Authorized to Develop Queries in the Production System (0310)... 38 SAP Security Optimization Self-Service, <Date> 3

8.2.11 Users Are Authorized to Execute Catts in the Production System (0312)... 39 8.2.12 Users Are Authorized to Execute ecatts in the Production System (0313)... 39 8.2.13 Users Are Authorized to Use the Legacy Migration Workbench (0315)... 39 8.2.14 Users Are Authorized to Modify the Table Logging Flag for Tables (0318)... 40 8.3 DEVELOPMENT... 40 8.3.1 Development Sources Are Not Scanned for Critical Statements (0335)... 40 8.3.2 Development Keys Exist in the Productiv System (0338)... 41 8.4 TRANSPORT CONTROL... 41 8.4.1 Users - Other Than the System and Transport Admins - Are Authorized to Change the TMS Configuration (0341)... 41 8.4.2 Users - Other Than the System and Transport Admins - Are Authorized to Start Imports to Production (0342)... 41 8.4.3 Users - Other Than the System and Transport Admins - are Authorized to Create and Release Transports (0343)... 42 8.4.4 Users are Authorized to Approve Transports (0346)... 42 8.4.5 Transports Are Not Scanned for Viruses (0348)... 42 8.4.6 Program Versioning During Import is Not Enabled (0349)... 43 9 USER AUTHORIZATION... 44 9.1 USER MANAGEMENT... 44 9.1.1 Users - Other Than the User Administrators - Are Authorized to Maintain Users (0002)... 44 9.1.2 User Administrators Are Authorized to Change Their Own User Master Record (0003)... 44 9.1.3 Users Are Not Assigned to User Groups (0005)... 45 9.1.4 User Master Data Is Not Regularly Synchronized with a Corporate LDAP Directory (0007)... 45 9.1.5 Users with Authorizations for User and Role/Profile/Authorization Maintenance (0008)... 45 9.1.6 Users - Other Than the User Administrators - Are Authorized to Access Tables with User Data (0013)45 9.1.7 Users - Other Than the User Administrators - Are Authorized to Call Function Modules for User Admin (0019)... 46 9.2 SUPER USERS... 46 9.2.1 Users Have Nearly All Authorizations (0023)... 46 9.2.2 Unexpected Users Are Authorized to Change a Super User Accounts (0026)... 47 9.2.3 Users with the most Full Access Authorizations (* Field Values) (0027)... 47 9.2.4 Users with the most Roles (0028)... 47 9.2.5 20% or max 30 of All Users That Have for the most Profiles (0029)... 47 9.2.6 Users with Profile SAP_NEW (0031)... 47 9.3 STANDARD USERS... 48 9.3.1 Not All Profiles Are Removed from User SAP* (0042)... 48 9.3.2 User SAP* Is Neither Locked nor Expired (0043)... 48 9.3.3 User SAP*'s Activities Are Not Logged in the Security Audit Log (0047)... 48 9.3.4 User DDIC's Activities Are Not Logged in the Security Audit Log (0050)... 48 9.3.5 User SAPCPIC Has Default Password in Some Clients (0051)... 49 9.3.6 User SAPCPIC Is Neither Locked nor Expired (0052)... 49 9.3.7 User SAPCPIC Not Assigned to the Group SUPER (0053)... 49 9.3.8 User SAPCPIC's Activities Are Not Logged in the Security Audit Log (0055)... 49 9.3.9 User EARLYWATCH's Activities Are Not Logged in the Security Audit Log (0060)... 49 9.4 ROLE & AUTHORIZATION MANAGEMENT... 49 9.4.1 Users Are Authorized to Maintain Roles Directly in the Production System (0072)... 49 9.4.2 Users Are Authorized to Maintain Profiles Directly in the Production System (0073)... 50 9.4.3 Users Are Authorized to Maintain Authorizations Directly in the Production System (0074)... 50 9.4.4 Users Are Authorized to Call Function Modules for Authorization, Role and Profile Management (0087)51 9.5 AUTHORIZATIONS... 51 9.5.1 Users Are Authorized to Disable Authorization Checks Within Transactions (0102)... 51 9.5.2 Users Are Authorized to Disable Authorization Checks Globally (0105)... 52 9.5.3 Users Are Authorized to Call Any Transaction (0110)... 52 9.5.4 Global Disabling of Authority Checks Is Not Prevented (0104)... 52 SAP Security Optimization Self-Service, <Date> 4

10 WEB APPLICATION SERVER... 54 10.1 INTERNET COMMUNICATION FRAMEWORK (ICF)... 54 10.1.1 Users - Other Than the Sysadmin - Authorized to Activate ICF Services (0655)... 54 10.1.2 Users - Other Than the Sysadmins - Are Authorized to Access Tables of ICF Services (0663)... 54 10.2 HTTP CLIENT... 55 10.2.1 Additional http Client Connections Found (0682)... 55 10.2.2 No Proxy Used to Connect to http Servers (0683)... 55 10.2.3 No Authorization for S_SICF Required for http Client Access (0684)... 55 10.2.4 Client Proxy Does Not Require Client Authentication (0685)... 55 10.2.5 No Encryption of Outgoing http Communication (0688)... 56 10.3 INTERNET COMMUNICATION MANAGER (ICM)... 56 10.3.1 Users - Other Than the System Administrators - Are Authorized to Administrate the ICM (0701)... 56 10.3.2 Users - Other Than the Sysadmins - Are Authorized to Display the http Server Cache (0705)... 56 10.3.3 Users - Other Than the Sysadmins - Are Authorized to Configure the ICM Monitor (0706)... 57 10.3.4 ICM (Internet Communication Manager) Is Active Although Not Used (0704)... 57 10.4 PSE MANAGEMENT... 57 10.4.1 Users - Other Than the System Administrators - Are Authorized to Maintain the System PSE's (0711)57 11 CUSTOMER SPECIFIC AUTHORIZATION CHECKS... 59 11.1 USERS AUTHORIZED TO THE CRITICAL AUTHORIZATION 9000... 59 12 APPENDIX... 60 EVALUATED SDCCN DATA... 60 EVALUATED ST14 ANALYSIS... 60 1 Evaluated ST14 Analysis Analysis GUID SystemID Analysis Date Sequence Number Title D7WZ2UIHCKVY5U6BRHE2ESDMC NSP 20.04.2010 01 Security Optimization Service - 20.04.2010 2 Preface The SAP Security Optimization service is a comprehensive support service that identifies security risks for your SAP system and helps you to determine the appropriate measures to protect it from these risks. This report documents the results of the SAP Security Optimization service in the following sections: - General information about the SAP Security Optimization service - Action list in which the results are summarized and prioritized - Detailed explanation of the findings 3 General information about the SAP Security Optimization Service The following contains general information about SAP Security Optimization that will help you to understand and apply the report. Objective of the SAP Security Optimization Service The objectives of SAP Security Optimization are: - To analyze the technical configuration of your SAP system for security risks - To provide recommendations for implementing measures to mitigate security risks - To provide a compressed overview of the implemented security level - To enable you to protect your business systems from typical security risks SAP Security Optimization Self-Service, <Date> 5

The security checks of SAP Security Optimization are performed for the following security aspects: - Availability: ensuring that a system is operational and functional at any given moment - Integrity: ensuring that data is valid and cannot be compromised - Authenticity: ensuring that users are the persons they claim to be - Confidentiality: ensuring that information is not accessed by unauthorized persons - Compliance: ensuring that the system security set-up is in accordance with established guidelines Scope of SAP Security Optimization SAP Security Optimization includes a collection of several hundred checks. These checks identify security vulnerabilities in the current set-up and configuration of mysap Technology. The checks are performed on the SAP software layer. For a security analysis of the underlying operating system and database, consult your vendor; for a security analysis of the network, contact your preferred network security provider. The Security Optimization Service is a highly automated, remote support service. For this reason, the service cannot cover customer-specific aspects that require a detailed on-site analysis, such as the following checks: - Segregation of duties for business-critical processes - Security organization (organizational security) - Security administration processes (operational security) For a complete overview of existing security risks to your business system, the topics listed above have to be taken into consideration. SAP's Security Consulting Team can assist you with individual on-site consulting services to obtain guidance on the security aspects. How to read this report The objective of this report is to document the vulnerabilities that have been detected by the SAP Security Optimization service. Since we perform several hundred checks in this support service, only the actual weaknesses are listed in the report so that it is concise; checks whose results were positive are not mentioned. In some checks, unexpected users with critical authorizations are determined. If you have indicated in the questionnaire that you want the user ID and the names of the users to be printed, they are listed in the findings of these checks. Note that no more than 30 users are listed - even if more users have been found - to keep the report concise. If you want to determine all users who have this authorization, you can do so in transaction ST14. For more information about using this transaction, see SAP Note 696478. For each productive client analyzed, the maximum number of users printed is 20. For other clients (for example 000 or 066), the maximum number of users printed for each client is 20 divided by the number of checked clients. This ensures that examples of all clients are printed. The number of counted users that we print is reduced by the number of superusers that we found in the system (check 0022). Since superusers (users with the SAP_ALL profile) have all authorizations, they are printed only once at the beginning of the report. The user types in the report are having the following meaning: A = Dialog C = Communication B = System S = Service L = Reference To enable you to identify major security weaknesses and to prioritize the measures to be implemented, an evaluated risk is determined for each check. The evaluated risk is calculated by the severity and the probability of a security violation. The meaning of the evaluated risk is as follows: - HIGH: The severity is high and the probability is high or the severity is high and the probability is medium or the severity is medium and the probability is high - Medium: The severity is high and the probability is low or the severity is medium and the probability is medium or the severity is low and the probability is high - Low: The severity is medium and the probability is low or the severity is low and the probability is medium or the severity is low and the probability is low How to implement the recommended security measures To protect your SAP system from security violations, we recommend that you implement the measures proposed in this report. To do so, proceed as follows: SAP Security Optimization Self-Service, <Date> 6

1. Read this report carefully. 2. Double-check that the identified risks actually apply to your system. (Note that incomplete data in the questionnaire can result in the report indicating more vulnerabilities than are actually in your system.) 3. Prioritize the risks and determine those that are acceptable for you. 4. Determine the effort to implement appropriate measures. 5. If required, perform a cost-benefit analysis before applying the measures. 6. Plan and implement the measures. Do not implement the recommended measures without considering them first. Double-check the impact of the recommended measures before applying them to your system. For example, implementing a new password policy might be confusing to end users if they have not been notified about the new policy. How to obtain support for the implementation In some cases, you may not have the required resources to implement the recommended security measures. If you need support when analyzing the results of the Security Optimization, as well as when determining and implementing the appropriate measures, contact SAP's Security Consulting Team for on-site consulting via SecurityCheck@sap.com. How to review the effectiveness of the implemented measures To prove the effectiveness of the implemented measures, you can request an additional complete SAP Security Optimization check. If you are supported by SAP Consulting during the implementation, our security consultants can perform individual checks to prove the effectiveness on-site. How to obtain additional security-related information Recommendations and guidelines concerning the security of SAP systems are included in the SAP Security Guide. This guide consists of three separate volumes, each with different levels of detail. Volume I provides an overview of SAP's security services. Volume II describes the services in detail. Volume III contains security checklists. For more information about these guides, see the SAP Service Marketplace at http://service.sap.com/securityguide. For additional security-related information, see the SAP Service Marketplace at http://service.sap.com/security. Concluding remark SAP Security Optimization provides only a snapshot of the effectiveness of the implemented security measures. Over time, however, every system faces changes that might impact your overall system security. We therefore recommend that you run SAP Security Optimization at regular intervals. 4 Detected Issues The following list gives you an overview of all checks in the SAP Security Optimization service that are rated with a high risk: Action Items *** Special Focus Checks *** 5 Users - Other Than the System Administrators - Are Allowed to Call ST14? (0168) 4 Additional Super User Accounts Found (0022) *** Authentication *** *** Passwords *** 5 Users - Other Than User Administrators - Are Authorized to Change Passwords (0121) Interval for Logon with Reset Password Is Too Long (0124) Interval for Password Change Is Too Long (0127) *** General Authentication *** 5 Users - Other Than the User Administrators - Are Authorized to Lock/Unlock Users (0135) *** User Authorization *** SAP Security Optimization Self-Service, <Date> 7

Action Items *** User Management *** 5 Users - Other Than the User Administrators - Are Authorized to Maintain Users (0002) 5 User Administrators Are Authorized to Change Their Own User Master Record (0003) Users Are Not Assigned to User Groups (0005) 5 Users with Authorizations for User and Role/Profile/Authorization Maintenance (0008) 5 Users - Other Than the User Administrators - Are Authorized to Access Tables with User Data (0013) 5 Users - Other Than the User Administrators - Are Authorized to Call Function Modules for User Admin (0019) *** Super Users *** 5 Unexpected Users Are Authorized to Change a Super User Accounts (0026) *** Standard Users *** User SAPCPIC Has Default Password in Some Clients (0051) *** Role & Authorization Management *** 5 Users Are Authorized to Maintain Roles Directly in the Production System (0072) 5 Users Are Authorized to Maintain Profiles Directly in the Production System (0073) 5 Users Are Authorized to Maintain Authorizations Directly in the Production System (0074) 5 Users Are Authorized to Call Function Modules for Authorization, Role and Profile Management (0087) *** Authorizations *** 5 Users Are Authorized to Disable Authorization Checks Within Transactions (0102) 5 Users Are Authorized to Disable Authorization Checks Globally (0105) 5 Users Are Authorized to Call Any Transaction (0110) *** Basis Authorization *** *** Basis Administration *** 5 Users - Other Than the System Administrators - Are Authorized to Maintain System Profiles (0152) 5 Users - Other Than the System Administrators - Are Authorized to Start/Stop Application Servers (0154) 5 Users - Other Than the System Administrators - Are Authorized to Start/Stop Workprocesses (0156) 5 Users - Other Than the System Administrators - Are Authorized to Lock/Unlock Transactions (0157) 5 Users - Other Than the System Administrators - Are Authorized to Maintain Other User's Lock Entries (0159) 5 Users - Other Than the System Administrators - Are Authorized to Delete or Reprocess Broken Updates (0161) 5 Users - Other Than the System Administrators - Are Authorized to Activate a Trace (0163) *** Spool & Printer *** 5 Users - Other Than the Spool Admins - Are Authorized to Display Other Users Spool Requests (0192) 5 Users - Other Than the Spool Admins - Are Authorized to Display Protected Spool Requests of Other Users (0198) 5 Users - Other Than the Spool Administrators - Are Authorized to Display the TemSe Content (0193) 5 Users - Other Than the Spool Administrators - Are Authorized to Change the Owner of Spool Requests (0194) 5 Users - Other Than the Spool Admins - Are Authorized to Redirect a Print Request to Another Printer (0195) 5 Users - Other Than the Spool Administrators - Are Authorized to Export a Print Request (0196) *** Background *** 5 Users - Other Than the Background Administrators - Are Authorized to Schedule Jobs in SM36 (0212) 5 Users - Other Than the Background Administrators - Are Authorized to Schedule Jobs in External Commands (0213) 5 Users - Other Than the Background Admins - Are Authorized to Schedule Jobs Under Another User Id (0214) *** OS Access *** SAP Security Optimization Self-Service, <Date> 8

Action Items 5 Users - Other Than the System Administrators - Are Authorized to Define External OS Commands (0171) 5 Users - Other Than the System Administrators - Are Authorized to View Content of OS Files with AL11 (0173) *** Outgoing RFC *** 5 Users - Other Than the System Administrators - Are Authorized to Administer RFC Connections (0255) 5 Users - Other Than the System Administrators - Are Authorized to Access RFC Logon Information (0256) 5 Users - Other Than the System Administrators - Are Authorized to Maintain Trusting Systems (0268) *** Incoming RFC *** 5 Users - Other Than the Communication Users - Are Authorized to Run any RFC Function (0241) 5 Users - Other Than the Key Users - Are Authorized to Visualize all Tables via RFC (0245) 5 Users - Other Than the System Administrators - Are Authorized to Maintain Trusted Systems (0240) *** Application Link Enabling (ALE) *** 5 Users - Other Than the System Administrators - Allowed to Maintain the ALE Distribution Model (0723) 5 Users - Other Than the System Administrators - Allowed to Maintain the Partner Profile (0724) *** Change Management *** *** Data & Program Access *** 5 Users - Other Than Key Users - Are Authorized to Start All Reports (0512) 5 Users - Other Than Key Users - Are Authorized to Display All Tables (0513) 5 Users Are Authorized to Maintain All Tables (0514) 5 Users - Other Than the System Admins - Are Authorized to Change the Authorization Group of Tables (0515) 5 Users - Other Than the Query Adminstrators - Are Authorized to Administer Queries (0517) 5 Users Are Authorized to Execute All Function Modules (0520) *** Change Control *** System Change Option Not Appropriately Configured in the Production System (0301) 5 Users - Other Than the System Administrators - Are Authorized to Change the System Change Option (0303) 5 Users - Other Than the System Administrators - Are Authorized to Change the Client Change Option (0304) 5 Users - Other Than the System Administrators - Are Authorized to Create New Clients (0305) 5 Users - Other Than the System Administrators - Are Authorized to Delete Clients (0306) 5 Users Are Authorized to Development in the Production System (0307) 5 Users Are Authorized to Debug and Replace Field Values in the Production System (0308) 5 Users Are Authorized to Perform Customizing in the Production System (0309) 5 Users Are Authorized to Develop Queries in the Production System (0310) *** Transport Control *** 5 Users - Other Than the System and Transport Admins - Are Authorized to Change the TMS Configuration (0341) 5 Users - Other Than the System and Transport Admins - Are Authorized to Start Imports to Production (0342) 5 Users - Other Than the System and Transport Admins - are Authorized to Create and Release Transports (0343) *** Web Application Server *** *** Internet Communication Framework (ICF) *** 5 Users - Other Than the Sysadmin - Authorized to Activate ICF Services (0655) 5 Users - Other Than the Sysadmins - Are Authorized to Access Tables of ICF Services (0663) *** http Client *** Additional http Client Connections Found (0682) No Encryption of Outgoing http Communication (0688) SAP Security Optimization Self-Service, <Date> 9

Action Items *** Internet Communication Manager (ICM) *** 5 Users - Other Than the System Administrators - Are Authorized to Administrate the ICM (0701) 5 Users - Other Than the Sysadmins - Are Authorized to Display the http Server Cache (0705) 5 Users - Other Than the Sysadmins - Are Authorized to Configure the ICM Monitor (0706) *** PSE Management *** 5 Users - Other Than the System Administrators - Are Authorized to Maintain the System PSE's (0711) Look at the list of the action items above very carefully and decide if anything on this list needs to be adjusted in your environment. First, read the complete report, and then decide for each check whether it is advisable for you to change the current situation. Sometimes you will find out that your current situation is sufficient, even if checks are rated with a medium or even high risk. Since every SAP implementation is different, you have to adjust this general report to your particular situation. 5 Special Focus Checks 5.1 Additional Super User Accounts Found (0022) In this system, the following superuser accounts were found that were not mentioned in the questionnaire. (These are the users having the profile SAP_ALL). All superuser accounts that were found in your system are REMOVED from all the following checks. This means that checks that report 5 authorized users, for example, actually have 5 users and ALL superuser accounts authorized for your system. Keep this in mind when you look at all other checks below. 000 DDIC A SUPER 000 SAP* A SUPER 000 Count : 0002 001 DDIC A DDIC ddic SUPER 001 SAP* A SUPER 001 Count : 0002 Use the Profile Generator (transaction PFCG) to correct roles and transactions. Use transaction SU02 (Maintain Profiles) or transaction SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization information system (SUIM) to check the results. For this check, we recommend that you examine the roles or profiles that include the authorization objects listed below. 5.2 Users - Other Than the System Administrators - Are Allowed to Call ST14? (0168) The download for the SAP Security Optimization can be viewed by any user who has authorization for transaction ST14. For this reason, this authorization is very critical and should only be given to very limited users. The SAP Security Optimization data is sensitive, it contains the current security situation for your SAP system. If this information falls in the wrong hands, there is a potential for major security issues. SAP Security Optimization Self-Service, <Date> 10

Use the Profile Generator (transaction PFCG) to correct roles and transactions. Use transaction SU02 (Maintain Profiles) or transaction SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization information system (SUIM) to check the results. For this check, we recommend that you examine the roles or profiles that include the authorization objects listed below. Object 1: S_TCODE with TCD=ST14 [and all relevant parameter transactions] SAP Security Optimization Self-Service, <Date> 11

6 Authentication 6.1 Passwords 6.1.1 Password Logon Is at Least Partly Allowed (0139) Logging on with passwords is at least partially allowed. Allow all users to log on with their password (login/disable_password_logon = 0), or at least special groups that are described in the parameter login/password_logon_usergroup. If you are not using Single Sign-On (SSO), at least think about implementing an SSO solution. To further increase the security of your systems, prevent users from logging on with their passwords. 6.1.2 Users - Other Than User Administrators - Are Authorized to Change Passwords (0121) The following users are allowed to change and reset passwords. This is very risky because all these users could change the password and log on themselves with any user. The only consequence is that the "real user" would no longer be able to log on, because the password has been changed. This results in the password being reset because there is a chance that the "real user" might think they have forgotten the correct password. Use the Profile Generator (transaction PFCG) to correct roles and transactions. Use transaction SU02 (Maintain Profiles) or transaction SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization information system (SUIM) to check the results. For this check, we recommend that you examine the roles or profiles that include the authorization objects listed below. Authorization Objects: Object 1: S_TCODE with TCD=SU01 or TCD=OIBB or TCD=OOUS or TCD=OPF0 or TCD=OPJ0 or TCD=OVZ5 [as well as all relevant parameter transactions] Object 2: S_USER_GRP with ACTVT=05 6.1.3 Interval for Logon with Initial Password Is Too Long (0123) PARAMETER: LOGIN/PASSWORD_MAX_IDLE_INITIAL Rating Instance Current Value Recommended Value All instances 0 7 As of SAP NetWeaver 6.40, SAP supports this parameter to encourage your users to create more secure passwords. Activate profile parameter login/password_max_idle_initial, and set it to a value between 1 and 7. This parameter specifies the maximum period for which an initial password (a password chosen by the administrator) remains valid if it is not used. After this period has expired, the password can no longer be used for authentication. SAP Security Optimization Self-Service, <Date> 12

6.1.4 Interval for Logon with Productive Password Is Too Long PARAMETER: LOGIN/PASSWORD_MAX_IDLE_PRODUCTIVE Rating Instance Current Value Recommended Value All instances 0 > 0 As of SAP NetWeaver 6.40, SAP supports this parameter to encourage your users to create more secure passwords. Activate profile parameter login/password_max_idle_productive. This parameter specifies the maximum period for which a productive password (a password chosen by the user) remains valid if it is not used. After this period has expired, the password can no longer be used for authentication. 6.1.5 Interval for Logon with Reset Password Is Too Long (0124) PARAMETER: LOGIN/PASSWORD_MAX_RESET_VALID Rating Instance Current Value Recommended Value All instances 7 As of SAP Web AS 6.40, SAP supports this new parameter to encourage your users to create more secure passwords. Activate the new profile parameter login/password_max_reset_valid, and set it to a value between 1 and 7. 6.1.6 Trivial Passwords Are Not Sufficiently Prohibited (0125) Parameters Description Current value Default Value USR40 Entries Number of entries in USR40 0 50 You already use entries in table USR40. They can be used on a generic level as well. Maintain at least 100 values in table USR40 to prevent passwords from being guessed easily. 6.1.7 Minimum Password Length Is Too Short (0126) PARAMETER: LOGIN/MIN_PASSWORD_LNG Rating Instance Current Value Recommended Value All instances 6 8 You are currently using a password length of 6 or 7 characters. Use the maximum of 8 characters for the profile parameter login/min_password_lng to make the passwords more secure. 6.1.8 Interval for Password Change Is Too Long (0127) PARAMETER: LOGIN/PASSWORD_EXPIRATION_TIME Rating Instance Current Value Recommended Value All instances 0 30 You are currently using a password change interval of more than 120, or you have deactivated this option completely. Change the profile parameter login/password_expiration_time to 30 (or at least not higher than 60, and definitely not to 0 (disabled)). SAP Security Optimization Self-Service, <Date> 13

6.1.9 Number of Characters in Which Passwords Have to Differ is Too Low (0128) PARAMETER: LOGIN/MIN_PASSWORD_DIFF Rating Instance Current Value Recommended Value All instances 1 3 As of SAP Web AS 6.10, SAP supports this new parameter to encourage your users to create more secure passwords. Activate the new profile parameter login/min_password_diff, and set its value to 3. 6.1.10 Required Number of Digits in Passwords Is Too Low (0129) PARAMETER: LOGIN/MIN_PASSWORD_DIGITS Rating Instance Current Value Recommended Value All instances 0 1 As of SAP Web AS 6.10, SAP supports this new parameter to encourage your users to create more secure passwords. Activate the new profile parameter login/min_password_digits, and set its value to 1 or higher. 6.1.11 Required Number of Letters in Passwords Is Too Low (0130) PARAMETER: LOGIN/MIN_PASSWORD_LETTERS Rating Instance Current Value Recommended Value All instances 0 1 As of SAP Web AS 6.10, SAP supports this new parameter to encourage your users to create more secure passwords. Activate the new profile parameter login/min_password_letters, and set its value to 1 or higher. 6.1.12 Required Number of Special Characters in Passwords Is Too Low (0131) PARAMETER: LOGIN/MIN_PASSWORD_SPECIALS Rating Instance Current Value Recommended Value All instances 0 1 As of SAP Web AS 6.10, SAP supports this new parameter to encourage your users to create more secure passwords. Activate the new profile parameter login/min_password_specials and set its value to at least '1'. 6.2 General Authentication 6.2.1 Security Critical Events for End Users Are Not Logged in the Security Audit Log (0136) Client Logging 000 Deactivated 001 Deactivated SAP Security Optimization Self-Service, <Date> 14

Use transaction SM19 to activate logging of failed logon attempts for all your users in all clients. It is then possible to find out who performed which action, and how to detect an unauthorized logon attempt. 6.2.2 Interval After Which Inactive Users Are Logged Off Is Too Long (0137) PARAMETER: RDISP/GUI_AUTO_LOGOUT Rating Instance Current Value Recommended Value All instances 0 1800 If you deactivate this parameter by setting it to '0' or if you use a value higher than 1 hour, it is likely that users who are no longer in the office remain logged on. If you do not use screen savers at all workstations, this could result in other users accessing these workstations to get to unauthorized information. Set this value to 1800 or 3600, for example, to reduce this risk as far as possible. Also, do not automatically log off users who have been idle for only a few minutes. 6.2.3 Multiple Logons Using the Same User Id Is Not Prevented (0138) PARAMETER: LOGIN/DISABLE_MULTI_GUI_LOGIN Rating Instance Current Value Recommended Value All instances 0 1 Sharing user accounts does not allow you to trace security violations and may result in users having too many authorizations. Set this value to '1' so that each user has to log on with a different account. 6.2.4 Users - Other Than the User Administrators - Are Authorized to Lock/Unlock Users (0135) Unauthorized system access because it is possible to unlock any user. In addition, interfaces may malfunction which results in the connected user being locked. Use the Profile Generator (transaction PFCG) to correct roles and transactions. Use transaction SU02 (Maintain Profiles) or transaction SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization information system (SUIM) to check the results. For this check, we recommend that you examine the roles or profiles that include the authorization objects listed below. Authorization Objects: Object 1: S_TCODE with TCD=SU01 or TCD=OIBB or TCD=OOUS or TCD=OPF0 or TCD=OPJ0 or TCD=OVZ5 [as well as all relevant parameter transactions] Object 2: S_USER_GRP with ACTVT=05 6.3 Password Based Authentication Admits Password Attacks (0591) You have deactivated SNC (snc/enable=0) or at least do not use it for the authentication of SAP GUI users since there are no SNC entries in the table USRACL. SNC enables external authentication and therefore allows a higher security level for your system (by using smart cards with user credentials, for example). SAP Security Optimization Self-Service, <Date> 15

Since your system allows password authentication, a password attack is still possible (although you can minimize this risk by enforcing a password policy). SAP Security Optimization Self-Service, <Date> 16

7 Basis Authorization 7.1 Basis Administration 7.1.1 Users - Other Than the System Administrators - Are Authorized to Maintain System Profiles (0152) This authorization allows security-critical system profile parameters to be disabled, or the system might not be restartable due to incorrect configuration. Use the Profile Generator (PFCG) to correct roles. Use the transactions SU02 (Maintain Profiles) and SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization info system (SUIM) to check the results. For this check examine the roles or profiles that include the authorization objects listed below. Object1: S_TCODE with TCD=RZ10 [as well as all relevant parameter transactions] Object2: S_RZL_ADM with ACTVT=01 7.1.2 Users - Other Than the System Administrators - Are Authorized to Start/Stop Application Servers (0154) The system might be unavailable due to unauthorized starting and stopping of servers. Use the Profile Generator (PFCG) to correct roles. Use the transactions SU02 (Maintain Profiles) and SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization info system (SUIM) to check the results. For this check examine the roles or profiles that include the authorization objects listed below. Object1: S_TCODE with TCD=RZ03 [as well as all relevant parameter transactions] Object2: S_RZL_ADM with ACTVT=01 7.1.3 Users - Other Than the System Administrators - Are Authorized to Start/Stop Workprocesses (0156) Unauthorized process administration can result in inconsistencies in processing. SAP Security Optimization Self-Service, <Date> 17

Use the Profile Generator (PFCG) to correct roles. Use the transactions SU02 (Maintain Profiles) and SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization info system (SUIM) to check the results. For this check examine the roles or profiles that include the authorization objects listed below. Object1: S_TCODE with TCD=SM04 or TCD=SM50 or TCD=SM51 [as well as all relevant parameter transactions] Object2: S_ADMI_FCD with S_ADMI_FCD = PADM 7.1.4 Users - Other Than the System Administrators - Are Authorized to Lock/Unlock Transactions (0157) Risk of unavailability of transactions due to incorrect configuration, or access to locked transactions might be possible. Use the Profile Generator (PFCG) to correct roles. Use the transactions SU02 (Maintain Profiles) and SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization info system (SUIM) to check the results. For this check examine the roles or profiles that include the authorization objects listed below. Object1: S_TCODE with TCD=SM01 [as well as all relevant parameter transactions] Object2: S_ADMI_FCD with S_ADMI_FCD = TLCK 7.1.5 Users - Other Than the System Administrators - Are Authorized to Maintain Other User's Lock Entries (0159) Inconsistencies due to incorrect deletion of locks are possible. SAP Security Optimization Self-Service, <Date> 18

Use the Profile Generator (PFCG) to correct roles. Use the transactions SU02 (Maintain Profiles) and SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization info system (SUIM) to check the results. For this check examine the roles or profiles that include the authorization objects listed below. Object1: S_TCODE with TCD=SM12 [as well as all relevant parameter transactions] Object2: S_ENQUE with S_ENQ_ACT = * or S_ENQ_ACT=ALL or S_ENQ_ACT = DLFU 7.1.6 Users - Other Than the System Administrators - Are Authorized to Maintain Own Lock Entries (0166) Inconsistencies due to incorrect deletion of locks are possible. Use the Profile Generator (PFCG) to correct roles. Use the transactions SU02 (Maintain Profiles) and SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization info system (SUIM) to check the results. For this check examine the roles or profiles that include the authorization objects listed below. Object1: S_TCODE with TCD=SM12 [as well as all relevant parameter transactions] Object2: S_ENQUE with S_ENQ_ACT = * or S_ENQ_ACT=ALL or S_ENQ_ACT = DLOU 7.1.7 Users - Other Than the System Administrators - Are Authorized to Delete or Reprocess Broken Updates (0161) Inconsistencies due to incorrect deletion or reprocessing of updates are possible. Use the Profile Generator (PFCG) to correct roles. Use the transactions SU02 (Maintain Profiles) and SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization info system (SUIM) to check the results. For this check examine the roles or profiles that include the authorization objects listed below. Object1: S_TCODE with TCD=SM13 [as well as all relevant parameter transactions] Object2: S_ADMI_FCD with S_ADMI_FCD = UADM SAP Security Optimization Self-Service, <Date> 19

7.1.8 Users - Other Than the System Administrators - Are Authorized to Activate a Trace (0163) Low system performance due to activated SQL trace (ST01). Use the Profile Generator (PFCG) to correct roles. Use the transactions SU02 (Maintain Profiles) and SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization info system (SUIM) to check the results. For this check examine the roles or profiles that include the authorization objects listed below. Object1: S_TCODE with TCD=ST01 [as well as all relevant parameter transactions] Object2: S_ADMI_FCD with S_ADMI_FCD = ST0M 7.1.9 No Critical Transactions Are Locked (0158) Every SAP system has many transactions that are not used in a specific customer environment. As some of these can cause problems if they are used "incorrectly", we recommend that you lock these transactions. Currently, either none or a maximum of one transaction has been locked by means of transaction SM01. Find out which additional transactions must be locked in your specific environment. You can maintain these transactions by using transaction SM01. 7.1.10 Security-related SAP Notes Vulnerabilities exist in this system that can be closed easily. We found relevant security-related SAP Notes that have not been applied. Apply relevant security-related SAP HotNews and Notes. An overview about such notes is published on Service Marketplace at /securitynotes. To obtain a list of relevant security-related SAP Notes that can be applied easily, run the tool RSECNOTE in transaction ST13. It will provide a detailed list of the vulnerabilities discovered and the corresponding SAP Notes for correction. More security issues may exist. For more information, refer to SAP Note 888889. 7.1.11 Sending Trace Data to Remote Client (0169) PARAMETER: RDISP/ACCEPT_REMOTE_TRACE_LEVEL Rating Instance Current Value Recommended Value All instances 1 0 The parameter rdisp/accept_remote_trace_level allows that the system provides trace data to a remote client. Deactivate the profile parameter if you do not need trace data at a remote client. SAP Security Optimization Self-Service, <Date> 20

7.2 Batch Input 7.2.1 Users - Other Than the Batch Input Administrators - Are Authorized to Run Batch Input Sessions in Dialog (0221) This authorization allows batch input data to be manipulated during online processing. Use the Profile Generator (PFCG) to correct roles. Use the transactions SU02 (Maintain Profiles) and SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization info system (SUIM) to check the results. For this check examine the roles or profiles that include the authorization objects listed below. Object 1: S_TCODE with TCD=SM35 [as well as all relevant parameter transactions] Object 2: S_BDC_MONI with BDCAKTI=AONL 7.2.2 Users - Other Than the Batch Input Administrators - Are Authorized to Administer Batch Input Sessions (0222) This authorization allows batch input maps to be deleted or locked with the risk of system inconsistency. Use the Profile Generator (PFCG) to correct roles. Use the transactions SU02 (Maintain Profiles) and SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization info system (SUIM) to check the results. For this check examine the roles or profiles that include the authorization objects listed below. Object 1: S_TCODE with TCD=SM35 [as well as all relevant parameter transactions] Object 2: S_BDC_MONI with BDCAKTI=DELE or BDCAKTI=LOCK 7.3 Spool & Printer 7.3.1 Users - Other Than the Spool Admins - Are Authorized to Display Other Users Spool Requests (0192) This authorization allows unauthorized access to sensitive data contained in spool requests. SAP Security Optimization Self-Service, <Date> 21

Use the Profile Generator (PFCG) to correct roles. Use the transactions SU02 (Maintain Profiles) and SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization info system (SUIM) to check the results. For this check examine the roles or profiles that include the authorization objects listed below. Object 1: S_TCODE with TCD = SP01 or SP01O [as well as all relevant parameter transactions] Object 2: S_ADMI_FCD with S_ADMI_FCD = SP01 or SP0R Object 3: S_SPO_ACT with SPOACTION = BASE and DISP and SPOAUTH = * or USER 7.3.2 Users - Other Than the Spool Admins - Are Authorized to Display Protected Spool Requests of Other Users (0198) This authorization allows unauthorized access to sensitive data contained in protected spool requests. Use the Profile Generator (PFCG) to correct roles. Use the transactions SU02 (Maintain Profiles) and SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You can use the authorization info system (SUIM) to check the results. For this check examine the roles or profiles that include the authorization objects listed below. Object 1: S_TCODE with TCD = SP01 or SP01O [as well as all relevant parameter transactions] Object 2: S_ADMI_FCD with S_ADMI_FCD = SP01 or SP0R Object 3: S_SPO_ACT with SPOACTION = BASE and DISP and SPOAUTH = * or USER 7.3.3 Users - Other Than the Spool Administrators - Are Authorized to Display the TemSe Content (0193) This authorization allows unauthorized access to sensitive data contained in spool requests. Use the Profile Generator (PFCG) to correct roles. Use the transactions SU02 (Maintain Profiles) and SU03 (Maintain Authorizations) to correct profiles and authorizations, depending on your environment. You SAP Security Optimization Self-Service, <Date> 22