business critical application security...business critical application security transforming how...

2
Business Critical Application Security Transforming how organizations protect the applications that manage their business-critical processes and information. COMPANY OVERVIEW Founded 2009 Headquarters Boston, MA Status Privately Held Backed by Leading Investors Solutions Business-Critical Application Security Research Over 130+ SAP Security Advisories Delivered Headcount 80+ Employees Main Investors .406 Ventures Endeavor Evolution Equity Partners Schlumberger Arsenal Venture Partners Marcos Galperin Patented Technology United States Patent 9,009,837 When performing security assessments 5 years ago I found that 100% of SAP systems were exposed to vulnerabilities. That is why I started Onapsis Mariano Nunez, CEO of Onapsis [email protected] | www.onapsis.com Onapsis provides the most comprehensive solutions for securing SAP and Oracle enterprise applications. As the leading experts in SAP and Oracle cyber-security, Onapsis’ enables security and audit teams to have visibility, confidence and control of advanced threats, cyber-risks and compliance gaps affecting their enterprise applications. Headquartered in Boston, Onapsis serves over 180 Global 2000 customers, including 10 top retailers, 20 top energy firms and 20 top manufacturers. Onapsis’ solutions are also the de-facto standard for leading consulting and audit firms such as Accenture, IBM, Deloitte, E&Y, KPMG and PwC. Onapsis solutions include the Onapsis Security Platform, which is the most widely-used SAP-certified cyber-security solution in the market. Unlike generic security products, Onapsis’ context-aware solutions deliver both preventative vulnerability and compliance controls, as well as real-time detection and incident response capabilities to reduce risks affecting critical business processes and data. Through open interfaces, the platform can be integrated with leading SIEM, GRC and network security products, seamlessly incorporating enterprise applications into existing vulnerability, risk and incident response management programs. These solutions are powered by the Onapsis Research Labs which continuously provide leading intelligence on security threats affecting SAP and Oracle enterprise applications. Experts of the Onapsis Research Labs were the first to lecture on SAP cyber-attacks and have uncovered and helped fix hundreds of security vulnerabilities to-date affecting SAP Business Suite, SAP HANA, SAP Cloud and SAP Mobile applications, as well as Oracle JD Edwards and Oracle E-Business Suite platforms. Onapsis Solutions Onapsis Security Platform The Onapsis Security Platform is the first SAP cyber-security solution that combines vulnerability, compliance, detection and response capabilities that traditional security solutions do not provide. Through continuous monitoring, the enterprise class solution delivers a near real-time preventative, detective and corrective approach for securing SAP systems and applications. Onapsis Professional Services Implementation of Onapsis solutions, Penetration Testing, Vulnerability assessments and Security Audits of SAP systems. Onapsis tells us so much more about the vulnerabilities present in our SAP system than SAP itself could ever hope to without the support of Onapsis. “This is a unique product and it has everything necessary to test SAP implementations for security flaws.” The Company Onapsis Research Labs Subject matter experts combine in-depth knowledge and experience to deliver technical analysis with business-context delivering sound security judgment.

Upload: others

Post on 13-Jun-2020

5 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Business Critical Application Security...Business Critical Application Security Transforming how organizations protect the applications that manage their business-critical processes

Business Critical Application Security Transforming how organizations protect the applications that manage their business-critical processes and information.

COMPANY OVERVIEW

Founded2009

HeadquartersBoston, MA

Status Privately HeldBacked by Leading Investors

SolutionsBusiness-Critical Application Security

ResearchOver 130+ SAP Security Advisories Delivered

Headcount80+ Employees

Main Investors.406 VenturesEndeavorEvolution Equity PartnersSchlumbergerArsenal Venture Partners Marcos Galperin

Patented TechnologyUnited States Patent 9,009,837

When performing security assessments 5 years ago I found that 100% of SAP

systems were exposed to vulnerabilities. That is why I started Onapsis

Mariano Nunez, CEO of Onapsis

[email protected] | www.onapsis.com

Onapsis provides the most comprehensive solutions for securing SAP and Oracle

enterprise applications. As the leading experts in SAP and Oracle cyber-security,

Onapsis’ enables security and audit teams to have visibility, confidence and control

of advanced threats, cyber-risks and compliance gaps affecting their enterprise

applications.

Headquartered in Boston, Onapsis serves over 180 Global 2000 customers, including

10 top retailers, 20 top energy firms and 20 top manufacturers. Onapsis’ solutions

are also the de-facto standard for leading consulting and audit firms such as

Accenture, IBM, Deloitte, E&Y, KPMG and PwC.

Onapsis solutions include the Onapsis Security Platform, which is the most

widely-used SAP-certified cyber-security solution in the market. Unlike generic

security products, Onapsis’ context-aware solutions deliver both preventative

vulnerability and compliance controls, as well as real-time detection and incident

response capabilities to reduce risks affecting critical business processes and data.

Through open interfaces, the platform can be integrated with leading SIEM, GRC and

network security products, seamlessly incorporating enterprise applications into

existing vulnerability, risk and incident response management programs.

These solutions are powered by the Onapsis Research Labs which continuously

provide leading intelligence on security threats affecting SAP and Oracle enterprise

applications. Experts of the Onapsis Research Labs were the first to lecture on SAP

cyber-attacks and have uncovered and helped fix hundreds of security vulnerabilities

to-date affecting SAP Business Suite, SAP HANA, SAP Cloud and SAP Mobile

applications, as well as Oracle JD Edwards and Oracle E-Business Suite platforms.

Onapsis SolutionsOnapsis Security Platform

The Onapsis Security Platform is the first SAP cyber-security solution that combines

vulnerability, compliance, detection and response capabilities that traditional security

solutions do not provide. Through continuous monitoring, the enterprise class solution

delivers a near real-time preventative, detective and corrective approach for securing

SAP systems and applications.

Onapsis Professional ServicesImplementation of Onapsis solutions, Penetration Testing, Vulnerability assessments and Security Audits of SAP systems.

Onapsis tells us so much more about the vulnerabilities present in our SAP system

than SAP itself could ever hope to without the support of Onapsis.

“This is a unique product and it has everything necessary to test SAP implementations for security flaws.”

The Company

Onapsis Research LabsSubject matter experts combine in-depth knowledge and experience to deliver technical analysis with business-context delivering sound security judgment.

Page 2: Business Critical Application Security...Business Critical Application Security Transforming how organizations protect the applications that manage their business-critical processes

[email protected] | www.onapsis.com

Company Overview

Onapsis CustomersBusiness-critical applications and infrastructures continue to be

targeted by advanced threats from unauthorized users. The

targets vary from organizations vital systems running

mission-critical processes and data that spans across financial,

customer, employee and PII. Onapsis has delivered the adaptive

advantage for securing business critical applications to over

160+ global organizations.

Mariano Nunez - Chief Executive OfficerAs CEO and co-founder, Mariano manages the strategic direction of Onapsis. A respected authority in the SAP cyber-security field, he was the first to publicly present on cybersecurity risks affecting SAP platforms and how to mitigate them. Mariano has been interviewed and featured in mainstream media such as CNN, Reuters, IDG, WSJ and The New York Times and was distinguished by MIT in its list of 35 innovators under the age of 35.

Victor Hugo Montero - Chief People Officer As CPO and co-founder, Victor is responsible for developing, implementing and aligning HR programs with business objectives. A true brand evangelist, Victor focuses on building a progressive organization that defines both culture and its people as the most important asset. His vision and capabilities have earned him recognition as “Emerging Entrepreneur of the Year 2012” by the Endeavor organization.

Juan Perez-Etchegoyen – Chief Technology OfficerJuan Pablo leads the Research & Development teams that keeps Onapsis on the cutting-edge of the business-critical application security market. He is responsible for the design, research and development of Onapsis' innovative software solutions, and helps manage the development of new products as well as the SAP cyber-security research that has garnered critical acclaim for the Onapsis Research Labs.

Alex Bender – VP, MarketingWith more than 15 years’ of marketing experience in the cyber-security industry marketing, Alex is responsible for

Onapsis PartnersOur partners play a key role in strengthening adaptive solutions

for securing business essentials. We’ve partnered with the

industry-leading consulting and audit firms, system integrators,

VARs and technology vendors, creating a unique network for

providing visibility, confidence and control over business-critical

application security success.

MANAGEMENT TEAMoverseeing the company's global marketing efforts including product marketing, branding, corporate communications, partner marketing and demand generation activities.

Stephen Higgins – SVP, Customer Experience, Services, and SolutionsWith more than 20 years of corporate sales experience in the cyber-security industry, Stephen is responsible for fostering world-class customer experience at Onapsis from sales engineering to implementation and support.

Jake Simpson – EVP, Worldwide SalesWith more than 15 years of sales success, Jake leads Onapsis’ global sales strategy. Prior to joining Onapsis, Jake served as the Divisional Vice President and General Manager at PTC where he was responsible for managing 300+ employees, leading the Application Lifecycle Management (ALM) segment strategy, and improving annual revenue growth.

Pablo Valeriano – VP, Finance and Operations With more than 20 years of experience, Pablo oversees Onapsis’ corporate finance and business strategy. Prior to joining Onapsis, Pablo served as a controller, administration and finance manager at Cargill and Amazon.com.

Dave Crandall – VP, EngineeringWith over 15 years of experience managing global teams that deliver enterprise solutions to customers worldwide, Dave is responsible for overseeing the company's engineering strategy and delivery. Prior to joining Onapsis, Dave was the manager of the Google’s Acquisition Security team guiding the security posture of Google acquisitions.