How to secure your SAP data on AWS

Cybersecurity has become a business concern at the highest level, following a year in which the risk of cyber-attacks has grown, increasing in both number and severity. As workloads and applications move to the cloud, securing this environment is key. If you are concerned about how to secure your SAP data, here are some of the keys to doing so.

Digital transformation has become an imperative, not just to address the needs arising from the pandemic, but as a key to enabling economies and organisations to recover. Not surprisingly, in more digitised environments, workloads are travelling to the cloud and therefore the perimeter to protect against cyber-attacks is expanding.

At the end of last year, our experts already included cybersecurity as one of the main trends that would mark the evolution of cloud computing in 2021 and we advanced that this year we would pay close attention to the protection of the two environments in which we are market leaders: SAP and AWS. This is the context of the webinar we have organised with these two companies to delve into the challenges facing organisations in this area and to provide the keys on how to keep the information held by SAP systems in the AWS public cloud safe.

About the challenges

New cyber security challenges are emerging every day to protect systems, applications, architectures and infrastructures, but those related to system availability, disaster recovery times and getting data under control should not be neglected.

Hyperscale providers such as AWS are working to provide shared responsibility models with customers to ensure the security of systems, including SAP systems, which are clearly critical to the operations of hundreds of thousands of companies in more than 180 countries.

Cybersecurity and data sovereignty solutions

During the session, which can be downloaded here , Vincent Doux from SAP, Steve Quinn from AWS EMEA and Benoit Ohron from Syntax discussed how to secure SAP systems data on the AWS platform.

1. Detecting cyber-attacks 

A priority for IT departments is the prevention of cyber attacks by identifying threats and reducing response times. Experts recommend the deployment of solutions such as these:

  • SAP Enterprise Threat Detection: enables real-time analysis of any problems within the SAP application layer and ensures the security of logs, while detecting any unusual actions on data.
  • Amazon GuardDuty: in conjunction with SAP ETD, this service complements the analysis of events/behaviour on the infrastructure. Using machine learning, it collects, classifies and prioritises potential threats and anomalies.

2. Protection of content within servers

One of the most common use cases is to protect all the documents generated in SAP hosted in Amazon S3, and in this scenario solutions and services such as the following are very useful, which allow classifying and protecting the information:

  • Syntax CxLink Document to streamline the transfer of documents directly into AWS. This solution allows SAP systems to use an Amazon S3 bucket as a storage repository.
  • Amazon Macie for critical data detection through Machine Learning to automatically detect and classify this data. In addition, it performs continuous monitoring of repositories in S3, including buckets and unencrypted files.
  • SAP data protection tools, such as UI Masking, to protect data by restricting unauthorised users from editing it.

3. Data sovereignty to meet today’s security and compliance challenges

This last scenario addresses the business need to protect, control and ensure the transparency of data hosted not only in hybrid environments, but also in the public cloud and on-premise. To this end, SAP, together with AWS, have developed the Data Custodian solution. This application works at the level of visibility, control and encryption of data.

In turn, the Syntax Automation Platform solution can accelerate and automate the deployment and operations of SAP applications on AWS and, at the same time, control the infrastructure and ensure compliance with various regulations.


At Syntax, as SAP experts on AWS, we are committed to helping organisations achieve high levels of security, bringing the benefits of the cloud to those SAP workloads. That’s why we innovate with tools that enable native and cost-effective integration of these two environments.