Operations | Monitoring | ITSM | DevOps | Cloud

SAP

Avantra 21.11.4: Monitor Java instances without an SAPControl user

Each Avantra version packs powerful features and enhancements that make it even simpler to work with and integrate - leading to better system quality, resilience and compliance. Avantra 21.11.4 lives up to this expectation by offering the new remote Java monitoring support feature.

Stay secure: Enhanced SAP HotNews integration in Avantra 21.11.4

Securing your SAP environments is critical to the operational success of your business. And SAP does a great job of trying to stay ahead of any vulnerabilities in their solutions by offering HotNews. As critical vulnerabilities are discovered, SAP weights their critical quality, declaring a level of severity and attributing a score - 10 being the most critical - along with a description and resolution of the patch.

What's new in Avantra 21.11.4

As Product Manager for Avantra it gives me great pleasure to announce that our newest version, Avantra 21.11.4 is now available, packed full of new features and a few enhancements our customers have been asking for. Let’s dive into a few of the newest features that are the most exciting. As always, our release notes are publicly available here.

Don't pay the price for not automating SAP operations

At Avantra, we always comment that the customers who need us most are too busy to meet with us. It is so common that SAP operations professionals turn up to meetings late, reschedule at short notice, or are not really present - instead, working on their laptop to solve problems. What is curious is that this is normalized, and has been going on for decades without change. How can this be? Let’s dive into this.

SAP HotNews and CVE kernel patch: Securing your SAP systems

New ICMAD bugs require immediate attention and patching for SAP systems The dust has not yet settled on the CVSSv3 10.0 score Log4j security vulnerability that hit in December 2021. Last week, a new group of three security vulnerabilities were published by SAP, which all relate to SAP’s Internet Communication Manager (ICM or ICMAD). Once again, one of these vulnerabilities has a CVSS v3.0 base score of 10/10. In contrast to Log4j, the latest threats only impact SAP customers, but they need immediate attention.

SAP Cloud Security: A strong defense is the first step

Securing an SAP environment is critical to any organization and as the use of public clouds grows for these environments, so does the concern of SAP security. These hyperscalers all have teams of people working around the clock to ensure their solutions are impenetrable. Third party cybersecurity solutions are often used as well to make sure these environments are safe and secure.

Protecting your SAP systems from new vulnerabilities

New ICMAD bugs require immediate attention and patching for SAP systems. The dust has not yet settled on the CVSSv3 10.0 score Log4j security vulnerability, which has been keeping IT employees across all businesses very busy since December 2021. Read this article to learn more about the CVSSv3 10.0 score Log4j security vulnerability.