Vous êtes sur la page 1sur 13

SAP_SolDetail_LTR.

qxd 3/14/02 12:11 PM Page 1

SAP Portals Solution in Detail

SECURITY
IN THE
SAP PORTALS
ENTERPRISE
PORTAL
SAP_SolDetail_LTR.qxd 3/14/02 12:11 PM Page 2

© Copyright 2002 SAP Portals, Inc.


All rights reserved.

No part of this publication may be reproduced or transmitted


in any form or for any purpose without the express permission
of SAP Portals. The information contained herein may be
changed without prior notice.

SAP, SAP Portals, mySAP, mySAP.com, the SAP logo and other
SAP products and services mentioned are trademarks or
registered trademarks of SAP AG in Germany and several
other countries.

Other product or service names mentioned are the trademarks


of their respective owners.

2
SAP_SolDetail_LTR.qxd 3/14/02 12:11 PM Page 3

CONTENTS
Executive Summary.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
Open for Business . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
How It Works – An Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4

Capabilities.. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
– User ID and Password . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
– Digital Certificates. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
– External Authentication. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7
Single Sign-On (SSO) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
– SSO and SAP Logon Tickets . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
– SSO and Account Aggregation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
Authorization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
Secure Communication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
User Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
Secure Network Architectures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11

Features. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12
Security At A Glance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12

Summary. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13
Rock-Solid Security. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13

3
SAP_SolDetail_LTR.qxd 3/14/02 12:11 PM Page 4

EXECUTIVE SUMMARY
To maintain advantage in today’s global business environment, • Authorization – Provides role-defined content and function-
leading companies understand the competitive need for an ality to the user, enforcing access control policies for unstruc-
enterprise portal that unifies company resources into one tured information set by a central portal administrator.
cohesive system, providing unprecedented access to information, • Secure communication – Delivers strong encryption and
applications and services. But when it comes to sharing vital integrity protection for all communications among users,
business information with partners, suppliers and customers – portal components and enterprise applications using security
security remains of the utmost importance. standards such as the Secure Sockets Layer (SSL) protocol or
the Generic Security Services (GSS-API) interface.
That’s why the SAP Portals Enterprise Portal employs state-of-the • Integrated user management – Employs directory services
art security technology that strictly controls access to all of your that integrate user information to ensure a universal, seamless
enterprise resources. What you get is industry-leading security security solution.
measures that protect your systems from nefarious attacks, while
simplifying the user experience and providing safe ground for HOW IT WORKS – AN OVERVIEW
you to fully leverage your enterprise resources for maximum To access enterprise resources, users must first establish their
competitive advantage. identities with the enterprise portal through the Portal Server,
which serves as the main point of contact for accessing the
OPEN FOR BUSINESS portal. This is done using a simple login procedure: user ID
SECURE FOR COMPETITIVE ADVANTAGE and password, digital certificates or any other third party authen-
Your IT systems store a multitude of data and functionality critical tication service (Windows authentication, SAP Web Application
to the success of your business. To remain competitive and capital- Server or R/3 system authentication, Netegrity SiteMinder, and
ize on the efficiencies of e-business, your company must expose others). Login information, along with all client-server commu-
these resources to partners, suppliers and customers, while at nication, can be encrypted using the SSL protocol – allowing
that same time maintaining rigorous confidentiality for restricted employees, customers, partners and suppliers to access the portal
business information. That’s why the SAP Portals Enterprise Portal via the industry-standard encryption protocol.
provides a centralized, simplified security system that strictly
governs user access to applications and data resources – giving After establishing user identity, a Single Sign-On (SSO)
your enterprise the ability to operate both openly and securely. mechanism logs the user on to various data resources and appli-
cations based on a ticketing system and account aggregation –
Security features of the SAP Portals Enterprise Portal include: predetermined either by the portal administrator or through
• Authentication – Confirms or denies user identity through user self-registration. SSO obviates the need to continuously
user ID and password, X.509 digital certificates or external log onto different applications, vastly improving the end-user’s
authentication services. portal navigation experience.
• Single Sign-On (SSO) – Authenticates users to multiple data
resources and applications without requiring users to reenter
user credentials.

4
SAP_SolDetail_LTR.qxd 3/14/02 12:11 PM Page 5

For busy portals serving multiple users, a robust user manage- unstructured information, however, the knowledge management
ment system helps identify users for the support of authentica- capabilities of the SAP Portals Enterprise Portal control access
tion mechanisms, SSO, role assignment and personalization. To rights according to predefined permissions set at the portal level.
this end, the SAP Portals Enterprise Portal uses directory services
based on the Lightweight Directory Access Protocol (LDAP) to Finally, for the secure exchange of sensitive business data, every
integrate numerous user data repositories and simplify user portal needs to employ security mechanisms that protect against
management tasks and responsibilities. interception. To meet this requirement, the SAP Portals Enterprise
Portal employs both the SSL protocol and the GSS-API interface
Once authenticated and mapped to the appropriate resources via for encryption, authenticity and integrity protection. Thus, a
SSO, the user is set to access data, applications and services within secure channel is built for all communications among the user’s
the portal. For enterprise applications, user access rights and web browser, the enterprise portal and enterprise applications.
authorizations are controlled by the applications themselves. For

SAP Portals Enterprise Portal – Security Features

Authorization

Secure Communication

SAP
Authentication System

Single
Sign-On
Portal
Server

Third
Party
System
User
Directory

User Management

5
SAP_SolDetail_LTR.qxd 3/14/02 12:11 PM Page 6

CAPABILITIES
AUTHENTICATION Digital Certificates
Because a portal provides access to a wide range of sensitive For environments requiring more stringent security, the SAP
business information, the process of authenticating user identity Portals Enterprise Portal enables certificate-based authentication
marks the first and most important step in securing your com- through the SSL protocol using standard X.509 digital certificates.
petitive resources. Failure at this junction could put enterprise This approach eliminates the need for passwords, while providing
assets in the wrong hands. a higher degree of security.

SAP Portals understands the central importance of authentica- The process unfolds as follows:
tion and provides portal administrators with significant flexibility • The client presents a certificate along with a digital signature
for implementing a mechanism that corresponds to the needs of of some random data to the web server.
the enterprise. These include: • The web server then determines whether or not a trusted
• User ID and password server has issued the certificate.
• X.509 digital certificates • If so, the web server verifies the digital signature by extracting
• External authentication services: the public key from the user’s certificate.
– Windows 2000 authentication
– SAP Web Application Server or R/3 system authentication Successful verification of the digital signature assures that the
– Netegrity SiteMinder authentication client indeed possesses the correct private key belonging to the
– A COM interface for connecting to external authentication public key contained in the certificate. Thus, the client achieves
services authentication. User information can then be extracted from the
certificate and compared against user data stored in the corporate
User ID and Password LDAP directory. If a match is made, portal access is granted.
Supporting the most widely implemented means of authentica-
tion, the enterprise portal calls on the Portal Server to verify the Authentication Process: Digital Certificates
user ID and password entered against that stored in a corporate
directory. Based on the Basic Authentication feature of the HTTP
protocol, this mechanism encrypts passwords using SSL. If a user
ID/password match fails against the corporate directory, access Certificate and Extract User
Digital Signature Information
is denied.
Corporate
Authentication Process: User ID/Password SSL SSL LDAP
Directory

Portal
User ID/Password Verification Server

Corporate While increasingly popular in a security-minded business world,


SSL SSL LDAP
Directory certificate-based authentication does require the implementation
Portal of a public key infrastructure (PKI) within the portal context. A
Server

6
SAP_SolDetail_LTR.qxd 3/14/02 12:11 PM Page 7

PKI creates and manages trust relationships using a Certification Intranet portals – where access to the portal is granted from
Authority (CA), run by a trust center, which builds links between within the enterprise – a previously successful logon to the
people and digital identities using digital certificates. Windows operating system can be reused for portal authentica-
tion via the Windows LAN Manager (NT challenge response).
Before requesting a certificate from a CA, a user must register • SAP Web Applications Server or R/3 System
with a trustworthy registration authority (RA). Ideally, this Authentication – By synchronizing with the corporate LDAP
registration process integrates directly into the portal’s user directory, the SAP Portals Enterprise Portal can authenticate
management solution and provides the ability to pass user data users based on data stored in the SAP Web Application Server
directly to a trust center. The SAP Portals Enterprise Portal or another SAP R/3 system. Portal users simply enter their
delivers just this kind of integrated RA functionality – allowing SAP user ID and password information to gain access. In such
users to request certificates by passing user data straight to the a scenario, passwords remain in the previously existing SAP
SAP Trust Center Service. system and are not written to the corporate LDAP directory.
• Netegrity Authentication – Netegrity SiteMinder is a
Provided free of charge for SAP users, the SAP Trust Center solution for securely managing user access to e-business web
Service creates a trust community for collaborative business – sites. SAP Portals seamlessly integrates portal authentication
issuing X.509 digital certificates and offering simple, secure regis- into existing mechanisms supported by the SiteMinder
tration and revocation functionality. Alternatively, companies product. When used in the portal environment, SiteMinder
can set up their own internal PKI by installing a CA software authenticates the user and returns a user ID to the Portal
solution from an independent vendor, or using an external trust Server as part of the HTTP header. The Portal Server compares
center service from one of the numerous service providers this returned user ID against the user profile stored in the cor-
available on the market. porate LDAP directory and grants authentication upon finding
a match.
External Authentication • Third-party External Authentication Services – By way of
The SAP Portals Enterprise Portal supports the use of external an integrated COM interface, the enterprise portal can delegate
authentication services for access to the portal itself, making authentication to external services. The Portal Server simply
the reuse of existing mechanisms highly secure and easy to passes user information onto the external service. Once authen-
incorporate. These include: ticated by the external service, user information is compared
• Windows 2000 Authentication – For authenticating users against that stored in the corporate LDAP directory. If a match
accessing the portal from outside enterprise boundaries, SAP is made, access is granted.
Portals seamlessly integrates the use of the Windows 2000
Domain Controller. The portal user enters user name and
password information into a browser popup dialog box, and the
Domain Controller manages the authentication process using
the HTTP Basic Authentication feature. In the context of pure

7
SAP_SolDetail_LTR.qxd 3/14/02 12:11 PM Page 8

SINGLE SIGN-ON (SSO) SAP logon tickets contain the following information:
Single Sign-On (SSO) provides secure access to multiple systems • Portal user ID – and optionally mapped user ID in SAP systems.
without requiring users to reenter ID and password information • Validity period – adding an extra element of security
for each application. In a portal environment, an SSO mechanism through session expiration parameters defined by the portal
maps portal authentication information to each application for administrator.
which a user holds predefined access permissions. This reduces • Issuing system – identifying the source.
user frustration, providing enhanced interaction with enterprise • Digital signature – ensuring integrity protection and providing
resources via the portal. the means for applications to verify the trust status of the
issuing Portal Server.
The SAP Portals Enterprise Portal employs two SSO mechanisms,
depending on security requirements and the supported enter- Notice that SAP logon tickets hold no password information.
prise applications: SAP logon tickets and account aggregation. Furthermore, all tickets are stored per session in the browser’s
memory rather than on the client’s hard disk, which would run
SSO and SAP Logon Tickets the risk of unnecessarily exposing authentication information.
SAP systems can authenticate users through SAP logon tickets. Finally, all logon tickets get encrypted via the SSL protocol while
Under this mechanism, the user first logs onto the portal using in transport to protect them from unauthorized use by
a portal ID and password, for example. After authentication, the eavesdroppers.
ID is mapped to the corresponding user ID in the SAP systems.
Stored as a non-persistent cookie on the client side, the ticket To assure the utmost security, each enterprise application verifies
then authenticates the portal user for all subsequent access to the validity of the contents of a ticket when called. This process
the portal itself as well as to SAP systems – without requiring requires the digital certificate of the issuing Portal Server. The
further logons.

Single Sign-On (SSO) Mechanism

Authentication User ID/ Digital Windows SAP Netegrity External


Methods Password Certificate 2000 Web AS SiteMinder Service

Enterprise Ticketing System Account Aggregation


Portal (SAP Logon Tickets) (User ID/Password)

Application Single Sign-On


Access (SSO)

8
SAP_SolDetail_LTR.qxd 3/14/02 12:11 PM Page 9

application checks to see if the logon ticket has been issued by a For structured data, authorization is enforced by the correspon-
trusted Portal Server, verifies the digital signature, and extracts ding enterprise application, not by the portal. For standard SAP
the appropriate user ID. roles from R/3 systems, SAP Portals provides a migration tool
that imports the roles into the Portal Content Directory (PCD),
Portal administrators can implement a similar logon ticket including menus of authorized transactions. A synchronization
mechanism for non-SAP systems using two tools integrated into feature also enables administrators to change or create roles
the SAP Portals Enterprise Portal. First, a web server filter can within the portal environment and export them back to the
perform the necessary verification steps and write the portal ID SAP R/3 systems where permission definitions ultimately reside.
into the HTTP header. Second, an application programming
interface (API) and a corresponding verification library allow for Through the use of Access Control Lists (ACLs), the knowledge
validation of the logon ticket and extraction of the application’s management capabilities of the SAP Portals Enterprise Portal
user ID. control all authorization for unstructured data – files, docu-
ments, web pages, etc. Here, authorizations take the form of
SSO and Account Aggregation “create”, “read”, “write” and “delete” controls, attributed
Account aggregation associates a portal user (or group of users) either to specific documents or entire folders. New documents
with a user name and password in an enterprise application, and folders inherit the authorization of the home folder in
providing a useful alternative for enterprise applications unable which they are created. Additionally, “full control” authoriza-
to take advantage of SAP logon tickets. Once in the portal and tion allows administrators to set and change permissions for
mapped to the appropriate applications, the portal user no longer specific documents or folders.
needs to manually log in to any external systems. Instead, the
portal components connect directly to the external systems with SECURE COMMUNICATION
the mapped user’s credentials. To protect business confidentiality in an enterprise portal envi-
ronment, all exchanges of mission critical business data require
User mapping information is entered by the portal administrator, secure channels of communication protected by standards such
or directly by the portal user through a provided graphical inter- as the SSL protocol or the Generic Security Services (GSS-API)
face. The portal itself then stores this data in the portal LDAP interface.
directory. For security reasons all password information is
encrypted (Triple DES algorithm). Both SSL and the GSS-API interface provide the following
security features:
AUTHORIZATION • Confidentiality of communication – Encryption of all
Upon achieving authentication, the user needs authorization to messages between client and server prevents eavesdroppers
access certain applications or perform specific tasks. To this end, from accessing private enterprise content.
the SAP Portals Enterprise Portal provides a role-based interface • Authenticity – Digital certificates authenticate all messages
that simplifies application and information access. An administra- between client and server, confirming the identities of
tor assigns roles to the user, who receives a personalized display communication partners.
depicting a navigation hierarchy of pages, worksets, iViews, • Integrity – Message Authentication Codes (MACs) provide
services, and user interfaces for particular applications – all integrity protection that allows receiving parties to imme-
corresponding to the permissions defined by the assigned role. diately recognize any manipulation of exchanged messages.
9
SAP_SolDetail_LTR.qxd 3/14/02 12:11 PM Page 10

Secure communication between the user and the enterprise User Management – Data Repositories
portal requires SSL and encrypted logon information using Portal
Server
algorithms with strong key lengths. For communication
between the portal and content-providing components, the
security mechanism used is context-specific: HTTP communi-
cations use the SSL protocol whereas communications specific
to SAP-systems (such as RFC) use the GSS-API interface.

Both the corporate and portal LDAP directories, furthermore,


hold highly sensitive user information requiring strong security Corporate Portal Portal
LDAP LDAP Content
measures. Therefore, all messages between the Portal Server and Directory Directory Directory

these directory servers employ SSL.


Basic user data User/group role User Roles (metadata)
assignment
USER MANAGEMENT Basic group data Content role
User group User mapping assignment
Consistent user management requires the integration of the assignment User's personalization
numerous data repositories scattered through the IT enterprise. data

To this end, the SAP Portals Enterprise Portal integrates LDAP


directory services that centrally store user information, simplify- A separate Portal LDAP Directory maintains portal-specific
ing user management in an environment of proliferating information such as the assignment of roles to users and groups
applications. and Single Sign-On user mapping information. Because the portal
itself requires write access rights, this directory operates as an addi-
With simple replication, synchronization and direct access mech- tional store to the corporate LDAP directory. Alternatively, admin-
anisms, LDAP directories provide convenient user management istrators can set up a separate branch in the corporate directory to
for distributed systems and easier means for implementing hold portal specific information, assigning write access rights to
tighter security. The following shows the data repositories and the portal for that branch alone.
their contents as it relates to user management for the SAP
Portals Enterprise Portal. A third directory – the Portal Content Directory – contains roles
and their metadata, information for the assignment of content to
Prior to the implementation of a portal, many system landscapes roles, and user profiles employed for personalization purposes.
already employ a Corporate LDAP Directory. To avoid redun- This directory uses the existing file system for data storage.
dancy, the SAP Portals Enterprise Portal accesses user information
at its original location in this corporate directory. Where each For the user management tasks associated with these directories,
company defines a unique attribute schema for storing user infor- the SAP Portals Enterprise Portal provides easy-to-use tools for:
mation in directory servers, the portal maps the logical attribute • Administering role information (metadata)
names used by the portal to the physical attribute names used by • Assigning roles to users and groups
the corporate directory. • Mapping Single Sign-On user information

10
SAP_SolDetail_LTR.qxd 3/14/02 12:11 PM Page 11

The SAP Portals Enterprise Portal also integrates with user man- database servers should be granted only through a demilitarized
agement information defined in pre-existing SAP systems using zone protected by numerous firewalls and proxy gateways serv-
the Central User Administration (CUA). This component ing different purposes.
enables administrators to store all SAP user data in a central sys-
tem that can be synchronized with the corporate LDAP directory. In such a configuration, firewalls and the proxy gateway protect
the Portal Server, the Unification Server and persistence layer
SECURE NETWORK ARCHITECTURES data (Repository, portal LDAP directory, Portal Content
All of the security mechanisms outlined above – Authentication, Directory) from network attacks. System administrators need
Single Sign-On, Authorization, Secure Communication and User only open a single port on the external firewall, which allows
Management – work best in the context of a secure network only TCP connections from client machines to access the port
infrastructure focused on preventing unauthorized access to running the proxy gateway. The proxy gateway translates the
confidential business information. Above and beyond these IP address of the server holding the desired information or func-
mechanisms, corporate security strategists should locate highly tionality and opens a separate connection. In this way, client
sensitive systems and components – such as the Portal Server machines can never directly access sensitive servers and reposito-
and Unification Server – in a separate area, sealed off from ries – greatly reducing the risk of attackers obtaining confidential
outside attacks. Likewise, access to sensitive application and business information.

Secure Network Architecture – SAP Portals Enterprise Portal

Front End DMZ Intranet Backend

Application
Servers

Proxy
External Gateway Internal Firewall
Client
Firewall Firewall (optional)
Network
Address Database
Translation Servers

Content Web Servers


Screening Portal Servers Corporate
Unification Servers Directory Server
Persistence Layer

11
SAP_SolDetail_LTR.qxd 3/14/02 12:11 PM Page 12

FEATURES
SAP PORTALS SECURITY AT A GLANCE

Portal Feature Description

User ID/password authentication The most widely used authentication mechanism providing standard-level security.

X.509 digital certificates Authentication for environments demanding higher levels of security.

Windows 2000 authentication Integrated to grant portal access through previously successful Windows system logons.

Netegrity SiteMinder authentication Integrated to grant portal access through previously successful SiteMinder authentication.

SAP R/3 and SAP Web Application Portal access mechanism integrated to authenticate users directly against the SAP Web Application
Server authentication Server or another SAP R/3 system.

External authentication services interface An easy-to-use COM interface for connecting to and using external authentication services.

Single Sign-On (SSO) Manages secure access to multiple systems by using SAP logon tickets or mapping user IDs and passwords.

SAP logon tickets Authentication mechanism for SAP systems, integrated into the portal infrastructure to achieve SSO functionality.

Account aggregation Alternative SSO mechanism that aggregates user credentials, mapping them to a portal directory.

Role-base authorization Predefined permissions for accessing applications and content based on the user’s role within the enterprise.

Access Control Lists (ACLs) Tables used to define access rights to applications and information.

Strongly encrypted communication Security for all communication to, from and within the portal using message encryption, digital certificates,
and Message Authentication Codes that ensure integrity.

Encrypted user credentials Protects user credentials for account aggregation using the leading edge Triple-DES algorithm with strong
key length.

Secure Sockets Layer (SSL) Industry standard security measure – used for all HTTP and LDAP communications.

Generic Security Services (GSS-API) An SAP-specific security mechanism – fully supported within the portal environment.
interface

Integrated LDAP directories Central stores for user information that greatly improve user management.

12
SAP_SolDetail_LTR.qxd 3/14/02 12:11 PM Page 13

SAP Portals, Inc.


3410 Hillview Road
Palo Alto, CA 94304
1.800.360.3328
www.sapportals.com

SUMMARY
OPENNESS. FLEXIBILITY. ROCK-SOLID SECURITY.
At a time when the openness of your enterprise defines your
ability to compete, isn’t it good to know that SAP Portals takes
seriously your need for rock-solid IT security? Deploying industry-
leading security mechanisms, the SAP Portals Enterprise Portal
delivers all the promise of an accessible enterprise, along with
cutting-edge controls that firmly dictate access to confidential
business data. And it provides this security with a multiplicity
of options that enable portal administrators to get the job done –
using only those security measures that match the strategic goals
of your enterprise.

With its support for various authentication methods, secure


Single Sign-On, role-based authorization, secure communication,
and integrated user management functionality, the SAP Portals
Enterprise Portal provides an unparalleled security architecture
that protects your most critical enterprise assets. In the end, you
get the openness you need to succeed, the flexibility to meet your
needs – and the security you need to maintain competitive
advantage.

(03/01/02) © Copyright 2001 SAP Portals, Inc. All rights reserved. SAP Portals, SAP, mySAP, mySAP.com, the SAP logo, and other SAP
products and services mentioned herein are trademarks or registered trademarks of SAP AG in Germany and several other countries.
Other product or service names mentioned herein are the trademarks of their respective owners.

Vous aimerez peut-être aussi