Securing SAP with AWS Network Firewall: Part 2 – Managed Rules

Securing SAP with AWS Network Firewall: Part 2 – Managed Rules

This post was jointly authored by the following individuals from AWS and Fortinet:
Ferry Mulyadi, Principal Partner Solution Architect, AWS

Derek Ewell, Principal Partner Solution Architect, AWS
Julian Petersohn, Global SAP Engineer, Fortinet
Fabian Lee, Solution Architect, AWS

Introduction

Per CyberCrime’s editor in…

source website