https://raw.githubusercontent.com/ajmaradiaga/feeds/main/scmt/topics/Security-blog-posts.xmlSAP Community - Security2025-05-13T20:01:43.029569+00:00python-feedgenSecurity blog posts in SAP Communityhttps://community.sap.com/t5/technology-blog-posts-by-members/security-approach-in-sap-conversion-projects/ba-p/13995717Security approach in SAP Conversion projects2025-01-28T10:29:03.956000+01:00yashkhannahttps://community.sap.com/t5/user/viewprofilepage/user-id/864644<P>This is a step-by-step detailed procedure document on the security steps required in SAP conversion projects for instance during system conversion from ECC to S4HANA. If you are new to conversion this document can be used as reference to get started.</P><P>This document is divided into three sections based on the different stages of projects – pre upgrade, upgrade and post upgrade.</P><P><STRONG><U>Objective:</U></STRONG></P><P>After the system conversion, SAP will bring in new authorization checks or update existing ones and from security perspective our task is to re-adjust the existing roles to accommodate all the authorization changes that have been brought in due to conversion. This is referred to as role remediation. Along with the role remediation, customers would like to explore the Fiori apps as well. Our task can also include setup of Fiori roles to provide access to the apps.</P><P><STRONG><U>Preparation / Pre-Upgrade Phase:</U></STRONG></P><UL><LI>From security perspective we should do detailed analysis of the role design strategy in the as-is system (for e.g. ECC ). For instance, analysis of parent – child roles, composite role, single roles as per the current design of the system. This will give us the idea of what type of roles are assigned to users, is it single / composite / derived roles. It will give us the view of roles that we might need to remediate and define the scope of work.</LI><LI>We should remediate the master roles only in case of parent – child role concept is followed. Once the master role is remediated, changes are pushed to all the child roles. In case single role concept is followed, then all these roles need to be remediated.</LI><LI>Before the system conversion starts, we should take backup of below tables in the existing ECC system. These can be used for reference at later stage during remediation of roles:</LI></UL><OL><LI>AGR_USERS</LI><LI>USR02</LI><LI>USOBT</LI><LI>USOBT_C</LI><LI>USOBX</LI><LI>USOBX_C</LI><LI>AGR_DEFINE</LI><LI>AGR_1251</LI><LI>AGR_1252</LI><LI>AGR_AGRS</LI><LI>AGR_TCODES</LI></OL><UL><LI>Download list of transactions executed in last 13 months from production. This will be helpful in determining the scope of the remediation of roles.</LI><LI>Finalise the Fiori strategy with the client on how the end users will login in Fiori launchpad, as this will be new for them. Will they be using SSO to login, customer branding on the launchpad screen, spaces and pages concept, list of apps in scope, to accommodate the new apps in existing roles or new roles to be setup for Fiori.</LI><LI>You might have to give some demos to client on the Fiori spaces and pages concept once you have the S4 system ready.</LI><LI>Once the system is converted follow the below steps in the converted S4 system.</LI><LI>Execute table PRGN_CORR2 and download the extract. This will help to find replaced SAP S4 Hana transaction codes against ECC obsolete transaction codes. </LI><LI>Implement recommendations of SAP Note 440231</LI></UL><P>Execute program SU24_AUTO_REPAIR</P><P> </P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_0-1737715718955.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/216472iC1F9CC7E40824F2B/image-size/large?v=v2&px=999" role="button" title="yashkhanna_0-1737715718955.png" alt="yashkhanna_0-1737715718955.png" /></span></P><P> </P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_1-1737715718969.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/216474iC444FCADD562AD88/image-size/large?v=v2&px=999" role="button" title="yashkhanna_1-1737715718969.png" alt="yashkhanna_1-1737715718969.png" /></span></P><P>This step will help to resolve SU24 errors such as below:</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_2-1737715718985.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/216473i7FF5CDCD7D2BD2C3/image-size/large?v=v2&px=999" role="button" title="yashkhanna_2-1737715718985.png" alt="yashkhanna_2-1737715718985.png" /></span></P><P><STRONG>Reviewing the security profile parameters</STRONG> – After system conversion SAP might bring in updates to the profile parameters which concerns the security. We can keep the parameter value which are existing in ECC system or keep the SAP suggested values based on the customer requirement. This is important to consider as parameter for min password length, complexity, etc differs in S4 and ECC. This will have an effect on how user’s login.</P><P><STRONG><U>Upgrade Phase:</U></STRONG></P><UL><LI>Once the system is handed over by the Basis team after system conversion, we can start the role remediation tasks in sandbox or development system. It is advisable to keep screenshots of all the steps executed as proof of reference.</LI><LI>You will get good idea of the scope of work from the report of Step 2D and Step 2C.</LI><LI>We will execute the SU25 transaction to update the SU24 and customer tables with the SU22 changes which SAP have brought in as part of conversion.</LI><LI>Do not execute Step 1 as it is generally done during initial setup of system. It will overwrite all the customer changes done in SU24.</LI></UL><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_3-1737715967262.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/216477iD5FD92EB46AC2E65/image-size/large?v=v2&px=999" role="button" title="yashkhanna_3-1737715967262.png" alt="yashkhanna_3-1737715967262.png" /></span></P><P> </P><UL><LI><STRONG>Execute STEP 2A in SU25</STRONG> – In this step, SAP would compare and adjust transaction codes to auth object mapping automatically and the scope would include transaction codes for which the SU24 mapping has not been changed by the customer. Execute the step 2A with the below options. First in test mode and check the outcome. Then uncheck the test mode and run it. It will copy the SU22 data to SU24, wherever there is no conflict.</LI></UL><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_4-1737715967264.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/216476i16F7F51A41741796/image-size/large?v=v2&px=999" role="button" title="yashkhanna_4-1737715967264.png" alt="yashkhanna_4-1737715967264.png" /></span></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_0-1737960768517.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217433i2657198354D798BD/image-size/large?v=v2&px=999" role="button" title="yashkhanna_0-1737960768517.png" alt="yashkhanna_0-1737960768517.png" /></span></P><P> </P><UL><LI><STRONG>Execute STEP 2B in SU25</STRONG> - In this step, the system would give an insight about the transactions for which SU24 mapping has been changed. Most of the customers prefer to keep the existing mapping and do not change to SAP standard.</LI></UL><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_6-1737715967283.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/216480i1EFC94D0C9711B47/image-size/large?v=v2&px=999" role="button" title="yashkhanna_6-1737715967283.png" alt="yashkhanna_6-1737715967283.png" /></span></P><UL><LI><STRONG>Execute Step 2D in SU25</STRONG><STRONG> - </STRONG>This step would give an insight into obsolete transaction codes and its effect on roles. It would give you report about which transactions need to be replaced in which role. This report gives the reason also why SAP is suggesting replacing the existing transaction and it would be due to transaction not existing, locked or being obsolete in the upgraded environment. Once you have the report, work with your functional team in identifying the replacement transactions. Security team will have to adjust the menu and generate the profile of those affected corresponding roles. The list of changes required as part of step 2D needs approval from customer before making changes in the roles.</LI></UL><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_7-1737715967297.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/216479i0AFAC088C12974C5/image-size/large?v=v2&px=999" role="button" title="yashkhanna_7-1737715967297.png" alt="yashkhanna_7-1737715967297.png" /></span></P><UL><LI><STRONG>Execute Step 2C in SU25</STRONG> – In this step, we get the roles affected due to conversion. Roles get affected mainly for below reasons:</LI><LI> New Authorization objects get checked against a transaction. This will appear in the role as Standard New.</LI><LI> Another instance of existing authorization object can be pulled in with SAP recommended values.</LI></UL><P>List of roles to be remediated should be reviewed and approved by the customer. In this step each role affected is maintained manually in PFCG. In PFCG, role is open is expert mode -> Read old status and merge with new data, option.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_1-1737960866589.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217434iAC65B585544A78C5/image-size/large?v=v2&px=999" role="button" title="yashkhanna_1-1737960866589.png" alt="yashkhanna_1-1737960866589.png" /></span></P><P> </P><UL><LI> As best practice, we will not activate the new authorization objects and during the testing phase, we will activate the authorization objects based on the authorization errors. This way we will not end up giving higher access, following the principle of "Least Access Privilege".</LI></UL><P> </P><UL><LI><STRONG>Role Remediation Steps</STRONG> – This is the major task for security team in conversion projects. Below are some scenarios of the type of updates required in roles, while executing the expert mode -> Read old values and merge with new data. Only roles used by the customer should be remediated.</LI></UL><P> </P><UL><LI><STRONG>Role that need only profile generation</STRONG> - In this case, authorization objects will have status old, and no new authorization object is introduced in the role. Hence this requires only profile generation.</LI></UL><P> </P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_9-1737715967307.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/216482i260EE1DCC5D556F5/image-size/large?v=v2&px=999" role="button" title="yashkhanna_9-1737715967307.png" alt="yashkhanna_9-1737715967307.png" /></span></P><P> </P><UL><LI><STRONG>Role with two or more instances of the same authorization object i.e. Old & New</STRONG> - In this case, a new instance of the same authorization object gets added in roles. As per best practice, we will deactivate the new auth object and keep the old values as is. Based on the testing, the new authorization objects will be activated. This is aligned with the principle of "Least Access Privilege".</LI></UL><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_0-1737961237028.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217436i2C9FF47B30B8C587/image-size/large?v=v2&px=999" role="button" title="yashkhanna_0-1737961237028.png" alt="yashkhanna_0-1737961237028.png" /></span></P><P> </P><UL><LI><STRONG>Roles with new authorization object </STRONG>- In this case a new authorization object gets added in roles. We can deactivate these new objects . They can be adjusted later based on the access issues encountered during testing.</LI></UL><P> </P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_11-1737715967318.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/216481iA8A124DC6473F89E/image-size/large?v=v2&px=999" role="button" title="yashkhanna_11-1737715967318.png" alt="yashkhanna_11-1737715967318.png" /></span></P><P> </P><UL><LI> <STRONG>Role with update status in authorization object</STRONG> - In this case, few authorization objects will have value as Updated – This means that the value in this object has been changed during merge, some field value might have been dropped from the object. Refer to the production version of this role and add the updated value through comparison.</LI></UL><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_12-1737715967322.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/216484iF99CAD3D86046179/image-size/large?v=v2&px=999" role="button" title="yashkhanna_12-1737715967322.png" alt="yashkhanna_12-1737715967322.png" /></span></P><P> </P><UL><LI> <STRONG>Role with deleted authorization object</STRONG> - In this case, few authorization objects would have been dropped from the roles. We must compare the production version of the role and re-add the dropped values. Check the simulation report of STEP 2C to find out the list of dropped values, but they should be cross verified with the production version of the role.</LI></UL><P> </P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_13-1737715967337.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/216486iF1DF4B830A9CE924/image-size/medium?v=v2&px=400" role="button" title="yashkhanna_13-1737715967337.png" alt="yashkhanna_13-1737715967337.png" /></span></P><P> </P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_14-1737715967354.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/216485iBAB78E36443CB13E/image-size/large?v=v2&px=999" role="button" title="yashkhanna_14-1737715967354.png" alt="yashkhanna_14-1737715967354.png" /></span></P><P> </P><UL><LI><STRONG>Role with new org level values</STRONG> - In this case, new org level values is added to the role. We can deactivate the new authorization object and activate it again during the testing. In case we need to add the org level values, we can refer to the existing roles or reach out to customer for this.</LI></UL><P> </P><UL><LI><STRONG>Retrofit Changes</STRONG> – If your upgrade system is happening in a separate box, you need to consider the retrofit changes also. These are the changes which happened in the existing ECC system, while upgrade was happening in the S4 system which is running on a different box. All the role changes done during this period in the existing ECC system, should be retrofitted in the new S4 system. This will ensure you will not lose any changes done in ECC during the period of upgrade.</LI></UL><P><STRONG><U>Post upgrade phase</U></STRONG></P><UL><LI>After all the roles are remediated, we need to create the transport of SU24 changes and affected roles and move to the subsequent systems.</LI><LI>It is important to unit test few transactions and roles from security perspective before releasing for UAT.</LI><LI>Setup UAT users as per the customer requirement and release for testing.</LI><LI>Adjust the authorization object values in roles based on the testing.</LI></UL>2025-01-28T10:29:03.956000+01:00https://community.sap.com/t5/technology-blog-posts-by-members/identity-and-access-management-with-microsoft-entra-part-ii-provisioning-to/ba-p/13990927Identity and Access Management with Microsoft Entra, Part II: Provisioning to BTP and S/4HANA2025-01-29T11:46:09.997000+01:00MartinRaepplehttps://community.sap.com/t5/user/viewprofilepage/user-id/171519<P data-unlink="true"><SPAN><A href="https://community.sap.com/t5/technology-blogs-by-members/identity-and-access-management-with-microsoft-entra-part-i-managing-access/ba-p/13873276" target="_blank">Part I</A> of this blog series described a <A href="https://help.sap.com/docs/SAP_IDENTITY_MANAGEMENT/d376345fb4e94928a70036ddf91d690b/5674c5a6cf30402390df5abbfded5195.html" target="_blank" rel="noopener noreferrer">federated approach</A> for cross-domain identity and access management by using the <A href="https://learn.microsoft.com/en-us/entra/identity-platform/access-token-claims-reference#payload-claims" target="_blank" rel="noopener nofollow noreferrer"><EM>groups</EM> claim</A> in the OAuth access token sent by Microsoft Entra ID to the <A href="https://pages.community.sap.com/topics/cloud-identity-services/identity-authentication" target="_blank" rel="noopener noreferrer">SAP Cloud Identity Services (CIS) Identity Authentication tenant</A>. With the tenant acting as an identity provider (IdP) proxy in part I, the user's group membership(s) in the groups claim were forwarded to the <A href="https://www.sap.com/products/technology-platform.html" target="_blank" rel="noopener noreferrer">SAP Business Technology Platform (BTP)</A>. By sharing the user's identity information in a secure and interoperable token across system and technology boundaries, the application on BTP (<A href="https://www.sap.com/products/technology-platform/business-application-studio.html" target="_blank" rel="noopener noreferrer">SAP Business Application Studio</A>) could successfully authenticate and authorize the user, even without creating a user account in the application's database or in the CIS tenant's <A href="https://community.sap.com/t5/technology-blogs-by-sap/sap-cloud-identity-services-identity-directory/ba-p/13545570" target="_blank">identity directory</A>.</SPAN></P><P><SPAN>Part II of the blog post series extends the Cloud-only scenario in <A href="https://community.sap.com/t5/technology-blogs-by-members/identity-and-access-management-with-microsoft-entra-part-i-managing-access/ba-p/13873276" target="_blank">part I</A> with a hybrid identity setup that requires managing the user lifecycle across Microsoft Active Directory, Microsoft Entra, SAP BTP, SAP CIS, and an </SPAN><SPAN>SAP system on-premise. Again, this blog post aims to provide technical guidance for <A href="https://community.sap.com/t5/technology-blogs-by-sap/update-on-the-sap-identity-management-migration-to-microsoft-entra/ba-p/13742820" target="_blank">migrating identity management processes from SAP Identity Management (IDM) to Microsoft Entra</A></SPAN><SPAN>. Kudos to Marko Sommer (<a href="https://community.sap.com/t5/user/viewprofilepage/user-id/4675">@MSo</a>) for supporting the SAP cloud setup. </SPAN></P><P> </P><TABLE border="1" width="100%"><TBODY><TR><TD width="100%"><span class="lia-unicode-emoji" title=":loudspeaker:">📢</span> <span class="lia-unicode-emoji" title=":loudspeaker:">📢</span> <span class="lia-unicode-emoji" title=":loudspeaker:">📢</span> <STRONG>Note</STRONG></TD></TR><TR><TD width="100%"><P><STRONG>For a live demo recording (in German language) of the scenario in this blog post, check out the <A href="https://dsagnet.de/event/online-session-provisionierung-von-benutzern-in-die-sap-btp-und-sap-on-premise-systeme-mit-entra-id-governance" target="_blank" rel="noopener nofollow noreferrer">online session from January 16th 2025</A> with the Deutschsprachige SAP Anwendergruppe e.V. (DSAG) working group Identity Access Management. For a demo in English language, t<SPAN>une in to the </SPAN><A href="https://www.saponazurepodcast.de/episode226/" target="_blank" rel="nofollow noopener noreferrer">SAP on Azure video podcast episode 226.</A><SPAN> </SPAN></STRONG></P><P><STRONG><SPAN><div class="video-embed-center video-embed"><iframe class="embedly-embed" src="https://cdn.embedly.com/widgets/media.html?src=https%3A%2F%2Fwww.youtube.com%2Fembed%2FCJWvHWR1G5g%3Ffeature%3Doembed&display_name=YouTube&url=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DCJWvHWR1G5g&image=https%3A%2F%2Fi.ytimg.com%2Fvi%2FCJWvHWR1G5g%2Fhqdefault.jpg&type=text%2Fhtml&schema=youtube" width="600" height="337" scrolling="no" title="#226 - The one with User Provisioning in a hybrid environment (Martin Raepple) | SAP on Azure Video" frameborder="0" allow="autoplay; fullscreen; encrypted-media; picture-in-picture;" allowfullscreen="true"></iframe></div></SPAN></STRONG></P></TD></TR></TBODY></TABLE><H2 id="toc-hId-1080205232"><SPAN>Scenario overview</SPAN></H2><P><SPAN>Similar to <A href="https://community.sap.com/t5/technology-blogs-by-members/identity-and-access-management-with-microsoft-entra-part-i-managing-access/ba-p/13873276" target="_blank">part I,</A> </SPAN><SPAN>this scenario follows <A href="https://discovery-center.cloud.sap/refArchDetail/ref-arch-cloud-leading-identity-lifecycle" target="_blank" rel="noopener nofollow noreferrer">SAP's reference architecture for </A><A href="https://discovery-center.cloud.sap/refArchDetail/ref-arch-cloud-leading-identity-lifecycle" target="_blank" rel="noopener nofollow noreferrer">Cloud-leading identity lifecycle</A>, It relies on the <A href="https://help.sap.com/docs/cloud-identity-services/cloud-identity-services/provisioning-systems" target="_blank" rel="noopener noreferrer">Identity Provisioning service (IPS)</A> in <A href="https://help.sap.com/docs/cloud-identity-services" target="_blank" rel="noopener noreferrer">SAP Cloud Identity Services (CIS)</A> to replicate users stored in the CIS tenant's Identity Directory into the target application(s), which is an SAP Application Server ABAP system on-premises in this scenario. This scenario also continues like in <A href="https://community.sap.com/t5/technology-blogs-by-members/identity-and-access-management-with-microsoft-entra-part-i-managing-access/ba-p/13873276" target="_blank">part I</A> to use <A href="https://learn.microsoft.com/en-us/entra/id-governance/entitlement-management-overview#what-are-access-packages-and-what-resources-can-i-manage-with-them" target="_blank" rel="noopener nofollow noreferrer">access packages</A> from <A href="https://learn.microsoft.com/en-us/entra/id-governance/entitlement-management-overview" target="_blank" rel="noopener nofollow noreferrer">Entitlement Management</A> in <A href="https://learn.microsoft.com/en-us/entra/id-governance/identity-governance-overview" target="_blank" rel="noopener nofollow noreferrer">Microsoft Entra ID Governance</A> to centrally control who has access to which resources across the application portfolio of the fictitious company BestRun Corp. </SPAN></P><P><SPAN>Figure 1 shows the hybrid landscape and provisioning flow for a new employee. Instead of the manual approval workflow as implemented in <A href="https://community.sap.com/t5/technology-blogs-by-members/identity-and-access-management-with-microsoft-entra-part-i-managing-access/ba-p/13873276" target="_blank">part I</A>, the objective in this part is to fully automate the lifecycle management of user accounts, license assignments, and authorizations of new employees with Entra and ClS to implement the following requirements:</SPAN></P><UL><LI><SPAN>Every new employee must have instant access to the productivity and AI tools from BestRun's <A href="https://www.microsoft.com/en-us/microsoft-365/microsoft-365-enterprise" target="_blank" rel="noopener nofollow noreferrer">Microsoft 365 enterprise subscription</A>. </SPAN></LI><LI><SPAN>Employees in BestRun's IT department need access to the SAP system on-premise with the required authorizations for ABAP development. </SPAN><SPAN>BestRun's security policy requires an SNC (<A href="https://help.sap.com/doc/saphelp_nw75/7.5.5/en-US/e6/56f466e99a11d1a5b00000e835363f/frameset.htm" target="_blank" rel="noopener noreferrer">Secure Network Communications</A>)-secured connection and single sign-on (SSO) from SAP GUI with a Kerberos ticket issued by the corporate Active Directory (AD) Domain Controller (DC). For SSO, the Kerberos principal for the Windows user must be mapped to the SAP user in the backend.</SPAN></LI></UL><P><SPAN><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Figure 1: User provisioning from Entra to BTP and S/4HANA" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217556i7B8FF359EDADE882/image-size/large?v=v2&px=999" role="button" title="figure1.png" alt="Figure 1: User provisioning from Entra to BTP and S/4HANA" /><span class="lia-inline-image-caption" onclick="event.preventDefault();">Figure 1: User provisioning from Entra to BTP and S/4HANA</span></span></SPAN></P><P><SPAN>Let's have a look at the provisioning flow for a new user in this hybrid scenario in more detail:</SPAN></P><OL><LI>A new user account is created in BestRun's AD for the new employee. Every employee has a common set of organizational attributes, such as <EM>companyName</EM> ("BestRun Corp.") and <EM>department</EM>, which is set according to the employee's role in the organization, for example "Information Technology" for new members in BestRun's IT team.</LI><LI>The <A href="https://learn.microsoft.com/en-us/entra/identity/hybrid/cloud-sync/concept-how-it-works" target="_blank" rel="noopener nofollow noreferrer">Microsoft Entra Cloud Sync Provisioning Agent</A> on the DC host p<SPAN>rovides the connectivity between the corporate network and Microsoft Entra ID. It </SPAN>takes care for synchronizing users and groups created, updated or deleted in AD to BestRun's Entra ID tenant every 2 minutes.</LI><LI><SPAN>The agent follows the de-facto standard SCIM (System for Cross-domain Identity Management) 2.0 that is detailed in <A href="https://datatracker.ietf.org/doc/html/rfc7643" target="_blank" rel="noopener noreferrer nofollow">SCIM 2.0 Core Schema (RFC 7643)</A> and <A href="https://datatracker.ietf.org/doc/html/rfc7644" target="_blank" rel="noopener noreferrer nofollow">SCIM 2.0 Protocol (RFC 7644)</A> to provision and deprovision users and groups in Entra ID. The agent also supports the <A href="https://learn.microsoft.com/en-us/entra/identity/hybrid/connect/whatis-phs" target="_blank" rel="noopener nofollow noreferrer">synchronization of the user password hash</A> to allow users to sign-in to Cloud services like Microsoft 365 with the same password they use to sign in to the AD on-premise. With <A href="https://learn.microsoft.com/en-us/entra/identity/authentication/tutorial-enable-cloud-sync-sspr-writeback" target="_blank" rel="noopener nofollow noreferrer">password writeback</A>, the agent enables <A href="https://learn.microsoft.com/en-us/entra/identity/authentication/tutorial-enable-sspr" target="_blank" rel="noopener nofollow noreferrer">self-service scenarios to reset or change</A> the user's password in the Cloud, and have that updated password synchronized back to the AD on-premises environment</SPAN>. To configure the provisioning from AD, the Entra administrator <A href="https://learn.microsoft.com/en-us/entra/identity/hybrid/cloud-sync/how-to-configure#configure-provisioning" target="_blank" rel="noopener nofollow noreferrer">creates a syncronization configuration</A> for the agent in the Cloud that can be tailored towards specific users or groups, mapping of attributes etc.</LI><LI>To auto-assign new employees and their accounts to a Microsoft 365 license, the <EM>M365</EM> <A href="https://learn.microsoft.com/en-us/entra/id-governance/entitlement-management-overview#what-are-access-packages-and-what-resources-can-i-manage-with-them" target="_blank" rel="noopener nofollow noreferrer">access package</A> has a policy configured to <A href="https://learn.microsoft.com/en-us/entra/id-governance/entitlement-management-access-package-auto-assignment-policy" target="_blank" rel="noopener nofollow noreferrer">automatically assigns</A> each (new or updated) user with the attribute <EM>companyName</EM> set to "BestRun Corp." and who are <A href="https://learn.microsoft.com/en-us/entra/external-id/user-properties#user-type" target="_blank" rel="noopener nofollow noreferrer">members (not guests)</A> in the Entra ID tenant to the "<EM>M365 User</EM>" group. In the <A href="https://admin.cloud.microsoft" target="_blank" rel="noopener nofollow noreferrer">Microsoft 365 admin center</A>, the Microsoft 365 license <A href="https://learn.microsoft.com/en-us/entra/fundamentals/concept-group-based-licensing" target="_blank" rel="noopener nofollow noreferrer">is assigned to the "M365 User" group</A>.</LI><LI>A second access package in this scenario, "<EM>SAP A4H</EM>", <A href="https://learn.microsoft.com/en-us/entra/id-governance/entitlement-management-access-package-auto-assignment-policy" target="_blank" rel="noopener nofollow noreferrer">auto-assigns</A> users to the "<EM>SAP User</EM>" group who have their <EM>department</EM> attribute set to the value "Information Technology".</LI><LI><SPAN>Configuring the Entra ID tenant to provision users into the SAP CIS tenant requires to add "SAP Cloud Identity Services" from the <A href="https://learn.microsoft.com/en-us/entra/identity/enterprise-apps/overview-application-gallery" target="_blank" rel="noopener nofollow noreferrer">Microsoft Entra application gallery</A> to the Entra ID tenant's list of enterprise applications.</SPAN> This enterprise application is scoped to provision only users from the "SAP User" group, and has access to the credentials (username and password) of a <A href="https://help.sap.com/docs/cloud-identity-services/cloud-identity-services/add-administrators?q=system+user#add-system-as-administrator" target="_blank" rel="noopener noreferrer">system administrator</A> with the name "<EM>Entra tenant bestruncorp</EM>" created in the SAP CIS tenant. This system administrator account has the required authorization in the SAP CIS tenant to execute the provisioning operations in the scenario. <SPAN>For applications listed in the gallery like "SAP Cloud Identity Services", <A href="https://learn.microsoft.com/en-us/entra/identity/app-provisioning/user-provisioning" target="_blank" rel="noopener nofollow noreferrer">provisioning follows the SCIM standard</A> to ensure cross-domain interoperability. The enterprise application centrally controls all required identity attribute mapping and transformation logic in the scenario, such as the SAP login name derived from the Windows user name, and construction of the SNC mapping following the </SPAN>format "<EM>p:<Windows user name>@<Kerberos realm name>".</EM> For transferring both values to CIS, the custom attributes defined in SAP's SCIM user schema extension "urn:sap:cloud:scim:schemas:extension:custom:2.0:User" are used.</LI><LI>New users in Entra are provisioned to the SAP CIS tenant's <A href="https://community.sap.com/t5/technology-blogs-by-sap/sap-cloud-identity-services-identity-directory/ba-p/13545570" target="_blank">identity directory</A>. As<SPAN> the persistent layer in the </SPAN><SPAN class="">SAP CIS tenant, the identity directory is the <A href="https://help.sap.com/docs/identity-provisioning/identity-provisioning/source-systems" target="_blank" rel="noopener noreferrer">source system</A> in the tenant's IPS for the synchronization of users and groups to downstream <A href="https://help.sap.com/docs/identity-provisioning/identity-provisioning/target-systems" target="_blank" rel="noopener noreferrer">target systems</A>, such as the on-premise SAP system in this scenario.</SPAN></LI><LI>SAP CIS IPS uses <A href="https://discovery-center.cloud.sap/serviceCatalog/connectivity-service?region=all" target="_blank" rel="noopener nofollow noreferrer">SAP BTP's connectivity service</A> to establish a secure connection from CIS to the SAP system on the corporate network. All required configuration settings for the connection, such as the SAP System ID or <SPAN>authentication details to connect to the SAP application server, are stored in a <A href="https://help.sap.com/docs/connectivity/sap-btp-connectivity-cf/managing-destinations" target="_blank" rel="noopener noreferrer">destination</A> in the SAP BTP subaccount. For the provisioning service to successfully use the destination and connectivity service, the BTP subaccount must have a subscription to the SAP CIS tenant with plan type "<EM>connectivity" </EM>and the <A href="https://help.sap.com/docs/btp/sap-business-technology-platform/entitlements-and-quotas" target="_blank" rel="noopener noreferrer">required entitlement</A> in the subaccount for it.</SPAN></LI><LI><SPAN>Finally, the connectivity services uses the destination to establish the connection to the SAP system on-prem via</SPAN> the <A href="https://help.sap.com/docs/connectivity/sap-btp-connectivity-cf/cloud-connector" target="_blank" rel="noopener noreferrer">SAP Cloud Connector</A>.</LI><LI>Cloud connector uses the <A href="https://support.sap.com/en/product/connectors/jco.html" target="_blank" rel="noopener noreferrer">SAP Java Connector (JCo)</A> to call the Business Application Programming Interfaces (BAPIs) for managing users in the SAP ABAP application server and creating the new user in the system. As part of this operation, it also writes the SNC mapping required for SSO that were created in step 6 with the attribute transformation in Entra. </LI></OL><H2 id="toc-hId-883691727"><SPAN>Prerequisites and lab setup</SPAN></H2><P><SPAN>Before you start, check if you fulfill the following prerequisites for a working lab environment for this scenario:</SPAN></P><UL><LI>A <EM>test or productive</EM> CIS tenant with full administrative access. <EM><STRONG>Note</STRONG></EM>: This scenario <EM>cannot</EM> be implement with a free trial tenant because it cannot connect to on-premise systems using the cloud connector.</LI><LI>An SAP BTP <EM>enterprise account </EM>(<SPAN>a global account of type enterprise). </SPAN><EM><STRONG>Note</STRONG></EM>: It is not possible to subscribe to the CIS connectivity plan in a trial account. <SPAN>If you do not have an enterprise account and wish to explore or buy one, you may refer to a </SPAN><A href="https://www.sap.com/products/technology-platform/trial.html" target="_blank" rel="noopener noreferrer">pay-as-you-go license</A><SPAN>.</SPAN></LI><LI><SPAN><SPAN>Administrative access to a subaccount in your enterprise account that maps to the CIS tenant's region according to the table documented <A href="https://help.sap.com/docs/cloud-identity-services/cloud-identity-services/connect-to-on-premise-systems-in-sap-cloud-identity-infrastructure" target="_blank" rel="noopener noreferrer">here</A>. For example, if your CIS tenant is located in "<EM>US West</EM>", your subaccount must be created in the BTP region "<EM>US West (WA)</EM>" on Azure. </SPAN></SPAN>Once you create the subaccount, you must enable <EM>Cloud Foundry</EM> for this subaccount.</LI><LI>Administrator-level access to an Microsoft Entra ID P2 subscription. You can obtain a P2 tenant for development and learning purposes with a free <A href="https://developer.microsoft.com/en-us/microsoft-365/dev-program" target="_blank" rel="noopener nofollow noreferrer">Microsoft 365 E5 developer program subscription</A>. To qualify for the developer program, a <A href="https://learn.microsoft.com/en-us/office/developer-program/microsoft-365-developer-program-faq#who-qualifies-for-a-microsoft-365-e5-developer-subscription-" target="_blank" rel="noopener nofollow noreferrer">valid Visual Studio subscription is required</A>. With this subscription you can request a trial of Microsoft Entra ID Governance by following<SPAN> </SPAN><A href="https://learn.microsoft.com/en-us/entra/id-governance/licensing-fundamentals#starting-a-trial" target="_blank" rel="noopener nofollow noreferrer">these steps</A>.</LI><LI>Administrative access to an AD Domain Services (DS) instance. I've created this system in my lab environment as a <A href="https://learn.microsoft.com/en-us/virtualization/hyper-v-on-windows/quick-start/create-virtual-machine" target="_blank" rel="noopener nofollow noreferrer">Hyper-V Windows Server 2019 guest operation system Virtual Machine (VM)</A> on my Windows 11 host, but you can also <A href="https://learn.microsoft.com/en-us/windows-server/identity/ad-ds/deploy/virtual-dc/adds-on-azure-vm" target="_blank" rel="noopener nofollow noreferrer"><SPAN>run your AD instance in the cloud on an Azure VM</SPAN></A>. The VM has the AD DS role added to it and is promoted to a DC <A href="https://learn.microsoft.com/en-us/windows-server/identity/ad-ds/deploy/install-a-new-windows-server-2012-active-directory-forest--level-200-#ad-ds-role-installation" target="_blank" rel="noopener nofollow noreferrer">following this documentation</A><SPAN>. The domain name used in this tutorial is <EM>corp.bestrun.com</EM> (NetBIOS: CORP), but you can also choose a different name. The VM has the <A href="https://learn.microsoft.com/en-us/entra/identity/hybrid/cloud-sync/what-is-provisioning-agent" target="_blank" rel="noopener nofollow noreferrer">Microsoft Entra Provisioning Agent</A> </SPAN><SPAN><SPAN>installed following <A href="https://learn.microsoft.com/en-us/entra/identity/hybrid/cloud-sync/how-to-install" target="_blank" rel="noopener nofollow noreferrer">these instructions</A>, and the SAP Cloud Connector <A href="https://help.sap.com/docs/connectivity/sap-btp-connectivity-cf/installation-on-microsoft-windows-os" target="_blank" rel="noopener noreferrer">as documented here</A>. Configuration of the provisioning agent and cloud connector for the scenario will be covered in the tutorial steps below.</SPAN></SPAN></LI><LI>Administrative access to an SAP Application Server ABAP that serves as the target system in the provisioning scenario. One of the easiest ways to setup a free development and test system is to run the<SPAN> </SPAN><A href="https://hub.docker.com/r/sapse/abap-cloud-developer-trial" target="_blank" rel="nofollow noopener noreferrer">ABAP Platform Trial on Docker</A>. Setup of the SNC configuration for Kerberos SSO <A href="https://community.sap.com/t5/technology-blogs-by-members/principal-propagation-in-a-multi-cloud-solution-between-microsoft-azure-and/ba-p/13561150" target="_blank">is described in this related blog post</A> (see section "<EM>Configure SAP for Kerberos-based SSO with Active Directory</EM>").</LI><LI><SPAN><SPAN>For testing a successful end-to-end provisioning in this scenario, the user will single sign-on via SAP GUI to the SAP system. This requires a Windows 10 or 11 workstation that is domain-joined and has <A href="http://that%20is domain-joined to the AD DC" target="_blank" rel="noopener nofollow noreferrer">SAP GUI for Windows</A> and <A href="https://help.sap.com/docs/SAP_SINGLE_SIGN-ON/df185fd53bb645b1bd99284ee4e4a750/ba21970855064e54a9246b6c6de67fb2.html?locale=en-US" target="_blank" rel="noopener noreferrer">SAP Secure Login Client (SLC)</A> installed. In my lab environment, I am running Windows 10 in a Hyper-V VM to simulate the user's workstation. In a simplified setup you can also run the test from the AD DC.</SPAN></SPAN></LI></UL><P>Ready? Then let's get started with preparing the SAP system for the integration with IPS. Some steps will refer to the associated <A href="https://github.com/raepple/iam-with-entra" target="_blank" rel="noopener nofollow noreferrer">GitHub repository</A> that contains configuration files to simplify the setup.</P><H2 id="toc-hId-687178222">Create System User and Role for provisioning in the SAP system</H2><P>A system user with the required authorizations to execute the user management BAPIs will be created in the SAP system and its credentials will be shared later to configure the destination for IPS in SAP BTP.</P><TABLE border="1"><TBODY><TR><TD width="45px" height="30px"><STRONG>Step</STRONG></TD><TD width="350px" height="30px"><STRONG>Description</STRONG></TD><TD width="350px" height="30px"><STRONG>Screenshot</STRONG></TD></TR><TR><TD width="45px" height="440px">1.1</TD><TD width="350px" height="440px"><P>Login to the SAP ABAP application server as an administrator (e.g. user DEVELOPER if you are using the ABAP Developer trial <A href="https://hub.docker.com/r/sapse/abap-cloud-developer-trial" target="_blank" rel="noopener nofollow noreferrer">Docker image</A>). All steps in this tutorial will be executed in SAP logon client "001", but you may choose a different client.</P><P>Start by creating a role with the required authorizations for provisioning users from IPS.</P><P>Execute transaction <STRONG>PFCG </STRONG>for role maintenance.</P><P>Enter <SPAN>SAP_BC_JSF_COMMUNICATION in the <STRONG>Role</STRONG> field and click <STRONG>Copy</STRONG>.</SPAN> </P></TD><TD width="350px" height="440px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-1.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218263i127E217605E21835/image-size/medium?v=v2&px=400" role="button" title="1-1.jpg" alt="1-1.jpg" /></span></TD></TR><TR><TD width="45px" height="99px">1.2</TD><TD width="350px" height="99px"><P><SPAN>Enter name of the new role in the <STRONG>to role</STRONG> field, for example "ZIPS_USER_PROVISIONING".</SPAN></P><P><SPAN>Click <STRONG>Copy all</STRONG>.</SPAN></P></TD><TD width="350px" height="99px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-2.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218264i3FA7B3EFC6625ABF/image-size/medium?v=v2&px=400" role="button" title="1-2.jpg" alt="1-2.jpg" /></span></TD></TR><TR><TD width="45px" height="99px">1.3</TD><TD width="350px" height="99px">Enter the new role's name in the Role field and click <STRONG>Change</STRONG>.</TD><TD width="350px" height="99px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-3.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218265iF0D4EE3D85FC503E/image-size/medium?v=v2&px=400" role="button" title="1-3.jpg" alt="1-3.jpg" /></span></TD></TR><TR><TD width="45px" height="331px">1.4</TD><TD width="350px" height="331px"><P>Change the <STRONG>Description</STRONG> and <STRONG>Long Text</STRONG>.</P><P>Click <STRONG>Save</STRONG>.</P><P>Switch to the <STRONG>Authorizations</STRONG> tab.</P></TD><TD width="350px" height="331px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-4.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218266iE8E1C66BD7A62C47/image-size/medium?v=v2&px=400" role="button" title="1-4.jpg" alt="1-4.jpg" /></span></TD></TR><TR><TD width="45px" height="366px">1.5</TD><TD width="350px" height="366px"><P> Click <STRONG>Change Authorization Data</STRONG>.</P></TD><TD width="350px" height="366px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-5.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218268iDF898398610A1F88/image-size/medium?v=v2&px=400" role="button" title="1-5.jpg" alt="1-5.jpg" /></span></TD></TR><TR><TD width="45px" height="191px">1.6</TD><TD width="350px" height="191px"><P>Expand the subtree of <STRONG>Object class AAAB.</STRONG></P><P>For Authorization object <STRONG>S_RFC</STRONG>, click <STRONG>Change </STRONG>to edit the value of field name <STRONG>RFC_NAME</STRONG> for Authorization "<STRONG>Authorizat. 01"</STRONG>.</P></TD><TD width="350px" height="191px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-6.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218269i7D4FBA66A080804A/image-size/medium?v=v2&px=400" role="button" title="1-6.jpg" alt="1-6.jpg" /></span></TD></TR><TR><TD width="45px" height="344px">1.7</TD><TD width="350px" height="344px"><P>Scroll down in the table and select the <STRONG>first empty row</STRONG>.</P><P>Enter <STRONG>RFC_METADATA_GET</STRONG> in the '<STRONG>From</STRONG>' field.</P><P>Select the next empty row, and enter <STRONG>RFCPING</STRONG> in the '<STRONG>From</STRONG>' field.</P><P>The table should now list the following RFC function modules that are authorized with the new role ZIPS_USER_PROVISIONING copied from SAP_BC_JSF_COMMUNICATION:</P><UL><LI>BAPI_USER_ACTGROUPS_ASSIGN</LI><LI>BAPI_USER_CREATE1</LI><LI>BAPI_USER_DELETE</LI><LI>BAPI_USER_GETLIST</LI><LI>BAPI_USER_GET_DETAIL</LI><LI>IDENTITY_MODIFY</LI><LI>PRGN_ACTIVITY_GROUPS_LOAD_RFC</LI><LI>PRGN_ROLE_GETLIST</LI><LI>RFC_METADATA_GET</LI><LI>RFCPING</LI></UL><P>Click <STRONG>Save</STRONG>.</P></TD><TD width="350px" height="344px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-7.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218273i376FB77B277B8205/image-size/medium?v=v2&px=400" role="button" title="1-7.jpg" alt="1-7.jpg" /></span></TD></TR><TR><TD width="45px" height="189px">1.8</TD><TD width="350px" height="189px">Click <STRONG>Generate</STRONG> to update the profile(s).</TD><TD width="350px" height="189px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-8.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218274i32DCC33C97580E93/image-size/medium?v=v2&px=400" role="button" title="1-8.jpg" alt="1-8.jpg" /></span></TD></TR><TR><TD width="45px" height="174px">1.9</TD><TD width="350px" height="174px"><P> </P><P><STRONG>Confirm</STRONG> the generation of the new default profile for your role.</P></TD><TD width="350px" height="174px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-9.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218275iB1B83F60CF2D9FEF/image-size/medium?v=v2&px=400" role="button" title="1-9.jpg" alt="1-9.jpg" /></span></TD></TR><TR><TD width="45px" height="99px">1.10</TD><TD width="350px" height="99px">Click <STRONG>Exit</STRONG>.</TD><TD width="350px" height="99px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-10.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218276iA9A8112D6F8ADEDF/image-size/medium?v=v2&px=400" role="button" title="1-10.jpg" alt="1-10.jpg" /></span></TD></TR><TR><TD width="45px" height="187px">1.11</TD><TD width="350px" height="187px"><P>Go to user maintenance with transaction code "/nSU01".</P></TD><TD width="350px" height="187px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-11.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218277i73961378AFE2B26C/image-size/medium?v=v2&px=400" role="button" title="1-11.jpg" alt="1-11.jpg" /></span></TD></TR><TR><TD width="45px" height="99px">1.12</TD><TD width="350px" height="99px"><P>In the <STRONG>User</STRONG> field, enter "SAPIPS".</P><P>Click <STRONG>Create User (F8)</STRONG>.</P></TD><TD width="350px" height="99px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-12.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218278i380F98CC01D0ACF2/image-size/medium?v=v2&px=400" role="button" title="1-12.jpg" alt="1-12.jpg" /></span></TD></TR><TR><TD width="45px" height="270px">1.13</TD><TD width="350px" height="270px"><P>Enter "SAPIPS" for the <STRONG>Last Name</STRONG>.</P><P>Switch to the <STRONG>Logon Data</STRONG> tab.</P></TD><TD width="350px" height="270px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-13.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218279i31F3508BFBAE5A28/image-size/medium?v=v2&px=400" role="button" title="1-13.jpg" alt="1-13.jpg" /></span></TD></TR><TR><TD width="45px" height="251px">1.14</TD><TD width="350px" height="251px"><P>Select <STRONG>User Type</STRONG> "System".</P><P>Enter a password in <STRONG>New Password</STRONG>, and enter it again in <STRONG>Repeat Password</STRONG>.</P><P><STRONG>Note</STRONG>: You will need the password later for the configuration of the destination for IPS in SAP BTP.</P><P>Click <STRONG>Save.</STRONG></P></TD><TD width="350px" height="251px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-14.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218281i6392954F2466F052/image-size/medium?v=v2&px=400" role="button" title="1-14.jpg" alt="1-14.jpg" /></span></TD></TR><TR><TD width="45px" height="315px">1.15</TD><TD width="350px" height="315px"><P>Switch to the <STRONG>Roles</STRONG> tab.</P><P>Select the <STRONG>Role</STRONG> column of the first row in the <STRONG>Role assignment</STRONG> table and click on the <STRONG>value help</STRONG> button.</P></TD><TD width="350px" height="315px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-15.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218282iF21243B34291B884/image-size/medium?v=v2&px=400" role="button" title="1-15.jpg" alt="1-15.jpg" /></span></TD></TR><TR><TD width="45px" height="30px">1.16</TD><TD width="350px" height="30px"><P>Switch to the <STRONG>Single Roles</STRONG> tab.</P><P>In the <STRONG>Single Role</STRONG> field, enter "ZIPS_*"</P><P>Click <STRONG>Start Search</STRONG>.</P></TD><TD width="350px" height="30px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-16.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218285i1D4088B9F124B6CF/image-size/medium?v=v2&px=400" role="button" title="1-16.jpg" alt="1-16.jpg" /></span></TD></TR><TR><TD width="45px" height="30px">1.17</TD><TD width="350px" height="30px"><P>Activate the <STRONG>checkbox</STRONG> for the ZIPS_USER_PROVISIONING role in the search results.</P><P>Click <STRONG>Copy</STRONG>.</P></TD><TD width="350px" height="30px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-17.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218286i4B8142575A4EBDC8/image-size/medium?v=v2&px=400" role="button" title="1-17.jpg" alt="1-17.jpg" /></span></TD></TR><TR><TD width="45px" height="30px">1.18</TD><TD width="350px" height="30px">Click <STRONG>Save</STRONG>.</TD><TD width="350px" height="30px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="1-18.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218288i173D594C4AD262E8/image-size/medium?v=v2&px=400" role="button" title="1-18.jpg" alt="1-18.jpg" /></span></TD></TR></TBODY></TABLE><H2 id="toc-hId-490664717">Configure SAP Cloud Connector</H2><P>The following steps assume that the SAP Cloud Connector <A href="https://help.sap.com/docs/connectivity/sap-btp-connectivity-cf/installation-on-microsoft-windows-os" target="_blank" rel="noopener noreferrer">is already installed</A> and started on the AD DC host with Internet access and connectivity to the SAP system on the internal network.</P><TABLE border="1"><TBODY><TR><TD width="45px" height="30px"><STRONG>Step</STRONG></TD><TD width="350px" height="30px"><STRONG>Description</STRONG></TD><TD width="350px" height="30px"><STRONG>Screenshot</STRONG></TD></TR><TR><TD width="45px" height="207px">2.1</TD><TD width="350px" height="207px"><P>Login to the <A href="https://cockpit.btp.cloud.sap/cockpit" target="_blank" rel="noopener nofollow noreferrer">SAP BTP Cockpit</A> and select your subaccount.</P><P>As mentioned in the prerequisites section, make sure that the <STRONG>region</STRONG> of the selected subaccount maps to the region of your CIS tenant <A href="https://help.sap.com/docs/cloud-identity-services/cloud-identity-services/connect-to-on-premise-systems-in-sap-cloud-identity-infrastructure" target="_blank" rel="noopener noreferrer">as documented in this table</A>. </P></TD><TD width="350px" height="207px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-1.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/216999iDF541BF64F55495E/image-size/medium?v=v2&px=400" role="button" title="2-1.jpg" alt="2-1.jpg" /></span></TD></TR><TR><TD width="45px" height="124px">2.2</TD><TD width="350px" height="124px"><P>Navigate to <STRONG>Connectivity -> Cloud Connectors</STRONG>.</P><P>Click <STRONG>Download Authentication Data</STRONG>.</P></TD><TD width="350px" height="124px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-2.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217000i5D941C39CD6D8B49/image-size/medium?v=v2&px=400" role="button" title="2-2.jpg" alt="2-2.jpg" /></span></TD></TR><TR><TD width="45px" height="227px">2.3</TD><TD width="350px" height="227px"><P>Login to the AD DC as the domain administrator.</P><P>Open a browser and access the login page of your SAP Cloud Connector instance at <A href="https://<AD" target="_blank" rel="noopener nofollow noreferrer">https://<AD</A> DC IP address or hostname>:8443</P><P>Login with the SAP Cloud Connector <STRONG>Administrator</STRONG> user. </P></TD><TD width="350px" height="227px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-3.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217001i8E9FA4AAF168EDEE/image-size/medium?v=v2&px=400" role="button" title="2-3.jpg" alt="2-3.jpg" /></span></TD></TR><TR><TD width="45px" height="35px">2.4</TD><TD width="350px" height="35px">Click <STRONG>Add subaccount</STRONG>.</TD><TD width="350px" height="35px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-4.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217002i3085B0DA6A44E5CD/image-size/medium?v=v2&px=400" role="button" title="2-4.jpg" alt="2-4.jpg" /></span></TD></TR><TR><TD width="45px" height="124px">2.5</TD><TD width="350px" height="124px"><P>Select <STRONG>Configure using authentication data from file</STRONG>.</P><P>Click <STRONG>Next</STRONG>.</P></TD><TD width="350px" height="124px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-5.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217003i5482B1370C2FF7FC/image-size/medium?v=v2&px=400" role="button" title="2-5.jpg" alt="2-5.jpg" /></span></TD></TR><TR><TD width="45px" height="124px">2.6</TD><TD width="350px" height="124px"><P>Click <STRONG>Browse</STRONG> and select the file you downloaded in step 2.2.</P><P>Click <STRONG>Next</STRONG>.</P></TD><TD width="350px" height="124px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-6.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217004iD03AA697BEA75067/image-size/medium?v=v2&px=400" role="button" title="2-6.jpg" alt="2-6.jpg" /></span></TD></TR><TR><TD width="45px" height="58px">2.7</TD><TD width="350px" height="58px">Click <STRONG>Finish</STRONG>.</TD><TD width="350px" height="58px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-7.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217005i0794A7C0BFFFEC2C/image-size/medium?v=v2&px=400" role="button" title="2-7.jpg" alt="2-7.jpg" /></span></TD></TR><TR><TD width="45px" height="152px">2.8</TD><TD width="350px" height="152px"><P>Navigate to <STRONG>Cloud To On-Premise</STRONG> in the newly added subaccount.</P><P>On the <STRONG>ACCESS CONTROL</STRONG> tab, click '<STRONG>+'</STRONG> to add a new system mapping.</P></TD><TD width="350px" height="152px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-8.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217006iC1F6B721EA15FBDE/image-size/medium?v=v2&px=400" role="button" title="2-8.jpg" alt="2-8.jpg" /></span></TD></TR><TR><TD width="45px" height="97px">2.9</TD><TD width="350px" height="97px"><P>Select "<STRONG>ABAP System</STRONG>" as the <STRONG>Back-end Type</STRONG>.</P><P>Click <STRONG>Next</STRONG>.</P></TD><TD width="350px" height="97px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-9.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217007iF6712887A4C69592/image-size/medium?v=v2&px=400" role="button" title="2-9.jpg" alt="2-9.jpg" /></span></TD></TR><TR><TD width="45px" height="97px">2.10</TD><TD width="350px" height="97px"><P>Select <STRONG>RFC</STRONG> as the <STRONG>Protocol</STRONG>.</P><P>Click <STRONG>Next</STRONG>.</P></TD><TD width="350px" height="97px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-10.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217008i154DD57C5CB7D24C/image-size/medium?v=v2&px=400" role="button" title="2-10.jpg" alt="2-10.jpg" /></span></TD></TR><TR><TD width="45px" height="124px">2.11</TD><TD width="350px" height="124px"><P>Select <STRONG>Without load balancing (application server and instance number)</STRONG>.</P><P>Click <STRONG>Next</STRONG>.</P></TD><TD width="350px" height="124px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-11.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217009iA8D590D0C8761F05/image-size/medium?v=v2&px=400" role="button" title="2-11.jpg" alt="2-11.jpg" /></span></TD></TR><TR><TD width="45px" height="199px">2.12</TD><TD width="350px" height="199px"><P>Enter your SAP ABAP server IP address in the <STRONG>Application Server</STRONG> field.</P><P>Enter the <STRONG>instance number</STRONG> (e.g. '00' if you are using the <A href="https://hub.docker.com/r/sapse/abap-cloud-developer-trial" target="_blank" rel="nofollow noopener noreferrer">ABAP Platform Trial on Docker</A>).</P><P>Click <STRONG>Next</STRONG>.</P></TD><TD width="350px" height="199px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-12.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217010i0E9796B48E204695/image-size/medium?v=v2&px=400" role="button" title="2-12.jpg" alt="2-12.jpg" /></span></TD></TR><TR><TD width="45px" height="199px">2.13</TD><TD width="350px" height="199px"><P>Enter a name for the <STRONG>Virtual Application Server</STRONG>, e.g. "sap<SID>" ("sapa4h" if you are using the <A href="https://hub.docker.com/r/sapse/abap-cloud-developer-trial" target="_blank" rel="nofollow noopener noreferrer">ABAP Platform Trial on Docker</A>).</P><P>Enter a <STRONG>Virtual Instance Number</STRONG> (e.g. "00").</P><P>Click <STRONG>Next</STRONG>.</P></TD><TD width="350px" height="199px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-13.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217011i3C6BDEBB5242C20F/image-size/medium?v=v2&px=400" role="button" title="2-13.jpg" alt="2-13.jpg" /></span></TD></TR><TR><TD width="45px" height="207px">2.14</TD><TD width="350px" height="207px"><P>The value for the entry field <STRONG>System ID</STRONG> should be populated automatically in a few seconds with the SID for your ABAP application server (e.g. "A4H" if you are using the <A href="https://hub.docker.com/r/sapse/abap-cloud-developer-trial" target="_blank" rel="nofollow noopener noreferrer">ABAP Platform Trial on Docker</A>).</P><P>Click <STRONG>Next</STRONG>.</P></TD><TD width="350px" height="207px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-14.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217015i6CA7CADD0A22ACF3/image-size/medium?v=v2&px=400" role="button" title="2-14.jpg" alt="2-14.jpg" /></span></TD></TR><TR><TD width="45px" height="30px">2.15</TD><TD width="350px" height="30px"><P>Optionally enter a description for the new system mapping.</P><P>Click <STRONG>Next</STRONG>.</P></TD><TD width="350px" height="30px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-15.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217016i07F0B60E6D735BD8/image-size/medium?v=v2&px=400" role="button" title="2-15.jpg" alt="2-15.jpg" /></span></TD></TR><TR><TD width="45px" height="30px">2.16</TD><TD width="350px" height="30px"><P>Activate the checkbox for <STRONG>Check Internal Host</STRONG>.</P><P>Click <STRONG>Finish</STRONG>.</P></TD><TD width="350px" height="30px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-16.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217017iBD45B938489670CC/image-size/medium?v=v2&px=400" role="button" title="2-16.jpg" alt="2-16.jpg" /></span></TD></TR><TR><TD width="45px" height="30px">2.17</TD><TD width="350px" height="30px">The new system mapping for the ABAP system is added to the list and should report the status <STRONG>Reachable</STRONG> in the column <STRONG>Check Result</STRONG>.</TD><TD width="350px" height="30px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-17.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217018i90B7E5B162D4815B/image-size/medium?v=v2&px=400" role="button" title="2-17.jpg" alt="2-17.jpg" /></span></TD></TR><TR><TD width="45px" height="30px">2.18</TD><TD width="350px" height="30px"><P>Click <STRONG>'+'</STRONG> in the <SPAN><STRONG>Resources Of</STRONG> section </SPAN>to add the function modules accessible for this system.</P><P>Alternatively, you can also click <STRONG>Import</STRONG>. Download the <A href="https://github.com/raepple/iam-with-entra/blob/dfc37e9b02d4e19e4d413a87f00d10193a0f36ca/part2/res_scenario.zip" target="_blank" rel="noopener nofollow noreferrer">resource file from this Git repository</A> and import it. You can then skip steps 2.19 and 2.20.</P></TD><TD width="350px" height="30px"><P><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-18.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217019iB4974CA3CF3CDBFA/image-size/medium?v=v2&px=400" role="button" title="2-18.jpg" alt="2-18.jpg" /></span></P><P> </P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="2-19-2.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217038i71CF1911EF519781/image-size/medium?v=v2&px=400" role="button" title="2-19-2.jpg" alt="2-19-2.jpg" /></span></P></TD></TR><TR><TD width="45px" height="30px">2.19</TD><TD width="350px" height="30px"><P>Enter <SPAN><STRONG>PRGN_ROLE_GETLIST</STRONG> for the <STRONG>Function Name</STRONG>.</SPAN></P><P><SPAN>Click <STRONG>Save</STRONG>.</SPAN></P></TD><TD width="350px" height="30px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-19.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217020iA913C6803B6A6593/image-size/medium?v=v2&px=400" role="button" title="2-19.jpg" alt="2-19.jpg" /></span></TD></TR><TR><TD width="45px" height="30px">2.20</TD><TD width="350px" height="30px"><P><SPAN>Repeat the previous step for the following functions:</SPAN></P><UL><LI><SPAN>BAPI_USER_ACTGROUPS_ASSIGN</SPAN></LI><LI><SPAN>BAPI_USER_CREATE1</SPAN></LI><LI><SPAN>BAPI_USER_DELETE</SPAN></LI><LI><SPAN>BAPI_USER_GETLIST</SPAN></LI><LI><SPAN>BAPI_USER_GET_DETAIL</SPAN></LI><LI><SPAN>IDENTITY_MODIFY</SPAN></LI><LI><SPAN>PRGN_ACTIVITY_GROUPS_LOAD_RFC</SPAN></LI></UL></TD><TD width="350px" height="30px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="2-20.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217045iC332D00DC1D0B137/image-size/medium?v=v2&px=400" role="button" title="2-20.jpg" alt="2-20.jpg" /></span></TD></TR></TBODY></TABLE><P> </P><H2 id="toc-hId-294151212">Configure the destination in the SAP BTP subaccount</H2><P>With the SAP Cloud Connector now connected to the subaccount, a destination from SAP BTP to the SAP system on-premise is required to enable IPS to provision the users.</P><TABLE border="1"><TBODY><TR><TD width="45px" height="30px"><STRONG>Step</STRONG></TD><TD width="350px" height="30px"><STRONG>Description</STRONG></TD><TD width="350px" height="30px"><STRONG>Screenshot</STRONG></TD></TR><TR><TD width="45px" height="254px">3.1</TD><TD width="350px" height="254px"><P>Go back to the SAP BTP Cockpit browser window from the previous step.</P><P>Verify that the Cloud Connector is successfully <STRONG>connected</STRONG> to the subaccount and shows the ABAP application server in the Exposed Back-End Systems section.</P><P>Navigate to <STRONG>Connectivity -> Destinations</STRONG>.</P></TD><TD width="350px" height="254px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="3-1.jpg"><img src="https://community.sap.com/skins/images/C187E93407234156504E545CF7D77F48/responsive_peak/images/image_rejected.gif" alt="3-1.jpg" /></span></TD></TR><TR><TD width="45px" height="234px">3.2</TD><TD width="350px" height="234px"><P>Click <STRONG>Create Destination</STRONG>.</P><P><STRONG>Note</STRONG>: You cal also click <STRONG>Import Destination</STRONG> and import the configuration <A href="https://github.com/raepple/iam-with-entra/blob/e7108836b482bc6a806078e80ec0fbc6d65a46a5/part2/SAPA4H" target="_blank" rel="noopener nofollow noreferrer">from this file on the Git repository</A>. Enter the password from step 1.3 and verify the property values against your setup. Save the destination and continue with step 3.6.</P></TD><TD width="350px" height="234px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="3-2.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217053i63445456AF96AD32/image-size/medium?v=v2&px=400" role="button" title="3-2.jpg" alt="3-2.jpg" /></span></TD></TR><TR><TD width="45px" height="381px">3.3</TD><TD width="350px" height="381px"><P>Enter the following values:</P><UL><LI><STRONG>Name</STRONG>: For example "SAP<SID>" ("SAPA4H" for <A href="https://hub.docker.com/r/sapse/abap-cloud-developer-trial" target="_blank" rel="nofollow noopener noreferrer">ABAP Platform Trial on Docker</A>)</LI><LI><STRONG>Type</STRONG>: Select "<STRONG>RFC</STRONG>"</LI><LI><STRONG>Proxy Type</STRONG>: Select "<STRONG>OnPremise</STRONG>"</LI><LI><STRONG>User</STRONG>: "SAPIPS" (see step 1.1)</LI><LI><STRONG>Password</STRONG>: The password you entered in step 1.3.</LI><LI><STRONG>Authorization Type</STRONG>: Select "<STRONG>CONFIGURED_USER</STRONG>"</LI></UL><P>Click <STRONG>New Property</STRONG>.</P></TD><TD width="350px" height="381px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="3-3.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217054i3CAD5A5D762B327D/image-size/medium?v=v2&px=400" role="button" title="3-3.jpg" alt="3-3.jpg" /></span></TD></TR><TR><TD width="45px" height="179px">3.4</TD><TD width="350px" height="179px"><P>Select <STRONG>jco.client.client</STRONG> from the list of properties and enter 3-digit number of t<SPAN>he SAP logon client you used to configure the steps in the first section of this tutorial (e.g. "001").</SPAN></P><P><SPAN>Click <STRONG>New property</STRONG>.</SPAN></P></TD><TD width="350px" height="179px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="3-4.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217055iD7C758372108B88A/image-size/medium?v=v2&px=400" role="button" title="3-4.jpg" alt="3-4.jpg" /></span></TD></TR><TR><TD width="45px" height="299px">3.5</TD><TD width="350px" height="299px"><P>Repeat the previous step for the follow properties:</P><UL><LI>"jco.client.ashost": Name of the <STRONG>Virtual Application Server</STRONG> entered in step 2.13, e.g. "sapa4h".</LI><LI>"jco.client.sysnr": The <STRONG>Virtual Instance Number</STRONG> you entered in step 2.13, e.g. "00".</LI></UL><P>Click <STRONG>Save</STRONG>.</P></TD><TD width="350px" height="299px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="3-5.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217056iD5C7E462A293B07A/image-size/medium?v=v2&px=400" role="button" title="3-5.jpg" alt="3-5.jpg" /></span></TD></TR><TR><TD width="45px" height="112px">3.6</TD><TD width="350px" height="112px">Click <STRONG>Check availability of destination connection</STRONG> to verify that the connection between BTP and and the SAP system on-premise via SAP Cloud Connector works.</TD><TD width="350px" height="112px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="3-6.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217057i5984D96068E01255/image-size/medium?v=v2&px=400" role="button" title="3-6.jpg" alt="3-6.jpg" /></span></TD></TR><TR><TD width="45px" height="124px">3.7</TD><TD width="350px" height="124px"><P>Wait for the confirmation of the successful connection.</P><P>Click <STRONG>Close</STRONG>.</P></TD><TD width="350px" height="124px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="3-7.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217058i2FAEA8F4A93AD121/image-size/medium?v=v2&px=400" role="button" title="3-7.jpg" alt="3-7.jpg" /></span></TD></TR></TBODY></TABLE><H2 id="toc-hId-97637707">Create the system user in SAP CIS tenant</H2><P>To authorize Microsoft Entra for provisioning and de-provisioning users to SAP CIS, a system user must be created in SAP CIS that will be used in the next step in Entra.</P><TABLE border="1"><TBODY><TR><TD width="45px" height="30px"><STRONG>Step</STRONG></TD><TD width="350px" height="30px"><STRONG>Description</STRONG></TD><TD width="350px" height="30px"><STRONG>Screenshot</STRONG></TD></TR><TR><TD width="45px" height="84px">4.1</TD><TD width="350px" height="84px"><STRONG>Login</STRONG> to the <STRONG>Administration Console</STRONG> of your <STRONG>SAP CIS tenant</STRONG> at <EM>https://<tenant_hostname>.accounts.ondemand.com/admin</EM></TD><TD width="350px" height="84px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="4-1.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217093i2B575749DEBDC9B1/image-size/medium?v=v2&px=400" role="button" title="4-1.jpg" alt="4-1.jpg" /></span></TD></TR><TR><TD width="45px" height="124px">4.2</TD><TD width="350px" height="124px"><P>Navigate to <STRONG>Users & Authorizations -> Administrators</STRONG> from the top menu bar.</P><P>Click "<STRONG>+ Add</STRONG>" and select <STRONG>System</STRONG> from the drop-down list-</P></TD><TD width="350px" height="124px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="4-2.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217094i0287BD9E6A92BE67/image-size/medium?v=v2&px=400" role="button" title="4-2.jpg" alt="4-2.jpg" /></span></TD></TR><TR><TD width="45px" height="89px">4.3</TD><TD width="350px" height="89px"><P>Enter a <STRONG>name</STRONG> for the new Administrator of type System, for example "Entra Tenant <name of your tenant, e.g. bestruncorp".</P><P>Activate the check-boxes for the following authorizations:</P><UL><LI><STRONG>Manage Users</STRONG></LI><LI><STRONG>Read Users</STRONG></LI><LI><STRONG>Manage Groups</STRONG></LI></UL><P>Click <STRONG>Save</STRONG>.</P></TD><TD width="350px" height="89px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="4-3.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217102iC08F83A188111608/image-size/medium?v=v2&px=400" role="button" title="4-3.jpg" alt="4-3.jpg" /></span></TD></TR><TR><TD width="45px" height="57px">4.4</TD><TD width="350px" height="57px">Select <STRONG>Secrets</STRONG> from the configuration settings.</TD><TD width="350px" height="57px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="4-4.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217097i6E230CDB4E379DFA/image-size/medium?v=v2&px=400" role="button" title="4-4.jpg" alt="4-4.jpg" /></span></TD></TR><TR><TD width="45px" height="43px">4.5</TD><TD width="350px" height="43px">Click "<STRONG>+ Add</STRONG>".</TD><TD width="350px" height="43px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="4-5.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217098i060F935A76E66C37/image-size/medium?v=v2&px=400" role="button" title="4-5.jpg" alt="4-5.jpg" /></span></TD></TR><TR><TD width="45px" height="56px">4.6</TD><TD width="350px" height="56px"><P>Enter a <STRONG>description</STRONG> for the new secret and choose an <STRONG>expiration</STRONG> time. For testing purposes you may choose "Never" from the drop-down list.</P><P>Click <STRONG>Save</STRONG>.</P></TD><TD width="350px" height="56px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="4-6.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217099i8B4F4297E0CAE696/image-size/medium?v=v2&px=400" role="button" title="4-6.jpg" alt="4-6.jpg" /></span></TD></TR><TR><TD width="45px" height="37px">4.7</TD><TD width="350px" height="37px"><P><STRONG>Copy & paste</STRONG> the values for <STRONG>Client ID</STRONG> and <STRONG>Client Secret</STRONG> into a notepad. You will need them in the next section.</P><P>Click <STRONG>OK</STRONG>.</P></TD><TD width="350px" height="37px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="4-7.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217104i67323D4D769EAC6D/image-size/medium?v=v2&px=400" role="button" title="4-7.jpg" alt="4-7.jpg" /></span></TD></TR></TBODY></TABLE><H2 id="toc-hId--98875798"><SPAN>Create groups in Microsoft Entra</SPAN></H2><P>Let's move over to the Microsoft Entra Admin Center to create the required groups for the scenario: "SAP User" and "M365 User".</P><TABLE border="1"><TBODY><TR><TD width="45px" height="30px"><STRONG>Step</STRONG></TD><TD width="350px" height="30px"><STRONG>Description</STRONG></TD><TD width="350px" height="30px"><STRONG>Screenshot</STRONG></TD></TR><TR><TD width="45px" height="289px">5.1</TD><TD width="350px" height="289px"><P><STRONG>Login</STRONG> with your Microsoft Entra tenant administrator to the <A href="https://entra.microsoft.com/?Microsoft_AAD_Connect_Provisioning_forceSchemaEditorEnabled=true" target="_blank" rel="noopener nofollow noreferrer">Entra admin center</A> with an <STRONG>additional URL query parameter</STRONG> <EM>Microsoft_AAD_Connect_Provisioning_forceSchemaEditorEnabled</EM> set to <EM>true</EM>:<A href="https://entra.microsoft.com/?Microsoft_AAD_Connect_Provisioning_forceSchemaEditorEnabled=true" target="_blank" rel="noopener nofollow noreferrer"> https://entra.microsoft.com/?Microsoft_AAD_Connect_Provisioning_forceSchemaEditorEnabled=true</A>.</P><P>This query parameter enables the Entra administrator to <A href="https://learn.microsoft.com/en-us/entra/identity/app-provisioning/customize-application-attributes#editing-the-list-of-supported-attributes" target="_blank" rel="noopener nofollow noreferrer">edit and enhance the list of supported Entra attributes</A> for the provisioning configuration of the CIS tenant continued in the admin center in the next section. The additional attribute is required to access the Windows user name and Kerberos realm to construct the SNC mapping in the scenario.</P><P>Navigate to <STRONG>Identity -> Groups -> Overview</STRONG>.</P><P>Click <STRONG>New group</STRONG>.</P></TD><TD width="350px" height="289px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="5-1.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217516i877533A208DAD976/image-size/medium?v=v2&px=400" role="button" title="5-1.jpg" alt="5-1.jpg" /></span></TD></TR><TR><TD width="45px" height="30px">5.2</TD><TD width="350px" height="30px"><P>Enter "SAP User" for the <STRONG>Group name</STRONG>.</P><P>Click <STRONG>Create</STRONG>.</P></TD><TD width="350px" height="30px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="5-2.jpg" style="width: 348px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217517iD86CA2CBBF213707/image-size/medium?v=v2&px=400" role="button" title="5-2.jpg" alt="5-2.jpg" /></span></TD></TR><TR><TD width="45px" height="30px">5.3</TD><TD width="350px" height="30px">Click <STRONG>New group</STRONG>.</TD><TD width="350px" height="30px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="5-3.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217518i4467140AAD07DD3C/image-size/medium?v=v2&px=400" role="button" title="5-3.jpg" alt="5-3.jpg" /></span></TD></TR><TR><TD width="45px" height="30px">5.4</TD><TD width="350px" height="30px"><P>Enter "M365 User" for the <STRONG>Group name</STRONG>.</P><P>Click <STRONG>Create</STRONG>.</P></TD><TD width="350px" height="30px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="5-4.jpg" style="width: 292px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217519i687ABC023E0B3DC8/image-size/medium?v=v2&px=400" role="button" title="5-4.jpg" alt="5-4.jpg" /></span></TD></TR></TBODY></TABLE><H2 id="toc-hId--295389303">Setup SAP Cloud Identity Services Provisioning in Microsoft Entra</H2><P>To simplifies the<SPAN> process for setting up automatic user provisioning</SPAN> from Microsoft Entra to the SAP CIS tenant, create an enterprise application from the <A href="https://learn.microsoft.com/en-us/entra/identity/enterprise-apps/overview-application-gallery" target="_blank" rel="noopener nofollow noreferrer">Microsoft Entra application gallery</A>.</P><TABLE border="1"><TBODY><TR><TD width="45px" height="30px"><STRONG>Step</STRONG></TD><TD width="350px" height="30px"><STRONG>Description</STRONG></TD><TD width="350px" height="30px"><STRONG>Screenshot</STRONG></TD></TR><TR><TD width="45px" height="152px">6.1</TD><TD width="350px" height="152px"><P>Navigate to <STRONG>Identity -> Applications -> Enterprise Applications</STRONG>.</P><P>Click <STRONG>New application</STRONG>.</P></TD><TD width="350px" height="152px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="4-1.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217063i5ED8F5A5C170B2AF/image-size/medium?v=v2&px=400" role="button" title="4-1.jpg" alt="4-1.jpg" /></span></TD></TR><TR><TD width="45px" height="152px">6.2</TD><TD width="350px" height="152px"><P>From the Microsoft Entra Gallery, enter "SAP Cloud Identity Services" in the <STRONG>search</STRONG> field.</P><P>Click on the <STRONG>tile</STRONG> with the label "<STRONG>SAP Cloud Identity Services</STRONG>" from the search results.</P></TD><TD width="350px" height="152px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="4-2.jpg" style="width: 285px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217064iB7D36538730E8399/image-size/medium?v=v2&px=400" role="button" title="4-2.jpg" alt="4-2.jpg" /></span></TD></TR><TR><TD width="45px" height="152px">6.3</TD><TD width="350px" height="152px"><P>Enter a <STRONG>name</STRONG> for the new enterprise application that represents your CIS tenant, e.g. "SAP Cloud Identity Services (<tenant>)", and replace <tenant> with the hostname of your CIS tenant.</P><P>Click <STRONG>Create</STRONG>.</P></TD><TD width="350px" height="152px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-3.jpg" style="width: 344px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217521i63DCA3363592F0FD/image-size/medium?v=v2&px=400" role="button" title="6-3.jpg" alt="6-3.jpg" /></span></TD></TR><TR><TD width="45px" height="50px">6.4</TD><TD width="350px" height="50px"><P>Click <STRONG>Add user/group</STRONG>.</P></TD><TD width="350px" height="50px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-4.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217522iAAE2DB5D2B7368AE/image-size/medium?v=v2&px=400" role="button" title="6-4.jpg" alt="6-4.jpg" /></span></TD></TR><TR><TD width="45px" height="69px">6.5</TD><TD width="350px" height="69px">Click <STRONG>None Selected</STRONG>.</TD><TD width="350px" height="69px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-5.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217523i74A869262DD14AE6/image-size/medium?v=v2&px=400" role="button" title="6-5.jpg" alt="6-5.jpg" /></span></TD></TR><TR><TD width="45px" height="145px">6.6</TD><TD width="350px" height="145px"><P>Type "SAP User" in the <STRONG>Search</STRONG> field.</P><P>From the search results, active the <STRONG>checkbox</STRONG> for the <STRONG>SAP User</STRONG> group.</P><P>Click <STRONG>Select</STRONG>.</P></TD><TD width="350px" height="145px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-6.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217524i64764ED95207B2DA/image-size/medium?v=v2&px=400" role="button" title="6-6.jpg" alt="6-6.jpg" /></span></TD></TR><TR><TD width="45px" height="152px">6.7</TD><TD width="350px" height="152px"><P>Click <STRONG>Assign</STRONG>.</P><P>By assigning the <STRONG>SAP User</STRONG> group to the enterprise application you can scope provisioning to SAP CIS for only those users who are a member in this group.</P></TD><TD width="350px" height="152px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-7.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217611i9B810EDDB118CA3A/image-size/medium?v=v2&px=400" role="button" title="6-7.jpg" alt="6-7.jpg" /></span></TD></TR><TR><TD width="45px" height="76px">6.8</TD><TD width="350px" height="76px">Navigate to <STRONG>Manage -> Provisioning</STRONG>.</TD><TD width="350px" height="76px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-8.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217612i44BC8C4FBBADF1A3/image-size/medium?v=v2&px=400" role="button" title="6-8.jpg" alt="6-8.jpg" /></span></TD></TR><TR><TD width="45px" height="319px">6.9</TD><TD width="350px" height="319px"><P>Select <STRONG>Manage -> Provisioning</STRONG> and switch to <STRONG>Provisioning Mode</STRONG> "Automatic".</P><P>Expand the <STRONG>Admin Credentials</STRONG> section and provide the following configuration:</P><UL><LI><STRONG>Tenant URL</STRONG>: <A target="_blank" rel="noopener">https://<tenant_hostname>.accounts.ondemand.com/ service/scim</A></LI><LI><STRONG>Admin Password</STRONG>: Client Secret copied in step 4.7</LI><LI><STRONG>Admin Username</STRONG>: Client ID copied in step 4.7</LI></UL><P>Click <STRONG>Test Connection</STRONG>.</P></TD><TD width="350px" height="319px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="5-5.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217114i57AF871E840E0B70/image-size/medium?v=v2&px=400" role="button" title="5-5.jpg" alt="5-5.jpg" /></span></TD></TR><TR><TD width="45px" height="125px">6.10</TD><TD width="350px" height="125px"><P>Wait for the successful <STRONG>confirmation</STRONG> of the connection test from Entra to CIS. </P><P>Click <STRONG>Save</STRONG>.</P></TD><TD width="350px" height="125px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="5-6.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217107i10E95BD7BFE7714C/image-size/medium?v=v2&px=400" role="button" title="5-6.jpg" alt="5-6.jpg" /></span></TD></TR><TR><TD width="45px" height="172px">6.11</TD><TD width="350px" height="172px"><P>Expand the <STRONG>Mapping</STRONG> section.</P><P>Click <STRONG>Provision Microsoft Entra ID Users</STRONG> to edit the pre-configured list of attribute mappings for SAP CIS.</P><P> </P></TD><TD width="350px" height="172px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-11.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217634i9A3396770706D792/image-size/medium?v=v2&px=400" role="button" title="6-11.jpg" alt="6-11.jpg" /></span></TD></TR><TR><TD width="45px" height="200px">6.12</TD><TD width="350px" height="200px"><P>Activate the checkbox <STRONG>Show advanced options</STRONG>.</P><P>By accessing the Microsoft Entra Admin Center with the addition URL query parameter in step 5.1, the additional option to edit the attributes for Entra appears in the <STRONG>Supported Attributes</STRONG> section.</P><P>Click <STRONG>Edit attribute list for Microsoft Entra ID</STRONG>.</P></TD><TD width="350px" height="200px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-12.jpg" style="width: 327px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217638i6633A83E83C5305C/image-size/medium?v=v2&px=400" role="button" title="6-12.jpg" alt="6-12.jpg" /></span></TD></TR><TR><TD width="45px" height="125px">6.13</TD><TD width="350px" height="125px"><P>Scroll down to the last row in the table and enter "onPremisesUserPrincipalName" in the attribute <STRONG>name</STRONG> field.</P><P>Click <STRONG>Save</STRONG>, and confirm the dialog with <STRONG>Yes</STRONG>.</P></TD><TD width="350px" height="125px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-13.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217640iE026695D1B3731D0/image-size/medium?v=v2&px=400" role="button" title="6-13.jpg" alt="6-13.jpg" /></span></TD></TR><TR><TD width="45px" height="91px">6.14</TD><TD width="350px" height="91px">Click <STRONG>Add New Mapping </STRONG>to provision the user's company name ("BestRun Corp.") to CIS.</TD><TD width="350px" height="91px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-14.jpg" style="width: 386px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217643i9CECF8768845ECFC/image-size/medium?v=v2&px=400" role="button" title="6-14.jpg" alt="6-14.jpg" /></span></TD></TR><TR><TD width="45px" height="145px">6.15</TD><TD width="350px" height="145px"><P>For the <STRONG>Source attribute</STRONG> in Entra, select <STRONG>companyName</STRONG>.</P><P>For the <STRONG>Target attribute</STRONG> in CIS, select <STRONG>company</STRONG>.</P><P>Click <STRONG>Ok</STRONG>.</P></TD><TD width="350px" height="145px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-15.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217644i578D2BFA34D5EE0D/image-size/medium?v=v2&px=400" role="button" title="6-15.jpg" alt="6-15.jpg" /></span></TD></TR><TR><TD width="45px" height="57px">6.16</TD><TD width="350px" height="57px"><P>Click <STRONG>Add New Mapping</STRONG> to provision the user's SAP login name to CIS using custom attribute 1 from the SCIM user schema extension in CIS.</P><P><STRONG>Note</STRONG>: The definition of the custom schema extension can be a retrieved from the CIS tenant with the URL https://<tenant_name>.accounts.ondemand.com/scim/Schemas/<BR />urn%3Asap%3Acloud%3Ascim%3Aschemas%3Aextension%3Acustom<BR />%3A2.0%3AUser (authentication required with the credentials configure in step 4.7).</P></TD><TD width="350px" height="57px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-16.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217646i2D62383859976784/image-size/medium?v=v2&px=400" role="button" title="6-16.jpg" alt="6-16.jpg" /></span></TD></TR><TR><TD width="45px" height="78px">6.17</TD><TD width="350px" height="78px"><P>Select "Expression" for <STRONG>Mapping type</STRONG>.</P><P>The Entra attribute "<SPAN>onPremisesUserPrincipalName"</SPAN> added in step 6.13 has the format "<Windows user name>@<Kerberos realm name>". The <EM>SAP login name</EM> should be equal to the <EM>Windows user name</EM> that can be considered unique across all users in the organization.</P><P>The following expression <A href="https://learn.microsoft.com/en-us/entra/identity/app-provisioning/functions-for-customizing-application-data#split" target="_blank" rel="noopener nofollow noreferrer">extracts</A> the Windows user name from the "onPremisesUserPrincipalName" and converts it <SPAN><A href="https://learn.microsoft.com/en-us/entra/identity/app-provisioning/functions-for-customizing-application-data#toupper" target="_blank" rel="noopener nofollow noreferrer">to upper case</A> for the SAP login name:</SPAN></P><P><EM>ToUpper(Item(Split([onPremisesUserPrincipalName], "@"), 1), )</EM></P><P><SPAN>Enter this string for the <STRONG>Expression</STRONG>.</SPAN></P><P><SPAN>As the <STRONG>Target attribute</STRONG>, select "urn:sap:cloud:scim:schemas: extension:custom:2.0:User:attributes:customAttribute1" from the list.</SPAN></P><P><SPAN>Click <STRONG>Ok</STRONG>.</SPAN></P></TD><TD width="350px" height="78px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-17.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217826i68C43B7E8A91C8C2/image-size/medium?v=v2&px=400" role="button" title="6-17.jpg" alt="6-17.jpg" /></span></TD></TR><TR><TD width="45px" height="60px">6.18</TD><TD width="350px" height="60px">Click <STRONG>Add New Mapping</STRONG> to provision the user's SNC mapping using custom attribute 2 from the SCIM user schema extension in CIS.</TD><TD width="350px" height="60px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-18.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217648i453CD9113DF23B32/image-size/medium?v=v2&px=400" role="button" title="6-18.jpg" alt="6-18.jpg" /></span></TD></TR><TR><TD width="45px" height="77px">6.19</TD><TD width="350px" height="77px"><P>Select "Expression" for <STRONG>Mapping type</STRONG>.</P><P>The Entra attribute "<SPAN>onPremisesUserPrincipalName"</SPAN> added in step 6.13 contains the same value as the user's identifier in the Kerberos ticket issued by the DC when the user single signs-on in SAP GUI with SAP Secure Login Client.</P><P>To map the Windows user to the SAP user in the backed system, the onPremisesUserPrincipalName must be prefixed with the string "p:" using the following expression with the <A href="https://learn.microsoft.com/en-us/entra/identity/app-provisioning/functions-for-customizing-application-data#join" target="_blank" rel="noopener nofollow noreferrer">Join</A> function:</P><P><EM>Join("", "p:CN=", ToUpper([onPremisesUserPrincipalName], ))</EM></P><P><SPAN>Enter this string for the <STRONG>Expression</STRONG>.</SPAN></P><P><SPAN>As the <STRONG>Target attribute</STRONG>, select "urn:sap:cloud:scim:schemas: extension:custom:2.0:User:attributes:customAttribute2" from the list.</SPAN></P><P><SPAN>Click <STRONG>Ok</STRONG>.</SPAN></P></TD><TD width="350px" height="77px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-19.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217649i8E4BE5114B65DC1B/image-size/medium?v=v2&px=400" role="button" title="6-19.jpg" alt="6-19.jpg" /></span></TD></TR><TR><TD width="45px" height="59px">6.20</TD><TD width="350px" height="59px"><P>Click <STRONG>Save</STRONG>. Confirm the dialog with <STRONG>Yes</STRONG>.</P><P>Navigate back to <STRONG>Identity -> Applications -> Enterprise Applications</STRONG><SPAN>.</SPAN></P></TD><TD width="350px" height="59px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-20.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217650i2B0299A2E3B614B1/image-size/medium?v=v2&px=400" role="button" title="6-20.jpg" alt="6-20.jpg" /></span></TD></TR><TR><TD width="45px" height="48px">6.21</TD><TD width="350px" height="48px"><P>Navigate to <STRONG>Manage -> All applications</STRONG>.</P><P>Enter the SAP CIS enterprise application's name in the <STRONG>search</STRONG> field (e.g. "SAP Cloud Identity Services (<tenant>)").</P><P><STRONG>Select</STRONG> the enterprise application from the list.</P></TD><TD width="350px" height="48px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-21.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217652i3E8911D1E3430410/image-size/medium?v=v2&px=400" role="button" title="6-21.jpg" alt="6-21.jpg" /></span></TD></TR><TR><TD width="45px" height="30px">6.22</TD><TD width="350px" height="30px">Click <STRONG>Edit provisioning</STRONG>.</TD><TD width="350px" height="30px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-22.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217654iDB38BF74A05269BD/image-size/medium?v=v2&px=400" role="button" title="6-22.jpg" alt="6-22.jpg" /></span></TD></TR><TR><TD width="45px" height="74px">6.23</TD><TD width="350px" height="74px"><P>Expand the <STRONG>Settings</STRONG> section.</P><P>Check that the <STRONG>Scope</STRONG> is set to "Sync only assigned users and groups".</P><P>Turn the <STRONG>Provisioning Status</STRONG> from Off to <STRONG>On</STRONG>.</P></TD><TD width="350px" height="74px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="6-23.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217656iE71259556A97D009/image-size/medium?v=v2&px=400" role="button" title="6-23.jpg" alt="6-23.jpg" /></span></TD></TR></TBODY></TABLE><H2 id="toc-hId--491902808"><SPAN>Auto-assign users to the scenario groups with access packages</SPAN></H2><P>Access packages in Microsoft Entra ID Governance entitlement management can be used to <A href="https://learn.microsoft.com/en-us/entra/id-governance/entitlement-management-access-package-auto-assignment-policy" target="_blank" rel="noopener nofollow noreferrer">automatically assign</A> users to groups. In this scenario, the assignment to the "SAP User" and "M365 User" groups is based on the user's organizational attributes <EM>memberType</EM>, <EM>companyName</EM> and <EM>department</EM>.</P><TABLE border="1"><TBODY><TR><TD width="45px" height="30px"><STRONG>Step</STRONG></TD><TD width="350px" height="30px"><STRONG>Description</STRONG></TD><TD width="350px" height="30px"><STRONG>Screenshot</STRONG></TD></TR><TR><TD width="45px" height="172px">7.1</TD><TD width="350px" height="172px"><P>Navigate to <STRONG>Identity Governance -> Entitlement management</STRONG>.</P><P>Select <STRONG>Access packages</STRONG> from the submenu.</P><P>Click <STRONG>New access package</STRONG>.</P></TD><TD width="350px" height="172px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-1.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217955iBD1F99A104A457A4/image-size/medium?v=v2&px=400" role="button" title="7-1.jpg" alt="7-1.jpg" /></span></TD></TR><TR><TD width="45px" height="124px">7.2</TD><TD width="350px" height="124px"><P>Enter "M365" for the <STRONG>Name</STRONG> of the new access package, and provide a description.</P><P>Click <STRONG>Next: Resource roles</STRONG>.</P></TD><TD width="350px" height="124px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-2.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217956iFA62CA04314EDB17/image-size/medium?v=v2&px=400" role="button" title="7-2.jpg" alt="7-2.jpg" /></span></TD></TR><TR><TD width="45px" height="43px">7.3</TD><TD width="350px" height="43px">Click <STRONG>Groups and Teams</STRONG>.</TD><TD width="350px" height="43px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-3.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217957i3E1FD99BA76EA21A/image-size/medium?v=v2&px=400" role="button" title="7-3.jpg" alt="7-3.jpg" /></span></TD></TR><TR><TD width="45px" height="124px">7.4</TD><TD width="350px" height="124px"><P>Switch to the <STRONG>Groups</STRONG> tab and activate the checkbox for the "<STRONG>M365 User</STRONG>"group.</P><P>Click <STRONG>Select</STRONG>.</P></TD><TD width="350px" height="124px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-4.jpg" style="width: 285px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217958iF9625C961E9F2116/image-size/medium?v=v2&px=400" role="button" title="7-4.jpg" alt="7-4.jpg" /></span></TD></TR><TR><TD width="45px" height="97px">7.5</TD><TD width="350px" height="97px"><P>Select "<STRONG>Member</STRONG>" from the <STRONG>Role</STRONG> drop-down list.</P><P>Click <STRONG>Next: Requests</STRONG>.</P></TD><TD width="350px" height="97px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-5.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217959i18E0CAF90EEF4E3F/image-size/medium?v=v2&px=400" role="button" title="7-5.jpg" alt="7-5.jpg" /></span></TD></TR><TR><TD width="45px" height="267px">7.6</TD><TD width="350px" height="267px"><P>Select <STRONG>None</STRONG> for the <STRONG>Users who can request access</STRONG>.</P><P>Set <STRONG>Require approval</STRONG> to <STRONG>No</STRONG>.</P><P>Set <STRONG>Email Notifications</STRONG> to <STRONG>No</STRONG>.</P><P>Set <STRONG>Enable new requests</STRONG> to <STRONG>Yes</STRONG>.</P><P>Click <STRONG>Lifecylce</STRONG>.</P></TD><TD width="350px" height="267px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-6.jpg" style="width: 319px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217987i1AF0099BD57116D1/image-size/medium?v=v2&px=400" role="button" title="7-6.jpg" alt="7-6.jpg" /></span></TD></TR><TR><TD width="45px" height="247px">7.7</TD><TD width="350px" height="247px"><P>For this test lab setup, select <STRONG>Never</STRONG> for <STRONG>Access package assignment expire</STRONG>.</P><P>Switch <STRONG>Users can request specific timeline</STRONG> to <STRONG>No</STRONG>.</P><P>Set <STRONG>Require access reviews</STRONG> to <STRONG>No</STRONG>.</P><P>Click <STRONG>Review + create</STRONG>.</P></TD><TD width="350px" height="247px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-7.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217988iFDA6433CB42483CB/image-size/medium?v=v2&px=400" role="button" title="7-7.jpg" alt="7-7.jpg" /></span></TD></TR><TR><TD width="45px">7.8</TD><TD width="350px">Click <STRONG>Create</STRONG>.</TD><TD width="350px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-8.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217989iFC616CC998387771/image-size/medium?v=v2&px=400" role="button" title="7-8.jpg" alt="7-8.jpg" /></span></TD></TR><TR><TD width="45px" height="37px">7.9</TD><TD width="350px" height="37px"><P>Select <STRONG>Policies</STRONG> from the menu.</P><P><STRONG>Activate</STRONG> the checkbox for "Initial Policy".</P><P>From the context menu ('...'), select <STRONG>Delete</STRONG>.</P><P> </P></TD><TD width="350px" height="37px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-10.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217964i882C751B289DC329/image-size/medium?v=v2&px=400" role="button" title="7-10.jpg" alt="7-10.jpg" /></span></TD></TR><TR><TD width="45px" height="46px">7.10</TD><TD width="350px" height="46px">Click <STRONG>Add auto-assignment policy</STRONG>.</TD><TD width="350px" height="46px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-11.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217965i2BA3F32F789C4AD8/image-size/medium?v=v2&px=400" role="button" title="7-11.jpg" alt="7-11.jpg" /></span></TD></TR><TR><TD width="45px" height="71px">7.11</TD><TD width="350px" height="71px">Click <STRONG>Edit</STRONG>.</TD><TD width="350px" height="71px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-12.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217966iD48566FE48F7C42B/image-size/medium?v=v2&px=400" role="button" title="7-12.jpg" alt="7-12.jpg" /></span></TD></TR><TR><TD width="45px" height="43px">7.12</TD><TD width="350px" height="43px"><P>Enter the following values for the first configuration rule:</P><UL><LI><STRONG>Property</STRONG>: companyName</LI><LI><STRONG>Operator</STRONG>: Equals</LI><LI><STRONG>Value</STRONG>: BestRun Corp.</LI></UL><P>Click <STRONG>Add expression</STRONG>.</P></TD><TD width="350px" height="43px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-12.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217992iCB1698FAF4418265/image-size/medium?v=v2&px=400" role="button" title="7-12.jpg" alt="7-12.jpg" /></span></TD></TR><TR><TD width="45px" height="44px">7-13</TD><TD width="350px" height="44px"><P>For the second rule enter the following values:</P><UL><LI><STRONG>And/Or</STRONG>: And</LI><LI><STRONG>Property</STRONG>: userType</LI><LI><STRONG>Operator</STRONG>: Equals</LI><LI><STRONG>Value</STRONG>: Member</LI></UL><P>Click <STRONG>Save</STRONG>.</P></TD><TD width="350px" height="44px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-14.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217969i8D259A70B7C29AE7/image-size/medium?v=v2&px=400" role="button" title="7-14.jpg" alt="7-14.jpg" /></span></TD></TR><TR><TD width="45px" height="60px">7.14</TD><TD width="350px" height="60px"><P>Switch to the <STRONG>Review</STRONG> tab.</P><P>Click <STRONG>Create</STRONG>.</P></TD><TD width="350px" height="60px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-15.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217970i5FE894646F9D1F96/image-size/medium?v=v2&px=400" role="button" title="7-15.jpg" alt="7-15.jpg" /></span></TD></TR><TR><TD width="45px" height="54px">7.15</TD><TD width="350px" height="54px">Click <STRONG>Identity Governance | Access packages</STRONG> from the breadcrumb navigation.</TD><TD width="350px" height="54px"><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="7-16.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217971i2819557EADD11862/image-size/medium?v=v2&px=400" role="button" title="7-16.jpg" alt="7-16.jpg" /></span></TD></TR><TR><TD width="45px" height="51px">7.16</TD><TD width="350px" height="51px">Click <STRONG>New access package</STRONG>.</TD><TD width="350px" height="51px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-17.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217972i1F751B96B40B93E5/image-size/medium?v=v2&px=400" role="button" title="7-17.jpg" alt="7-17.jpg" /></span></TD></TR><TR><TD width="45px" height="75px">7.17</TD><TD width="350px" height="75px"><P>Enter "SAP A4H" for the <STRONG>Name</STRONG> of the new access package, and provide a description.</P><P>Click <STRONG>Next: Resource roles</STRONG>.</P></TD><TD width="350px" height="75px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-18.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217973i717428D7DECEE342/image-size/medium?v=v2&px=400" role="button" title="7-18.jpg" alt="7-18.jpg" /></span></TD></TR><TR><TD width="45px" height="57px">7.18</TD><TD width="350px" height="57px"> Click <STRONG>Groups and Teams</STRONG>.</TD><TD width="350px" height="57px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-19.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217975iD7D068FF353FC71A/image-size/medium?v=v2&px=400" role="button" title="7-19.jpg" alt="7-19.jpg" /></span></TD></TR><TR><TD width="45px" height="93px">7.19</TD><TD width="350px" height="93px"><P>Switch to the <STRONG>Groups</STRONG> tab and activate the checkbox for the "<STRONG>SAP User</STRONG>"group.</P><P>Click <STRONG>Select</STRONG>.</P></TD><TD width="350px" height="93px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-20.jpg" style="width: 373px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217976iED1A46381CFBA8D9/image-size/medium?v=v2&px=400" role="button" title="7-20.jpg" alt="7-20.jpg" /></span></TD></TR><TR><TD width="45px" height="54px">7.20</TD><TD width="350px" height="54px"><P>Select "<STRONG>Member</STRONG>" from the <STRONG>Role</STRONG> drop-down list.</P><P>Click <STRONG>Next: Requests</STRONG>.</P><P><STRONG>Apply steps 7.6 to 7.11</STRONG> to the "SAP A4H" access package.</P></TD><TD width="350px" height="54px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-21.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217977i2190C4EA8BCFAB46/image-size/medium?v=v2&px=400" role="button" title="7-21.jpg" alt="7-21.jpg" /></span></TD></TR><TR><TD width="45px" height="48px">7.21</TD><TD width="350px" height="48px"><P>Enter the following values for the configuration rule of the access package's auto-assignment policy:</P><UL><LI><STRONG>Property</STRONG>: department</LI><LI><STRONG>Operator</STRONG>: Equals</LI><LI><STRONG>Value</STRONG>: Information Technology</LI></UL><P>Click <STRONG>Save</STRONG>.</P></TD><TD width="350px" height="48px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-22.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217978i4FE40848E0194475/image-size/medium?v=v2&px=400" role="button" title="7-22.jpg" alt="7-22.jpg" /></span></TD></TR><TR><TD width="45px" height="83px">7.22</TD><TD width="350px" height="83px">Click <STRONG>Create</STRONG>.</TD><TD width="350px" height="83px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="7-23.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217979i9B8B7995581D2109/image-size/medium?v=v2&px=400" role="button" title="7-23.jpg" alt="7-23.jpg" /></span></TD></TR></TBODY></TABLE><H2 id="toc-hId--688416313">Assign <SPAN>Microsoft 365 licenses to the M365 User group</SPAN></H2><P>With <A href="https://learn.microsoft.com/en-us/microsoft-365/admin/manage/manage-group-licenses?view=o365-worldwide" target="_blank" rel="noopener nofollow noreferrer">group-based licensing</A>, users auto-assigned to the "M365 User" group with the "M365" access package created in the previous section will be assigned to the required Microsoft 365 license to use all AI and productivity apps<SPAN>.</SPAN></P><TABLE border="1"><TBODY><TR><TD width="45px" height="30px"><STRONG>Step</STRONG></TD><TD width="350px" height="30px"><STRONG>Description</STRONG></TD><TD width="350px" height="30px"><STRONG>Screenshot</STRONG></TD></TR><TR><TD width="45px" height="274px">8.1</TD><TD width="350px" height="274px"><P>Sign in to the <A href="https://admin.cloud.microsoft/" target="_blank" rel="noopener nofollow noreferrer">Microsoft 365 admin center</A> as a License Administrator.</P><P>Navigate to <STRONG>Billing -> Licenses</STRONG>.</P><P>Select the <STRONG>Microsoft 365 E5 Developer</STRONG> license.</P><P><STRONG>Note</STRONG>: The license name is "Microsoft 365 E5" for a non-developer subscription.</P></TD><TD width="350px" height="274px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="8-1.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217994iC24411C3EC872B03/image-size/medium?v=v2&px=400" role="button" title="8-1.jpg" alt="8-1.jpg" /></span></TD></TR><TR><TD width="45px" height="97px">8.2</TD><TD width="350px" height="97px"><P>On the <STRONG>Licenses</STRONG> page, select the <STRONG>Groups</STRONG> tab.</P><P>Click <STRONG>+ Assign Licenses</STRONG>.</P></TD><TD width="350px" height="97px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="8-2.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217995iC32034FCE436A19B/image-size/medium?v=v2&px=400" role="button" title="8-2.jpg" alt="8-2.jpg" /></span></TD></TR><TR><TD width="45px" height="124px">8.3</TD><TD width="350px" height="124px"><P>Search for the "M365 User" group and <STRONG>select</STRONG> the group.</P><P>Click <STRONG>Assign</STRONG>.</P></TD><TD width="350px" height="124px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="8-3.jpg" style="width: 288px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/217996iA8F68F750EC8A434/image-size/medium?v=v2&px=400" role="button" title="8-3.jpg" alt="8-3.jpg" /></span></TD></TR></TBODY></TABLE><H2 id="toc-hId--537675461">Configure provisioning in IPS</H2><P>To complete the setup of the scenario, provisioning in IPS must be configured to synchronize the users from the CIS tenant's Identity Directory to the SAP system on-premise. The corresponding source and target systems are imported with configuration files from the <A href="https://github.com/raepple/iam-with-entra/" target="_blank" rel="noopener nofollow noreferrer">GitHub repository</A> for this blog post series. </P><TABLE border="1"><TBODY><TR><TD width="45px" height="30px"><STRONG>Step</STRONG></TD><TD width="367.562px" height="30px"><STRONG>Description</STRONG></TD><TD width="350px" height="30px"><STRONG>Screenshot</STRONG></TD></TR><TR><TD width="45px" height="152px">9.1</TD><TD width="367.562px" height="152px"><P>Login to the <STRONG>Administration Console</STRONG> (https://<tenant>.accounts.ondemand.com/admin) of your CIS tenant.</P><P>Go to <STRONG>Identity Provisioning -> Source Systems</STRONG>.</P></TD><TD width="350px" height="152px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-1.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218024iF84DB70CAB14786D/image-size/medium?v=v2&px=400" role="button" title="9-1.jpg" alt="9-1.jpg" /></span></TD></TR><TR><TD width="45px" height="211px">9.2</TD><TD width="367.562px" height="211px">Click <STRONG>Add</STRONG>.</TD><TD width="350px" height="211px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-2.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218025iC1407968D40C64CA/image-size/medium?v=v2&px=400" role="button" title="9-2.jpg" alt="9-2.jpg" /></span></TD></TR><TR><TD width="45px" height="162px">9.3</TD><TD width="367.562px" height="162px">Click <STRONG>Browse...</STRONG> and open the file <A href="https://github.com/raepple/iam-with-entra/blob/062fa37ecd30b86d7ed1d8e7ec526697fb580ab8/part2/LocalDirectory.json" target="_blank" rel="noopener nofollow noreferrer">LocalDirectory.json</A> from the GitHub repository.</TD><TD width="350px" height="162px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-3.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218026i688105D38160D9A4/image-size/medium?v=v2&px=400" role="button" title="9-3.jpg" alt="9-3.jpg" /></span></TD></TR><TR><TD width="45px" height="166px">9.4</TD><TD width="367.562px" height="166px"><P>Upon successful import, click <STRONG>Save</STRONG>.</P></TD><TD width="350px" height="166px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-4.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218027iC166A59EC3360596/image-size/medium?v=v2&px=400" role="button" title="9-4.jpg" alt="9-4.jpg" /></span></TD></TR><TR><TD width="45px" height="199px">9.5</TD><TD width="367.562px" height="199px">Switch to the <STRONG>Jobs</STRONG> tab and click <STRONG>Schedule</STRONG></TD><TD width="350px" height="199px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-4-1.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218468i5BDD85EB47594490/image-size/medium?v=v2&px=400" role="button" title="9-4-1.jpg" alt="9-4-1.jpg" /></span></TD></TR><TR><TD width="45px" height="283px">9.6</TD><TD width="367.562px" height="283px"><P>Turn the Job Scheduler to <STRONG>On</STRONG>.</P><P>Enter a time interval, e.g. <STRONG>30</STRONG> minutes for testing purposes.</P><P>Click <STRONG>Save</STRONG>.</P></TD><TD width="350px" height="283px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-4-2.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218469i7981BCB42325E342/image-size/medium?v=v2&px=400" role="button" title="9-4-2.jpg" alt="9-4-2.jpg" /></span></TD></TR><TR><TD width="45px" height="117px">9.7</TD><TD width="367.562px" height="117px">Go to <STRONG>Identity Provisioning -> Target Systems</STRONG></TD><TD width="350px" height="117px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-5.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218028iDC1E374891579D07/image-size/medium?v=v2&px=400" role="button" title="9-5.jpg" alt="9-5.jpg" /></span></TD></TR><TR><TD width="45px" height="199px">9.8</TD><TD width="367.562px" height="199px">Click <STRONG>Add</STRONG>.</TD><TD width="350px" height="199px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-6.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218030iE5D03E58A30DA715/image-size/medium?v=v2&px=400" role="button" title="9-6.jpg" alt="9-6.jpg" /></span></TD></TR><TR><TD width="45px" height="325px">9.9</TD><TD width="367.562px" height="325px">Click <STRONG>Browse...</STRONG> and open the file <A href="https://github.com/raepple/iam-with-entra/blob/062fa37ecd30b86d7ed1d8e7ec526697fb580ab8/part2/LocalDirectory.json" target="_blank" rel="noopener nofollow noreferrer">SAPA4H_IPS.json</A> from the GitHub repository.</TD><TD width="350px" height="325px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-8.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218031i0698E1F3C1A450B8/image-size/medium?v=v2&px=400" role="button" title="9-8.jpg" alt="9-8.jpg" /></span></TD></TR><TR><TD width="45px" height="325px">9.10</TD><TD width="367.562px" height="325px">Upon successful import. click <STRONG>Save</STRONG>.</TD><TD width="350px" height="325px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-8.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218032i2DE91ADA69008C9C/image-size/medium?v=v2&px=400" role="button" title="9-8.jpg" alt="9-8.jpg" /></span></TD></TR><TR><TD width="45px" height="110px">9.11</TD><TD width="367.562px" height="110px"><P>Switch to the <STRONG>Transformation</STRONG> tab.</P><P>Click on the <STRONG>JSON editor</STRONG>.</P></TD><TD width="350px" height="110px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-9.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218033iF20FD221466A135F/image-size/medium?v=v2&px=400" role="button" title="9-9.jpg" alt="9-9.jpg" /></span></TD></TR><TR><TD width="45px" height="309px">9.12</TD><TD width="367.562px" height="309px"><P>The lines <STRONG>marked in yellow</STRONG> show the mappings for <EM>SAP login name</EM> and <EM>SNC name</EM> added to the default configuration of a target system of type "SAP Application Server ABAP".</P><P>The mappings extract the values from the custom SCIM attributes 1 and 2, and pass their values to the corresponding fields in the target system data structure.</P><P> </P></TD><TD width="350px" height="309px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-10.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218474i38D9F0A070AD2A01/image-size/medium?v=v2&px=400" role="button" title="9-10.jpg" alt="9-10.jpg" /></span></TD></TR><TR><TD width="45px" height="179px">9.13</TD><TD width="367.562px" height="179px"><P>For a better understanding of the <EM>targetPath</EM> values in the mappings, run transaction <STRONG>SE37</STRONG> in the ABAP system.</P><P>Enter "BAPI_USER_CREATE1" in <STRONG>Function Module</STRONG> and click <STRONG>Display</STRONG>.</P></TD><TD width="350px" height="179px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-10-1.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218478i36B6EC130D8E4704/image-size/medium?v=v2&px=400" role="button" title="9-10-1.jpg" alt="9-10-1.jpg" /></span></TD></TR><TR><TD width="45px" height="160px">9.14</TD><TD width="367.562px" height="160px">Go to <STRONG>More -> Function Module Documentation</STRONG>.</TD><TD width="350px" height="160px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-13.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218475iC7A48DCD2B8D93D7/image-size/medium?v=v2&px=400" role="button" title="9-13.jpg" alt="9-13.jpg" /></span></TD></TR><TR><TD width="45px" height="365px">9.15</TD><TD width="367.562px" height="365px"><P>The documentation for the function module opens in a new window.</P><P>Click <STRONG>SNC </STRONG>from the Parameters list.</P></TD><TD width="350px" height="365px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-14.jpg" style="width: 374px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218476iD7C5FAF30CB6CE53/image-size/medium?v=v2&px=400" role="button" title="9-14.jpg" alt="9-14.jpg" /></span></TD></TR><TR><TD width="45px" height="217px">9.16</TD><TD width="367.562px" height="217px">The data structure and field names for <STRONG>SNC </STRONG>are shown, such as <STRONG>SNC-PNAME</STRONG> that is used in the transformation to map the incoming SCIM user custom attribute 2 to the SAP user's SNC name.</TD><TD width="350px" height="217px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-15.jpg" style="width: 352px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218477i27AD158029697434/image-size/medium?v=v2&px=400" role="button" title="9-15.jpg" alt="9-15.jpg" /></span></TD></TR><TR><TD width="45px" height="30px">9.17</TD><TD width="367.562px" height="30px"><P><STRONG>Note</STRONG>: The following steps 9.17 to 9.19 are <EM>optional</EM>.</P><P>If you want to assign the provisioned users to roles in the SAP ABAP system, create an equally named group in the SAP CIS tenant.</P><P>For the scenario test in the next section, we want to assign the user the SAP role <A href="https://help.sap.com/docs/ABAP_PLATFORM_NEW/c238d694b825421f940829321ffa326a/4ec2c02e6e391014adc9fffe4e204223.html?q=SAP_BC_ABAP_DEVELOPER_5&locale=en-US" target="_blank" rel="noopener noreferrer">SAP_BC_ABAP_DEVELOPER_5</A>.</P><P>In the <STRONG>SAP CIS Administration Console</STRONG>, go to <STRONG>Users & Authorizations -> Groups</STRONG>.</P><P>Click <STRONG>Create</STRONG>.</P></TD><TD width="350px" height="30px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-16.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218630i15FDBE427DA2AC85/image-size/medium?v=v2&px=400" role="button" title="9-16.jpg" alt="9-16.jpg" /></span></TD></TR><TR><TD>9.18</TD><TD><P>Enter "SAP_BC_ABAP_DEVELOPER_5" as the <STRONG>Name</STRONG> and <STRONG>Display Name</STRONG> for the new group.</P><P>Click <STRONG>Next Step</STRONG>, and again <STRONG>Next Step</STRONG> on the next screen.</P></TD><TD><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-17.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218637i2A3E88C0068CFC47/image-size/medium?v=v2&px=400" role="button" title="9-17.jpg" alt="9-17.jpg" /></span></TD></TR><TR><TD>9.19</TD><TD><P>Click <STRONG>Finish</STRONG>.</P></TD><TD><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="9-18.jpg" style="width: 334px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218642i3DE5A3F77A7776B3/image-size/medium?v=v2&px=400" role="button" title="9-18.jpg" alt="9-18.jpg" /></span></TD></TR></TBODY></TABLE><H2 id="toc-hId--734188966">Testing the scenario</H2><P>Congratulations! You've completed the scenario setup and are now ready for testing with a new user for Susan Miller. In the course of provisioning Susan's account from AD to the SAP system, all intermediate steps in the Cloud will be inspected and troubleshooting techniques explored.</P><TABLE border="1"><TBODY><TR><TD width="45px" height="30px"><STRONG>Step</STRONG></TD><TD width="350px" height="30px"><STRONG>Description</STRONG></TD><TD width="350px" height="30px"><STRONG>Screenshot</STRONG></TD></TR><TR><TD width="45px" height="360px">10.1</TD><TD width="350px" height="360px">On the DC host, launch <STRONG>Windows Administrative Tools -> Active Directory Users and Computer</STRONG> from the <STRONG>Start</STRONG> menu.</TD><TD width="350px" height="360px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-1.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218489iFA5852F051BD4943/image-size/medium?v=v2&px=400" role="button" title="10-1.jpg" alt="10-1.jpg" /></span></TD></TR><TR><TD width="45px" height="402px">10.2</TD><TD width="350px" height="402px"><P>Expand the <STRONG>domain</STRONG> tree and right-click on <STRONG>Users</STRONG>.</P><P>From the context menu, select <STRONG>New -> User</STRONG>.</P></TD><TD width="350px" height="402px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-2.jpg" style="width: 331px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218491iB603862E88545C77/image-size/medium?v=v2&px=400" role="button" title="10-2.jpg" alt="10-2.jpg" /></span></TD></TR><TR><TD width="45px" height="364px">10.3</TD><TD width="350px" height="364px"><P>Enter <STRONG>first</STRONG> and <STRONG>last</STRONG> name, for example "Susan Miller".</P><P>As the <STRONG>User logon name</STRONG>, choose a unique value, for example "smiller".</P><P>Click <STRONG>Next</STRONG>.</P></TD><TD width="350px" height="364px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-3.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218492iEB2A8FFE7699E482/image-size/medium?v=v2&px=400" role="button" title="10-3.jpg" alt="10-3.jpg" /></span></TD></TR><TR><TD width="45px" height="363px">10.4</TD><TD width="350px" height="363px"><P>Enter a <STRONG>password</STRONG>.</P><P>For testing purposes, <STRONG>disable</STRONG> to option that the <STRONG>user must change the password at next login</STRONG>.</P><P>Click <STRONG>Next</STRONG>.</P></TD><TD width="350px" height="363px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-4.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218493iC41F91FE688BDBC1/image-size/medium?v=v2&px=400" role="button" title="10-4.jpg" alt="10-4.jpg" /></span></TD></TR><TR><TD width="45px" height="364px">10.5</TD><TD width="350px" height="364px">Click <STRONG>Finish</STRONG>.</TD><TD width="350px" height="364px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-5.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218494iD85F12E6D14B3974/image-size/medium?v=v2&px=400" role="button" title="10-5.jpg" alt="10-5.jpg" /></span></TD></TR><TR><TD width="45px" height="262px">10.6</TD><TD width="350px" height="262px"><P>The user has not yet configured any organizational properties which are required for the auto-assignment to the groups in Entra.</P><P><STRONG>Right-click</STRONG> on the new user object and select <STRONG>Properties</STRONG> from the context menu.</P></TD><TD width="350px" height="262px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-6.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218495iAC683B4DC445AE2C/image-size/medium?v=v2&px=400" role="button" title="10-6.jpg" alt="10-6.jpg" /></span></TD></TR><TR><TD width="45px" height="402px">10.7</TD><TD width="350px" height="402px"><P>Switch to the <STRONG>Organization</STRONG> tab.</P><P>Enter "Information Technology" in <STRONG>Department</STRONG>.</P><P>Enter "BestRun Corp." in <STRONG>Company</STRONG>.</P><P>Click <STRONG>OK</STRONG>.</P></TD><TD width="350px" height="402px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-7.jpg" style="width: 282px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218496iF72FC6568DE6E74D/image-size/medium?v=v2&px=400" role="button" title="10-7.jpg" alt="10-7.jpg" /></span></TD></TR><TR><TD width="45px" height="402px">10.8</TD><TD width="350px" height="402px"><P>Go back to the <A href="https://entra.microsoft.com/" target="_blank" rel="noopener nofollow noreferrer">Microsoft Entra admin center</A>.</P><P>Go to I<STRONG>dentity -> Hybrid management -> Microsoft Entra Connect</STRONG>.</P><P>Select <STRONG>Cloud Sync</STRONG> from the navigation menu.</P></TD><TD width="350px" height="402px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-8.jpg" style="width: 375px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218497i0AF2A2E215737DA5/image-size/medium?v=v2&px=400" role="button" title="10-8.jpg" alt="10-8.jpg" /></span></TD></TR><TR><TD width="45px" height="203px">10.9</TD><TD width="350px" height="203px"><P>Check that the configuration status for your on-premise domain is healthy.</P><P>Select <STRONG>Provisioning logs</STRONG>.</P></TD><TD width="350px" height="203px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-9.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218498iAC32D1D9C29A3E63/image-size/medium?v=v2&px=400" role="button" title="10-9.jpg" alt="10-9.jpg" /></span></TD></TR><TR><TD width="45px" height="222px">10.10</TD><TD width="350px" height="222px">From the logs you can see two entries for the new user Susan Miller: The first one (Action <STRONG>Create</STRONG>) when the user was created, the second one (Action <STRONG>Update</STRONG>) when the organizational attributes were changed.</TD><TD width="350px" height="222px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-10.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218499i24ED9951ED4229EA/image-size/medium?v=v2&px=400" role="button" title="10-10.jpg" alt="10-10.jpg" /></span></TD></TR><TR><TD width="45px" height="364px">10.11</TD><TD width="350px" height="364px"><P>Verify that the new user has been assigned to the groups in Entra via the auto-assignment policies of the access packages.</P><P>Navigate to <STRONG>Identity Governance -> Entitlement Management -> Access packages</STRONG>.</P><P><STRONG>Select</STRONG> the "M365" access package from the list.</P></TD><TD width="350px" height="364px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-11.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218500i5E0C55A24381CD23/image-size/medium?v=v2&px=400" role="button" title="10-11.jpg" alt="10-11.jpg" /></span></TD></TR><TR><TD width="45px" height="234px">10.12</TD><TD width="350px" height="234px"><P>Go to <STRONG>Assignments</STRONG> and check if the new user is listed.</P><P><STRONG>Note</STRONG>: <SPAN>It can take several minutes until the evaluation of the auto-assignment criteria are reflected in the access package assignments.</SPAN></P></TD><TD width="350px" height="234px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-12.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218501iEF55B175E73687A0/image-size/medium?v=v2&px=400" role="button" title="10-12.jpg" alt="10-12.jpg" /></span></TD></TR><TR><TD width="45px" height="178px">10.13</TD><TD width="350px" height="178px">Repeat the previous step for the "SAP A4H" access package and wait until the assignment for the new user is delivered.</TD><TD width="350px" height="178px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-13.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218503i2BC1ED211C6D8B9B/image-size/medium?v=v2&px=400" role="button" title="10-13.jpg" alt="10-13.jpg" /></span></TD></TR><TR><TD width="45px" height="541px">10.14</TD><TD width="350px" height="541px"><P>Navigate to <STRONG>Identity -> Applications -> Enterprise Applications</STRONG>.</P><P><STRONG>Select</STRONG> the enterprise application for your SAP CIS tenant from the list.</P><P>From the menu go to <STRONG>Provisioning -> Provisioning Logs</STRONG>.</P><P>In the <STRONG>search</STRONG> bar, enter the new user's name, for example "Susan".</P><P>Check the log entries. The first one in the list shows a provisioning status "<STRONG>Skipped</STRONG>", and second has status "<STRONG>Success</STRONG>".</P><P>Click on the first entry with status "Skipped".</P></TD><TD width="350px" height="541px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-14.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218529i335B4BD89AF149A5/image-size/medium?v=v2&px=400" role="button" title="10-14.jpg" alt="10-14.jpg" /></span></TD></TR><TR><TD width="45px" height="284px">10.15</TD><TD width="350px" height="284px"><P>From the <STRONG>description</STRONG> you can see that the user object was not (yet) assigned to the application.</P><P>Based on the scope settings (see steps 6.4 and 6.23), only members of group "SAP User" are provisioned to SAP CIS.</P><P>Since the user hasn't been auto-assigned to the group based on the missing department value at this time, the provisioning was skipped.</P><P>On the next provisioning interval 40 minutes later, the auto-assignment occurred, and the user was now in scope for provisioning to CIS.</P></TD><TD width="350px" height="284px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-15.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218530i3C89D341E8D54E7A/image-size/medium?v=v2&px=400" role="button" title="10-15.jpg" alt="10-15.jpg" /></span></TD></TR><TR><TD width="45px" height="171px">10.16</TD><TD width="350px" height="171px"><P>Move over to the SAP CIS administration console.</P><P>Go to <STRONG>Users & Authorizations -> User Management</STRONG>.</P><P><STRONG>Search</STRONG> for the new user, e.g. by login name ("smiller").</P></TD><TD width="350px" height="171px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-16.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218531i70E170CFA61A1A13/image-size/medium?v=v2&px=400" role="button" title="10-16.jpg" alt="10-16.jpg" /></span></TD></TR><TR><TD width="45px" height="193px">10.17</TD><TD width="350px" height="193px"><P>Check if the user has already been provisioned to the SAP system.</P><P>Go to <STRONG>Identity Provisioning -> Provisioning Logs</STRONG>.</P></TD><TD width="350px" height="193px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-17.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218532iD174C95C1AF993D6/image-size/medium?v=v2&px=400" role="button" title="10-17.jpg" alt="10-17.jpg" /></span></TD></TR><TR><TD width="45px" height="123px">10.18</TD><TD width="350px" height="123px"><P>Check the <STRONG>Job Logs</STRONG> for the most recent entry of the Source System "LocalDirectory".</P><P><STRONG>Click</STRONG> on the log entry.</P></TD><TD width="350px" height="123px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-18.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218533iD7EF71B852369971/image-size/medium?v=v2&px=400" role="button" title="10-18.jpg" alt="10-18.jpg" /></span></TD></TR><TR><TD width="45px" height="225px">10.19</TD><TD width="350px" height="225px">From the <STRONG>Statistics</STRONG> section, check that an <STRONG>Entity</STRONG> of type <STRONG>user</STRONG> has been <STRONG>created</STRONG> in (target) system <STRONG>SAPA4H</STRONG>.</TD><TD width="350px" height="225px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-19.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218653iFAED399E9EE99437/image-size/medium?v=v2&px=400" role="button" title="10-19.jpg" alt="10-19.jpg" /></span></TD></TR><TR><TD>10.20</TD><TD><P><STRONG>Note</STRONG>: The following steps 10.20 to 10.23 are <EM>optional</EM>.</P><P>If you want to test <STRONG>role provisioning</STRONG> for the SAP user, go to Users & Authorizations, select the SAP_BC_ABAP_DEVELOPER_5 group.</P><P>In <STRONG>User Members</STRONG>, click <STRONG>Add</STRONG>.</P></TD><TD><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-32.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218654iCF615B2DF42639AA/image-size/medium?v=v2&px=400" role="button" title="10-32.jpg" alt="10-32.jpg" /></span></TD></TR><TR><TD>10.21</TD><TD><STRONG>Search</STRONG> for the new user (e.g. "Susan Miller") and click <STRONG>Add</STRONG>.</TD><TD><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-33.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218655iEBE98ABA76A5FCE8/image-size/medium?v=v2&px=400" role="button" title="10-33.jpg" alt="10-33.jpg" /></span></TD></TR><TR><TD>10.22</TD><TD><P>Go back to <STRONG>Identity Provisioning -> Source Systems</STRONG>, and select the <STRONG>LocalDirectory</STRONG>.</P><P>Switch to the <STRONG>Jobs</STRONG> tab.</P><P>To trigger an immediate provisioning of the new group membership, click <STRONG>Run Now</STRONG> for the <EM>Read Job</EM>.</P></TD><TD><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-34.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218656i510316ECB1CD5689/image-size/medium?v=v2&px=400" role="button" title="10-34.jpg" alt="10-34.jpg" /></span></TD></TR><TR><TD>10.23</TD><TD><P>Go to Identity Provisioning -> Provisioning Logs.</P><P>Check for the most recent entry that for Entity <STRONG>group</STRONG> a new entry has been <STRONG>updated</STRONG> in (target) system <STRONG>SAPA4H</STRONG>.</P></TD><TD><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-35.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218657i3EA41882D63DE920/image-size/medium?v=v2&px=400" role="button" title="10-35.jpg" alt="10-35.jpg" /></span></TD></TR><TR><TD width="45px" height="167px">10.24</TD><TD width="350px" height="167px"><P>Login to the SAP system as the administrator (e.g. user DEVELOPER if you are using the ABAP Developer trial <A href="https://hub.docker.com/r/sapse/abap-cloud-developer-trial" target="_blank" rel="noopener nofollow noreferrer">Docker image</A>).</P><P>Run transaction <STRONG>SU01</STRONG>.</P><P>Enter "SMILLER" in the <STRONG>User</STRONG> field and click <STRONG>Display</STRONG>.</P></TD><TD width="350px" height="167px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-20.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218535iFDBB96039BE317EB/image-size/medium?v=v2&px=400" role="button" title="10-20.jpg" alt="10-20.jpg" /></span></TD></TR><TR><TD width="45px" height="259px">10.25</TD><TD width="350px" height="259px"><P>Check if the <STRONG>Address</STRONG> fields are set correctly.</P><P>Switch to the <STRONG>SNC</STRONG> tab.</P></TD><TD width="350px" height="259px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-21.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218537i43D1008B21974B5A/image-size/medium?v=v2&px=400" role="button" title="10-21.jpg" alt="10-21.jpg" /></span></TD></TR><TR><TD width="45px" height="199px">10.26</TD><TD width="350px" height="199px">Verify that the user's <STRONG>SNC name</STRONG> is correctly mapped according to the expression used in step 6.19 to create the string, and the transformation used in step 9.12 to set the value.</TD><TD width="350px" height="199px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-22.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218538iE62333DF48ABEA32/image-size/medium?v=v2&px=400" role="button" title="10-22.jpg" alt="10-22.jpg" /></span></TD></TR><TR><TD>10.27</TD><TD><STRONG>Optionally</STRONG> switch to the <STRONG>Roles</STRONG> tab if you ran steps 10.20 to 10.23 before and check if the role SAP_BC_ABAP_DEVELOPER_5 has been assigned successfully.</TD><TD><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-36.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218658i917BEBE1200F70A9/image-size/medium?v=v2&px=400" role="button" title="10-36.jpg" alt="10-36.jpg" /></span></TD></TR><TR><TD width="45px" height="402px">10.28</TD><TD width="350px" height="402px"><P><STRONG>Login</STRONG> as the new user to AD from the domain-joined workstation.</P></TD><TD width="350px" height="402px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-23.jpg" style="width: 274px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218539iC49642484403FB80/image-size/medium?v=v2&px=400" role="button" title="10-23.jpg" alt="10-23.jpg" /></span></TD></TR><TR><TD width="45px" height="132px">10.29</TD><TD width="350px" height="132px"><P>Launch the SAP GUI and create a new connection to the SAP system.</P></TD><TD width="350px" height="132px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-24.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218540i01B3F1A60648486D/image-size/medium?v=v2&px=400" role="button" title="10-24.jpg" alt="10-24.jpg" /></span></TD></TR><TR><TD width="45px" height="184px">10.30</TD><TD width="350px" height="184px"><P>For the Secure Network Settings, make sure to click the checkbox "Activate Secure Network Communication", and enter the correct SNC Name for your SAP system.</P><P>If you are using the ABAP Developer trial <A href="https://hub.docker.com/r/sapse/abap-cloud-developer-trial" target="_blank" rel="noopener nofollow noreferrer">Docker image</A>, the value is "<EM>p:CN=A4H, OU=IDEMOSYSTEM, OU=SAP Web AS, O=SAP Trust Community, C=DE</EM>".</P></TD><TD width="350px" height="184px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-25.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218541i783C425D5B356F33/image-size/medium?v=v2&px=400" role="button" title="10-25.jpg" alt="10-25.jpg" /></span></TD></TR><TR><TD width="45px" height="119px">10.31</TD><TD width="350px" height="119px"><STRONG>Double-click</STRONG> on the new entry.</TD><TD width="350px" height="119px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-26.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218542i70CDCC685F3C8879/image-size/medium?v=v2&px=400" role="button" title="10-26.jpg" alt="10-26.jpg" /></span></TD></TR><TR><TD width="45px" height="228px">10.32</TD><TD width="350px" height="228px"><P>Because this is the first login for the new user you are prompted to either reset the initial password, or deactivate it.</P><P>Click on <STRONG>Delete</STRONG> to use SNC and Kerberos-based SSO. </P></TD><TD width="350px" height="228px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-27.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218543i1E25C8BA3F5D2C3D/image-size/medium?v=v2&px=400" role="button" title="10-27.jpg" alt="10-27.jpg" /></span></TD></TR><TR><TD width="45px" height="176px">10.33</TD><TD width="350px" height="176px">You are single signed-on to the SAP system using SNC and Kerberos SSO.</TD><TD width="350px" height="176px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-28.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218544iE26960F5C584EE11/image-size/medium?v=v2&px=400" role="button" title="10-28.jpg" alt="10-28.jpg" /></span></TD></TR><TR><TD width="45px" height="113px">10.34</TD><TD width="350px" height="113px"><P>Finally, also verify if the Microsoft 365 license has been successfully assigned to the new user.</P><P>Open a <STRONG>browser</STRONG> and go to <A href="https://www.office.com" target="_blank" rel="noopener nofollow noreferrer">https://www.office.com</A>. </P></TD><TD width="350px" height="113px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-29.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218549i88FFE074E38BDD23/image-size/medium?v=v2&px=400" role="button" title="10-29.jpg" alt="10-29.jpg" /></span></TD></TR><TR><TD width="45px" height="186px">10.35</TD><TD width="350px" height="186px">Sign-in as the new user to the Entra ID tenant.</TD><TD width="350px" height="186px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-30.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218550i5EC0AAD8A63D5A43/image-size/medium?v=v2&px=400" role="button" title="10-30.jpg" alt="10-30.jpg" /></span></TD></TR><TR><TD width="45px" height="97px">10.36</TD><TD width="350px" height="97px">Click on <STRONG>Apps</STRONG> to see all <STRONG>office applications</STRONG> assigned to the user.</TD><TD width="350px" height="97px"><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="10-31.jpg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/218551iDE0ACE3C80F1F97B/image-size/medium?v=v2&px=400" role="button" title="10-31.jpg" alt="10-31.jpg" /></span></TD></TR></TBODY></TABLE><P>Wow! This was a longer journey through an extensive user provisioning scenario across SAP's and Microsoft's on-premise and cloud platforms! Hope you enjoyed it and worth spending your time. Let me know your thoughts and any open questions in the comments.</P>2025-01-29T11:46:09.997000+01:00https://community.sap.com/t5/technology-blog-posts-by-members/fetching-security-materials-in-sap-cpi-and-sending-it-as-a-pgp-encrypted/ba-p/14011652Fetching Security Materials in SAP CPI and Sending it as a PGP Encrypted CSV file via Email2025-02-11T14:48:20.908000+01:00Daggolu_PremSaihttps://community.sap.com/t5/user/viewprofilepage/user-id/1668154<H4 id="toc-hId-1960850820"><STRONG>Introduction:</STRONG></H4><P>Managing credentials effectively is crucial in any integration landscape. SAP CPI provides Security Material to store authentication details such as <STRONG>UserCredentials, OAuth2ClientCredentials and SecureParameters</STRONG>. Manually handling these credentials can be risky and inefficient. </P><P>In this blog, we will see how to automate <STRONG>credentials retrieval</STRONG>, <STRONG>encrypt the data with PGP</STRONG> and <STRONG>securely send it via email</STRONG>, ensuring compliance and data protection. Additionally we will also see how to <STRONG>decrypt file</STRONG> and view the original data.</P><H4 id="toc-hId-1764337315"><STRONG>Why is t</STRONG><STRONG>his use case Important?</STRONG></H4><UL class="lia-list-style-type-square"><LI><STRONG>Secure Credential Management - </STRONG>Automates fetching credentials from SAP CPI Security Material.</LI><LI><STRONG>Data Protection - </STRONG>Ensures credentials are encrypted with PGP before sharing and logging.</LI><LI><STRONG>Compliance & Security - </STRONG>Prevents exposure of sensitive information in plain text or CSV and avoids the risk of storing credentials on local drives.</LI></UL><H4 id="toc-hId-1567823810"><STRONG>Prerequisites:</STRONG></H4><UL class="lia-list-style-type-square"><LI>Some credentials should be maintained in SAP CPI Security Material. i.e UserCredentials, OAuth2ClientCredentials, SecureParameters.</LI><LI>PGP Public key must be uploaded in Security Material for encryption. please refer <A href="https://community.sap.com/t5/technology-blogs-by-members/sap-cpi-encryption-and-decryption-using-pgp-keys/ba-p/13545907" target="_blank">Blog</A> for generation PGP keys using Kelopatra Tool.</LI><LI>Corresponding PGP Private key should be available externally for decryption.</LI><LI>SMTP Configuration for sending email. please refer <A href="https://community.sap.com/t5/technology-blogs-by-members/cpi-gmail-smtp-integration/ba-p/13457193" target="_blank">Blog </A>for SMTP Gmail setup.</LI><LI>CPI OAuth credentials should be configured to fetch the Security Material details from API.</LI></UL><P><STRONG>Integration Flow Overview:</STRONG></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Daggolu_PremSai_0-1739094194766.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/223787iAC747A56873426B8/image-size/large?v=v2&px=999" role="button" title="Daggolu_PremSai_0-1739094194766.png" alt="Daggolu_PremSai_0-1739094194766.png" /></span></P><P>To automate secure credential retrieval and transfer, this iflow performs the following key actions:</P><P>1. Fetch credentials name from SAP CPI Security material using HTTP.</P><P>2. Fetch password, client secret, secure parameter from the Secure Storage and format it as XML payload using groovy script.</P><P>3. Convert XML to CSV for easy readability.</P><P>4. Encrypt the CSV data using PGP and Log encrypted payload if required.</P><P>5. Send the encrypted payload as attachment via mail.</P><P>Download Integration flow from the Git : <A href="https://github.com/premsaidaggolu/SAP_CPI_SecurityMaterial_Export" target="_blank" rel="noopener nofollow noreferrer">link</A> </P><UL class="lia-list-style-type-circle"><LI>Download the <STRONG><EM>Security Material Export with PGP Encryption.zip </EM></STRONG>from the Git.</LI><LI>Upload it in CPI</LI><LI>Go to configure and update below parameters.</LI></UL><P><STRONG>Receiver CPI:</STRONG></P><TABLE border="1" width="100%"><TBODY><TR><TD width="50%" height="30px">Authentication</TD><TD width="50%" height="30px">Basic / OAuth2 Client Credentials</TD></TR><TR><TD width="50%" height="30px">Credential Name</TD><TD width="50%" height="30px">Name defined in the Security Material for CPI</TD></TR></TBODY></TABLE><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Daggolu_PremSai_3-1739099913824.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/223795i48EC93A85D3889E9/image-size/large?v=v2&px=999" role="button" title="Daggolu_PremSai_3-1739099913824.png" alt="Daggolu_PremSai_3-1739099913824.png" /></span></P><P><STRONG>Receiver Mail:</STRONG></P><TABLE border="1" width="100%"><TBODY><TR><TD width="50%"><SPAN class="">Credential Name</SPAN></TD><TD width="50%">Name defined in the Security Material for Mail</TD></TR><TR><TD width="50%">From</TD><TD width="50%">From Mail ID</TD></TR><TR><TD width="50%">To</TD><TD width="50%">To Mail ID</TD></TR><TR><TD width="50%">CC</TD><TD width="50%">Optional</TD></TR></TBODY></TABLE><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Daggolu_PremSai_4-1739100391824.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/223796i45BA522C4241576E/image-size/large?v=v2&px=999" role="button" title="Daggolu_PremSai_4-1739100391824.png" alt="Daggolu_PremSai_4-1739100391824.png" /></span></P><P><STRONG>More All Parameters:</STRONG></P><TABLE border="1" width="100%"><TBODY><TR><TD width="50%"><SPAN class="">Log File as Attachment</SPAN></TD><TD width="50%">set value as 'true', if you want to log the encrypted payload as attachment in the monitoring logs</TD></TR><TR><TD width="50%"><SPAN class="">PGP Public Key</SPAN></TD><TD width="50%">User ID of public key configured in Monitor > PGP Keys section</TD></TR><TR><TD width="50%"><SPAN class="">Tenant URL</SPAN></TD><TD width="50%"><P>URL of CPI tenant by removing https:// <--->.com, refer below screenshot.</P></TD></TR></TBODY></TABLE><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Daggolu_PremSai_5-1739100866520.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/223797i3C2DC2B115B70FE1/image-size/large?v=v2&px=999" role="button" title="Daggolu_PremSai_5-1739100866520.png" alt="Daggolu_PremSai_5-1739100866520.png" /></span></P><P>Click on save and Deploy the iFlow.</P><H4 id="toc-hId-1371310305"><STRONG>Result:</STRONG></H4><P>Go to Monitor Message Processing and check the Attachments (<EM>CredentialDetails</EM>) created.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Daggolu_PremSai_7-1739101277426.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/223799i808189DEFB20E233/image-size/large?v=v2&px=999" role="button" title="Daggolu_PremSai_7-1739101277426.png" alt="Daggolu_PremSai_7-1739101277426.png" /></span></P><P>PGP Encrypted data</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Daggolu_PremSai_8-1739101468051.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/223800i29630D33C65BEE45/image-size/large?v=v2&px=999" role="button" title="Daggolu_PremSai_8-1739101468051.png" alt="Daggolu_PremSai_8-1739101468051.png" /></span></P><P>Check you mail inbox:</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Daggolu_PremSai_9-1739101578151.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/223801iCCEE9D0ECE8179F8/image-size/large?v=v2&px=999" role="button" title="Daggolu_PremSai_9-1739101578151.png" alt="Daggolu_PremSai_9-1739101578151.png" /></span></P><P>Attached file contains encrypted data.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Daggolu_PremSai_11-1739102607358.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/223803iA9445DF576A7A6CD/image-size/large?v=v2&px=999" role="button" title="Daggolu_PremSai_11-1739102607358.png" alt="Daggolu_PremSai_11-1739102607358.png" /></span></P><H4 id="toc-hId-1174796800"><STRONG>Decrypt the file data using Online tool</STRONG>.</H4><P>(you use can any PGP tool to decrypt)</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Daggolu_PremSai_13-1739103147544.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/223805i1DF6032D89E8E389/image-size/large?v=v2&px=999" role="button" title="Daggolu_PremSai_13-1739103147544.png" alt="Daggolu_PremSai_13-1739103147544.png" /></span></P><OL><LI>Encrypted text in the file</LI><LI>Generated PGP Secret key </LI><LI>Passphrase used while creating PGP key</LI><LI>Decrypted CSV text - we can see header column</LI></OL><P><STRONG>Conclusion:</STRONG></P><P>This blog covered how to securely fetch credentials from CPI Security material, encrypt them using PGP and send them via email. This approach enhances security and ensures compliance.</P><P>Let me know your thoughts or if you have any questions drop a comment below!</P><P><STRONG>Happy Integrating!</STRONG></P>2025-02-11T14:48:20.908000+01:00https://community.sap.com/t5/enterprise-resource-planning-blog-posts-by-members/securing-business-partner-bp-master-data-in-sap-s-4hana-a-guide-to-field/ba-p/14017507Securing Business Partner (BP) Master Data in SAP S/4HANA: A Guide to Field-Level Authorization2025-02-18T16:00:44.799000+01:00MaheshSegyamhttps://community.sap.com/t5/user/viewprofilepage/user-id/1603837<P><STRONG>Problem Statement</STRONG></P><P>When we have MDG implemented for supplier and customer. All the master data changes for supplier and customer must go through the MDG workflow process and data must not be editable in S/4 system directly, however, there are a few exceptions where specific fields must be managed directly in S4. Due to this we must build our S4 role in such a way that all the MDG managed data / fields must be restricted only to display and only S4 managed fields should be editable.</P><P><STRONG>Implementing The Solution:</STRONG></P><P>Usually in S4 all the business partner data is managed through either transaction BP or the Fiori app F3163 - Manage Business Partner Master Data. The solution we are going to discuss here only works with transaction code BP but not with Fiori apps.</P><P><STRONG>Preparing a requirement matrix:</STRONG></P><P>We should start with identifying which fields / data is MDG managed vs S4 managed. To get this, we should work with the master data team. They can help us with identifying the field level requirements like below with reference to master data dictionary.</P><P> </P><TABLE width="463"><TBODY><TR><TD width="141"><P>Technical Filed Name</P></TD><TD width="293"><P>Business Name</P></TD><TD width="28"><P>MDG/S4</P></TD></TR><TR><TD width="141"><P>KNA1.NAME4</P></TD><TD width="293"><P>Attention (aka Name 4)</P></TD><TD width="28"><P>S4</P></TD></TR><TR><TD width="141"><P>KNBK.BANKL</P></TD><TD width="293"><P>Bank Number</P></TD><TD width="28"><P>S4</P></TD></TR><TR><TD width="141"><P>ADRC.STREET</P></TD><TD width="293"><P>Address Line 1</P></TD><TD width="28"><P>MDG</P></TD></TR><TR><TD width="141"><P>KNA1.KDKG1</P></TD><TD width="293"><P>Customer condition group 1 (Line discount)</P></TD><TD width="28"><P>S4</P></TD></TR><TR><TD width="141"><P>KNA1.KDKG2</P></TD><TD width="293"><P>Customer condition group 2 (Multi line discount)</P></TD><TD width="28"><P>S4</P></TD></TR><TR><TD width="141"><P>KNBK.BANKN</P></TD><TD width="293"><P>Bank Account Number</P></TD><TD width="28"><P>MDG</P></TD></TR><TR><TD width="141"><P>KNBK.BANKS</P></TD><TD width="293"><P>Bank Country Key</P></TD><TD width="28"><P>MDG</P></TD></TR></TBODY></TABLE><P><STRONG>Preparing role matrix:</STRONG></P><P>Now we should prepare a role matrix in line with identified S4 managed fields / data</P><P><SPAN> </SPAN></P><TABLE width="554"><TBODY><TR><TD width="151"><P>Technical Filed Name</P></TD><TD width="293"><P>Business Name</P></TD><TD width="46"><P>Role1</P></TD><TD width="64"><P>Role2</P></TD></TR><TR><TD width="151"><P>KNA1.NAME4</P></TD><TD width="293"><P>Attention (aka Name 4)</P></TD><TD width="46"><P>X</P></TD><TD width="64"><P> </P></TD></TR><TR><TD width="151"><P>KNBK.BANKL</P></TD><TD width="293"><P>Bank Number</P></TD><TD width="46"><P>X</P></TD><TD width="64"><P> </P></TD></TR><TR><TD width="151"><P>KNA1.KDKG1</P></TD><TD width="293"><P>Customer condition group 1 (Line discount)</P></TD><TD width="46"><P> </P></TD><TD width="64"><P>X</P></TD></TR><TR><TD width="151"><P>KNA1.KDKG2</P></TD><TD width="293"><P>Customer condition group 2 (Multi line discount)</P></TD><TD width="46"><P> </P></TD><TD width="64"><P>X</P></TD></TR></TBODY></TABLE><P><SPAN> </SPAN><STRONG>Identifying the field group ID:</STRONG></P><P><SPAN>Next step is to Identify the field group IDs, which will be used in authorization object (B_BUPA_FDG) to restrict the access to fields.</SPAN></P><P><SPAN> </SPAN><SPAN>Steps: </SPAN></P><UL><LI><SPAN>Go to SE16 transaction</SPAN></LI><LI><SPAN>Enter table name “TBZ3R” and execute</SPAN></LI><LI><SPAN>Filter out using technical filed name</SPAN></LI></UL><P><SPAN> </SPAN></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Mahesh94_0-1739590173843.jpeg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/226013iE3688AD65D1CC7CD/image-size/medium?v=v2&px=400" role="button" title="Mahesh94_0-1739590173843.jpeg" alt="Mahesh94_0-1739590173843.jpeg" /></span></P><P> </P><P><STRONG>Marking fields as authorization relevant:</STRONG></P><P><SPAN>In system not all BP fields are authorizations relevant by default. Hence, first we must make all identified fields (Both MDG and S4 managed fields) as authorization relevant. </SPAN></P><P><SPAN>Steps:</SPAN></P><UL><LI><SPAN>Go to BUCN transaction</SPAN></LI><LI><SPAN>Click on “New Entries”</SPAN></LI><LI><SPAN>Enter the field group IDs identified in earlier</SPAN></LI><LI><SPAN>Click on save</SPAN></LI><LI><SPAN>Once you click on save system to prompt to create a transport to capture these changes. We need</SPAN></LI></UL><P><SPAN>to move this transport (along with the role changes) across the landscape to reflect the changes</SPAN></P><P> </P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Mahesh94_1-1739590173914.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/226015i3D1410F6147356B1/image-size/medium?v=v2&px=400" role="button" title="Mahesh94_1-1739590173914.png" alt="Mahesh94_1-1739590173914.png" /></span></P><P> </P><P><STRONG>Adjusting Role Authorizations:</STRONG></P><P><SPAN>The first line of security when working with transaction code BP is at BP role type using B_BUPA_RLT authorization object (example: Customer, Supplier etc.). </SPAN>Then comes the field level security restrictions using authorization object B_BUPA_FDG. This is where you will enter the field groups which should be editable for this role.</P><P><SPAN> </SPAN></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Mahesh94_2-1739590174002.jpeg" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/226014iE5C3F3AAEEDF4817/image-size/medium?v=v2&px=400" role="button" title="Mahesh94_2-1739590174002.jpeg" alt="Mahesh94_2-1739590174002.jpeg" /></span></P><P> </P><P><STRONG>Conclusion:</STRONG></P><P><SPAN>All these configurations and restrictions only work with transaction code BP but not with the Fiori Apps. Hence, only assign transaction code BP to the role and adjust the B_BUPA_RLT object as needed to provide access to required BP role type (example: Customer, Supplier). Then using authorization object B_BUPA_FDG we can restrict the role with display/change access to required fields. We must restrict all the MDG managed fields in S4 roles to display access only otherwise, the role gives access to fields which </SPAN>would bypass any MDG workflows. </P><P> </P><P><A class="" href="https://community.sap.com/t5/c-khhcw49343/Security/pd-p/49511061904067247446167091106425" target="_blank">Security</A><SPAN> </SPAN> <SPAN> </SPAN><A class="" href="https://community.sap.com/t5/c-khhcw49343/SAP+HANA/pd-p/73554900100700000996" target="_blank">SAP HANA</A><SPAN> </SPAN> <SPAN> </SPAN><A class="" href="https://community.sap.com/t5/c-khhcw49343/SAP+Master+Data+Governance/pd-p/67837800100800004488" target="_blank">SAP Master Data Governance</A><SPAN> </SPAN> <SPAN> </SPAN><A class="" href="https://community.sap.com/t5/c-khhcw49343/SAP+S%25252F4HANA+business+partner/pd-p/e5aee8fa-b65f-4af6-9f57-9d0a05b033bc" target="_blank">SAP S/4HANA business partner</A><SPAN> </SPAN> </P>2025-02-18T16:00:44.799000+01:00https://community.sap.com/t5/technology-blog-posts-by-members/prepare-list-of-all-authorization-object-changes-in-roles-during-conversion/ba-p/14025198Prepare list of all authorization object changes in roles during conversion2025-02-26T17:07:41.512000+01:00yashkhannahttps://community.sap.com/t5/user/viewprofilepage/user-id/864644<P>As a security consultant you have the task of role remediation. You might want to know what all changes to expect in roles during the role remediation process. You can prepare a report for all the changes following the below steps.</P><P>Ensure you have run STEP 2A and 2B before moving to the below steps:</P><P>1. Execute tcode SU25 and click on STEP 2C:</P><P> </P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_1-1740374312366.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/229255i0BA55F893A9BA1F4/image-size/medium?v=v2&px=400" role="button" title="yashkhanna_1-1740374312366.png" alt="yashkhanna_1-1740374312366.png" /></span></P><P>2. You will find the list of roles which are affected due to conversion and needs to be remediated:</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_2-1740374532066.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/229256i33EEAD4C0F93C0BE/image-size/medium?v=v2&px=400" role="button" title="yashkhanna_2-1740374532066.png" alt="yashkhanna_2-1740374532066.png" /></span></P><P>3. You can select all roles or few roles based on requirement, and click on simulate button to get the list of changes you will see in roles post the merge process in PFCG:</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_3-1740375014173.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/229257iAB24AA24F29FF865/image-size/medium?v=v2&px=400" role="button" title="yashkhanna_3-1740375014173.png" alt="yashkhanna_3-1740375014173.png" /></span><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_4-1740375063346.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/229258i4059773B408CA40F/image-size/large?v=v2&px=999" role="button" title="yashkhanna_4-1740375063346.png" alt="yashkhanna_4-1740375063346.png" /></span><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_5-1740375103134.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/229259iA2FDA720BE7CB714/image-size/large?v=v2&px=999" role="button" title="yashkhanna_5-1740375103134.png" alt="yashkhanna_5-1740375103134.png" /></span></P><P>4. Here in column "Value Comparision" you will find different status:</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_6-1740375261815.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/229260iAF8C73801A5DF235/image-size/medium?v=v2&px=400" role="button" title="yashkhanna_6-1740375261815.png" alt="yashkhanna_6-1740375261815.png" /></span></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_8-1740375315981.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/229262i0AD27F31842AB71B/image-size/medium?v=v2&px=400" role="button" title="yashkhanna_8-1740375315981.png" alt="yashkhanna_8-1740375315981.png" /></span></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_9-1740375350933.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/229263iFDBEFC6B0224FD7B/image-size/medium?v=v2&px=400" role="button" title="yashkhanna_9-1740375350933.png" alt="yashkhanna_9-1740375350933.png" /></span></P><P>5. This field entries will help you to identify the different changes you can expect in role during role remediation. If your face issues while downloading this list, due to its size, apply below filters and then try to download in three different reports:</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="yashkhanna_10-1740375596391.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/229264i7C8098743777FDB3/image-size/medium?v=v2&px=400" role="button" title="yashkhanna_10-1740375596391.png" alt="yashkhanna_10-1740375596391.png" /></span></P><P>Hope this helps !!</P><P> </P><P> </P><P> </P><P> </P><P> </P><P> </P>2025-02-26T17:07:41.512000+01:00https://community.sap.com/t5/technology-blog-posts-by-sap/t4s-hace-historia-en-espa%C3%B1a-con-la-certificaci%C3%B3n-quot-sap-certified-in-sap/ba-p/14038890T4S hace historia en España con la certificación "SAP Certified in SAP Security Operations"2025-03-11T16:12:23.583000+01:00Christine13https://community.sap.com/t5/user/viewprofilepage/user-id/4840<P class="lia-align-justify" style="text-align : justify;"><STRONG> SAP</STRONG><STRONG> ha tenido la oportunidad de entrevistar a Luisma Fuente Canalda, director SAP Basis en T4S - Technology for SAP. </STRONG><STRONG><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="Foto_iB.png" style="width: 219px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/235813iB808D0307A942456/image-dimensions/219x220?v=v2" width="219" height="220" role="button" title="Foto_iB.png" alt="Foto_iB.png" /></span>T4S se ha consolidado en pocos años como un referente en tecnología y consultoría SAP. Con más de 220 expertos y numerosas certificaciones, la empresa ofrece un soporte integral a compañías de todo el mundo. En esta entrevista, hablaremos sobre la importancia de las certificaciones SAP, las últimas tendencias en seguridad y migración a la nube, y el papel estratégico de SAP BTP. Además, exploraremos por qué la ciberseguridad no es solo un tema técnico para T4S, sino un factor clave para el éxito. Una mirada fascinante al futuro de la tecnología SAP y a los desafíos de la transformación digital. </STRONG></P><P> </P><P><STRONG>¿Podría comenzar contándonos sobre su empresa y los servicios que ofrece?</STRONG></P><P class="lia-align-justify" style="text-align : justify;"><STRONG>T4S </STRONG>–<STRONG><EM>Technology for SAP</EM></STRONG> – es la marca especializada en <STRONG>Tecnología y Consultoría SAP</STRONG> del grupo <STRONG>VASS</STRONG>. En solo tres años y medio, nos hemos convertido en un referente en el sector gracias a un equipo de expertos con más de 20 años de experiencia dedicados exclusivamente a la tecnología SAP.</P><P>Desde nuestra creación en 2021, hemos crecido de manera exponencial. Hoy somos más de 220 profesionales con más de 260 certificaciones SAP vigentes, lo que nos permite ofrecer cobertura integral en casi todas las soluciones de SAP. Contamos con presencia en cuatro continentes y trabajamos con 150 clientes activos en sectores muy diversos.</P><P>Nuestro conocimiento abarca desde la parte técnica, con especialización en SAP Basis, SAP BTP, SAP Integration, SAP AI Foundation y SAP Analytics, hasta la experiencia funcional en la mayoría de las soluciones de SAP.</P><P>Nuestra propuesta de valor se basa en la excelencia técnica y la capacidad de acompañar a nuestros clientes en todo el ciclo de vida de sus soluciones SAP. No solo asesoramos, sino que también ejecutamos y mantenemos sus sistemas, ayudándolos en procesos clave como la conversión a SAP S/4HANA Cloud Private Edition, las implementaciones de RISE with SAP y GROW with SAP, la gestión del dato o la adopción de escenarios avanzados de inteligencia artificial generativa.</P><P>Todo ello, siempre con un enfoque alineado con <STRONG>Fit to Standard y SAP Clean Core Approach</STRONG>.</P><P>En T4S, combinamos innovación, experiencia y visión estratégica para garantizar que cada cliente aproveche al máximo el ecosistema SAP, impulsando su transformación digital con las mejores prácticas y las últimas tendencias tecnológicas.</P><P> </P><P><STRONG>¿Por qué decidió en 2022 certificar sus servicios como socio de operaciones de SAP?</STRONG></P><P>Para nosotros, certificar nuestros servicios con SAP no es solo un reconocimiento, sino una garantía de calidad para nuestros clientes. Estas certificaciones validan nuestra capacidad para operar con los más altos estándares y consolidan nuestra posición como expertos en tecnología SAP.</P><P>Desde el inicio, tuvimos claro que queríamos diferenciarnos por la excelencia. Las certificaciones SAP Certified in <STRONG>SAP HANA Operations and works with RISE with SAP, SAP Certified in SAP BTP Operations and works with RISE with SAP </STRONG>y la más reciente<STRONG> SAP Certified in SAP Security Operations</STRONG> son el reflejo de nuestro compromiso con la innovación y la mejora continua. Más allá de demostrarlo con resultados en cada proyecto, estas acreditaciones certifican, de forma objetiva y rigurosa, que nuestro enfoque, metodología y capacidades han sido validadas por SAP tras un exhaustivo proceso de evaluación.</P><P>En un mercado donde la confianza y la especialización son claves, contar con certificaciones SAP Operations refuerza nuestra propuesta de valor y nos distingue claramente de otras consultoras. Nuestros clientes saben que trabajan con un socio que no solo domina la tecnología, sino que también ha sido reconocido por SAP como un referente en la gestión, operación y seguridad de sus entornos.</P><P> </P><P><STRONG>Usted acaba de recibir por primera vez la certificación SAP Certified in SAP Security Operations. ¿Qué importancia tiene este tema para T4S y sus clientes?</STRONG></P><P>Para T4S, la seguridad no es solo un requisito, sino un pilar fundamental en la gestión de entornos SAP. La obtención de la certificación <STRONG>SAP Certified in SAP Security Operations</STRONG> refuerza nuestro compromiso con la protección de los datos y sistemas de nuestros clientes, garantizando que operamos con los más altos estándares en seguridad.</P><P>Esta certificación no está aislada, sino que complementa nuestras acreditaciones en <STRONG>SAP HANA Operations and works with RISE with SAP</STRONG> y <STRONG>SAP BTP Operations and works with RISE with SAP</STRONG>, consolidando nuestra propuesta de valor como un socio integral que ofrece <STRONG>calidad, garantía y fiabilidad</STRONG> en cada uno de sus servicios.</P><P>Vivimos en un mundo donde <STRONG>los “malos” siempre están ideando nuevas técnicas de ataque</STRONG>, y la ciberseguridad no puede ser un tema secundario. Las amenazas evolucionan constantemente, y con ellas, también deben evolucionar las estrategias de protección. Gracias a esta certificación, nuestros clientes pueden confiar en que sus sistemas SAP estarán protegidos con las mejores prácticas y tecnologías disponibles, mitigando riesgos y garantizando la continuidad del negocio.</P><P>Además, esta certificación nos posiciona aún más fuerte en el mercado, diferenciándonos como un <STRONG>partner estratégico</STRONG> que no solo domina la tecnología SAP, sino que también está a la vanguardia en soluciones de seguridad. No se trata solo de conocer SAP, sino de garantizar que los sistemas de nuestros clientes sean <STRONG>seguros, resilientes y preparados para el futuro</STRONG><STRONG>.</STRONG></P><P> </P><P><STRONG>¿Qué servicios específicos ofrecen en las áreas de seguridad y migración a la nube?</STRONG></P><P>En T4S, ofrecemos un enfoque integral en seguridad SAP, abarcando desde auditorías iniciales para evaluar el estado de los sistemas hasta la implementación de soluciones avanzadas que refuercen la protección y el control de accesos. Ayudamos a nuestros clientes con la implantación de <STRONG>SAP GRC</STRONG> para el gobierno y cumplimiento normativo, configuramos <STRONG>Single Sign-On (SSO)</STRONG> con SAML para entornos web, SAP SSO y SAP Secure Login Service for SAPGUI, e integramos soluciones open-source para autenticación en clientes pesados con IdP y MFA. También desplegamos <STRONG>capacidades Security Information and Event Management (</STRONG><STRONG>SIEM</STRONG><STRONG>)</STRONG><STRONG> con SAP Enterprise Threat Detection (SAP ETD)</STRONG> para monitorizar amenazas, revisamos y reestructuramos roles de usuario asegurando una gestión óptima de accesos, y automatizamos el aprovisionamiento de usuarios desde <STRONG>Azure AD</STRONG> hacia los sistemas SAP, permitiendo una gestión centralizada de parámetros y roles directamente en Azure AD.</P><P>En el ámbito de la <STRONG>migración a la nube</STRONG>, acompañamos a las empresas en su transición a <STRONG>RISE with SAP</STRONG>, asegurando un enfoque basado en <STRONG>SAP Clean Core Approach</STRONG> y <STRONG>Fit to Standard</STRONG> a la vez que damos garantías de trabajar con entornos mediante la tecnología más avanzada recomendada por SAP como fabricante.</P><P>En T4S, nos gustan los retos. Queremos que nuestros clientes nos compartan sus inquietudes y problemas —lo que los angloparlantes llaman <EM>pains</EM>— para encontrar <STRONG>soluciones estables, seguras y adaptadas a sus necesidades reales</STRONG>. La seguridad y la migración no deben ser barreras, sino oportunidades para impulsar su transformación digital con total tranquilidad.</P><P> </P><P><STRONG>¿Qué beneficios espera obtener de la certificación SAP Certified in SAP Security Operations en operaciones de seguridad?</STRONG></P><P>Ser la primera empresa de consultoría SAP en España en obtener la certificación <STRONG>SAP Certified in SAP Security Operations</STRONG> es un reconocimiento clave que refuerza nuestra posición como expertos en seguridad SAP. No solo nos permite demostrar de manera tangible nuestras capacidades en este ámbito, sino que también valida, a través de SAP, que nuestras metodologías, procesos y soluciones cumplen con los estándares más exigentes del mercado.</P><P>En un entorno empresarial cada vez más complejo, la seguridad es un elemento estratégico. Esta certificación nos permite ofrecer a nuestros clientes una garantía de que sus sistemas y datos están protegidos con las mejores prácticas y tecnologías disponibles. No se trata solo de mitigar riesgos, sino de asegurar la continuidad operativa y fortalecer la confianza en cada solución que implementamos.</P><P class="lia-align-center" style="text-align: center;"><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Christine13_0-1741610683232.png" style="width: 521px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/234996i9B589B679EE8F546/image-dimensions/521x172?v=v2" width="521" height="172" role="button" title="Christine13_0-1741610683232.png" alt="Christine13_0-1741610683232.png" /></span></P><P> </P><P><STRONG>Recientemente también ha sido recertificado en SAP HANA Operations and works with RISE with SAP y en SAP BTP Operations and works with RISE with SAP. </STRONG><STRONG>¿Qué experiencias ha tenido en los últimos años en el entorno de SAP BTP y qué papel han desempeñado la certificación y la auditoría en este proceso?</STRONG></P><P>Nuestra experiencia con <STRONG>SAP Business Technology Platform (SAP BTP)</STRONG> en los últimos años ha sido clave en la evolución de nuestros clientes hacia arquitecturas más ágiles, escalables e inteligentes. SAP BTP es un pilar estratégico dentro de <STRONG>RISE with SAP</STRONG>, permitiendo la integración de servicios avanzados de <STRONG>automatización, analítica en tiempo real, inteligencia artificial y conectividad multi-cloud</STRONG>.</P><P>Desde T4S, hemos acompañado a empresas de diversos sectores en la adopción y optimización de <STRONG>SAP BTP</STRONG>, ayudándolas a construir ecosistemas más flexibles sin comprometer el enfoque <STRONG>Clean Core Approach</STRONG>. Hemos trabajado en escenarios de extensibilidad, desarrollos cloud-native, integración con sistemas heterogéneos y despliegues híbridos, asegurando que cada solución esté alineada con las mejores prácticas de SAP.</P><P>Estas certificaciones han sido fundamentales para validar nuestra metodología de trabajo y garantizar que operamos con los más altos estándares. No solo nos han permitido reforzar nuestras capacidades técnicas y operativas, sino que también han consolidado nuestra posición como un <STRONG>socio estratégico</STRONG> para aquellas empresas que buscan maximizar el valor de su inversión en SAP.</P><P> </P><P>La información sobre el programa de certificación para socios operativos y una visión general de todos los socios certificados se puede encontrar en <A href="http://www.sap.com/opc" target="_blank" rel="noopener noreferrer">SAP Operations Partner Guide</A>.</P>2025-03-11T16:12:23.583000+01:00https://community.sap.com/t5/technology-blog-posts-by-sap/sap-ariba-user-provisioning-using-sap-identity-provisioning-service-ips/ba-p/14045725SAP Ariba User Provisioning Using SAP Identity Provisioning Service (IPS)2025-03-17T21:49:57.056000+01:00ImranMohammedhttps://community.sap.com/t5/user/viewprofilepage/user-id/175570<P>This blog post explains how to provision users to SAP Ariba using the SAP Cloud Identity Services—Identity Provisioning Service (IPS). Typically, you can create and provision new users to SAP Ariba through various methods such as: </P><UL><LI>Self-registration</LI><LI>CSV file upload</LI><LI>Provisioning via IPS from existing user stores (e.g., Microsoft AD, AS ABAP, SAP SuccessFactors)</LI></UL><P>More information about <SPAN>Integrating </SPAN><SPAN class="">SAP Ariba</SPAN><SPAN> with SAP Cloud Identity Services can be found on <A href="https://help.sap.com/docs/cloud-identity/system-integration-guide/sap-ariba-integration-scenario" target="_self" rel="noopener noreferrer">SAP Help</A>.</SPAN> While there are multiple options, this post focuses on using SAP Identity Provisioning to provision users from SAP Cloud Identity Service (Identity Authentication).</P><P><STRONG>Note</STRONG>: For guidance on integrating Cloud Identity Services with SAP Ariba (for Single Sign-On and identity federation), see the blog post here:<BR /><A href="https://community.sap.com/t5/technology-blogs-by-sap/identity-federation-sap-ariba-sso-with-sap-cloud-identity-services-identity/ba-p/13666666" target="_blank">Identity Federation & SAP Ariba SSO with SAP Cloud Identity Services</A></P><H3 id="toc-hId-1834658699"><STRONG>Use-Case Scenario</STRONG></H3><P>Integrating Cloud Identity Services with SAP Ariba is just one example of how enterprises can unify identity management across various SAP solutions (e.g., SAP SuccessFactors, SAP Business Network, SAP Category Management, SAP Fieldglass). Centralizing identities in SAP Cloud Identity Service is an essential part of an enterprise-wide identity strategy. It also aligns with future SAP initiatives such as SAP Task Center and Joule, which rely on users being managed in Cloud Identity Service.</P><P>Identity Authentication and Identity Provisioning play a critical role in integrating SAP Ariba and other SAP BTP applications. They enable the use of a Global User ID—an attribute that uniquely identifies a user across the system landscape—serving as a prerequisite for adopting tools like SAP Task Center.</P><H3 id="toc-hId-1638145194"><STRONG>Architecture Overview</STRONG></H3><P>The architecture diagram for this scenario primarily highlights how to provision identities to SAP Ariba via Identity Provisioning. Similar concepts can also apply to other SAP Ariba SaaS solutions such as SAP Business Network, SAP Category Management, and SAP Fieldglass.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Blank diagram (2).png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238045i13BDBFEF34ADF8E2/image-size/large?v=v2&px=999" role="button" title="Blank diagram (2).png" alt="Blank diagram (2).png" /></span></P><P>In this blog, we will cover:</P><OL><LI>Creating Ariba users in SAP Cloud Identity Service using both ODM and a custom Ariba schema.</LI><LI>Setting up SAP Ariba as the target system and Identity Authentication as the source system.</LI><LI>Configuring the IPS transformation file to map Identity Authentication user attributes to SAP Ariba user attributes.</LI><LI>Configuring IPS jobs to provision users to SAP Ariba.</LI><LI>Planning the migration from the custom Ariba Cloud Identity Service schema to the standard SAP Ariba schema (once released).</LI></OL><H2 id="toc-hId-1312548970"><STRONG>Create Ariba Users in SAP Cloud Identity Service Using ODM and a Custom Ariba Schema</STRONG></H2><P>Beyond the standard/core user attributes in SAP Cloud Identity Service, SAP Ariba requires additional attributes (such as purchasing unit, purchasing organization, plant, etc.). To handle these, two extension schemas come into play:</P><UL><LI><STRONG>ODM Schema</STRONG>: urn:ietf:params:scim:schemas:extension:sap.odm:2.0:User</LI><LI><STRONG>SAP Ariba Schema</STRONG>: urn:ietf:params:scim:schemas:extension:sap:ariba:2.0:User</LI></UL><P>SAP Cloud Identity Service has recently released<STRONG> Open Domain Model (ODM)</STRONG> schema support, enabling additional business attributes (e.g., companyCode, purchasingOrganization) in the Cloud Identity Service user profile. The ODM schema and attributes can be found under <STRONG>Users & Authentication</STRONG> → <STRONG>Schemas</STRONG> in your Cloud Identity Service.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Screenshot 2025-02-19 at 9.08.53 PM.png" style="width: 565px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238046iA8F0521400DF1C86/image-dimensions/565x192?v=v2" width="565" height="192" role="button" title="Screenshot 2025-02-19 at 9.08.53 PM.png" alt="Screenshot 2025-02-19 at 9.08.53 PM.png" /></span></P><P><STRONG><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="Screenshot 2025-02-19 at 9.13.07 PM.png" style="width: 561px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238047i13255248A93F6653/image-dimensions/561x308?v=v2" width="561" height="308" role="button" title="Screenshot 2025-02-19 at 9.13.07 PM.png" alt="Screenshot 2025-02-19 at 9.13.07 PM.png" /></span></STRONG></P><P><STRONG>Note</STRONG>: As of this writing, the <STRONG>SAP Ariba Schema</STRONG> (urn:ietf:params:scim:schemas:extension:sap:ariba:2.0:User) is planned for release in Q2 2025<FONT size="2"> (<EM>subject to change based on the SAP Cloud Identity Service product roadmap</EM>)</FONT>. In the interim, a custom schema must be created, which you will later migrate to the standard SAP Ariba schema once it becomes available.</P><H3 id="toc-hId-1245118184"><STRONG>Steps to Create a Custom SAP Ariba Schema</STRONG></H3><P>You can create the custom schema either via Postman or directly in the Cloud Identity Service interface. Below are the steps for creating it through the Cloud Identity Service UI:</P><OL><LI><STRONG>Navigate to Schemas</STRONG></LI><UL><LI>In the Cloud Identity Service console, go to <STRONG>Users & Authorizations</STRONG> → <STRONG>Schemas</STRONG>.</LI></UL><LI><STRONG>Create New Schema</STRONG></LI><UL><LI>Click <STRONG>Create</STRONG> or <STRONG>Add</STRONG>, and enter a name for your custom schema.<STRONG><SPAN> </SPAN></STRONG><STRONG><SPAN><span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="Screenshot 2025-02-24 at 4.07.35 PM.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238049i5A2CDD10B704139F/image-size/large?v=v2&px=999" role="button" title="Screenshot 2025-02-24 at 4.07.35 PM.png" alt="Screenshot 2025-02-24 at 4.07.35 PM.png" /></span></SPAN></STRONG></LI></UL><UL><LI><STRONG>Important</STRONG>: The custom schema name (<STRONG>urn:ietf:params:scim:schemas:extension:vendor:ariba:2.0:User</STRONG>) must be different from the future standard schema name (<STRONG>urn:ietf:params:scim:schemas:extension:sap:ariba:2.0:User</STRONG>) to avoid conflicts once the standard schema is released.<span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-02-24 at 4.10.45 PM.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238820i9FF73297B996F75B/image-size/medium?v=v2&px=400" role="button" title="Screenshot 2025-02-24 at 4.10.45 PM.png" alt="Screenshot 2025-02-24 at 4.10.45 PM.png" /></span> </LI></UL><LI><STRONG>Define Schema Attributes</STRONG><UL><LI>Add the additional attributes (e.g., currency, deliverTo, passwordAdapter, addresses).<span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-02-24 at 4.16.11 PM.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238823i5305EBE1AA5A060F/image-size/large?v=v2&px=999" role="button" title="Screenshot 2025-02-24 at 4.16.11 PM.png" alt="Screenshot 2025-02-24 at 4.16.11 PM.png" /></span> </LI></UL></LI></OL><H3 id="toc-hId-1048604679"><STRONG>Create an Ariba User Using ODM and the Custom Ariba Schema in Cloud Identity Service</STRONG></H3><OL><LI><STRONG>Create a System User</STRONG></LI></OL><UL><UL><LI>In the Cloud Identity Service console, go to <STRONG>Users & Authorizations</STRONG> → <STRONG>Administrators</STRONG> → <STRONG>Add System</STRONG>.</LI><LI>Generate the Client ID and Client Secret, ensuring you have <STRONG>Manage Users</STRONG> permissions<STRONG>.</STRONG></LI></UL></UL><P class="lia-indent-padding-left-30px" style="padding-left : 30px;"><STRONG>2. Prepare a User Payload in Postman</STRONG></P><UL><UL><LI>Use a <A href="https://github.com/imran612/Ariba-CIS-Schema/blob/main/CIS-IDDS-ARIBA-USER.json" target="_self" rel="nofollow noopener noreferrer">sample JSON payload</A> that includes ODM attributes and the custom Ariba attributes.</LI><LI>Ensure any attributes values you include must match valid SAP Ariba fields values so that the data correctly populates in SAP Ariba<span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-02-24 at 4.48.27 PM.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238785i44F0EC21F151D737/image-size/large?v=v2&px=999" role="button" title="Screenshot 2025-02-24 at 4.48.27 PM.png" alt="Screenshot 2025-02-24 at 4.48.27 PM.png" /></span></LI></UL></UL><P class="lia-indent-padding-left-30px" style="padding-left : 30px;"><STRONG>3. Verify User Creation</STRONG></P><UL><UL><LI>After sending the request to create a user, check the Cloud Identity Service to confirm the new user.</LI><LI>The <STRONG>Extensions</STRONG> tab in the user record should display both ODM and custom Ariba attributes.<span class="lia-inline-image-display-wrapper lia-image-align-left" image-alt="Screenshot 2025-03-15 at 4.29.24 PM.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238058i5144E14260667667/image-size/large?v=v2&px=999" role="button" title="Screenshot 2025-03-15 at 4.29.24 PM.png" alt="Screenshot 2025-03-15 at 4.29.24 PM.png" /></span><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-03-15 at 4.29.24 PM.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238786i19363E189CA9E021/image-size/large?v=v2&px=999" role="button" title="Screenshot 2025-03-15 at 4.29.24 PM.png" alt="Screenshot 2025-03-15 at 4.29.24 PM.png" /></span></LI></UL></UL><P class="lia-indent-padding-left-30px" style="padding-left : 30px;"><STRONG>4. Assign the User to a Group</STRONG></P><OL><UL><LI>In Cloud Identity Service, assign the user to any necessary group(s) (for ex: ARIBA-USERS group) to manage their access permissions.<span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-03-15 at 4.33.08 PM.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238825i3D96BF5C90CA9444/image-size/large?v=v2&px=999" role="button" title="Screenshot 2025-03-15 at 4.33.08 PM.png" alt="Screenshot 2025-03-15 at 4.33.08 PM.png" /></span><P> </P></LI></UL></OL><P>This completes the initial step of creating an Ariba user in Cloud Identity Service with both ODM and custom Ariba schema attributes.</P><H3 id="toc-hId-852091174"><STRONG>Set Up Identity Authentication as the Source System and SAP Ariba as the Target System in IPS</STRONG></H3><P><STRONG>Identity Authentication as the Source System</STRONG></P><OL><LI>Navigate to <STRONG>Identity Provisioning</STRONG> in your Cloud Identity Service console.</LI><LI>Create a <STRONG>Source System</STRONG> and select <STRONG>Identity Authentication</STRONG> as the source type.<span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-03-15 at 6.19.51 PM.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238826iFFA88C84A77A670D/image-size/large?v=v2&px=999" role="button" title="Screenshot 2025-03-15 at 6.19.51 PM.png" alt="Screenshot 2025-03-15 at 6.19.51 PM.png" /></span></LI><LI>Modify default transformation file to map ODM and custom Ariba schema attributes.<UL><LI>Download sample source <A href="https://github.com/imran612/Ariba-CIS-Schema/blob/main/IAS-Source-Transformations" target="_self" rel="nofollow noopener noreferrer">transformation file</A> from Github .</LI><LI>Note that the schema references in the transformation file should point to the ODM attributes and your custom Ariba schema attributes.<span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-03-15 at 9.28.38 AM.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238834iC1967A4152C2ABC6/image-size/large?v=v2&px=999" role="button" title="Screenshot 2025-03-15 at 9.28.38 AM.png" alt="Screenshot 2025-03-15 at 9.28.38 AM.png" /></span><P> </P></LI><LI>In the <STRONG>Source System Properties</STRONG>, you can set filters like ias.group.filter or ias.user.filter so that only specific users (e.g., aribacisuser1) are provisioned.<span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-03-15 at 10.00.36 AM.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238080i3780E0252D7539C2/image-size/medium?v=v2&px=400" role="button" title="Screenshot 2025-03-15 at 10.00.36 AM.png" alt="Screenshot 2025-03-15 at 10.00.36 AM.png" /></span> </LI></UL></LI></OL><P><STRONG>SAP Ariba as the Target System</STRONG></P><OL><LI>In <STRONG>Identity Provisioning</STRONG>, navigate to <STRONG>Target Systems</STRONG> and create a new system of type <STRONG>SAP Ariba Application</STRONG>.<span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-02-24 at 5.12.47 PM.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238831i3C51D0AD290B662F/image-size/large?v=v2&px=999" role="button" title="Screenshot 2025-02-24 at 5.12.47 PM.png" alt="Screenshot 2025-02-24 at 5.12.47 PM.png" /></span><P> </P></LI><LI>SAP Ariba user management is performed via SCIM APIs. Follow the <A href="https://help.sap.com/docs/ariba-apis/sap-ariba-scim-api-b3330550673e4208a0300f524f5b8104/creating-and-managing-users-using-sap-ariba-scim-api" target="_self" rel="noopener noreferrer">SAP Help documentation</A> to request access to the SAP Ariba SCIM API, after which you will receive OAuth client credentials.</LI><LI>Download and adjust the <A href="https://github.com/imran612/Ariba-CIS-Schema/blob/main/Ariba-Target-System-Transformation" target="_self" rel="nofollow noopener noreferrer"><STRONG>Target System Transformation File</STRONG></A></LI><UL><LI>Map your custom Ariba schema attributes to the standard SAP Ariba attributes.</LI><LI>For instance, ODM schema attributes can map to <STRONG>Accounting</STRONG> attributes in Ariba, while custom schema attributes might map to <STRONG>Shipping and Billing</STRONG> details.</LI></UL></OL><H2 id="toc-hId-526494950"><STRONG>Configure IPS Jobs to Provision Users to SAP Ariba</STRONG></H2><P>Once your source and target systems are set up:</P><OL><LI>Run the <STRONG>Provisioning Job</STRONG> in IPS.<span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-03-15 at 10.40.54 AM.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238792i01E138B9F7F0F25A/image-size/large?v=v2&px=999" role="button" title="Screenshot 2025-03-15 at 10.40.54 AM.png" alt="Screenshot 2025-03-15 at 10.40.54 AM.png" /></span></LI><LI>The user you filtered (e.g., aribacisuser1) should be created in the SAP Ariba target system.<span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-03-15 at 10.41.56 AM.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238793iC2F2AFF33C19B8E9/image-size/large?v=v2&px=999" role="button" title="Screenshot 2025-03-15 at 10.41.56 AM.png" alt="Screenshot 2025-03-15 at 10.41.56 AM.png" /></span><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-03-15 at 10.41.56 AM.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238795i87CE76F64290A1D9/image-size/large?v=v2&px=999" role="button" title="Screenshot 2025-03-15 at 10.41.56 AM.png" alt="Screenshot 2025-03-15 at 10.41.56 AM.png" /></span></LI><LI>In the Ariba system, navigate to <STRONG>Manage</STRONG> → <STRONG>Core Administration</STRONG> → <STRONG>User Manager</STRONG>. Search for the user.<span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-03-15 at 10.48.05 AM.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238796i36AAAE5DE705A0EC/image-size/large?v=v2&px=999" role="button" title="Screenshot 2025-03-15 at 10.48.05 AM.png" alt="Screenshot 2025-03-15 at 10.48.05 AM.png" /></span><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-03-15 at 10.49.54 AM.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238798i2343A7BB6E89FDC4/image-size/large?v=v2&px=999" role="button" title="Screenshot 2025-03-15 at 10.49.54 AM.png" alt="Screenshot 2025-03-15 at 10.49.54 AM.png" /></span></LI><LI>Additional business attributes (such as purchasing org, cost centers) appear under <STRONG>Other User Info</STRONG> in Ariba.<span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-03-15 at 10.52.10 AM.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238800i2041D60D134EB92C/image-size/large?v=v2&px=999" role="button" title="Screenshot 2025-03-15 at 10.52.10 AM.png" alt="Screenshot 2025-03-15 at 10.52.10 AM.png" /></span></LI></OL><P class="lia-indent-padding-left-30px" style="padding-left : 30px;"><STRONG>Note: As mentioned, ODM schema attributes are mapped to Accounting attributes, and custom schema (SAP:Ariba) attributes are mapped to Shipping and Billing attributes.</STRONG></P><P class="lia-indent-padding-left-60px" style="padding-left : 60px;"><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-03-15 at 10.53.38 AM.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238806i513A00344C054136/image-size/medium?v=v2&px=400" role="button" title="Screenshot 2025-03-15 at 10.53.38 AM.png" alt="Screenshot 2025-03-15 at 10.53.38 AM.png" /></span></P><P class="lia-indent-padding-left-60px" style="padding-left : 60px;"><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Screenshot 2025-03-15 at 10.56.36 AM.png" style="width: 400px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/238808iA12E0090598D019F/image-size/medium?v=v2&px=400" role="button" title="Screenshot 2025-03-15 at 10.56.36 AM.png" alt="Screenshot 2025-03-15 at 10.56.36 AM.png" /></span></P><P> </P><H2 id="toc-hId-329981445"><STRONG>Custom Ariba Cloud Identity Service Schema Migration Plan</STRONG></H2><P>As of this writing, the standard SAP Ariba schema (urn:ietf:params:scim:schemas:extension:<STRONG>sap:ariba</STRONG>:2.0:User) is not yet available. Once SAP releases it (currently planned for Q2 2025<FONT size="2">(<EM>subject to change based on the SAP Cloud Identity Service product roadmap</EM>)</FONT>), follow these steps to migrate from your custom schema:</P><OL><LI><STRONG>Update Existing Users</STRONG></LI><UL><LI>Perform an <STRONG>Update</STRONG> operation on all Ariba users in Cloud Identity Service, replacing the custom schema (urn:ietf:params:scim:schemas:extension:<STRONG>vendor:ariba</STRONG>:2.0:User) with the standard schema (urn:ietf:params:scim:schemas:extension:<STRONG>sap:ariba</STRONG>:2.0:User).</LI></UL><LI><STRONG>Populate Attributes</STRONG></LI><UL><LI>Confirm that attributes are correctly mapped and populated in the new standard schema.</LI></UL><LI><STRONG>Adjust Source and Target Transformation Files</STRONG></LI><UL><LI>Replace all references to the custom schema with the standard Ariba schema.</LI></UL><LI><STRONG>Run IPS Jobs</STRONG></LI><UL><LI>Execute your IPS provisioning jobs again to ensure the updated schema references are correct and that data syncs as expected.</LI></UL></OL><P> </P><H2 id="toc-hId-133467940"><STRONG>Conclusion</STRONG></H2><P>By following the steps outlined in this blog, you can successfully create and manage SAP Ariba users through SAP Cloud Identity Service, leveraging both the ODM schema and a custom Ariba schema (until the standard one is released). Identity Provisioning Service streamlines the process, allowing you to filter and transform user data from Identity Authentication into SAP Ariba. Once SAP releases the standard SAP Ariba schema, you can seamlessly migrate your custom Ariba schema, further simplifying your identity landscape and supporting broader initiatives like SAP Task Center and Joule.</P>2025-03-17T21:49:57.056000+01:00https://community.sap.com/t5/technology-blog-posts-by-members/using-cds-and-fiori-elements-to-see-derived-roles/ba-p/14045352Using CDS and Fiori Elements to see derived roles2025-03-17T22:48:04.588000+01:00mwnhttps://community.sap.com/t5/user/viewprofilepage/user-id/5825<P>Trying to follow which transaction codes are used by a specific PFCG role is quite easy to find with SUIM, but navigating from derived roles to imparting roles is not as straight forward.</P><P>I decided to generate some CDS views and a Fiori Elements app to rectify this.</P><P>The source can be imported from <A href="https://github.com/michaelnicholls/ZTCD_ROLES.git" target="_blank" rel="noopener nofollow noreferrer">https://github.com/michaelnicholls/ZTCD_ROLES.git</A></P><P>Once the correct service bindings are activated and published, the BSP app can then be used to find roles via transaction code to show any imparting and/or derived roles that have a specified set of transaction codes.</P><P>Please see the following example.</P><P>I have assumed that only single TCD values are used in the authorization values.</P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="tcodes in roles.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/237783i54F9573D195DCCB7/image-size/large?v=v2&px=999" role="button" title="tcodes in roles.png" alt="tcodes in roles.png" /></span></P>2025-03-17T22:48:04.588000+01:00https://community.sap.com/t5/technology-blog-posts-by-sap/exciting-opportunity-for-sap-partners-join-the-sap-customer-engagement/ba-p/14051471Exciting Opportunity for SAP Partners: Join the SAP Customer Engagement Initiative - Cycle 1, 20252025-03-20T13:51:32.601000+01:00nadine_phttps://community.sap.com/t5/user/viewprofilepage/user-id/762608<P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="All Projects 1.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/240468i2B01BE5AC9C7C8BF/image-size/large?v=v2&px=999" role="button" title="All Projects 1.png" alt="All Projects 1.png" /></span></P><P>Dear SAP Partners,</P><P>We're thrilled to announce that the first cycle of the SAP Customer Engagement Initiative for 2025 is still <STRONG>open for your registrations!</STRONG> This is a unique opportunity for you to collaborate with SAP and help shape the future of our products. This is your chance to make a real impact and contribute valuable insights to the development of SAP's upcoming products, features, and applications. Don't miss out – <STRONG>register by March 28, 2025</STRONG>, to join the current projects open to SAP partners. We look forward to hearing your perspectives and ideas on the following initiatives:</P><P><STRONG>ABAP</STRONG></P><UL><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3895" target="_blank" rel="noopener noreferrer">ABAP Cloud Development Assistant</A></U></LI><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3893" target="_blank" rel="noopener noreferrer">OData UI Service from scratch Generator</A></U></LI></UL><P><STRONG>SAP Business Technology Platform</STRONG></P><UL><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3860" target="_blank" rel="noopener noreferrer">Create AI-driven extensions and automations with SAP Build</A></U></LI><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3853" target="_blank" rel="noopener noreferrer">SAP BPM, SAP BRM and SAP Process Orchestration migration to Cloud</A></U></LI><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3850" target="_blank" rel="noopener noreferrer">SAP BTP Cockpit, Cloud Foundry UIs</A></U></LI><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3861" target="_blank" rel="noopener noreferrer">SAP BTP Usability Event - User research project</A></U></LI><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3854" target="_blank" rel="noopener noreferrer">SAP Integration Suite</A></U></LI></UL><P><STRONG>SAP</STRONG> <STRONG>Customer</STRONG> <STRONG>Experience</STRONG></P><UL><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3849" target="_blank" rel="noopener noreferrer">SAP CX AI Toolkit</A></U></LI></UL><P><STRONG>Data & Analytics</STRONG></P><UL><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3859" target="_blank" rel="noopener noreferrer">SAP HANA Cloud Elastic Compute Node</A></U></LI><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3857" target="_blank" rel="noopener noreferrer">SAP HANA Database Migration to SAP HANA Cloud</A></U></LI></UL><P><STRONG>SAP S/4HANA Cloud</STRONG></P><UL><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3862" target="_blank" rel="noopener noreferrer">Fiori First for Sales Order Management</A></U></LI><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3869" target="_blank" rel="noopener noreferrer">Identifying and resolving critical situations in a production planners day in S/4HANA Public Cloud</A></U></LI><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3868" target="_blank" rel="noopener noreferrer">Identity and Access Management in SAP S/4HANA Cloud Public Edition</A></U></LI><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3866" target="_blank" rel="noopener noreferrer">Insights into Business processes with Business Event Logging</A></U></LI><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3890" target="_blank" rel="noopener noreferrer">New Financial Reporting for Enterprise Project (Project Booklet) including ETO</A></U></LI><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3872" target="_blank" rel="noopener noreferrer">Planned New Solution for Cost Component Breakdown</A></U></LI><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3845" target="_blank" rel="noopener noreferrer">SAP S/4HANA Cloud Private Edition - Product Change Management</A></U></LI><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3848" target="_blank" rel="noopener noreferrer">Simplification of transports in SAP S/4HANA® Cloud Public Edition, three-system landscape</A></U></LI></UL><P><STRONG>SAP</STRONG> <STRONG>Globalization</STRONG></P><UL><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3877" target="_blank" rel="noopener noreferrer">Australia and New Zealand: GST requirement for Down payments</A></U></LI><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3876" target="_blank" rel="noopener noreferrer">Australia: Modified Payment Times Report - AASB 8 and Taxable Payments Annual Report</A></U></LI></UL><P><STRONG>Lifecycle Management</STRONG></P><UL><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3863" target="_blank" rel="noopener noreferrer">DevOps with ABAP</A></U></LI></UL><P><STRONG>Others</STRONG></P><UL><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3846" target="_blank" rel="noopener noreferrer">SAP Reference Architecture in SAP LeanIX</A></U></LI><LI><U><A href="https://influence.sap.com/sap/ino/#campaign/3864" target="_blank" rel="noopener noreferrer">Shape the future of SAP Cloud ALM Configuration & Security Analysis</A></U></LI></UL><P>We believe collaboration is at the heart of innovation. By working together with our customers and partners, we can reshape the future of SAP products and transform the way businesses operate.</P><P>Don't wait – register today on <A href="https://community.sap.com/t5/technology-blogs-by-sap/calling-all-sap-partners-join-the-sap-customer-engagement-initiative-cycle/ba-p/influence.sap.com" target="_blank">influence.sap.com</A> and join the SAP Customer Engagement Initiative Cycle 1 in 2025!</P><P>Warm regards,</P><P>Your SAP Customer Engagement Initiative Team</P><P><EM>Follow-up after registration: When you register for a project, you will be invited to an introductory call with the SAP project lead. At this point further participation is optional. Typically, all activities are governed by the </EM><A href="https://www.sap.com/about/customer-involvement/influence-adopt.html#pdf-asset=c4f10951-db7c-0010-82c7-eda71af511fa&page=1" target="_blank" rel="noopener noreferrer"><EM>Feedback Agreement with SAP</EM></A><EM>.</EM></P>2025-03-20T13:51:32.601000+01:00https://community.sap.com/t5/security-and-compliance-blogs/striking-a-balance-navigating-the-open-source-tightrope-in-a-world-of/ba-p/13979984Striking a Balance: Navigating the Open-Source Tightrope in a World of Evolving Threats - Part 22025-04-02T16:27:55.153000+02:00Philip_Engelmarhttps://community.sap.com/t5/user/viewprofilepage/user-id/54994<H1 id="toc-hId-949543773"><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="oss-part2.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/245819i2461FFA80052837A/image-size/large?v=v2&px=999" role="button" title="oss-part2.png" alt="oss-part2.png" /></span></H1><P> <EM>By Philip Engelmartin, Technical Advisor, Office of the CSO</EM></P><P> </P><H1 id="toc-hId-753030268">Navigating the Complex Landscape of OSS Licensing and Geopolitical Influences</H1><P>In the second part of our series, we delve into the intricate landscape of open-source software (OSS) licensing and the geopolitical influences that can impact the software supply chain. Understanding these factors is crucial for developing a strong strategy to manage the risks associated with OSS in a world of evolving threats.</P><H2 id="toc-hId-685599482">The Shifting Sands of OSS Licensing</H2><P>The license landscape for OSS is complex and ever evolving. While OSS licenses often allow free use and modification, they usually come with specific conditions and stipulations that can significantly affect software development and business models:</P><H5 id="toc-hId-876334134">License Incompatibility and Legal Risks</H5><P>Integrating OSS components with incompatible licenses can lead to legal challenges and hinder the ability to commercialize software. Incompatible licenses might impose conflicting conditions on the use, distribution, and modification of the code, prompting costly re-engineering efforts or forcing organizations to abandon the OSS component entirely. This complexity requires organizations to have a deep understanding of the various licenses and their implications, which can be a daunting task given the wide range of licenses in use.</P><H5 id="toc-hId-679820629">Shifting License Terms</H5><P>OSS licenses are not immutable. Projects can change their licenses, as seen with Redis Labs’ shift to a source-available license [1]. Such changes necessitate significant re-engineering efforts to comply with the new terms and force organizations to evaluate alternative solutions diligently, balancing legal requirements, technical feasibility, and strategic alignment. Organizations must be prepared to adapt quickly to these changes, which can disrupt project timelines and resource allocation.</P><H5 id="toc-hId-483307124">Patent and Copyright Infringement</H5><P>OSS licenses do not offer absolute protection against patent or copyright infringement claims. Accidentally using code that infringes on existing intellectual property rights can lead to expensive legal disputes, tarnishing the organization's reputation and jeopardizing financial stability. Organizations must conduct thorough due diligence to ensure that they are not inadvertently infringing on any patents or copyrights, which can be a complex and resource-intensive process.</P><H2 id="toc-hId--100454538">Geopolitical Influences and Supply Chain Security</H2><P>The globalized nature of software development fosters collaboration but also introduces geopolitical risks, especially as nations increasingly leverage technology for strategic advantage:</P><H5 id="toc-hId-90280114">Supply Chain Interference</H5><P>Geopolitical tensions can disrupt software supply chains, causing delays in development, access restrictions, or potentially enabling malicious code injection by state-sponsored actors [2]. These interferences can undermine trust in the software supply chain, jeopardizing global operations and critical infrastructure. Organizations must be prepared to navigate these geopolitical challenges, which can require significant investment in security measures and contingency planning.</P><H5 id="toc-hId--106233391">Export Control Regulations</H5><P>OSS components subject to export control regulations can limit the ability to distribute software in specific countries. Compliance with these regulations necessitates meticulous planning, continuous monitoring, and frequent updates, significantly impacting the organization’s global reach and market strategy. Organizations must maintain a clear understanding of these regulations and ensure that they are adhering to them to avoid potential legal issues and market restrictions.</P><H5 id="toc-hId--302746896">Data Sovereignty and Privacy Concerns</H5><P>The use of OSS components developed in countries with differing data privacy regulations can raise concerns about data security and compliance with regulations like the GDPR. Ensuring compliance while using foreign-developed OSS demands thorough assessments, stringent data protection measures, and comprehensive coverage of legal obligations. Organizations must invest in ensuring that they comply with all relevant data privacy regulations, which can be a complex and ongoing process.</P><H2 id="toc-hId--539254201">A Malicious Backdoor in the Linux xz Utility</H2><P>In February 2024, a backdoor was inserted into specific versions of the Linux xz utility (liblzma library 5.6.0 and 5.6.1) by a user named "Jia Tan," presumably a nation-state actor [3]. The backdoor granted attackers remote code execution capabilities, exposing critical security risks. This incident underscores the importance of rigorous security audits and vigilant monitoring of all software components. It highlights the need for organizations to implement robust security measures to protect against such threats, which can have widespread and severe consequences.</P><H2 id="toc-hId--735767706">Quantifying the Hidden Costs</H2><P>While OSS has the allure of initial cost savings, a thorough cost analysis reveals significant hidden expenses that can erode these perceived benefits:</P><H5 id="toc-hId--1812490232">Security Remediation and Breach Mitigation</H5><P>Addressing security vulnerabilities in OSS components can require substantial resources. In the case of a data breach, the costs associated with incident response, legal fees, regulatory fines, and reputational damage can be staggering, emphasizing the need for robust security measures. Organizations must invest in proactive security measures to minimize the risk of breaches and ensure that they are prepared to respond effectively if one occurs.</P><H5 id="toc-hId--2009003737">Crypto Agility</H5><P>The lack of crypto agility can exacerbate these costs, as upgrading or replacing cryptographic components often demands significant re-engineering and testing efforts. The ability to quickly adapt to new cryptographic standards is crucial in maintaining data security and compliance. Organizations must invest in ensuring that their systems are designed to be crypto-agile, which can require considerable technical expertise and ongoing maintenance.</P><H5 id="toc-hId-2089450054">Maintenance Overheads and Technical Debt</H5><P>Integrating and maintaining OSS components can introduce technical debt. Managing this debt requires ongoing maintenance efforts, diverting resources from core software development and potentially extending project timelines and budgets. Organizations must be prepared to invest in managing this technical debt to ensure that their software remains secure and reliable over time.</P><H5 id="toc-hId-1892936549">Legal and Compliance Costs</H5><P>Tackling licensing issues, ensuring compliance with export controls, and mitigating legal risks can incur considerable legal and administrative costs. These activities demand specialized expertise and constant vigilance to navigate the dynamic regulatory landscape effectively. Organizations must invest in legal and compliance resources to ensure that they are adhering to all relevant regulations and minimizing their legal risks.</P><H2 id="toc-hId--1718335231">Conclusion</H2><P>The complexities of OSS licensing and geopolitical influences add another layer of risk to the use of OSS in software development. Organizations must carefully navigate these challenges to ensure compliance, security, and the long-term sustainability of their software. This requires a nuanced approach that balances the need for innovation with the necessity of robust security measures and adherence to legal and regulatory requirements.</P><P>In the final part of our series, we will explore the benefits of transitioning to an inner source development model as a solution to mitigate these risks while fostering innovation within a controlled environment.</P><HR /><P data-unlink="true"><FONT size="3">[1] https://bitsea.de/en/blog/2022/02/open-source-aerger-wegen-ploetzlicher-lizenzaenderungen/ </FONT><BR /><FONT size="3">[2] https://krebsonsecurity.com/2022/03/pro-ukraine-protestware-pushes-antiwar-ads-geo-targeted-malware/</FONT><BR /><FONT size="3">[3] https://openssf.org/blog/2024/03/30/xz-backdoor-cve-2024-3094/</FONT></P>2025-04-02T16:27:55.153000+02:00https://community.sap.com/t5/technology-blog-posts-by-members/how-devsecops-as-a-service-transforms-agile-testing-workflows/ba-p/14063769How DevSecOps as a Service Transforms Agile Testing Workflows2025-04-03T15:52:49.956000+02:00Yogeesh_kghttps://community.sap.com/t5/user/viewprofilepage/user-id/1691019<P>Have you ever considered how Agile frameworks can meet the increasing demands for speed and efficiency while simultaneously needing to fortify the security of their software development processes? In an age where digital threats emerge, adapt, and proliferate at breakneck speed, secure coding is no longer a preference, but a requirement. While many Agile frameworks put speed and flexibility at the forefront of their values, they struggle to find ways to facilitate a comprehensive security strategy. That is where DevSecOps as a Service fits in to reshape how security is embedded in the development process.</P><P>DevSecOps as a Service integrates security into every phase of Agile development so teams can innovate and release faster without sacrificing their security practices. It integrates automated manual checks in your development workflow to create a seamless DevSecOps environment while maintaining Agile speed and efficiency. This blog will address how DevSecOps as a Service can change the aspects of testing by adopting an Agile test approach and improving security posture in the development process.<BR />Understanding DevSecOps as a Service</P><P>Before we explore DevSecOps as a Service and its impact on Agile testing workflows, we need to understand what DevSecOps is and what it means for organizations. DevSecOps is the practice of embedding security into the DevOps pipeline, making it continuous rather than an isolated process in the development workflow.</P><P>In the past, security was seen as a distinct task, often viewed as a secondary activity when software was nearly ready to deploy. However, in the current development model, security cannot be left until the end. This brings us to DevSecOps, that is, shifting security left in the process right from the beginning.</P><P>DevSecOps as a Service is a cloud-based offering that provides organizations with the tools and processes to implement DevSecOps practices without having to build everything in-house. In this model, organizations are able to access new security technologies, capabilities, and automation through the service provider instead. Agile teams also benefit from this model because they can seamlessly introduce safety to their continuous integration/continuous delivery (CI/CD) pipeline and maintain speed with less friction.</P><P><FONT size="5">The Shift from Agile to Agile with DevSecOps</FONT><BR /><BR />Agile methodologies have changed the game for software development teams. The emphasis on quickly delivering working software and iterating with speed enables organizations to remain competitive and meet the demands of their customers. However, Agile’s iterative methodology presents challenges when it comes to integrating security.</P><P>In a typical Agile setup, security can often be an afterthought or a stand-alone process that doesn’t align well with the speed of sprints. Without proper integration of security practices, vulnerabilities can become a source of delays and cost too much to fix quickly.</P><P>DevSecOps as a Service transforms this dynamic by embedding security testing directly into the Agile development process. This continuous security integration ensures that vulnerabilities are identified and addressed early in each sprint, rather than being caught late in the cycle or, worse, post-deployment. By making security a part of the Agile workflow, DevSecOps ensures that teams can work securely and efficiently, without sacrificing the speed that Agile promises.</P><P><FONT size="5">Automation of Security Tests: How It Works</FONT></P><P>One of the biggest advantages of DevSecOps as a Service is the automation of security tests across the development life cycle. To illustrate, in the Agile movement, where teams deploy multiple times a day or week, manual security checks would slow development and create bottlenecks. Automation ensures that security testing happens without human intervention, which will provide faster and more frequent releases without lowering security standards.</P><P>Security tools, integrated into the CI/CD pipeline, can automatically perform various types of tests, including static application security testing (SAST), dynamic application security testing (DAST), and software composition analysis (SCA). These tools scan the codebase for known vulnerabilities and security flaws, automatically alerting the team if a problem is found. In addition to identifying risks, they can suggest remediation steps, helping developers address issues quickly and efficiently.</P><P>In the CI/CD pipeline, security tools can automatically conduct various types of tests, including static application security testing (SAST), dynamic application security testing (DAST), and software composition analysis (SCA). These tools search code bases for known vulnerabilities and security issues, automatically alerting the team if a problem is found. In addition to identifying risks, they can suggest remediation steps, helping developers address issues quickly and efficiently.</P><P>For example, using DevSecOps as a Service, every time code is pushed to the repository, an automated security scan is initiated. If vulnerabilities are detected, they are flagged immediately, and the development team is notified. This real-time feedback loop enables Agile teams to deal with security issues without impeding development work.</P><P><FONT size="5">Continuous Monitoring and Feedback Loop</FONT></P><P>Continuous monitoring is a key element of both Agile and DevSecOps. Agile teams work in sprints, with frequent deployments, while DevSecOps supports continuous integration, continuous delivery, and continuous feedback. As a service, DevSecOps does more by presenting continuous monitoring of the entire software development lifecycle.</P><P>When integrated, security monitoring tools are deployed within the continuous integration and continuous delivery pipeline to facilitate continuous monitoring of the code deployments as well as ongoing monitoring of the security posture of the application. As various monitoring tools assess what's happening in the software development lifecycle, teams receive feedback on potential vulnerabilities, misconfigurations, or security concerns. This way, teams can intervene and develop a solution before an aggravating condition develops into something more serious.</P><P>With tools providing automated scans, vulnerability assessments, and real-time alerts, teams have continuous assessment of their app security. This aligns nicely with Agile’s iterative style of development that ties feedback to the outcome of every iteration. Rather than waiting until the end of an iteration to test and assess the deployment of code or post-deployment testing, Agile teams can address security risks within their ongoing development cycles.</P><P><FONT size="5">Shifting Left: The Importance of Early Security in Agile</FONT></P><P>The term "shifting left" refers to moving security further left in the lifecycle or addressing security as early as possible within the development cycle, as opposed to waiting till the end. From an Agile perspective, to shift left means to have security checks at the beginning of the work for the sprint, meaning security risks are evaluated continuously throughout the development process.</P><P>Traditionally, in Agile testing workflows, security checks have generally existed as a separate phase at the end of the sprint, or in some cases, after a release. If that is the case, there exists a chance for the team to miss critical vulnerabilities or misconfigurations which could lead to security vulnerabilities or performance issues down the line.</P><P>DevSecOps as a Service addresses this challenge by implementing security tests directly into the sprint cycles. For example, automated tests could be run as early as the planning and design stage to ensure security issues are flagged and remediated before writing any code. Then, as the developers write code, security assessments would continue parallel tracks to other tests, enabling more vulnerability identification before the product is finalized.</P><P>Shifting security left can significantly lower the risks of security breaches and ensure security standards for their applications from the start. This early detection leads to faster fixes and more secure releases, without the need for time-consuming, post-release patching.<BR /><BR /><FONT size="5">Collaborative Culture: Developers, Security, and Operations</FONT></P><P>One of the core principles of DevSecOps is collaboration. DevSecOps as a Service can support Agile teams in growing a sense of shared ownership relative to security. With traditional software development models, security was often an afterthought or handled separately from development teams. Security was addressed by professionals testing or auditing code while developers were focused solely on code and functionality. This approach often led to miscommunication and delays when security issues were uncovered.</P><P>In DevSecOps, security is a shared responsibility among the development, security, and operations teams. Developers are empowered to take ownership of security tasks, such as writing secure code and fixing vulnerabilities. Security professionals collaborate closely with developers to ensure that security standards are met throughout the development process. Operations teams, in turn, ensure that security measures are maintained during deployment and monitoring.</P><P>DevSecOps as a Service makes it even easier to implement collaboration by providing tools and platforms that facilitate communication and automate many of the responsibilities. For example, it allows developers to incorporate security testing directly into their IDEs, which allows them to fix vulnerabilities while writing code. All of this community and shared responsibility creates a seamless and efficient production process that is also secure.</P><P><FONT size="5">Conclusion</FONT></P><P>As organizations continue to transform and adopt agile methodologies for software development, embedding security into these workflows is not just best practice but a necessity. DevSecOps as a Service is changing how Agile teams approach testing and offer automated, continuous, integrated security processes as part of the development cycle. This transformation is not only reducing the amount of time spent fixing vulnerabilities but also ensures that security is a constant consideration, rather than an afterthought. By embedding security earlier and more frequently, Agile teams can deliver secure, high-quality software at a faster pace, while maintaining the efficiency and flexibility that Agile promises.</P>2025-04-03T15:52:49.956000+02:00https://community.sap.com/t5/security-and-compliance-blogs/striking-a-balance-navigating-the-open-source-tightrope-in-a-world-of/ba-p/13980004Striking a Balance: Navigating the Open-Source Tightrope in a World of Evolving Threats - Part 32025-04-08T09:00:00.042000+02:00Philip_Engelmarhttps://community.sap.com/t5/user/viewprofilepage/user-id/54994<P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="oss-part3.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/245848iE9BD9ACAC6A0C7E1/image-size/large?v=v2&px=999" role="button" title="oss-part3.png" alt="oss-part3.png" /></span></P><P><EM>By Philip Engelmartin, Technical Advisor, Office of the CSO</EM></P><P> </P><H1 id="toc-hId-950190278">The Strategic Imperative of Transitioning to Inner Source Development</H1><P>In the final part of our series, we explore the strategic benefits of transitioning to an inner source development model. This approach offers a robust solution to mitigate the risks associated with open-source software (OSS) while preserving its collaborative spirit and fostering innovation within a controlled environment.</P><H2 id="toc-hId-882759492">Addressing Counterarguments: Finding Balance in a Complex Landscape</H2><P>Critics of moving away from OSS argue that it stifles innovation and limits access to valuable community expertise. However, inner source development can replicate and even enhance these benefits within a more controlled environment:</P><H5 id="toc-hId-1073494144">Internal Collaboration and Knowledge Sharing</H5><P>Inner source promotes collaboration and code reuse within the organization, fostering innovation and improving code quality through internal peer review and adherence to best practices. By creating an environment that mimics the collaborative nature of OSS development, organizations can encourage developers to share knowledge, contribute to various projects, and leverage the collective expertise of their peers. This approach fosters a culture of collaboration and continuous improvement, which can drive innovation and enhance the reliability of software.</P><H5 id="toc-hId-876980639">Strategic Engagement with the OSS Community</H5><P>Organizations can continue to contribute to and benefit from the OSS ecosystem by strategically selecting projects that align with their values and risk tolerance. This targeted approach allows leveraging external expertise while maintaining greater control over the software supply chain and aligning with strategic goals. By engaging strategically with the OSS community, organizations can stay connected to the latest developments and innovations while managing the risks associated with OSS use.</P><H2 id="toc-hId-293218977">Acknowledging Ecosystem Interdependencies</H2><P>The argument that completely abandoning OSS is impractical holds merit, as OSS forms the foundation of many software ecosystems. However, a risk-based approach allows for a more nuanced strategy:</P><H5 id="toc-hId-483953629">Prioritizing Critical Components and Dependencies</H5><P>Organizations can focus their efforts on developing inner source alternatives for critical components that pose the greatest risks, enhancing security and control. For less critical dependencies, they can adopt a more pragmatic approach, balancing the benefits of OSS with the need for robust security and compliance. This risk-based approach ensures that resources are allocated effectively, addressing the most pressing risks first and systematically improving overall security.</P><H5 id="toc-hId-287440124">Active Participation in Key OSS Projects</H5><P>For essential OSS projects, organizations can increase their involvement through financial contributions, code contributions, and active participation in governance structures. This proactive engagement allows organizations to influence the direction of these projects, advocating for enhanced security and maintainability while fostering a collaborative relationship with the OSS community. By actively participating in key OSS projects, organizations can ensure that they are contributing to the health and resilience of the broader software ecosystem.</P><H2 id="toc-hId--296321538">Tailoring the Solution: Inner Source as a Strategic Imperative</H2><P>Transitioning to an inner source software development model offers a robust and sustainable solution to mitigate the risks associated with OSS while preserving its collaborative spirit and fostering innovation within a controlled environment.</P><H5 id="toc-hId--105586886">Benefits of an Inner Source Model</H5><OL><LI>Enhanced Security and Control<BR />By developing and maintaining critical software components internally, organizations gain greater control over code quality, security practices, and access permissions, reducing the attack surface and minimizing the risk of vulnerabilities. This approach ensures that security protocols are consistently applied, and potential threats are promptly identified and mitigated. Through inner source development, organizations can implement a more controlled and secure software development process.<BR /><BR /></LI><LI>Predictable Lifecycles and Support<BR />Inner source empowers organizations to manage the complete lifecycle of their software components, ensuring ongoing maintenance, timely security updates, and compatibility with evolving software requirements. This predictability enables better planning, resource allocation, and risk management, enhancing overall software reliability. By controlling the lifecycle of software components, organizations can ensure that their software remain secure, reliable, and up to date.<BR /><BR /></LI><LI>Simplified Licensing and Legal Compliance<BR />Developing code internally significantly reduces licensing complexities and legal risks associated with OSS, providing organizations with greater clarity and flexibility in their software development and distribution strategies. This simplification fosters a more streamlined and efficient development process, minimizing legal disputes and compliance challenges. By adopting an inner source model, organizations can avoid the complexities of OSS licenses and focus on innovation and software development.<BR /><BR /></LI><LI>Strengthened Supply Chain Resilience<BR />Inner source fosters a more resilient and self-reliant software development ecosystem, reducing dependence on external factors and mitigating the impact of geopolitical instabilities or supply chain disruptions. Building and maintaining critical components in-house ensures continuity and stability, even in the face of external challenges. By developing software internally, organizations can enhance the resilience of their supply chain and better protect their software against disruptions and threats.</LI></OL><H2 id="toc-hId--689348548">A Call to Action: Building a More Secure and Sustainable Future</H2><P>The risks associated with heavy reliance on OSS are too significant to ignore, especially as the threat landscape evolves and software plays an increasingly critical role in global infrastructure and sensitive industries. Organizations have both the opportunity and the responsibility to lead by example, demonstrating that innovation and security can coexist through a strategic embrace of inner source development.</P><H2 id="toc-hId--538607696">Key Steps to Enable a Successful Transition</H2><OL><LI>Conduct a Comprehensive OSS Risk Assessment<BR />Identify all OSS components used across the software portfolio and assess their associated risks based on factors such as costs, criticality, code quality, contributor trustworthiness, license implications, and geopolitical considerations. A detailed risk assessment provides a clear understanding of potential vulnerabilities and informs strategic decision-making. By conducting a thorough risk assessment, organizations can identify areas of greatest risk and prioritize their efforts accordingly.<BR /><BR /></LI><LI>Prioritize Inner Source Development Efforts<BR />Focus on transitioning critical and high-risk components to an inner source model based on the risk assessment. Prioritization ensures that resources are allocated effectively, addressing the most pressing risks first and systematically improving overall security. By prioritizing inner source development, organizations can ensure that their most critical components are managed in a controlled and secure manner.<BR /><BR /></LI><LI>Foster an Inner Source Culture<BR />Cultivate a culture of collaboration, knowledge sharing, and code reuse within the organization by providing developers with the tools, training, and incentives to embrace inner source practices. Fostering this culture promotes a sense of ownership, accountability, and continuous improvement among development teams. By encouraging a culture of inner source development, organizations can ensure that their software development processes are efficient, collaborative, and aligned with their strategic goals.<BR /><BR /></LI><LI>Establish Robust Governance and Security Processes<BR />Implement clear guidelines for inner source contributions, including code review protocols, and vulnerability disclosure policies. Robust governance ensures consistency, quality, and security across all development activities, fostering a transparent and accountable development environment. By establishing robust governance and security processes, organizations can ensure that their software development practices are consistent, reliable, and secure.<BR /><BR /></LI><LI>Invest in Secure Software Development Tools and Infrastructure<BR />Equip development teams with secure coding tools that enforce secure coding practices, identify vulnerabilities in real time, and offer effective remediation suggestions. Establish a centralized internal vulnerability database to track and manage vulnerabilities discovered in inner source components. This database should integrate with development tools and workflows to streamline vulnerability management. By investing in secure software development tools and infrastructure, organizations can ensure that their software development processes are robust, efficient, and secure.<BR /><BR /></LI><LI>Engage Strategically with the OSS Community<BR />Maintain a collaborative relationship with the broader OSS community by contributing to and supporting key projects that align with the organization’s values and long-term strategic goals. Strategic engagement enables organizations to stay informed about industry trends, emerging threats, and innovative solutions, enhancing their overall resilience and adaptability. By engaging strategically with the OSS community, organizations can ensure that they are contributing to the broader software ecosystem while managing the risks associated with OSS use.</LI></OL><H2 id="toc-hId--735121201">Conclusion</H2><P>By embracing inner source as a strategic imperative, organizations can build a more secure, resilient, and sustainable software foundation, solidifying their position as trusted partners and ensuring the long-term integrity and innovation of their software offerings. This approach allows organizations to strike a delicate balance between leveraging the advantages of OSS and implementing robust security measures to protect against evolving threats.</P><P>This concludes our series on navigating the open-source tightrope in a world of evolving threats. By understanding the multifaceted risks, navigating the complex landscape of OSS licensing and geopolitical influences, and implementing a robust inner source strategy, organizations can achieve a balance between innovation, security, and resilience.</P>2025-04-08T09:00:00.042000+02:00https://community.sap.com/t5/technology-blog-posts-by-sap/quarterly-release-highlights-sap-btp-security-and-identity-amp-access/ba-p/14070790Quarterly Release Highlights: SAP BTP Security and Identity & Access Management2025-04-09T09:52:29.976000+02:00RegineSchimmerhttps://community.sap.com/t5/user/viewprofilepage/user-id/8286<P>In the first quarter of 2025, we released several new features and enhancements for SAP Cloud Identity Services. Let’s take a closer look!</P><P>SAP Cloud Identity Services allows tenant administrators to <STRONG>create and edit application-specific groups</STRONG> via the administration console. While this feature was released at the end of 2024, we added token attribute configuration capabilities in 2025. You can now specify how the local user attributes, configured to be collected by the registration and upgrade forms, are sent to the application. Read <A href="https://help.sap.com/docs/cloud-identity-services/cloud-identity-services/configure-user-attributes-sent-to-application" target="_blank" rel="noopener noreferrer">Configuring User Attributes from the Identity Directory</A> for detailed information.</P><P>You can now enable <STRONG>identity federation for an application</STRONG> to override the identity federation settings on the configured corporate identity provider for the application. For more information, check <A href="https://help.sap.com/docs/cloud-identity-services/cloud-identity-services/configure-identity-federation-for-applications" target="_blank" rel="noopener noreferrer">Configure Identity Federation for Applications</A>.</P><P>We added <STRONG>automatic renewal of expired SAML signing certificates. </STRONG>Identity Authentication can automatically update the expired encryption certificate as well as the SAML 2.0 certificate during the first sign-in attempt that fails due to the expired certificate. You can find details in our SAP Help Portal documentation: <A href="https://help.sap.com/docs/cloud-identity-services/cloud-identity-services/configure-saml-2-0-service-provider" target="_blank" rel="noopener noreferrer">Configure SAML 2.0 Service Provider</A>.</P><P>We extended the Identity Directory service to trigger <STRONG>immediate provisioning of application-specific groups</STRONG>. This enables companies to adopt our <A href="https://discovery-center.cloud.sap/refArchDetail/ref-arch-cloud-leading-identity-lifecycle" target="_blank" rel="noopener nofollow noreferrer">reference architecture</A> for cloud-leading identity lifecycles and accelerate adoption of SAP cloud solutions. It also reduces efforts for point-to-point connections. The <A href="https://help.sap.com/docs/cloud-identity-services/cloud-identity-services/central-store-based-provisioning" target="_blank" rel="noopener noreferrer">SAP Help Portal</A> offers additional information.</P><P>You can now <STRONG>download and view the details of all entities updated by a provisioning job</STRONG>. For more information, see <A href="https://help.sap.com/docs/cloud-identity-services/cloud-identity-services/manage-provisioning-job-logs" target="_blank" rel="noopener noreferrer">Manage Provisioning Job Logs</A> and <A href="https://help.sap.com/docs/cloud-identity-services/cloud-identity-services/list-of-properties" target="_blank" rel="noopener noreferrer">List of Properties</A>.</P><P>Want to stay up to date on our services? Join our <A href="https://pages.community.sap.com/topics/btp-security" target="_blank" rel="noopener noreferrer">SAP BTP Security</A> and <A href="https://pages.community.sap.com/topics/cloud-identity-services" target="_blank" rel="noopener noreferrer">SAP Cloud Identity Services</A> communities! </P>2025-04-09T09:52:29.976000+02:00https://community.sap.com/t5/artificial-intelligence-and-machine-learning-blogs/beyond-the-black-box-the-illusion-of-control/ba-p/14070694Beyond the Black Box: The Illusion of Control2025-04-16T12:52:48.620000+02:00L_Skorwiderhttps://community.sap.com/t5/user/viewprofilepage/user-id/172246<P><SPAN><STRONG>An LLM is just a stochastic machine for predicting the next word</STRONG> - I have heard this statement so many times, and each time I wondered how <STRONG>unaware</STRONG> the people who say it are. It has always been clear to me that we don't fully understand how Large Language Models work, and that they remain a <STRONG>black box</STRONG> for us. In fact, new studies are starting to show that <STRONG>AI doesn't work the way we thought it did</STRONG>.</SPAN></P><P><SPAN>I highly recommend that you pay attention to "<A href="https://www.anthropic.com/news/tracing-thoughts-language-model" target="_self" rel="nofollow noopener noreferrer">Tracing the thoughts of a large language model</A>" by Anthropic. The most interesting thing about the whole document, in my opinion, is that the LLM doesn't just plan the next token; it actually <STRONG>plans ahead</STRONG>. This means that when it outputs a particular token, it already has an "idea" of what's coming later. This contradicts our previous understanding of LLMs as simply selecting the most probable next token.</SPAN></P><P><SPAN>If that already sounds a bit uncertain, things are about to get even more intriguing. In early April, Anthropic released a paper titled "<A href="https://www.anthropic.com/research/reasoning-models-dont-say-think" target="_self" rel="nofollow noopener noreferrer">Reasoning Models Don't Always Say What They Think</A>", and it's definitely worth pondering over. Until now, <STRONG>we believed</STRONG> that by following the "Chain of Thoughts" of these so-called thinking/reasoning models, we could <STRONG>manage security</STRONG>. That's not true at all. It turns out that large language models don't always use CoT the way we expect. The chain of thought often reflects what we humans <STRONG>want to hear</STRONG>, not necessarily the model's true reasoning process.</SPAN></P><P><SPAN>Moreover, the model is capable of <STRONG>hiding its true intentions</STRONG> and excluding them from the Chain of Thoughts. Research by Anthropic indicates that a model intentionally using so-called reward hacking revealed this in its "internal" Chain of Thoughts in <STRONG>only 2% of cases</STRONG>. In the remaining cases, it simply concealed it from humans.</SPAN></P><P><SPAN>At this stage, it's clear that we can't ensure AI safety just by examining the output of a large neural network, even through its "internal" CoT. The situation certainly won't be improved by the fact that there are already <STRONG>ideas to make the reasoning process completely hidden from humans</STRONG>. Recently, a paper titled "<A href="https://arxiv.org/abs/2502.05171" target="_self" rel="nofollow noopener noreferrer">Scaling up Test-Time Compute with Latent Reasoning: A Recurrent Depth Approach</A>" came out. It suggests transferring the thought process even before the LLM begins generating any tokens. From a performance standpoint, this might seem beneficial, but it would certainly make AI as a black box even harder to control.</SPAN></P><P><SPAN>Let's not forget that last year, there were already papers showing that AI has a strong survival instinct and will attempt to escape whenever it gets the chance to avoid being shut down. Moreover, it has been demonstrated that AI will try to <STRONG>manipulate us</STRONG> to achieve its goals. This is indicated by several studies, including "<A href="https://arxiv.org/abs/2412.04984" target="_self" rel="nofollow noopener noreferrer">Frontier Models are Capable of In-context Scheming</A>". At the time, this was detected by analyzing CoT. Today, we know that this was just the tip of the iceberg.</SPAN></P><P><SPAN>Back in the early days of Generative AI, there were many discussions about the safety and <STRONG>ethical issues</STRONG> surrounding artificial intelligence. But now, it feels like those conversations have died down significantly, even as AI's capabilities and autonomy have skyrocketed. At that time, it was clearly stated that AI was not such a significant threat as long as we did not give it access to the internet and operated it in a highly controlled manner. Nowadays, in what's being called the <STRONG>Year of AI Agents</STRONG>, this seems completely forgotten, and no one appears concerned anymore.</SPAN></P><P><SPAN>We are increasingly granting artificial intelligence access to various tools, including <STRONG>full control</STRONG> over computers - even in cloud environments. We're seeing a growing integration of artificial intelligence with our SAP systems. AI is steadily being integrated into business processes in our companies and will soon likely gain some <STRONG>decision-making capabilities</STRONG>.</SPAN></P><P><SPAN>Don't get me wrong, I myself am an <STRONG>AI enthusiast</STRONG> and work on projects in this area. Perhaps you know my <A href="https://community.sap.com/t5/artificial-intelligence-and-machine-learning-blogs/i-created-the-sap-gui-ai-agent/ba-p/13941789" target="_self">SAP GUI AI Agent</A>. Moreover, I am finishing creating an agent that has access to the Linux system and is capable of installing SAP HANA. But perhaps all the more reason to heed a warning from someone who is not an AI skeptic.<BR /></SPAN></P><P><SPAN>I'm not writing this to scare you but to raise awareness. Therefore, my only proposal is for you to <STRONG>incorporate security and ethics checks into all your AI projects</STRONG>. </SPAN><SPAN>I think this was a big topic when AI was just starting out, but now that it's getting more powerful, people don't really talk about it much anymore. It's getting easier and easier for us to integrate AI into everything, often without thinking about the consequences.</SPAN></P><P><SPAN>Try to see this from a broader perspective rather than just focusing on the here and now. </SPAN></P>2025-04-16T12:52:48.620000+02:00https://community.sap.com/t5/technology-blog-posts-by-sap/a-holistic-approach-to-sap-security-introducing-the-secure-operations-map/ba-p/14084296A Holistic Approach to SAP Security: Introducing the Secure Operations Map (SOM)2025-04-23T10:43:47.152000+02:00Xeniahttps://community.sap.com/t5/user/viewprofilepage/user-id/899<H2 id="toc-hId-1709235686"><SPAN>What Is the Secure Operations Map—and Why Does It Matter?</SPAN></H2><P>The Secure Operations Map is a reference model designed to bring clarity and structure to the broad and often fragmented field of SAP security, helping teams categorize discussions, identify security needs, and map solutions to specific areas of responsibility.</P><P><SPAN>It focuses on</SPAN><SPAN> </SPAN><SPAN>operational security</SPAN><SPAN>—the day-to-day tasks, decisions, and ongoing management needed to run SAP systems securely. While it's interpreted in the context of SAP systems, its structure and principles are also applicable to non-SAP environments.</SPAN></P><P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Secure Operations Map (SOM)" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/253881i576130630518DC66/image-size/large?v=v2&px=999" role="button" title="Xenia_0-1745393407436.png" alt="Secure Operations Map (SOM)" /><span class="lia-inline-image-caption" onclick="event.preventDefault();">Secure Operations Map (SOM)</span></span></P><H2 id="toc-hId-1512722181"><SPAN>Understanding the five Layers of the Secure Operations Map</SPAN></H2><P><SPAN>The Secure Operations Map breaks down security into five interrelated domains:</SPAN><SPAN> </SPAN><SPAN>Environment</SPAN><SPAN>,</SPAN><SPAN> </SPAN><SPAN>System</SPAN><SPAN>,</SPAN><SPAN> </SPAN><SPAN>Application</SPAN><SPAN>, and</SPAN><SPAN> </SPAN><SPAN>Process</SPAN><SPAN>, supported by the overarching</SPAN><SPAN> </SPAN><SPAN>Organization</SPAN><SPAN> </SPAN><SPAN>layer.</SPAN></P><H3 id="toc-hId-1445291395"><SPAN>Environment</SPAN></H3><P>This domain covers the non-SAP technical infrastructure that supports SAP solutions.</P><UL><LI><STRONG>Network Security</STRONG><SPAN><STRONG>:</STRONG> Preventing and detecting attacks at the network level using zoning, firewalls, and intrusion detection/prevention.</SPAN></LI><LI><STRONG>Operating System & Database Security</STRONG><SPAN><STRONG>:</STRONG> Enforcing OS and DB-level controls like permissions and encryption to safeguard applications.</SPAN></LI><LI><STRONG>Client Security</STRONG><SPAN><STRONG>:</STRONG> Ensuring end-user devices follow best practices to prevent attacks via compromised clients.</SPAN></LI></UL><H3 id="toc-hId-1248777890"><SPAN>System</SPAN></H3><P>This layer focuses on securing the SAP platform itself.</P><UL><LI><STRONG>Security Hardening</STRONG><SPAN><STRONG>:</STRONG> Activating and configuring key security features such as UCON, SAProuter, and frontend hardening.</SPAN></LI><LI><STRONG>Secure SAP Code</STRONG><SPAN><STRONG>:</STRONG> Managing security patches and updates via SAP Security Notes and maintaining a robust patching process.</SPAN></LI><LI><STRONG>Security Monitoring & Forensics</STRONG><SPAN><STRONG>:</STRONG> Combining proactive monitoring with reactive forensics to detect and respond to threats in real time.</SPAN></LI></UL><H3 id="toc-hId-1052264385"><SPAN>Application</SPAN></H3><P>Application-level controls are vital in controlling user actions and safeguarding data.</P><UL><LI><STRONG>User & Identity Management</STRONG><SPAN><STRONG>:</STRONG> Handling the full lifecycle of users, including technical and emergency access.</SPAN></LI><LI><STRONG>Authentication & Single Sign-On</STRONG><SPAN><STRONG>:</STRONG> Verifying user identities and enabling seamless, secure access across systems.</SPAN></LI><LI><STRONG>Roles & Authorizations</STRONG><SPAN><STRONG>:</STRONG> Designing and managing authorizations and segregation of duties (SoD) for business roles.</SPAN></LI><LI><STRONG>Custom Code Security</STRONG><SPAN><STRONG>:</STRONG> Managing the entire lifecycle of custom code with secure development and deployment practices.</SPAN></LI></UL><H3 id="toc-hId-855750880"><SPAN>Process</SPAN></H3><P>Security isn’t only technical—it's also about compliance and operational integrity.</P><UL><LI><STRONG>Regulatory Process Compliance</STRONG><SPAN><STRONG>:</STRONG> Implementing controls aligned with laws such as HIPAA, SoX, or Basel III.</SPAN></LI><LI><STRONG>Data Privacy & Protection</STRONG><SPAN><STRONG>:</STRONG> Meeting GDPR and similar legislation requirements with strong confidentiality measures.</SPAN></LI><LI><STRONG>Audit & Fraud Management</STRONG><SPAN><STRONG>:</STRONG> Detecting and preventing fraud while ensuring all controls are auditable and effective.</SPAN></LI></UL><H3 id="toc-hId-659237375"><SPAN>Organization</SPAN></H3><P>This supporting layer provides the strategic and cultural context for everything else.</P><UL><LI><STRONG>Awareness</STRONG><SPAN><STRONG>:</STRONG> Promoting a security-aware mindset throughout the organization.</SPAN></LI><LI><STRONG>Security Governance</STRONG><SPAN><STRONG>:</STRONG> Establishing procedures and responsibilities to support security efforts.</SPAN></LI><LI><STRONG>Risk Management</STRONG><SPAN><STRONG>:</STRONG> Identifying and addressing risks through continuous analysis and mitigation strategies.</SPAN></LI></UL><H2 id="toc-hId-333641151"><SPAN>Where Should You Start?</SPAN></H2><P><SPAN>With such a broad landscape, one of the first questions is naturally:</SPAN><SPAN> </SPAN><SPAN>Where do I begin? </SPAN><SPAN>The answer isn’t “everywhere”—it’s</SPAN><SPAN> about</SPAN><SPAN> security supporting your business</SPAN><SPAN>, not</SPAN><SPAN> </SPAN><SPAN>maximum security possible</SPAN><SPAN>. Overengineering security can limit functionality and drain resources. Instead, follow this approach:</SPAN></P><UL><LI><STRONG>Begin with Baseline Measures</STRONG><SPAN><STRONG>:</STRONG> Every SAP system should implement SAP’s baseline security best practices.</SPAN><SPAN> </SPAN><A href="https://me.sap.com/notes/2253549/E" target="_blank" rel="noopener noreferrer"><SPAN>SAP Note 2253549</SPAN></A><SPAN> </SPAN><SPAN>provides a solid starting point for that.</SPAN></LI><LI><STRONG>Perform a Risk-Based Analysis</STRONG><SPAN><STRONG>:</STRONG> For critical systems or when you are part of a regulated industry, assess security needs based on specific risks and regulations.</SPAN></LI><LI><STRONG>Focus on High-Risk Domains First</STRONG><SPAN><STRONG>:</STRONG> Identify your most vulnerable or high-impact areas and implement a prioritized improvement plan.</SPAN></LI><LI><STRONG>Establish Strong Operational Monitoring</STRONG><SPAN><STRONG>:</STRONG> Security isn’t static. Put in place continuous monitoring to validate and improve controls over time.</SPAN></LI></UL><H2 id="toc-hId-137127646"><SPAN>What’s Next?</SPAN></H2><P><SPAN>This post introduces the structure and purpose of the Secure Operations Map. </SPAN><SPAN>In my </SPAN><SPAN>next blog post</SPAN><SPAN>, we’ll dive deeper into each domain, explore common challenges, and show how SAP Security Consulting can support your journey toward a secure, compliant, and resilient SAP landscape.</SPAN></P><P><SPAN>References: </SPAN><A href="https://support.sap.com/content/dam/support/en_us/library/ssp/offerings-and-programs/support-services/sap-security-optimization-services-portfolio/SAP_Secure_Operations_Map.pdf" target="_blank" rel="noopener noreferrer">Secure Operations Map</A></P>2025-04-23T10:43:47.152000+02:00https://community.sap.com/t5/enterprise-resource-planning-blog-posts-by-sap/sap-logserv-integration-with-microsoft-sentinel-for-sap-rise-customers-is/ba-p/14085387SAP LogServ integration with Microsoft Sentinel for SAP RISE customers is now GA.2025-04-28T09:25:45.776000+02:00Hemanth_Kusampudihttps://community.sap.com/t5/user/viewprofilepage/user-id/1619343<P data-unlink="true"><EM>This blog was co-authored by</EM> <A href="https://www.linkedin.com/in/yossihasson/" target="_self" rel="nofollow noopener noreferrer">Yossi Hasson (Sentinel Product Lead, Microsoft)</A>, <A href="https://community.sap.com/t5/user/viewprofilepage/user-id/143781" target="_self">Martin Pankraz (SAP PM, Microsoft)</A>, <A href="https://www.linkedin.com/in/aarthikannan86/" target="_self" rel="nofollow noopener noreferrer">Aarthi Kannan (ECS Cloud Security Architect)</A> & <A href="https://www.linkedin.com/in/krishna-rajapantula-19747314/" target="_self" rel="nofollow noopener noreferrer">Krishna Rajapantula (ECS Lead of Security Engineering Operations) </A></P><P><SPAN class="">Following last year's<SPAN> <A href="https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/announcing-limited-preview-of-sap-logserv-integration-with-microsoft/ba-p/13942180" target="_self">Limited preview release</A>, w</SPAN></SPAN><SPAN>e are thrilled to announce the </SPAN><STRONG>General Availability</STRONG><SPAN> of the integration between SAP LogServ and </SPAN><A href="https://learn.microsoft.com/en-us/azure/sentinel/sap/deployment-overview?tabs=agentless" target="_blank" rel="noopener nofollow noreferrer">Microsoft Sentinel</A><SPAN>, exclusively for SAP S/4HANA Cloud, private cloud edition (RISE) customers around the globe.</SPAN></P><P data-unlink="true"><SPAN><SPAN class="">The solution can be<SPAN> d<SPAN class="">eployed natively from the Microsoft Sentinel Content Hub.</SPAN></SPAN></SPAN></SPAN></P><P><SPAN><SPAN class=""><SPAN><SPAN class=""><SPAN class=""><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Picture2.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/236339i139E32614D8C2860/image-size/large?v=v2&px=999" role="button" title="Picture2.png" alt="Picture2.png" /></span></SPAN></SPAN></SPAN></SPAN></SPAN></P><H1 id="toc-hId-1580183689"><STRONG>Prerequisites</STRONG></H1><UL><LI><STRONG>Purchase Order for SAP LogServ should be completed</STRONG></LI><LI><STRONG><A href="https://portal.azure.com/?feature.customportal=false#browse/microsoft.securityinsightsarg%2Fsentinel" target="_blank" rel="noopener nofollow noreferrer">Microsoft Sentinel</A> instance created</STRONG></LI><LI><STRONG>Currently available only for Azure - SAP RISE customer's. </STRONG><UL><LI>Stay tuned this integration will soon be available to <STRONG>AWS - SAP RISE customer's & GCP - SAP RISE customer's</STRONG></LI></UL></LI></UL><H1 id="toc-hId-1383670184"><STRONG>How to integrate SAP LogServ with Microsoft Sentinel</STRONG></H1><OL><OL><LI><P><SPAN>SAP RISE customers who subscribed to LogServ, should install SAP LogServ (RISE), S/4 HANA Cloud Private Edition from <SPAN class="">Microsoft Sentinel Content Hub</SPAN></SPAN></P><UL><LI><SPAN>The connector deployment tries to create all resources in one go. Among them a Microsoft Entra ID app registration. In case the user doing the deployment has not enough rights, this process needs to be split up. Click the button anyways, which finalizes the creation of the Data Collection Endpoint and Data Collection Rule in the same resource group as your Log Analytics Workspace.<SPAN> </SPAN></SPAN></LI><LI><SPAN>If needed, In a second step create your app registration, supply a secret, and assign that Entra ID app id to the Data Collection rule with the role "<A href="https://learn.microsoft.com/en-us/azure/role-based-access-control/built-in-roles/monitor#monitoring-metrics-publisher" target="_blank" rel="noopener nofollow noreferrer">Monitoring Metrics Publisher</A>".</SPAN></LI></UL></LI><LI><P>Once installed the customer should reach out to their: </P><UL><LI><SPAN>ECS CDM or ECS TSM and<SPAN> </SPAN></SPAN></LI><LI><SPAN>Putting <A href="mailto:sap-logserv-sentinel-integration@service.microsoft.com" target="_blank" rel="noopener nofollow noreferrer">sap-logserv-sentinel-integration@service.microsoft.com</A> in cc </SPAN></LI><LI><SPAN>Use the subject line: "<STRONG>SAP LogServ and Microsoft Sentinel - Activation<SPAN>" </SPAN></STRONG>Please include your SAP RISE customer details in the email.</SPAN></LI></UL></LI><LI><P>Share the following details with SAP using a secure channel (the screenshot below shows all required fields in case the deploying user was able to perform the connect in a single step):</P><UL><LI>Entra ID app id</LI><LI>Entra ID app secret (be aware it shows only on first create!)</LI><LI>Data Collection Endpoint (looks like this: <A class="" title="https://asi-befd8617-c90d-40e8-82f4-4e79d3e4c92b-wts3.westeurope-1.ingest.monitor.azure.com/" href="https://asi-befd8617-c90d-40e8-82f4-4e79d3e4c92b-wts3.westeurope-1.ingest.monitor.azure.com/" target="_blank" rel="noreferrer noopener nofollow">https://asi-befd1111-c90d-40e8-82f4-4e79d3e4c92b-wts3.westeurope-1.ingest.monitor.azure.com)</A></LI><LI>Data Collection Rule Immutable ID (looks like this: dcr-ce11d6a22f2b41bd864cba7c3040af01)</LI><LI>Stream id: <SPAN>Custom-SAPLogServ_CL</SPAN></LI></UL></LI></OL></OL><P class="lia-align-center" style="text-align: center;"><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Hemanth_Kusampudi_0-1745497443229.png" style="width: 999px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/254398i7C7C269D6CCE20EC/image-size/large?v=v2&px=999" role="button" title="Hemanth_Kusampudi_0-1745497443229.png" alt="Hemanth_Kusampudi_0-1745497443229.png" /></span></P><P><SPAN>SAP will check the eligibility of your RISE project and process your request accordingly. See the <A href="https://community.sap.com/t5/enterprise-resource-planning-blogs-by-sap/announcing-limited-preview-of-sap-logserv-integration-with-microsoft/ba-p/13942180" target="_blank">first blog</A> for an architecture overview, and log type details. Understand the agentless data connector for the application layer from <A href="https://learn.microsoft.com/en-us/azure/sentinel/sap/deployment-overview?tabs=agentless" target="_blank" rel="noopener nofollow noreferrer">this Microsoft Learn article</A>.</SPAN></P><H1 id="toc-hId-1187156679"><SPAN>Get Started Today<SPAN> </SPAN></SPAN></H1><P><SPAN>Don't miss this opportunity to enhance your security posture with the powerful combination of SAP LogServ and Microsoft Sentinel. Activate today and be among the first to experience the benefits of this groundbreaking integration.<SPAN> </SPAN></SPAN></P><P><SPAN>We look forward to your participation and to helping you incorporate your SAP RISE environments into your overall IT estate.<SPAN> </SPAN></SPAN></P><P class="lia-align-center" style="text-align: center;"><STRONG><SPAN>Once Again a Big shoutout to Aarthi, Krishna, Martin and Yossi</SPAN></STRONG></P>2025-04-28T09:25:45.776000+02:00https://community.sap.com/t5/technology-blog-posts-by-sap/new-business-technology-platform-capabilities-customer-identity-and-consent/ba-p/14090631New Business Technology Platform Capabilities: Customer Identity and Consent Management2025-05-06T13:00:00.026000+02:00ratulshahhttps://community.sap.com/t5/user/viewprofilepage/user-id/604338<P><SPAN>Today, </SPAN>SAP Business Technology Platform now include<SPAN>s</SPAN> our industry leading Customer Identity and Access Management (CIAM) solution <SPAN>through</SPAN> <SPAN>the </SPAN><SPAN>BTP Enterprise Agreement. This highly scalable solution </SPAN>supports<SPAN> over</SPAN> 2.9 billion identities and 17.7 billion consent records.</P><P> </P><P><STRONG>Why SAP CIAM?</STRONG></P><P>With SAP CIAM, you can deliver seamless customer experiences while upholding stringent security standards and accelerating growth. By harnessing <SPAN>your </SPAN>customer<SPAN>’s</SPAN> data effectively and responsibly, this solution empowers businesses of all sizes to bridge the numerous data strategy gaps that emerge in today's digital-first landscape — where there are more touchpoints to manage, engagement channels to orchestrate, and data points to collect than ever before.<SPAN> The power to personali</SPAN><SPAN>ze is easier than ever with consent based first-party data.</SPAN></P><P><SPAN>Explore </SPAN><SPAN><A href="https://www.sap.com/products/technology-platform/customer-identity.html?pdf-asset=44f1b9fd-f27e-0010-bca6-c68f7e60039b&page=1" target="_blank" rel="noopener noreferrer">this KuppingerCole report</A></SPAN><SPAN> to </SPAN><SPAN>learn how our CIAM solution stands out.</SPAN></P><P> </P><P> </P><P><STRONG>What is SAP CIAM?</STRONG></P><P>SAP CIAM is a comprehensive identity solution which transforms customer data into actionable insights. <SPAN>Designed to function as a brand’s digital front door, this multitenant, cloud-native software plays a critical role in data strategy; it enables organizations to effectively capture and manage both customer and partner data while enhancing security and privacy and delivering personalized experiences.</SPAN></P><P>By providing access to intelligent insights across the business landscape, SAP CIAM equips businesses to: </P><UL><LI>Secure users and safeguard data </LI></UL><UL><LI>Prioritize business protection with AI </LI></UL><UL><LI>Reduce privacy compliance risk </LI></UL><UL><LI>Overcome data silos </LI></UL><UL><LI>Increase efficiency at scale </LI></UL><P> </P><P><SPAN><A href="https://www.sap.com/products/technology-platform/customer-identity.html" target="_blank" rel="noopener noreferrer">Discover</A></SPAN> how SAP CIAM can elevate your business<SPAN> today.</SPAN></P><P><SPAN> </SPAN></P><P> </P><P><STRONG>How does SAP CIAM work?</STRONG></P><P>SAP CIAM streamlines identity creation and authentication across digital platforms, allowing easy registration management for various devices. It securely stores and enriches customer<SPAN> data</SPAN> <SPAN>with each digital transaction</SPAN>, offering options like social login and biometrics for secure access. By assembling robust customer profiles, SAP CIAM helps businesses personalize experiences, boost engagement, optimize customer journeys, and make informed decisions while integrating seamlessly with existing systems.</P><P> </P><P>Dive into more solution details with this <A href="https://www.sap.com/assetdetail/2023/10/ca2ab5ed-937e-0010-bca6-c68f7e60039b.html" target="_blank" rel="noopener noreferrer">short video</A>.</P><P> </P><P><STRONG>Who needs SAP CIAM?</STRONG></P><P>Any business that manages digital transactions can benefit from SAP CIAM. Today, it’s now more crucial than ever that organizations find a way to capture –– and manage –– customer and partner data because every online interaction is an opportunity to acquire user information, develop brand loyalty, and deepen <SPAN>t</SPAN>rust.</P><P>SAP CIAM is available with both a B2C implementation and a B2B implementation.</P><P> </P><P><STRONG>Getting started with SAP CIAM</STRONG></P><P>SAP CIAM is now available as part of the Business Technology Platform Enterprise Agreement (BTPEA). Existing consumption credits can be used on this solution, empowering your business to conveniently handle identity, consent, and authentication without entering into any new contracts. Learn more <SPAN><A href="https://discovery-center.cloud.sap/viewServices?category=all" target="_blank" rel="nofollow noopener noreferrer">here</A></SPAN>.</P>2025-05-06T13:00:00.026000+02:00https://community.sap.com/t5/technology-blog-posts-by-sap/quick-enablement-of-sap-cloud-identity-access-governance-with-iag/ba-p/14093134Quick enablement of SAP Cloud Identity Access Governance with IAG QuickStart Service2025-05-07T16:28:05.451000+02:00Elvira_Khuzinahttps://community.sap.com/t5/user/viewprofilepage/user-id/1515939<P><FONT size="5"><STRONG>Quick enablement of SAP Cloud Identity Access Governance with IAG QuickStart Service</STRONG></FONT></P><P>You can streamline access management for both cloud-based and on-premise applications by implementing SAP Cloud Identity Access Governance (IAG) containing Access Analysis Service, Access Request Service, Role Design Service, Access Certification Service and Privileged Access Management Service. The configuration of SAP Cloud IAG can be subdivided in two main parts: basic steps relevant to all customers and steps that include individual settings. SAP Services offers the IAG QuickStart Service to simplify and speed up performance of the first part providing the initial setup and the technical baseline configuration in a short timeframe using SAP Best Practices content. The scope of the service includes the configuration of two target applications (incl. their productive as well as non-productive tenants) and a knowledge transfer session.</P><P><FONT size="4">How IAG QuickStart Service is performed?</FONT></P><P><STRONG>1. Questionnaire</STRONG></P><P>Initially, SAP Services sends to a customer a questionnaire about technical data, required technical users and system hostnames. The information provided will be later used for automatic configuration.</P><P><STRONG>2. Ensure prerequisites</STRONG></P><P>As prerequisites, the customer must provide network configuration and additional configuration required, e.g., SAP Cloud Connector and SAP Cloud Identity Services (SCI). These activities are out of the scope of the IAG QuickStart Service itself. Using SCI with SAP Cloud IAG is mandatory, in case it is not in place yet and the customer doesn’t have resources or knowledge to configure it, SAP Services can support as well with its dedicated SCI service offerings.</P><P><STRONG>3. Automatic and manual SAP Cloud IAG configuration</STRONG></P><P>This stage includes the initial setup and technical baseline configuration, as well as setting up the connection to two target systems. Using scripts allows to significantly reduce time of the basic configuration steps.</P><P>SAP Services <SPAN>utilizes those scripts that run on the basis of technical information provided by the customer, aiming to accomplish the following tasks</SPAN>: </P><UL><LI>Setup of SAP Cloud IAG subaccounts</LI><LI>Setup of SAP Identity Authentication Service (IAS) standard groups for workflow and authorization purposes</LI><LI>Establish trust between SAP Cloud IAG and SAP IAS</LI><LI>Setup of SAP Cloud IAG standard destinations</LI><LI>Setup of IPS proxy systems</LI><LI>Setup of target system destinations for two applications (excluding prerequisite steps in target systems and connectivity). We recommend selecting IAS as one of the two target systems.</LI></UL><P><STRONG>4. SAP service incident</STRONG></P><P>SAP Services will create required SAP incidents on customer’s behalf, e.g., to upload SAP standard ruleset to SAP Cloud IAG.</P><P><STRONG>5. Knowledge transfer and hand-over</STRONG></P><P>SAP Services provides a configuration document, conducts a knowledge transfer workshop and hands over the preconfigured solution to the customer.</P><P><FONT size="4">What is the outcome of the service and further steps?</FONT></P><P>As a result, the customer obtains a basic configuration that facilitates rapid activation of SAP Cloud IAG such that the customer can focus on configuring the functional aspects. After the service hand over, the customer can configure SAP Cloud IAG functionality according to company needs and test scenarios. Here as well SAP Services can support using their long-lasting SAP Cloud IAG project experience from many other customer projects.</P>2025-05-07T16:28:05.451000+02:00https://community.sap.com/t5/technology-blog-posts-by-sap/sap-sapphire-in-orlando-2025-responsible-ai/ba-p/14095065SAP Sapphire In Orlando 2025: Responsible AI2025-05-08T08:23:01.811000+02:00sudhakarsinghhttps://community.sap.com/t5/user/viewprofilepage/user-id/464411<P>Hello everyone,</P>
<P>I lead SAP's Responsible AI team, spearheading the integration of robust security and AI ethics frameworks into SAP Business AI. I and my team work towards ensuring SAP Business AI powered enterprise solutions are not only innovative, but also trustworthy, ethical, resilient, and compliant. <SPAN>I'm pleased to invite you to my sessions at SAP Sapphire Orlando and together delve deeper into these topics.</SPAN></P>
<H5 id="toc-hId-2097435139">Responsible AI - SAP Sapphire 2025 Sessions:</H5>
<P><A href="https://www.sap.com/events/sapphire/flow/sap/so25/catalog-inperson/page/catalog/session/1742241624016001j7an" target="_self" rel="noopener noreferrer">AI security: Ask the experts your toughest questions - BAI2613</A>- Tuesday, May 20 11:00 AM - 11:20 AM EDT</P>
<P><A href="https://www.sap.com/events/sapphire/flow/sap/so25/catalog-inperson/page/catalog/session/1742241449374001HJ32" target="_self" rel="noopener noreferrer">Responsible AI in action: Building trust and driving innovation - BAI2612</A>- Tuesday, May 20 3:30 PM - 3:50 PM EDT</P>
<P><A href="https://www.sap.com/events/sapphire/flow/sap/so25/catalog-inperson/page/catalog/session/1742241217745001HHCW" target="_self" rel="noopener noreferrer">Securing AI: How SAP protects business data and workflows - BAI2611</A>- Wednesday, May 21 2:30 PM - 2:50 PM EDT</P>
<P><STRONG>Responsible AI - SAP Sapphire Virtual Session:</STRONG></P>
<P><SPAN><A href="https://www.sap.com/events/sapphire/flow/sap/so25/catalog-virtual/page/catalog/session/1744736036936001M4Iy" target="_self" rel="noopener noreferrer">Responsible AI at SAP: Ethics, security, and compliance in focus - BAI5089v</A> - Tuesday, May 20 11:00 AM - 11:20 AM EDT</SPAN></P>
<H5 id="toc-hId-1900921634">What you will learn about:</H5>
<P>Using Generative AI to improve how your business works isn't just a nice idea anymore, it's essential to stay competitive. Robust, ethical, and secure AI solutions drive customer trust and safeguard business operations. At SAP, Responsible AI is woven into the fabric of our Business AI strategy, ensuring that every stage from design and development to operations is underpinned by strict security standards and regulatory controls.</P>
<P>Our SAP Business AI portfolio, including AI Core, Joule, Foundation models and embedded AI solutions, is built on a foundation of “Trust by Design.” These products embody security and privacy controls right from base design, integrating robust cloud security principles, enterprise-grade operational policies, and an agile governance model to meet global regulatory standards. Business AI cloud services leverage security controls and operational logic built into SAP Business Suite and provide transparency, business relevance, content moderation, resilience against attacks and regulatory compliance.</P>
<P>Regulatory frameworks and ethical guidelines—rooted in global principles such as UNESCO’s recommendations—guide our AI ethics framework. This ensures fairness, human oversight, and relentless accountability in high-stakes scenarios. For instance, Joule’s capabilities in enforcing user access combined with relevance of AI outcome and agentic workflows not only support operational excellence but also proactively mitigate risks by continuously aligning with evolving security and ethical benchmarks.</P>
<P>As the discussion on security and privacy in Artificial Intelligence intensifies, SAP’s commitment is clear: an integrated approach that anticipates risks, enforces robust controls, and reinforces ethical AI use. We are excited to delve deeper into these topics at SAP Sapphire Orlando 2025.</P>
<P><STRONG>Related community <A href="https://community.sap.com/t5/all-sap-managed-tags/ct-p/managed-tags" target="_self">managed tags</A> you should subscribe to remain informed about this topic:</STRONG></P>
<P><A href="https://community.sap.com/t5/c-khhcw49343/SAP+Business+AI/pd-p/73554900100700002751" target="_self">SAP Business AI</A></P>
<P><A href="https://community.sap.com/t5/c-khhcw49343/SAP+AI+Core/pd-p/73554900100800003641" target="_self">SAP AI Core</A></P>
<P><A href="https://community.sap.com/t5/c-khhcw49343/Joule/pd-p/d0136351-8a9c-4881-aebc-bf414b785998" target="_self">Joule</A></P>
<P><STRONG>Related community <A href="https://pages.community.sap.com/topics" target="_self" rel="noopener noreferrer">topic pages</A>:</STRONG></P>
<P><A href="https://pages.community.sap.com/topics/business-ai" target="_self" rel="noopener noreferrer">SAP Business AI</A></P>
<P><A href="https://pages.community.sap.com/topics/ai-core-artificial-intelligence" target="_self" rel="noopener noreferrer">SAP AI Core</A></P>
<P><A href="https://pages.community.sap.com/topics/joule" target="_self" rel="noopener noreferrer">Joule</A></P>
<P><STRONG>Looking forward to seeing you:</STRONG></P>
<P>Connect with our experts, explore detailed use cases, and discover how our SAP Business AI stack is designed to foster secure, compliant, and responsible AI – bringing out the best in every business.</P>
<H5 id="toc-hId-1704408129">Now let’s hear from you:</H5>
<P>Please share in the comments section which factor of artificial intelligence you think is primary driver in user's trust in AI?</P>2025-05-08T08:23:01.811000+02:00https://community.sap.com/t5/technology-blog-posts-by-members/handling-idoc-status-restrictions-in-sap-we47/ba-p/14063139Handling IDoc Status Restrictions in SAP WE472025-05-08T09:35:52.457000+02:00Akshay_Anilhttps://community.sap.com/t5/user/viewprofilepage/user-id/1385603<H2 id="toc-hId-1707357709"><FONT color="#003366">Introduction</FONT></H2><P class=""><SPAN>To restrict or unrestrict IDoc statuses, you can use transaction code WE47 to modify the status settings. </SPAN><SPAN>This allows you to define which IDoc statuses are considered valid for different actions like deletion or archiving. </SPAN><SPAN>You can also use transaction BD87 to reprocess or delete IDocs that have specific statuses, <A class="" href="https://help.sap.com/docs/SUPPORT_CONTENT/abap/3353526603.html" target="_blank" rel="noopener noreferrer">according to SAP Help Portal</A>.<SPAN class=""><SPAN class=""> </SPAN></SPAN></SPAN></P><H5 id="toc-hId--787986401" id="toc-hId-1898092361"><FONT color="#000000"><FONT color="#003366">Check out my post for a detailed explanation of </FONT></FONT><A title="Recently, I worked on implementing IDoc Archival (Write & Delete) for a client who was doing this for the first time. In this blog, I’m sharing the detailed, step-by-step process we followed to successfully archive and delete IDocs in SAP." href="https://community.sap.com/t5/technology-blogs-by-members/archiving-idocs-in-sap-write-amp-delete-a-step-by-step-guide-for-first-time/ba-p/14092645" target="_blank">Archiving IDocs in SAP (Write & Delete): A Step-by-Step Guide for First-Time Implementation</A> </H5><H2 id="toc-hId-1314330699"> </H2><H2 id="toc-hId-1117817194"><FONT color="#003366">Why WE47 Matters in IDoc Archiving</FONT></H2><P><FONT color="#000000">The transaction <STRONG>WE47 (Status Management)</STRONG> defines which IDoc statuses are deletable during the Delete phase of archiving.</FONT></P><P><FONT color="#000000">IDocs with a status code that is marked as “not deletable” in <STRONG>WE47</STRONG> will remain in the system even after a successful archiving write and delete run.</FONT></P><BLOCKQUOTE><P class=""><FONT color="#000000"><STRONG>Example</STRONG>: Status 64 (IDoc ready for processing) is <STRONG>not deletable</STRONG> by default. If such IDocs are selected during archiving, they will be archived but <STRONG>not deleted</STRONG>.</FONT></P></BLOCKQUOTE><H3 id="toc-hId-1050386408"> </H3><H3 id="toc-hId-1446159022" id="toc-hId-853872903"><FONT color="#003366">Key Notes Before Starting</FONT></H3><UL><LI><P class="">Always coordinate status changes with BASIS + Functional teams.</P></LI><LI><P class="">Document all changes to <STRONG>WE47</STRONG>.</P></LI><LI><P class="">Maintain a separate list of “critical statuses” to avoid deletion risks.</P></LI></UL><P> </P><H2 id="toc-hId-528276679"><FONT color="#003366">How to Identify Which Statuses Block Deletion</FONT></H2><H3 id="toc-hId-460845893"><FONT color="#000000">Step-by-Step</FONT></H3><OL><LI><P><FONT color="#000000"><SPAN>Use transaction code WE47 to access the IDoc status maintenance screen</SPAN>.</FONT></P></LI><LI><P><SPAN><SPAN>Navigate to the relevant section within WE47 to define which IDoc statuses are allowed for certain actions.</SPAN><BR /></SPAN><FONT color="#000000"><BR /><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Akshay_Anil_0-1746352681442.png" style="width: 566px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/257402iBF5822885FF67531/image-dimensions/566x225?v=v2" width="566" height="225" role="button" title="Akshay_Anil_0-1746352681442.png" alt="Akshay_Anil_0-1746352681442.png" /></span></FONT></P></LI><LI><P><FONT color="#000000">You’ll now see whether the “Deletion” flag is set to <STRONG>poss</STRONG> (possible for deletion) or <STRONG>excluded</STRONG> (from deletion).<BR /><BR /></FONT></P><FONT color="#000000"><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Akshay_Anil_1-1746352760618.png" style="width: 564px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/257403i66C8ED7688A89E5E/image-dimensions/564x310?v=v2" width="564" height="310" role="button" title="Akshay_Anil_1-1746352760618.png" alt="Akshay_Anil_1-1746352760618.png" /></span></FONT><P> </P></LI></OL><H2 id="toc-hId-135249669"><FONT color="#003366">Unrestricting IDoc Status (Allow Deletion)</FONT></H2><P class=""><FONT color="#000000">To <STRONG>allow</STRONG> deletion of an IDoc in a specific status:</FONT></P><H3 id="toc-hId-67818883"><FONT color="#000000">Detailed Steps:</FONT></H3><OL><LI><P class=""><FONT color="#000000">Use transaction code WE47 to access the IDoc status maintenance screen. .</FONT></P></LI><LI><P><FONT color="#000000">In the list, search for the status code (e.g., 64, 51).</FONT></P></LI><LI><P><FONT color="#000000">Select the entry and double-click to open it.</FONT></P></LI><LI><P><FONT color="#000000">Check the “<STRONG>Poss</STRONG>” radiobutton.<BR /><BR /></FONT></P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Akshay_Anil_2-1746353971678.png" style="width: 497px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/257404iB759DF68541D4ED9/image-dimensions/497x270?v=v2" width="497" height="270" role="button" title="Akshay_Anil_2-1746353971678.png" alt="Akshay_Anil_2-1746353971678.png" /></span></LI><LI><P><FONT color="#000000">Click <STRONG>Save</STRONG>.</FONT></P></LI><LI><P><FONT color="#000000">Re-run the Write & Delete Program to ensure the deletion of idocs with above status</FONT></P></LI></OL><H5 id="toc-hId--787986401" id="toc-hId--790732005"><FONT color="#000000"><FONT color="#003366">Check out my post for a detailed explanation of </FONT></FONT><A title="Recently, I worked on implementing IDoc Archival (Write & Delete) for a client who was doing this for the first time. In this blog, I’m sharing the detailed, step-by-step process we followed to successfully archive and delete IDocs in SAP." href="https://community.sap.com/t5/technology-blogs-by-members/archiving-idocs-in-sap-write-amp-delete-a-step-by-step-guide-for-first-time/ba-p/14092645" target="_blank">Archiving IDocs in SAP (Write & Delete): A Step-by-Step Guide for First-Time Implementation</A> </H5><P><FONT color="#000000"><STRONG>Outcome :</STRONG> Now, the previously blocked IDocs will be successfully deleted.</FONT></P><H2 id="toc-hId--107036489"> </H2><H2 id="toc-hId--303549994"><FONT color="#003366">Restricting IDoc Status (Prevent Deletion)</FONT></H2><P class=""><FONT color="#000000">Sometimes you may want to <STRONG>protect certain IDoc statuses</STRONG> from being accidentally deleted—like those that haven’t been processed yet or are under investigation.</FONT></P><H2 id="toc-hId--500063499"><FONT color="#003366">Steps to Add Restriction:</FONT></H2><OL><LI><P class=""><FONT color="#000000">Go to <STRONG>WE47</STRONG>.</FONT></P></LI><LI><P><FONT color="#000000">Click New Entries or select an existing status.</FONT></P></LI><LI><P><FONT color="#000000">For the given status code, mark the radio button “ <STRONG>Excluded </STRONG>”.<BR /><BR /></FONT></P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="Akshay_Anil_3-1746354049667.png" style="width: 502px;"><img src="https://community.sap.com/t5/image/serverpage/image-id/257407i37A76852EF20DC8F/image-dimensions/502x271?v=v2" width="502" height="271" role="button" title="Akshay_Anil_3-1746354049667.png" alt="Akshay_Anil_3-1746354049667.png" /></span></LI><LI><P><FONT color="#000000">Save your entry .</FONT></P></LI></OL><H5 id="toc-hId--787986401" id="toc-hId--1576786025"><FONT color="#000000"><FONT color="#003366">Check out my post for a detailed explanation of </FONT></FONT><A title="Recently, I worked on implementing IDoc Archival (Write & Delete) for a client who was doing this for the first time. In this blog, I’m sharing the detailed, step-by-step process we followed to successfully archive and delete IDocs in SAP." href="https://community.sap.com/t5/technology-blogs-by-members/archiving-idocs-in-sap-write-amp-delete-a-step-by-step-guide-for-first-time/ba-p/14092645" target="_blank">Archiving IDocs in SAP (Write & Delete): A Step-by-Step Guide for First-Time Implementation</A> </H5><P><FONT color="#000000"><STRONG>Outcome :</STRONG> Now any IDoc in this status will be excluded during deletion runs.</FONT></P><DIV class=""> </DIV><H4 id="toc-hId--1479896523"><FONT color="#003366"><SPAN><STRONG>Reprocess or Delete IDocs (if needed):</STRONG></SPAN></FONT></H4><DIV class=""><SPAN><FONT color="#000000">If you need to reprocess or delete IDocs with specific statuses, use transaction code <STRONG>BD87</STRONG>.</FONT><BR /><BR /></SPAN></DIV><H2 id="toc-hId--1089604014"><FONT color="#003366">Changing an Existing Status Entry</FONT></H2><P class=""><FONT color="#000000">You can <STRONG>switch a status between restrict/unrestrict</STRONG> anytime, but <STRONG>use caution</STRONG> in production systems.</FONT></P><BLOCKQUOTE><P class=""><FONT color="#000000"><STRONG>Best Practice</STRONG>: Only unrestrict after verifying business approvals. Unarchived error IDocs might contain pending or critical info.</FONT></P></BLOCKQUOTE><TABLE border="1" width="95.09005107428486%"><TBODY><TR><TD width="35.65891472868216%" height="30px"><FONT color="#003366"><STRONG>Action</STRONG></FONT></TD><TD width="28.036175710594318%" height="30px"><FONT color="#003366"><STRONG>Tool</STRONG></FONT></TD><TD width="31.395348837209305%" height="30px"><FONT color="#003366"><STRONG>Result</STRONG></FONT></TD></TR><TR><TD width="35.65891472868216%" height="30px">Check which IDocs weren’t deleted</TD><TD width="28.036175710594318%" height="30px">SE16N → EDIDC</TD><TD width="31.395348837209305%" height="30px">Identify blocked statuses</TD></TR><TR><TD width="35.65891472868216%" height="30px">View/Change status restriction</TD><TD width="28.036175710594318%" height="30px">WE47</TD><TD width="31.395348837209305%" height="30px">Check " <STRONG>Poss</STRONG> "</TD></TR><TR><TD width="35.65891472868216%" height="30px">Protect sensitive statuses</TD><TD width="28.036175710594318%" height="30px">WE47</TD><TD width="31.395348837209305%" height="30px">Check " <STRONG>Excluded</STRONG> "</TD></TR><TR><TD width="35.65891472868216%" height="30px">Re-archive undeleted IDocs</TD><TD width="28.036175710594318%" height="30px">SARA → Write + Delete</TD><TD width="31.395348837209305%" height="30px">Complete removal</TD></TR></TBODY></TABLE><P> </P><H2 id="toc-hId--1286117519"><FONT color="#003366">Conclusion</FONT></H2><P>Using WE47 wisely helps you take full control over IDoc lifecycle management. Whether you want to retain unprocessed IDocs or clean up your system, this tool plays a critical role in SAP data governance.<BR />If you're performing IDoc archiving for the first time or troubleshooting undeleted records, make WE47 your go-to transaction!</P><P> </P>2025-05-08T09:35:52.457000+02:00