Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Intercepting SAP SNC Protected Traffic

WEareTROOPERS via YouTube

Overview

Explore the intricacies of intercepting SAP SNC protected traffic in this conference talk by Martin Gallo at TROOPERS17, an IT-Security Conference focused on SAP Security. Gain insights into the challenges and techniques involved in analyzing secure network communications within SAP environments. Learn about the implementation of SAP's Secure Network Communications (SNC) protocol and discover methods for intercepting and examining protected traffic. Delve into the security implications of SNC and understand potential vulnerabilities that may arise in SAP systems. This talk provides valuable knowledge for security professionals, SAP administrators, and anyone interested in the intersection of SAP and network security.

Syllabus

TR17 - Intercepting SAP SNC protected traffic - Martin Gallo

Taught by

WEareTROOPERS

Reviews

Start your review of Intercepting SAP SNC Protected Traffic

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.