Life Science Industry: Safeguarding Sensitive Data with SAP Cloud, AI, and Cyber Security

  IJCTT-book-cover
 
         
 
© 2023 by IJCTT Journal
Volume-71 Issue-4
Year of Publication : 2023
Authors : Gaurav Singh, Bidyut Sarkar, Ravi Dave
DOI :  10.14445/22312803/IJCTT-V71I4P115

How to Cite?

Gaurav Singh, Bidyut Sarkar, Ravi Dave, "Life Science Industry: Safeguarding Sensitive Data with SAP Cloud, AI, and Cyber Security," International Journal of Computer Trends and Technology, vol. 71, no. 4, pp. 115-124, 2023. Crossref, https://doi.org/10.14445/22312803/IJCTT-V71I4P115

Abstract
If Covid-19 has taught all of us one thing, it is that the most critical industry in this world is one which helps us to save human lives, supports health care, and gets us vaccines and medicines we all need to live and fight such deadly diseases, everything else is Secondary. Life science is one of the most critical and heavily regulated industries and holds the most sensitive and protected health Care information. In this paper, we will talk about how SAP Cloud Solutions using artificial intelligence (AI), is joining forces with Cyber Security to protect sensitive data for the life science industry by using a cloud-first approach and using artificial intelligence (AI), automation, data, and analytics in one unified environment. We will further deep dive and conclude how SAP cloud services like business technology platform (BTP) using SAP enterprise threat detection (ETD) will provide an end-to-end holistic cyber resiliency and help enterprises from life science industries comply with data protection regulations worldwide.

Keywords
Cyber Security, SAP Cloud, SAP S4/HANA, Artificial Intelligence (AI), Business Technology Platform (BTP), SAP Enterprise Threat Detection (ETD).

Reference

[1] IBM Report on Cost of Data Breach 2022. [Online]. Available: https://www.ibm.com/reports/data-breach
[2] Best Healthcare ERP Solutions: Compare Key Features. [Online]. Available: https://www.cioinsight.com/enterprise-apps/healthcare-erp-system-features/
[3] Gartner Cloud ERP for Product-Centric Enterprises. [Online]. Available: https://www.gartner.com/reviews/market/cloud-erp-for-product-centric-enterprises
[4] NIST Cyber Security Framework. [Online]. Available: https://www.nist.gov/cyberframework
[5] Health Information Policy, HIPAA. [Online]. Available: https://www.hhs.gov/hipaa/index.html
[6] General Data Protection Regulation. [Online]. Available: https://gdpr.eu/
[7] California Consumer Privacy Act. [Online]. Available: https://oag.ca.gov/privacy/ccpa
[8] SAP BTP Cloud Shared Responsibility Model. [Online]. Available: https://help.sap.com/docs/btp/best-practices/shared-responsibility-model-between-you-and-sap?locale=en-US
[9] AWS Cloud Compliance Shared Responsibility Model. [Online]. Available: https://aws.amazon.com/compliance/shared-responsibility-model/
[10] ISC2 Responsibility and Accountability in the Cloud. [Online]. Available: https://www.isc2.org/Articles/Responsibility-and-Accountability-in-the-Cloud
[11] Ying He et al., “Health Care Cybersecurity Challenges and Solutions Under the Climate of COVID-19: Scoping Review,” Journal of Medical Internet Research, vol. 23, no. 4, p. e21747, 2021. [CrossRef] [Google Scholar] [Publisher Link]
[12] Reuters US Healthcare Targeted Cyber Attack. [Online]. Available: https://www.reuters.com/article/us-healthcare-coronavirus-gilead-iran-ex-idUSKBN22K2EV
[13] Vencelin Gino V, and Amit KR Ghosh, "Enhancing Cyber Security Measures For Online Learning Platforms," SSRG International Journal of Computer Science and Engineering, vol. 8, no. 11, pp. 1-5, 2021. [CrossRef] [Publisher Link]
[14] Salem T. Argaw et al., “Cybersecurity of Hospitals: Discussing the Challenges and Working towards Mitigating the Risks,” BMC Medical Informatics and Decision Making, vol. 20, p. 146, 2020. [CrossRef] [Google Scholar] [Publisher Link]
[15] Life Science Industry Solutions from SAP. [Online]. Available: https://www.sap.com/industries/life-sciences.html
[16] Accenture, Life Sciences Industry and SAP. [Online]. Available: https://www.accenture.com/us-en/services/life-sciences/value-case-sap
[17] eBook, Transforming Life Sciences with SAP. [Online]. Available: https://www.sap.com/dmc/exp/2022-09-84988-life-sciences-ebook/index.html
[18] The future of Life Science Industry is in the cloud [Online]. Available: https://www.sap.com/documents/2022/04/68f9a608-257e-0010- bca6-c68f7e60039b.html
[19] SAP News, Enterprise Threat Detection Cloud [Online]. Available: https://news.sap.com/2021/07/sap-enterprise-threat-detection-cloud-based-managed-service/
[20] SAP Help, Enterprise Threat Detection Cloud Edition [Online]. Available: https://help.sap.com/docs/SAP_ENTERPRISE_THREAT_DETECTION_CLOUD_EDITION
[21] Gaurav Singh, SAP Insider, Expert Insight Article. [Online]. Available: https://sapinsider.org/expert-insights/protect-your-sustainability-goals-with-sap-cybersecurity/
[22] SAP Support, Cloud ALM [Online]. Available: https://support.sap.com/en/alm/sap-cloud-alm.html
[23] Sanjeev Kumar, "Data Intelligence and Planning using AI and Machine Learning with SAP Analytics Cloud - SAC," International Journal of Computer Trends and Technology, vol. 69, no. 2, pp. 1-4, 2021. [CrossRef] [Publisher Link]
[24] SAP Security whitepaper, Managing Security with SAP Solution Manager [Online]. Available: https://layersevensecurity.com/managing-security-with-sap-solution-manager/
[25] SAP Insider. [Online]. Available: https://sapinsider.org/topic/sap-system-administration/sap-solution-manager/
[26] The SAP Secure Operations Map. [Online]. Available: https://www.sap.com/documents/2017/03/14cf06b2-af7c-0010-82c7- eda71af511fa.html
[27] SAP Security Whitepapers [Online]. Available: https://support.sap.com/en/security-whitepapers.html
[28] Marko Sommer, SAP Blog. [Online]. Available: https://blogs.sap.com/2021/09/24/single-sign-on-sap-reference-architecture-for-identity-access-management/
[29] Marko Sommer, SAP Blog [Online]. Available: https://blogs.sap.com/2020/06/24/evolving-identity-authentication-and-identity-provisioning-into-sap-cloud-identity-services/
[30] TechTarget, CIA Triad. [Online]. Available: https://www.techtarget.com/whatis/definition/Confidentiality-integrity-and-availability-CIA
[31] SC Magazine, Ransomware Attacks Persist in Healthcare. [Online]. Available: https://www.scmagazine.com/analysis/ransomware/ransomware-attacks-persist-in-healthcare-as-impacts-on-patient-safety-rise
[32] AAMC News, Growing Ransomware Attack to Hospitals. [Online]. Available: https://www.bitlyft.com/resources/the-growing-threat-of-ransomware-attacks-on-hospitals
[33] UK News, Most Common Cause of Data Breach. [Online]. Available: https://www.sutcliffeinsurance.co.uk/news/8-most-common-causes-of-data-breach/
[34] IAAA Definition. [Online]. Available: https://thorteaches.com/cissp-iaaa/
[35] Masood Ahmed, SAP Blog, UI Mask to Achieve Compliance [Online]. Available: https://blogs.sap.com/2022/11/25/the-hidden-gem-using-ui-masking-to-acheive-compliance/
[36] Martin Mueller, SAP Blog ETD and SIEM. [Online]. Available: https://blogs.sap.com/2019/07/22/sap-enterprise-threat-detection-etd-and-security-information-and-event-management-siem.-what-is-the-difference-and-how-can-they-work-together/
[37] SAP UCON [Online]. Available: https://www.sap.com/documents/2015/07/ccf7ed8e-5b7c-0010-82c7-eda71af511fa.html
[38] The New York Times, Clinical Trials Ransomware Attack. [Online]. Available: https://www.nytimes.com/2020/10/03/technology/clinical-trials-ransomware-attack-drugmakers.html
[39] Josephine Wolff, Brookings Edu. [Online]. Available: https://www.brookings.edu/techstream/how-the-notpetya-attack-is-reshaping-cyber-insurance/
[40] Chris Souza, Pharma Exec. [Online]. Available: https://www.pharmexec.com/view/lessons-pharma-merck-cyber-attack
[41] AMCA Breach Exposed 7.7m patient data [Online]. Available: https://www.fiercehealthcare.com/tech/amca-breach-may-have-exposed-data-7-7m-labcorp-patients
[42] Ravi Dave, Bidyut Sarkar, Gaurav Singh, "Revolutionizing Business Processes with SAP Technology: A Buyer's Perspective," International Journal of Computer Trends and Technology, vol. 71, no. 4, pp. 1-7, 2023.
[CrossRef] [Publisher Link]
[43] FBI Alert Health Care Industry Cyber Attack. [Online]. Available: https://www.zdnet.com/article/fbi-re-sends-alert-about-supply-chain-attacks-for-the-third-time-in-three-months/
[44] SAP Help, SAP Solution Manager. [Online]. Available: https://help.sap.com/docs/