Exploring the Strategic Roadmap for SAP Business AI

Objective

After completing this lesson, you will be able to Demonstrate an understanding of the strategic roadmap guiding the evolution of SAP Business AI.

Roadmap

Business AI Roadmap

Note

For general external roadmap insights, please refer to the external-facing roadmap explorer, which is updated daily by the solution areas:

SAP Business AI FAQs

Congrats on mastering the SAP Business AI learning journey!

Scroll to the bottom of this lesson to continue to the final assessment questions in order to complete this course.

General Questions

Where can I find the latest FAQ document for SAP Business AI?

The go-to place for all Business AI-related information is on SAP.com.

A divider is displayed.

Data Privacy

How does SAP approach GenAI Adoption risks? 

Disruptive technologies are known to impact the security of existing environments in unknown ways. For this reason, SAP strives to balance technological advancement with appropriate caution. We have identified the following three major adoption risk categories: Human Risks, Technical Risks, and Exfiltration Risks.  SAP has formed an AI Security Taskforce, involving AI leaders from across the company, to identify and mitigate situational adoption risks. By identifying adoption risks early, SAP can better target mitigative efforts. For precise actions taken please have a look at our SAP generative AI Cybersecurity Strategy whitepaper

How does SAP approach new vulnerability risks brought about by GenAI?

SAP takes an active approach to identifying vulnerabilities in new technologies. SAP Security Research and the global security community have identified several GenAI risks and vulnerabilities. The three greatest vulnerability risks related to Large Language Models (LLM) are Prompt Injection, Glitch Tokens and Adversarial Examples, and Hallucinations and Package Squatting. For precise actions taken please have a look at our SAP generative AI Cybersecurity Strategy whitepaper

GenAI vulnerabilities are challenging to mitigate because of the open-ended nature of GenAI input. This presents a dilemma between constraining input for security at the cost of reduced capability. SAP manages this balance by implementing responsible AI use guidelines combined with strong product security standards and threat modeling practices. For precise actions taken please have a look at our SAP generative AI Cybersecurity Strategy whitepaper

How does SAP approach new weaponization risks brought about by GenAI? 

As GenAI becomes more commoditized, it can and will fall into the hands of bad actors. SAP Security Research has determined that the practical threat of GenAI-assisted adversaries is currently uncertain. Given existing illegal marketplaces for malware, credentials, and for-hire services, many adversaries may choose not to directly utilize GenAI to develop attacks. 

Nevertheless, as technology evolves, theoretical GenAI-enabled attacks may become realized. SAP is actively preparing for the following most likely theoretical threats in our defensive strategy: AI-Assisted Attack Development, Intelligence Gathering, and Increase in Attack Sophistication. For precise actions taken please have a look at our SAP generative AI Cybersecurity Strategy whitepaper

A divider is displayed.

Commercialization

How does SAP provide flexibility for customers in their AI journey?

Customers are provided with flexibility in their AI journey through SAP's diverse ecosystem and partnerships with leading AI vendors and large language models. With access to 380+ partner apps and a range of tools and LLMs via the SAP Store, customers can benefit from a comprehensive suite of AI solutions.

When it comes to AI capabilities, we distinguish between Base AI, included in the base application subscription at no additional cost, and Premium AI, which incurs an incremental cost and requires AI Unit licenses for access.

A divider is displayed.

AI Ethics

Where can I find detailed information about Business AI Ethics and what can I share with my customers?

You can find more detailed information about Business AI Ethics in the SAP AI Ethics Handbook. This comprehensive guide outlines how to apply the SAP AI Policy, outlining the potential benefits and challenges of AI and how it can be implemented responsibly. Insights from this guide can be shared with customers, providing them an understanding of our recognition of the potential of AI and our commitment to its ethical use.

Note

If you have any further questions, don't hesitate to reach out directly to: ai@sap.com

Log in to track your progress & complete quizzes