cancel
Showing results for 
Search instead for 
Did you mean: 

How to protect Payroll-Data in SAP?

Private_Member_19084
Active Contributor
0 Kudos

Hi experts,

we are implementing payroll in our SAP-Sysetm ECC 6.07.

I heared, that Payroll-Data can be protected very well.

Not just authority, also encrypting data on DB-level.

I am not involved in Payroll-Project, but did start to google a bit (give it a try).

After 5 minutes I got the SAP-Tables and checked with SE16 table P0008.

Surprising for me was, that I can read all wages without any protection.

Therefore my question is, how can Payroll-Data be encrypted on DB-Level.

And is there a best practice guide how to secure Payroll-Data (excpeting Authority-items).

Thank you very much

View Entire Topic
jayantvenkata
Product and Topic Expert
Product and Topic Expert
0 Kudos

Hello

I'm afraid there is currently no way to encrypt HR data in SAP

You might have to write your own encryption/scramble program,

Please see the documentations for authorization profile P_ABAP
in the R/3 library and the following:

SU03 -> HR Human resources -> position your cursor to P_ABAP HR: Reporting -> choose button "Docu."  -> the pop-up "help - P_ABAP" appears.

There is an example, which describes a similar issue regarding RPTIME00 and the Basic pay infotype (0008).

Thanks and Kind Regards

Ramana

Private_Member_19084
Active Contributor
0 Kudos

Hello Ramana,

thank you very much for your help.

Is there any best-practice which whos e.g. parameters and other settings, to protect HR-data/in general SAP-Data?

Kind regards

former_member819473
Discoverer
0 Kudos

Dear Ramana,

I was wondering if you would be able to recommend someone who would be able to develop such a custom program to scramble/mask employee sensitive data?

Many thanks.

Regards,

Thomas