For decades, SAP software has been a core information technology ("IT") component in many companies. Recently, companies are using emerging technologies--such as cloud computing, robotic process automation, and artificial intelligence--to further leverage their SAP software in innovative ways.

But innovating can be costly, as one of SAP's customers just discovered. SAP sued the customer in United Kingdom High Court, alleging that the company's new cloud-based customer service solution violated SAP's license. On February 16, 2017, the court awarded SAP up to 54 million in damages.

While the UK case is unlikely to be the last word on indirect use, the case highlights the substantial legal

Below, we provide tips from a litigator's perspective on how SAP licensees may mitigate legal risk associated with indirect use of SAP software, before SAP files suit:

1. Conduct Your Own Compliance Check, Before SAP Does: You can mitigate your indirect use risk by conducting a compliance review. A compliance review for indirect use risk is particularly warranted if (1) you are leveraging your SAP database in new or innovative ways (such as through cloud computing, robotic process automation, and/or artificial intelligence); (2) your company has significantly grown organically or through acquisitions; or (3) you expect to renegotiate your SAP license in the near future. Any compliance review for indirect use issues should begin by carefully analyzing what rights are provided by your SAP license. Then, key IT personnel should be interviewed and key documentation reviewed to assess (1) what applications are actually exchanging data with SAP's software, (2) the methods by which any data is exchanged, (3) the nature of any exchanged data, and (4) what business functions are at issue.

2. Use Outside Legal Counsel And Experts To Conduct A Compliance Review: Even if license compliance personnel are available internally, there are significant advantages to utilizing outside assistance in undertaking a compliance review. Qualified outside legal counsel can supply knowledge about licensing issues to analyzing the terms of your SAP license. In addition, outside counsel can aggregate a dedicated team with the expertise and bandwidth required to conduct a comprehensive review. Importantly, if the compliance review is undertaken at the direction of outside legal counsel, the review is more likely to be covered by attorney-client privilege, and therefore protected from disclosure to SAP, than if undertaken at the direction of in-house counsel. Lastly, outside legal counsel can identify and retain an expert IT consultant to assist in undertaking a cost-effective investigation. IT consultants are a great resource to evaluate existing and planned use of SAP software and provide advice as to potential alternative license terms with SAP or competing vendors.

3. If You Find A Potential Indirect Use Violation, Take Action To Mitigate Your Legal Risk:

First, legal counsel should advise the relevant IT and business teams of the legal risk associated with their processes. In addition, legal counsel should work with the business teams to identify alternative methods to perform the business function at issue. By changing whether or how interaction with SAP's software occurs, you may be able to design a process that achieves your business objectives but avoids any contractual violation.

Second, collect and preserve the procurement communications record. In procuring SAP software, IT and business teams generally try to ensure that they are obtaining sufficient SAP software rights to meet business requirements. In response, SAP's salespeople may provide representations about the adequacy of SAP's proposed license terms. By collecting and preserving communications from the procurement process, you may be able to establish SAP's knowledge of how you planned to use SAP's software and helpful statements suggesting that SAP's license terms are adequate to meet your objectives.

Third, consider approaching SAP to negotiate additional rights in an amended license. By negotiating new contract terms before SAP discovers alleged indirect use violations, you may decrease SAP's leverage, obtain more favorable pricing, and eliminate your legal risk for past violations.

4. If SAP Inquires About Indirect Use Or Initiates An Audit, Get Help: Virtually all of SAP's informal inquiries and audits result in a negotiated settlement, not litigation. But that does not mean the stakes are low. If SAP uncovers an indirect use violation, SAP may gain significant leverage over your company, resulting in millions of dollars in added expense--perhaps in the form of a lump sum penalty for alleged prior violations or through unfavorable, going-forward pricing terms in an amended license. Moreover, SAP is a repeat player on indirect use issues, and you are not. That gives SAP a significant experiential advantage in disputes over alleged indirect use. Outside legal counsel and expert IT consultants can help you level the playing field by identifying legal strategies and technical approaches that shift leverage back to you.

5. In Your Next Negotiation With SAP, Address Key Contract Language: As the UK lawsuit shows, the language in your SAP license can mean a huge difference in outcomes. Among other things, the UK case makes clear that the definitions of "named user," "access," and "use" are critically important topics to address in any re-negotiation with SAP. Qualified outside legal counsel can guide you through the negotiation process.