Sign In  |  Register  |  About Los Altos  |  Contact Us

Los Altos, CA
September 01, 2020 1:26pm
7-Day Forecast | Traffic
  • Search Hotels in Los Altos

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

Adaptive Shield Releases SaaS-to-SaaS Capabilities to Minimize Supply Chain Risks

Expansion of the company’s SSPM platform enables security teams to discover and manage all SaaS apps connected to the core SaaS stack

Adaptive Shield, the leading SaaS Security Posture Management (SSPM) company, today announced new capabilities to discover and monitor 3rd party apps connected to the core SaaS stack. With this new capability, Adaptive Shield is minimizing the risk that SaaS-to-SaaS, also known as 3rd party app access, presents. Security teams can now quickly and easily manage sanctioned apps and discover unsanctioned apps that have access to the company’s data.

Today’s modern workforces rely on SaaS apps to run their business — and employees in pursuit of productivity and efficiency, connect hundreds to thousands of SaaS apps to the core stack, from the smallest plugin to more robust apps, without consulting the organization's security team. These employees connect apps without understanding the level of risk each presents, the types of permissions they are requesting, or whether the app itself is malicious. Without this departmental oversight, businesses cannot properly evaluate or manage their attack surface.

The challenge is exacerbated by the fact that 56% of organizations adopting SaaS apps state their top concern is the lack of visibility into connected apps, according to the 2022 SaaS Security Survey Report from Adaptive Shield and CSA (Cloud Security Alliance).

“As SaaS app dependency grows, so too does our comfort level in using these apps — this is why many grant access without considering the possible consequences. As a result, third-party app access has become the new executable file,” states Maor Bin, co-founder and CEO of Adaptive Shield. Bin continues, “Now, with these new capabilities, whether employees have connected 50 to 5000 apps, Adaptive Shield equips security professionals with the solution to regain control over their SaaS Security.”

Adaptive Shield recently announced their ability to integrate with 100+ SaaS apps, the first and only SSPM solution to provide this large number of out-of-the-box integrations. Their deep knowledge and expertise over the wide array of application characteristics, hubs and interconnected apps powers these new capabilities of 3rd party discovery within the Shadow IT domain.

From access scopes requested by these apps, to authorized users and cross referencing, the security team can now measure the level of access to sensitive data across the organization’s stack. In addition, the security team gains advanced reporting capabilities for effective and accurate risk assessments to drive actionable measures.

About Adaptive Shield

Adaptive Shield, the leading SaaS Security Posture Management (SSPM) company, enables security teams to gain and maintain a secure SaaS app stack by continuously monitoring SaaS apps, SaaS users and their devices, identifying misconfigurations, assessing SaaS-to-SaaS risk and fixing any weakness. Gartner® Cool Vendor™ 2022 and founded by Maor Bin and Jony Shlomoff, Adaptive Shield works with many Fortune 500 enterprises to help them secure their SaaS threat landscape. For more information, please visit www.adaptive-shield.com.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 LosAltos.com & California Media Partners, LLC. All rights reserved.