Security

Strengthening security in a multi-SaaS cloud environment

Comment

Safe cloud computing concept, isolated.
Image Credits: luismmolina (opens in a new window) / Getty Images

Steven Tamm

Contributor

Steven Tamm is a technology adviser to Spin.AI and a former Salesforce CTO with extensive experience in cloud computing, e-commerce, virtualization, developer tools, cybersecurity, compliance and SaaS.

Managing security across multiple SaaS cloud deployments is becoming more challenging as the number of zero-day and ransomware attacks continues to rise. In fact, recent research reveals that a staggering 76% of organizations fell victim to a ransomware attack in the past year.

It’s no secret that protecting data is hard, and with the rise of cloud technologies, it’s becoming harder. But when it comes to cloud SaaS application risk, what does that look like? And what actionable steps can teams and IT pros take to help mitigate those risks at their organization? In this article, I’m going to explore those questions and provide some insights.

Navigating the maze of SaaS challenges

Modern organizations encounter a variety of SaaS challenges, including the absence of configuration standards, multiple APIs, and user interfaces (UIs) with varying access levels and potential data leaks across interconnected systems. Securing structured data in CRM applications, communication data in messaging platforms, and unstructured data from file providers is already difficult.

However, when these systems are sourced from different vendors, it becomes even more challenging to detect and prevent attacks in a timely manner. The interconnected nature of these systems makes tracking data provenance difficult and facilitates broad spread of malware and ransomware.

This challenge is further exacerbated when organizations extend their systems to include external users. With expanding footprints, the inadvertent leakage or destruction of sensitive data becomes a significant concern. Popular platforms like Salesforce Communities, Slack Connect, Microsoft Teams, Microsoft 365, and Google Drive create a complex web of identity, permissions, and integration controls.

Unfortunately, most endpoint management tools on the market were designed for a pre-cloud, pre-bring-your-own-device (BYOD) era, making them inadequate for managing the modern SaaS landscape. So how do you take control?

Taking control with new solutions

When managing risk in the cloud, it’s crucial to select IT and security solutions that truly address the intricacies of the deployed SaaS applications and were born 100% in the cloud without any legacy on-premises components. The good news is that vendors are developing innovative solutions to help IT and security teams do this. But it’s essential to explore the options and consider the following:

First, do they go beyond basic factors such as OAuth scopes, login IP addresses, and high-level scores, and instead delve deeper into data usage patterns and even examine the code of all integrations?

Second, many major SaaS vendors provide event monitoring, antivirus protection, and basic data leak prevention as check boxes. But these features often fall short when it comes to preventing and remediating data attacks because of miscalibrated thresholds in alert systems and logs that are not tuned for specific organizations. That results in alert overload and fatigue. It’s important to understand how a solution improves risk scoring and alert prioritization.

Waiting for manual intervention means that by the time action is taken, the data is already encrypted, sensitive personally identifiable information (PII) is inadvertently placed in the wrong folder, or a rogue Google Chrome extension has already been installed, compromising valuable client lists.

To overcome these challenges, automation and detection have become a crucial piece of the puzzle, and you should be asking about these capabilities. It’s vital to leverage solutions that provide comprehensive coverage across SaaS platforms, integrating data loss prevention, posture management, and automatic detection and response to security threats into a cohesive security strategy.

Unforeseen security challenges

During my time at Salesforce, I observed numerous security incidents arising from misconfigurations or malicious activity. Among these incidents, the most challenging ones to identify were those occurring outside the control of customers. Salesforce introduced various APIs to core systems, such as portals and community access, which could inadvertently leak data even without configuration changes, because the customer didn’t realize the implication of enabling new functionality.

The inclusion of mobile applications or unrelated AppExchange applications had the potential to trigger severe security breaches. A false sense of security emerged from the mistaken belief that data would remain concealed simply because it was not visible in the user interface.

Furthermore, the interconnectivity between SaaS products via integrations exacerbated the situation, making it difficult to monitor data movement and manage multiple permission systems. External systems, particularly data warehouses, often lacked the same level of row-level security provided by CRM vendors.

Addressing these types of issues requires a comprehensive approach to security that includes strengthening configuration management and prioritizing API security. This can be achieved by establishing rigorous processes for configuration management, including regular security assessments and audits. It’s also crucial to develop and enforce secure configuration guidelines that leverage automation for verification to minimize human errors.

Furthermore, API security should be given high priority by implementing robust access controls, authentication mechanisms, and encryption for APIs. The use of API gateways or security proxies can help monitor and manage API traffic, enforce policies, and detect any anomalous behavior. Regular assessments of APIs should be conducted to proactively identify vulnerabilities and address any misconfigurations.

Addressing phishing attacks and remediating ransomware

In addition to the aforementioned challenges, users today face an increasing number of smishing and phishing attacks that closely resemble legitimate requests, making them harder to identify compared to traditional email spam.

Effectively remediating ransomware attacks can be arduous, emphasizing the importance of selecting vendors with rapid detection and blocking capabilities. This puts a premium on solutions that employ advanced algorithms capable of analyzing behavior rather than relying solely on signatures. Additionally, it’s important to ensure that the service level agreements (SLAs) are sufficiently short, so teams do not have to plead with the cloud provider to increase throughput or timeouts while recovering from out-of-date backups.

The importance of a holistic approach

While the emergence of SaaS security posture management (SSPM) platforms is a positive development, it’s important to acknowledge that relying solely on SSPM is insufficient to combat modern security threats in the SaaS environment. Continuous monitoring and algorithmic analysis undoubtedly form crucial components of a comprehensive security strategy, but they must be complemented by other measures to ensure comprehensive protection.

Consider adopting a comprehensive and interconnected ecosystem of robust solutions that work harmoniously to provide a unified defense against the diverse range of threats faced. This can include an all-in-one platform that integrates SSPM with other essential components such as SaaS data loss prevention (DLP) and SaaS ransomware protection. By embracing such a holistic approach, businesses can safeguard their data and operations from the increasing risks posed by cyberattacks.

Navigating the evolving threat landscape to ensure the highest level of protection in the multi-SaaS cloud environment doesn’t have to be difficult, especially if you adopt a proactive stance and implement comprehensive security measures. Remember, SaaS data protection is 100% your responsibility. SaaS vendors are not responsible for data that belongs to you; they are responsible for internal security, infrastructure security, and so on.

By combining administrative controls — such as policies, processes, user education, and contingency planning — with technical solutions, including automation, app inventorying, risk assessment, and policy enforcement, you can establish a robust defense against emerging threats.

More TechCrunch

When Keith Rabois announced he was leaving Founders Fund to return to Khosla Ventures in January, it came as a shock to many in the venture capital ecosystem — and…

From Miles Grimshaw to Eva Ho, venture capitalists continue to play musical chairs

On the heels of OpenAI announcing the latest iteration of its GPT large language model, its biggest rival in generative AI in the U.S. announced an expansion of its own.…

Anthropic is expanding to Europe and raising more money

If you’re looking for a Starliner mission recap, you’ll have to wait a little longer, because the mission has officially been delayed.

TechCrunch Space: You rock(et) my world, moms

Apple devoted a full event to iPad last Tuesday, roughly a month out from WWDC. From the invite artwork to the polarizing ad spot, Apple was clear — the event…

Apple iPad Pro M4 vs. iPad Air M2: Reviewing which is right for most

Terri Burns, a former partner at GV, is venturing into a new chapter of her career by launching her own venture firm called Type Capital. 

GV’s youngest partner has launched her own firm

The decision to go monochrome was probably a smart one, considering the candy-colored alternatives that seem to want to dazzle and comfort you.

ChatGPT’s new face is a black hole

Apple and Google announced on Monday that iPhone and Android users will start seeing alerts when it’s possible that an unknown Bluetooth device is being used to track them. The…

Apple and Google agree on standard to alert people when unknown Bluetooth devices may be tracking them

The company is describing the event as “a chance to demo some ChatGPT and GPT-4 updates.”

OpenAI’s ChatGPT announcement: Watch here

A human safety operator will be behind the wheel during this phase of testing, according to the company.

GM’s Cruise ramps up robotaxi testing in Phoenix

OpenAI announced a new flagship generative AI model on Monday that they call GPT-4o — the “o” stands for “omni,” referring to the model’s ability to handle text, speech, and…

OpenAI debuts GPT-4o ‘omni’ model now powering ChatGPT

Featured Article

The women in AI making a difference

As a part of a multi-part series, TechCrunch is highlighting women innovators — from academics to policymakers —in the field of AI.

6 hours ago
The women in AI making a difference

The expansion of Polar Semiconductor’s facility would enable the company to double its U.S. production capacity of sensor and power chips within two years.

White House proposes up to $120M to help fund Polar Semiconductor’s chip facility expansion

In 2021, Google kicked off work on Project Starline, a corporate-focused teleconferencing platform that uses 3D imaging, cameras and a custom-designed screen to let people converse with someone as if…

Google’s 3D video conferencing platform, Project Starline, is coming in 2025 with help from HP

Over the weekend, Instagram announced it is expanding its creator marketplace to 10 new countries — this marketplace connects brands with creators to foster collaboration. The new regions include South…

Instagram expands its creator marketplace to 10 new countries

You can expect plenty of AI, but probably not a lot of hardware.

Google I/O 2024: What to expect

The keynote kicks off at 10 a.m. PT on Tuesday and will offer glimpses into the latest versions of Android, Wear OS and Android TV.

Google I/O 2024: How to watch

Four-year-old Mexican BNPL startup Aplazo facilitates fractionated payments to offline and online merchants even when the buyer doesn’t have a credit card.

Aplazo is using buy now, pay later as a stepping stone to financial ubiquity in Mexico

We received countless submissions to speak at this year’s Disrupt 2024. After carefully sifting through all the applications, we’ve narrowed it down to 19 session finalists. Now we need your…

Vote for your Disrupt 2024 Audience Choice favs

Co-founder and CEO Bowie Cheung, who previously worked at Uber Eats, said the company now has 200 customers.

Healthy growth helps B2B food e-commerce startup Pepper nab $30 million led by ICONIQ Growth

Booking.com has been designated a gatekeeper under the EU’s DMA, meaning the firm will be regulated under the bloc’s market fairness framework.

Booking.com latest to fall under EU market power rules

Featured Article

‘Got that boomer!’: How cybercriminals steal one-time passcodes for SIM swap attacks and raiding bank accounts

Estate is an invite-only website that has helped hundreds of attackers make thousands of phone calls aimed at stealing account passcodes, according to its leaked database.

11 hours ago
‘Got that boomer!’: How cybercriminals steal one-time passcodes for SIM swap attacks and raiding bank accounts

Squarespace is being taken private in an all-cash deal that values the company on an equity basis at $6.6 billion.

Permira is taking Squarespace private in a $6.9 billion deal

AI-powered tools like OpenAI’s Whisper have enabled many apps to make transcription an integral part of their feature set for personal note-taking, and the space has quickly flourished as a…

Buy Me a Coffee’s founder has built an AI-powered voice note app

Airtel, India’s second-largest telco, is partnering with Google Cloud to develop and deliver cloud and GenAI solutions to Indian businesses.

Google partners with Airtel to offer cloud and GenAI products to Indian businesses

To give AI-focused women academics and others their well-deserved — and overdue — time in the spotlight, TechCrunch has been publishing a series of interviews focused on remarkable women who’ve contributed to…

Women in AI: Rep. Dar’shun Kendrick wants to pass more AI legislation

We took the pulse of emerging fund managers about what it’s been like for them during these post-ZERP, venture-capital-winter years.

A reckoning is coming for emerging venture funds, and that, VCs say, is a good thing

It’s been a busy weekend for union organizing efforts at U.S. Apple stores, with the union at one store voting to authorize a strike, while workers at another store voted…

Workers at a Maryland Apple store authorize strike

Alora Baby is not just aiming to manufacture baby cribs in an environmentally friendly way but is attempting to overhaul the whole lifecycle of a product

Alora Baby aims to push baby gear away from the ‘landfill economy’

Bumble founder and executive chair Whitney Wolfe Herd raised eyebrows this week with her comments about how AI might change the dating experience. During an onstage interview, Bloomberg’s Emily Chang…

Go on, let bots date other bots

Welcome to Week in Review: TechCrunch’s newsletter recapping the week’s biggest news. This week Apple unveiled new iPad models at its Let Loose event, including a new 13-inch display for…

Why Apple’s ‘Crush’ ad is so misguided