Security

Strengthening security in a multi-SaaS cloud environment

Comment

Safe cloud computing concept, isolated.
Image Credits: luismmolina (opens in a new window) / Getty Images

Steven Tamm

Contributor

Steven Tamm is a technology adviser to Spin.AI and a former Salesforce CTO with extensive experience in cloud computing, e-commerce, virtualization, developer tools, cybersecurity, compliance and SaaS.

Managing security across multiple SaaS cloud deployments is becoming more challenging as the number of zero-day and ransomware attacks continues to rise. In fact, recent research reveals that a staggering 76% of organizations fell victim to a ransomware attack in the past year.

It’s no secret that protecting data is hard, and with the rise of cloud technologies, it’s becoming harder. But when it comes to cloud SaaS application risk, what does that look like? And what actionable steps can teams and IT pros take to help mitigate those risks at their organization? In this article, I’m going to explore those questions and provide some insights.

Navigating the maze of SaaS challenges

Modern organizations encounter a variety of SaaS challenges, including the absence of configuration standards, multiple APIs, and user interfaces (UIs) with varying access levels and potential data leaks across interconnected systems. Securing structured data in CRM applications, communication data in messaging platforms, and unstructured data from file providers is already difficult.

However, when these systems are sourced from different vendors, it becomes even more challenging to detect and prevent attacks in a timely manner. The interconnected nature of these systems makes tracking data provenance difficult and facilitates broad spread of malware and ransomware.

This challenge is further exacerbated when organizations extend their systems to include external users. With expanding footprints, the inadvertent leakage or destruction of sensitive data becomes a significant concern. Popular platforms like Salesforce Communities, Slack Connect, Microsoft Teams, Microsoft 365, and Google Drive create a complex web of identity, permissions, and integration controls.

Unfortunately, most endpoint management tools on the market were designed for a pre-cloud, pre-bring-your-own-device (BYOD) era, making them inadequate for managing the modern SaaS landscape. So how do you take control?

Taking control with new solutions

When managing risk in the cloud, it’s crucial to select IT and security solutions that truly address the intricacies of the deployed SaaS applications and were born 100% in the cloud without any legacy on-premises components. The good news is that vendors are developing innovative solutions to help IT and security teams do this. But it’s essential to explore the options and consider the following:

First, do they go beyond basic factors such as OAuth scopes, login IP addresses, and high-level scores, and instead delve deeper into data usage patterns and even examine the code of all integrations?

Second, many major SaaS vendors provide event monitoring, antivirus protection, and basic data leak prevention as check boxes. But these features often fall short when it comes to preventing and remediating data attacks because of miscalibrated thresholds in alert systems and logs that are not tuned for specific organizations. That results in alert overload and fatigue. It’s important to understand how a solution improves risk scoring and alert prioritization.

Waiting for manual intervention means that by the time action is taken, the data is already encrypted, sensitive personally identifiable information (PII) is inadvertently placed in the wrong folder, or a rogue Google Chrome extension has already been installed, compromising valuable client lists.

To overcome these challenges, automation and detection have become a crucial piece of the puzzle, and you should be asking about these capabilities. It’s vital to leverage solutions that provide comprehensive coverage across SaaS platforms, integrating data loss prevention, posture management, and automatic detection and response to security threats into a cohesive security strategy.

Unforeseen security challenges

During my time at Salesforce, I observed numerous security incidents arising from misconfigurations or malicious activity. Among these incidents, the most challenging ones to identify were those occurring outside the control of customers. Salesforce introduced various APIs to core systems, such as portals and community access, which could inadvertently leak data even without configuration changes, because the customer didn’t realize the implication of enabling new functionality.

The inclusion of mobile applications or unrelated AppExchange applications had the potential to trigger severe security breaches. A false sense of security emerged from the mistaken belief that data would remain concealed simply because it was not visible in the user interface.

Furthermore, the interconnectivity between SaaS products via integrations exacerbated the situation, making it difficult to monitor data movement and manage multiple permission systems. External systems, particularly data warehouses, often lacked the same level of row-level security provided by CRM vendors.

Addressing these types of issues requires a comprehensive approach to security that includes strengthening configuration management and prioritizing API security. This can be achieved by establishing rigorous processes for configuration management, including regular security assessments and audits. It’s also crucial to develop and enforce secure configuration guidelines that leverage automation for verification to minimize human errors.

Furthermore, API security should be given high priority by implementing robust access controls, authentication mechanisms, and encryption for APIs. The use of API gateways or security proxies can help monitor and manage API traffic, enforce policies, and detect any anomalous behavior. Regular assessments of APIs should be conducted to proactively identify vulnerabilities and address any misconfigurations.

Addressing phishing attacks and remediating ransomware

In addition to the aforementioned challenges, users today face an increasing number of smishing and phishing attacks that closely resemble legitimate requests, making them harder to identify compared to traditional email spam.

Effectively remediating ransomware attacks can be arduous, emphasizing the importance of selecting vendors with rapid detection and blocking capabilities. This puts a premium on solutions that employ advanced algorithms capable of analyzing behavior rather than relying solely on signatures. Additionally, it’s important to ensure that the service level agreements (SLAs) are sufficiently short, so teams do not have to plead with the cloud provider to increase throughput or timeouts while recovering from out-of-date backups.

The importance of a holistic approach

While the emergence of SaaS security posture management (SSPM) platforms is a positive development, it’s important to acknowledge that relying solely on SSPM is insufficient to combat modern security threats in the SaaS environment. Continuous monitoring and algorithmic analysis undoubtedly form crucial components of a comprehensive security strategy, but they must be complemented by other measures to ensure comprehensive protection.

Consider adopting a comprehensive and interconnected ecosystem of robust solutions that work harmoniously to provide a unified defense against the diverse range of threats faced. This can include an all-in-one platform that integrates SSPM with other essential components such as SaaS data loss prevention (DLP) and SaaS ransomware protection. By embracing such a holistic approach, businesses can safeguard their data and operations from the increasing risks posed by cyberattacks.

Navigating the evolving threat landscape to ensure the highest level of protection in the multi-SaaS cloud environment doesn’t have to be difficult, especially if you adopt a proactive stance and implement comprehensive security measures. Remember, SaaS data protection is 100% your responsibility. SaaS vendors are not responsible for data that belongs to you; they are responsible for internal security, infrastructure security, and so on.

By combining administrative controls — such as policies, processes, user education, and contingency planning — with technical solutions, including automation, app inventorying, risk assessment, and policy enforcement, you can establish a robust defense against emerging threats.

More TechCrunch

AI-powered tools like OpenAI’s Whisper have enabled many apps to make transcription an integral part of their feature set for personal note-taking, and the space has quickly flourished as a…

Buymeacoffee’s founder has built an AI-powered voice note app

Airtel, India’s second-largest telco, is partnering with Google Cloud to develop and deliver cloud and GenAI solutions to Indian businesses.

Google partners with Airtel to offer cloud and genAI products to Indian businesses

To give AI-focused women academics and others their well-deserved — and overdue — time in the spotlight, TechCrunch has been publishing a series of interviews focused on remarkable women who’ve contributed to…

Women in AI: Rep. Dar’shun Kendrick wants to pass more AI legislation

We took the pulse of emerging fund managers about what it’s been like for them during these post-ZERP, venture-capital-winter years.

A reckoning is coming for emerging venture funds, and that, VCs say, is a good thing

It’s been a busy weekend for union organizing efforts at U.S. Apple stores, with the union at one store voting to authorize a strike, while workers at another store voted…

Workers at a Maryland Apple store authorize strike

Alora Baby is not just aiming to manufacture baby cribs in an environmentally friendly way but is attempting to overhaul the whole lifecycle of a product

Alora Baby aims to push baby gear away from the ‘landfill economy’

Bumble founder and executive chair Whitney Wolfe Herd raised eyebrows this week with her comments about how AI might change the dating experience. During an onstage interview, Bloomberg’s Emily Chang…

Go on, let bots date other bots

Welcome to Week in Review: TechCrunch’s newsletter recapping the week’s biggest news. This week Apple unveiled new iPad models at its Let Loose event, including a new 13-inch display for…

Why Apple’s ‘Crush’ ad is so misguided

The U.K. Safety Institute, the U.K.’s recently established AI safety body, has released a toolset designed to “strengthen AI safety” by making it easier for industry, research organizations and academia…

U.K. agency releases tools to test AI model safety

AI startup Runway’s second annual AI Film Festival showcased movies that incorporated AI tech in some fashion, from backgrounds to animations.

At the AI Film Festival, humanity triumphed over tech

Rachel Coldicutt is the founder of Careful Industries, which researches the social impact technology has on society.

Women in AI: Rachel Coldicutt researches how technology impacts society

SAP Chief Sustainability Officer Sophia Mendelsohn wants to incentivize companies to be green because it’s profitable, not just because it’s right.

SAP’s chief sustainability officer isn’t interested in getting your company to do the right thing

Here’s what one insider said happened in the days leading up to the layoffs.

Tesla’s profitable Supercharger network is in limbo after Musk axed the entire team

StrictlyVC events deliver exclusive insider content from the Silicon Valley & Global VC scene while creating meaningful connections over cocktails and canapés with leading investors, entrepreneurs and executives. And TechCrunch…

Meesho, a leading e-commerce startup in India, has secured $275 million in a new funding round.

Meesho, an Indian social commerce platform with 150M transacting users, raises $275M

Some Indian government websites have allowed scammers to plant advertisements capable of redirecting visitors to online betting platforms. TechCrunch discovered around four dozen “gov.in” website links associated with Indian states,…

Scammers found planting online betting ads on Indian government websites

Around 550 employees across autonomous vehicle company Motional have been laid off, according to information taken from WARN notice filings and sources at the company.  Earlier this week, TechCrunch reported…

Motional cut about 550 employees, around 40%, in recent restructuring, sources say

The company is describing the event as “a chance to demo some ChatGPT and GPT-4 updates.”

OpenAI’s ChatGPT announcement: What we know so far

The deck included some redacted numbers, but there was still enough data to get a good picture.

Pitch Deck Teardown: Cloudsmith’s $15M Series A deck

Unlike ChatGPT, Claude did not become a new App Store hit.

Anthropic’s Claude sees tepid reception on iOS compared with ChatGPT’s debut

Welcome to Startups Weekly — Haje‘s weekly recap of everything you can’t miss from the world of startups. Sign up here to get it in your inbox every Friday. Look,…

Startups Weekly: Trouble in EV land and Peloton is circling the drain

Scarcely five months after its founding, hard tech startup Layup Parts has landed a $9 million round of financing led by Founders Fund to transform composites manufacturing. Lux Capital and Haystack…

Founders Fund leads financing of composites startup Layup Parts

AI startup Anthropic is changing its policies to allow minors to use its generative AI systems — in certain circumstances, at least.  Announced in a post on the company’s official…

Anthropic now lets kids use its AI tech — within limits

Zeekr’s market hype is noteworthy and may indicate that investors see value in the high-quality, low-price offerings of Chinese automakers.

The buzziest EV IPO of the year is a Chinese automaker

Venture capital has been hit hard by souring macroeconomic conditions over the past few years and it’s not yet clear how the market downturn affected VC fund performance. But recent…

VC fund performance is down sharply — but it may have already hit its lowest point

The person who claims to have 49 million Dell customer records told TechCrunch that he brute-forced an online company portal and scraped customer data, including physical addresses, directly from Dell’s…

Threat actor says he scraped 49M Dell customer addresses before the company found out

The social network has announced an updated version of its app that lets you offer feedback about its algorithmic feed so you can better customize it.

Bluesky now lets you personalize main Discover feed using new controls

Microsoft will launch its own mobile game store in July, the company announced at the Bloomberg Technology Summit on Thursday. Xbox president Sarah Bond shared that the company plans to…

Microsoft is launching its mobile game store in July

Smart ring maker Oura is launching two new features focused on heart health, the company announced on Friday. The first claims to help users get an idea of their cardiovascular…

Oura launches two new heart health features

Keeping up with an industry as fast-moving as AI is a tall order. So until an AI can do it for you, here’s a handy roundup of recent stories in the world…

This Week in AI: OpenAI considers allowing AI porn