Security

Strengthening security in a multi-SaaS cloud environment

Comment

Safe cloud computing concept, isolated.
Image Credits: luismmolina (opens in a new window) / Getty Images

Steven Tamm

Contributor

Steven Tamm is a technology adviser to Spin.AI and a former Salesforce CTO with extensive experience in cloud computing, e-commerce, virtualization, developer tools, cybersecurity, compliance and SaaS.

Managing security across multiple SaaS cloud deployments is becoming more challenging as the number of zero-day and ransomware attacks continues to rise. In fact, recent research reveals that a staggering 76% of organizations fell victim to a ransomware attack in the past year.

It’s no secret that protecting data is hard, and with the rise of cloud technologies, it’s becoming harder. But when it comes to cloud SaaS application risk, what does that look like? And what actionable steps can teams and IT pros take to help mitigate those risks at their organization? In this article, I’m going to explore those questions and provide some insights.

Navigating the maze of SaaS challenges

Modern organizations encounter a variety of SaaS challenges, including the absence of configuration standards, multiple APIs, and user interfaces (UIs) with varying access levels and potential data leaks across interconnected systems. Securing structured data in CRM applications, communication data in messaging platforms, and unstructured data from file providers is already difficult.

However, when these systems are sourced from different vendors, it becomes even more challenging to detect and prevent attacks in a timely manner. The interconnected nature of these systems makes tracking data provenance difficult and facilitates broad spread of malware and ransomware.

This challenge is further exacerbated when organizations extend their systems to include external users. With expanding footprints, the inadvertent leakage or destruction of sensitive data becomes a significant concern. Popular platforms like Salesforce Communities, Slack Connect, Microsoft Teams, Microsoft 365, and Google Drive create a complex web of identity, permissions, and integration controls.

Unfortunately, most endpoint management tools on the market were designed for a pre-cloud, pre-bring-your-own-device (BYOD) era, making them inadequate for managing the modern SaaS landscape. So how do you take control?

Taking control with new solutions

When managing risk in the cloud, it’s crucial to select IT and security solutions that truly address the intricacies of the deployed SaaS applications and were born 100% in the cloud without any legacy on-premises components. The good news is that vendors are developing innovative solutions to help IT and security teams do this. But it’s essential to explore the options and consider the following:

First, do they go beyond basic factors such as OAuth scopes, login IP addresses, and high-level scores, and instead delve deeper into data usage patterns and even examine the code of all integrations?

Second, many major SaaS vendors provide event monitoring, antivirus protection, and basic data leak prevention as check boxes. But these features often fall short when it comes to preventing and remediating data attacks because of miscalibrated thresholds in alert systems and logs that are not tuned for specific organizations. That results in alert overload and fatigue. It’s important to understand how a solution improves risk scoring and alert prioritization.

Waiting for manual intervention means that by the time action is taken, the data is already encrypted, sensitive personally identifiable information (PII) is inadvertently placed in the wrong folder, or a rogue Google Chrome extension has already been installed, compromising valuable client lists.

To overcome these challenges, automation and detection have become a crucial piece of the puzzle, and you should be asking about these capabilities. It’s vital to leverage solutions that provide comprehensive coverage across SaaS platforms, integrating data loss prevention, posture management, and automatic detection and response to security threats into a cohesive security strategy.

Unforeseen security challenges

During my time at Salesforce, I observed numerous security incidents arising from misconfigurations or malicious activity. Among these incidents, the most challenging ones to identify were those occurring outside the control of customers. Salesforce introduced various APIs to core systems, such as portals and community access, which could inadvertently leak data even without configuration changes, because the customer didn’t realize the implication of enabling new functionality.

The inclusion of mobile applications or unrelated AppExchange applications had the potential to trigger severe security breaches. A false sense of security emerged from the mistaken belief that data would remain concealed simply because it was not visible in the user interface.

Furthermore, the interconnectivity between SaaS products via integrations exacerbated the situation, making it difficult to monitor data movement and manage multiple permission systems. External systems, particularly data warehouses, often lacked the same level of row-level security provided by CRM vendors.

Addressing these types of issues requires a comprehensive approach to security that includes strengthening configuration management and prioritizing API security. This can be achieved by establishing rigorous processes for configuration management, including regular security assessments and audits. It’s also crucial to develop and enforce secure configuration guidelines that leverage automation for verification to minimize human errors.

Furthermore, API security should be given high priority by implementing robust access controls, authentication mechanisms, and encryption for APIs. The use of API gateways or security proxies can help monitor and manage API traffic, enforce policies, and detect any anomalous behavior. Regular assessments of APIs should be conducted to proactively identify vulnerabilities and address any misconfigurations.

Addressing phishing attacks and remediating ransomware

In addition to the aforementioned challenges, users today face an increasing number of smishing and phishing attacks that closely resemble legitimate requests, making them harder to identify compared to traditional email spam.

Effectively remediating ransomware attacks can be arduous, emphasizing the importance of selecting vendors with rapid detection and blocking capabilities. This puts a premium on solutions that employ advanced algorithms capable of analyzing behavior rather than relying solely on signatures. Additionally, it’s important to ensure that the service level agreements (SLAs) are sufficiently short, so teams do not have to plead with the cloud provider to increase throughput or timeouts while recovering from out-of-date backups.

The importance of a holistic approach

While the emergence of SaaS security posture management (SSPM) platforms is a positive development, it’s important to acknowledge that relying solely on SSPM is insufficient to combat modern security threats in the SaaS environment. Continuous monitoring and algorithmic analysis undoubtedly form crucial components of a comprehensive security strategy, but they must be complemented by other measures to ensure comprehensive protection.

Consider adopting a comprehensive and interconnected ecosystem of robust solutions that work harmoniously to provide a unified defense against the diverse range of threats faced. This can include an all-in-one platform that integrates SSPM with other essential components such as SaaS data loss prevention (DLP) and SaaS ransomware protection. By embracing such a holistic approach, businesses can safeguard their data and operations from the increasing risks posed by cyberattacks.

Navigating the evolving threat landscape to ensure the highest level of protection in the multi-SaaS cloud environment doesn’t have to be difficult, especially if you adopt a proactive stance and implement comprehensive security measures. Remember, SaaS data protection is 100% your responsibility. SaaS vendors are not responsible for data that belongs to you; they are responsible for internal security, infrastructure security, and so on.

By combining administrative controls — such as policies, processes, user education, and contingency planning — with technical solutions, including automation, app inventorying, risk assessment, and policy enforcement, you can establish a robust defense against emerging threats.

More TechCrunch

On Friday, Pal Kovacs was listening to the long-awaited new album from rock and metal giants Bring Me The Horizon when he noticed a strange sound at the end of…

Rock band’s hidden hacking-themed website gets hacked

Jan Leike, a leading AI researcher who earlier this month resigned from OpenAI before publicly criticizing the company’s approach to AI safety, has joined OpenAI rival Anthropic to lead a…

Anthropic hires former OpenAI safety lead to head up new team

Welcome to TechCrunch Fintech! This week, we’re looking at the long-term implications of Synapse’s bankruptcy on the fintech sector, Majority’s impressive ARR milestone, and more!  To get a roundup of…

The demise of BaaS fintech Synapse could derail the funding prospects for other startups in the space

YouTube’s free Playables don’t directly challenge the app store model or break Apple’s rules. However, they do compete with the App Store’s free games.

YouTube’s free games catalog ‘Playables’ rolls out to all users

Featured Article

A comprehensive list of 2024 tech layoffs

The tech layoff wave is still going strong in 2024. Following significant workforce reductions in 2022 and 2023, this year has already seen 60,000 job cuts across 254 companies, according to independent layoffs tracker Layoffs.fyi. Companies like Tesla, Amazon, Google, TikTok, Snap and Microsoft have conducted sizable layoffs in the first months of 2024. Smaller-sized…

3 hours ago
A comprehensive list of 2024 tech layoffs

OpenAI has formed a new committee to oversee “critical” safety and security decisions related to the company’s projects and operations. But, in a move that’s sure to raise the ire…

OpenAI’s new safety committee is made up of all insiders

Time is running out for tech enthusiasts and entrepreneurs to secure their early-bird tickets for TechCrunch Disrupt 2024! With only four days left until the May 31 deadline, now is…

Early bird gets the savings — 4 days left for Disrupt sale

AI may not be up to the task of replacing Google Search just yet, but it can be useful in more specific contexts — including handling the drudgery that comes…

Skej’s AI meeting scheduling assistant works like adding an EA to your email

Faircado has built a browser extension that suggests pre-owned alternatives for ecommerce listings.

Faircado raises $3M to nudge people to buy pre-owned goods

Tumblr, the blogging site acquired twice, is launching its “Communities” feature in open beta, the Tumblr Labs division has announced. The feature offers a dedicated space for users to connect…

Tumblr launches its semi-private Communities in open beta

Remittances from workers in the U.S. to their families and friends in Latin America amounted to $155 billion in 2023. With such a huge opportunity, banks, money transfer companies, retailers,…

Félix Pago raises $15.5 million to help Latino workers send money home via WhatsApp

Google said today it’s adding new AI-powered features such as a writing assistant and a wallpaper creator and providing easy access to Gemini chatbot to its Chromebook Plus line of…

Google adds AI-powered features to Chromebook

The dynamic duo behind the Grammy Award–winning music group the Chainsmokers, Alex Pall and Drew Taggart, are set to bring their entrepreneurial expertise to TechCrunch Disrupt 2024. Known for their…

The Chainsmokers light up Disrupt 2024

The deal will give LumApps a big nest egg to make acquisitions and scale its business.

LumApps, the French ‘intranet super app,’ sells majority stake to Bridgepoint in a $650M deal

Featured Article

More neobanks are becoming mobile networks — and Nubank wants a piece of the action

Nubank is taking its first tentative steps into the mobile network realm, as the NYSE-traded Brazilian neobank rolls out an eSIM (embedded SIM) service for travelers. The service will give customers access to 10GB of free roaming internet in more than 40 countries without having to switch out their own existing physical SIM card or…

11 hours ago
More neobanks are becoming mobile networks — and Nubank wants a piece of the action

Infra.Market, an Indian startup that helps construction and real estate firms procure materials, has raised $50M from MARS Unicorn Fund.

MARS doubles down on India’s Infra.Market with new $50M investment

Small operations can lose customers by not offering financing, something the Berlin-based startup wants to change.

Cloover wants to speed solar adoption by helping installers finance new sales

India’s Adani Group is in discussions to venture into digital payments and e-commerce, according to a report.

Adani looks to battle Reliance, Walmart in India’s e-commerce, payments race, report says

Ledger, a French startup mostly known for its secure crypto hardware wallets, has started shipping new wallets nearly 18 months after announcing the latest Ledger Stax devices. The updated wallet…

Ledger starts shipping its high-end hardware crypto wallet

A data protection taskforce that’s spent over a year considering how the European Union’s data protection rulebook applies to OpenAI’s viral chatbot, ChatGPT, reported preliminary conclusions Friday. The top-line takeaway…

EU’s ChatGPT taskforce offers first look at detangling the AI chatbot’s privacy compliance

Here’s a shoutout to LatAm early-stage startup founders! We want YOU to apply for the Startup Battlefield 200 at TechCrunch Disrupt 2024. But you’d better hurry — time is running…

LatAm startups: Apply to Startup Battlefield 200

The countdown to early-bird savings for TechCrunch Disrupt, taking place October 28–30 in San Francisco, continues. You have just five days left to save up to $800 on the price…

5 days left to get your early-bird Disrupt passes

Venture investment into Spanish startups also held up quite well, with €2.2 billion raised across some 850 funding rounds.

Spanish startups reached €100 billion in aggregate value last year

Featured Article

Onyx Motorbikes was in trouble — and then its 37-year-old owner died

James Khatiblou, the owner and CEO of Onyx Motorbikes, was watching his e-bike startup fall apart.  Onyx was being evicted from its warehouse in El Segundo, near Los Angeles. The company’s unpaid bills were stacking up. Its chief operating officer had abruptly resigned. A shipment of around 100 CTY2 dirt bikes from Chinese supplier Suzhou…

1 day ago
Onyx Motorbikes was in trouble — and then its 37-year-old owner died

Featured Article

Iyo thinks its GenAI earbuds can succeed where Humane and Rabbit stumbled

Iyo represents a third form factor in the push to deliver standalone generative AI devices: Bluetooth earbuds.

1 day ago
Iyo thinks its GenAI earbuds can succeed where Humane and Rabbit stumbled

Arati Prabhakar, profiled as part of TechCrunch’s Women in AI series, is director of the White House Office of Science and Technology Policy.

Women in AI: Arati Prabhakar thinks it’s crucial to get AI ‘right’

AniML, the French startup behind a new 3D capture app called Doly, wants to create the PhotoRoom of product videos, sort of. If you’re selling sneakers on an online marketplace…

Doly lets you generate 3D product videos from your iPhone

Elon Musk’s AI startup, xAI, has raised $6 billion in a new funding round, it said today, as Musk shores up capital to aggressively compete with rivals including OpenAI, Microsoft,…

Elon Musk’s xAI raises $6B from Valor, a16z, and Sequoia

Indian startup Zypp Electric plans to use fresh investment from Japanese oil and energy conglomerate ENEOS to take its EV rental service into Southeast Asia early next year, TechCrunch has…

Indian EV startup Zypp Electric secures backing to fund expansion to Southeast Asia

Last month, one of the Bay Area’s better-known early-stage venture capital firms, Uncork Capital, marked its 20th anniversary with a party in a renovated church in San Francisco’s SoMa neighborhood,…

A venture capital firm looks back on changing norms, from board seats to backing rival startups