Security

Strengthening security in a multi-SaaS cloud environment

Comment

Safe cloud computing concept, isolated.
Image Credits: luismmolina (opens in a new window) / Getty Images

Steven Tamm

Contributor

Steven Tamm is a technology adviser to Spin.AI and a former Salesforce CTO with extensive experience in cloud computing, e-commerce, virtualization, developer tools, cybersecurity, compliance and SaaS.

Managing security across multiple SaaS cloud deployments is becoming more challenging as the number of zero-day and ransomware attacks continues to rise. In fact, recent research reveals that a staggering 76% of organizations fell victim to a ransomware attack in the past year.

It’s no secret that protecting data is hard, and with the rise of cloud technologies, it’s becoming harder. But when it comes to cloud SaaS application risk, what does that look like? And what actionable steps can teams and IT pros take to help mitigate those risks at their organization? In this article, I’m going to explore those questions and provide some insights.

Navigating the maze of SaaS challenges

Modern organizations encounter a variety of SaaS challenges, including the absence of configuration standards, multiple APIs, and user interfaces (UIs) with varying access levels and potential data leaks across interconnected systems. Securing structured data in CRM applications, communication data in messaging platforms, and unstructured data from file providers is already difficult.

However, when these systems are sourced from different vendors, it becomes even more challenging to detect and prevent attacks in a timely manner. The interconnected nature of these systems makes tracking data provenance difficult and facilitates broad spread of malware and ransomware.

This challenge is further exacerbated when organizations extend their systems to include external users. With expanding footprints, the inadvertent leakage or destruction of sensitive data becomes a significant concern. Popular platforms like Salesforce Communities, Slack Connect, Microsoft Teams, Microsoft 365, and Google Drive create a complex web of identity, permissions, and integration controls.

Unfortunately, most endpoint management tools on the market were designed for a pre-cloud, pre-bring-your-own-device (BYOD) era, making them inadequate for managing the modern SaaS landscape. So how do you take control?

Taking control with new solutions

When managing risk in the cloud, it’s crucial to select IT and security solutions that truly address the intricacies of the deployed SaaS applications and were born 100% in the cloud without any legacy on-premises components. The good news is that vendors are developing innovative solutions to help IT and security teams do this. But it’s essential to explore the options and consider the following:

First, do they go beyond basic factors such as OAuth scopes, login IP addresses, and high-level scores, and instead delve deeper into data usage patterns and even examine the code of all integrations?

Second, many major SaaS vendors provide event monitoring, antivirus protection, and basic data leak prevention as check boxes. But these features often fall short when it comes to preventing and remediating data attacks because of miscalibrated thresholds in alert systems and logs that are not tuned for specific organizations. That results in alert overload and fatigue. It’s important to understand how a solution improves risk scoring and alert prioritization.

Waiting for manual intervention means that by the time action is taken, the data is already encrypted, sensitive personally identifiable information (PII) is inadvertently placed in the wrong folder, or a rogue Google Chrome extension has already been installed, compromising valuable client lists.

To overcome these challenges, automation and detection have become a crucial piece of the puzzle, and you should be asking about these capabilities. It’s vital to leverage solutions that provide comprehensive coverage across SaaS platforms, integrating data loss prevention, posture management, and automatic detection and response to security threats into a cohesive security strategy.

Unforeseen security challenges

During my time at Salesforce, I observed numerous security incidents arising from misconfigurations or malicious activity. Among these incidents, the most challenging ones to identify were those occurring outside the control of customers. Salesforce introduced various APIs to core systems, such as portals and community access, which could inadvertently leak data even without configuration changes, because the customer didn’t realize the implication of enabling new functionality.

The inclusion of mobile applications or unrelated AppExchange applications had the potential to trigger severe security breaches. A false sense of security emerged from the mistaken belief that data would remain concealed simply because it was not visible in the user interface.

Furthermore, the interconnectivity between SaaS products via integrations exacerbated the situation, making it difficult to monitor data movement and manage multiple permission systems. External systems, particularly data warehouses, often lacked the same level of row-level security provided by CRM vendors.

Addressing these types of issues requires a comprehensive approach to security that includes strengthening configuration management and prioritizing API security. This can be achieved by establishing rigorous processes for configuration management, including regular security assessments and audits. It’s also crucial to develop and enforce secure configuration guidelines that leverage automation for verification to minimize human errors.

Furthermore, API security should be given high priority by implementing robust access controls, authentication mechanisms, and encryption for APIs. The use of API gateways or security proxies can help monitor and manage API traffic, enforce policies, and detect any anomalous behavior. Regular assessments of APIs should be conducted to proactively identify vulnerabilities and address any misconfigurations.

Addressing phishing attacks and remediating ransomware

In addition to the aforementioned challenges, users today face an increasing number of smishing and phishing attacks that closely resemble legitimate requests, making them harder to identify compared to traditional email spam.

Effectively remediating ransomware attacks can be arduous, emphasizing the importance of selecting vendors with rapid detection and blocking capabilities. This puts a premium on solutions that employ advanced algorithms capable of analyzing behavior rather than relying solely on signatures. Additionally, it’s important to ensure that the service level agreements (SLAs) are sufficiently short, so teams do not have to plead with the cloud provider to increase throughput or timeouts while recovering from out-of-date backups.

The importance of a holistic approach

While the emergence of SaaS security posture management (SSPM) platforms is a positive development, it’s important to acknowledge that relying solely on SSPM is insufficient to combat modern security threats in the SaaS environment. Continuous monitoring and algorithmic analysis undoubtedly form crucial components of a comprehensive security strategy, but they must be complemented by other measures to ensure comprehensive protection.

Consider adopting a comprehensive and interconnected ecosystem of robust solutions that work harmoniously to provide a unified defense against the diverse range of threats faced. This can include an all-in-one platform that integrates SSPM with other essential components such as SaaS data loss prevention (DLP) and SaaS ransomware protection. By embracing such a holistic approach, businesses can safeguard their data and operations from the increasing risks posed by cyberattacks.

Navigating the evolving threat landscape to ensure the highest level of protection in the multi-SaaS cloud environment doesn’t have to be difficult, especially if you adopt a proactive stance and implement comprehensive security measures. Remember, SaaS data protection is 100% your responsibility. SaaS vendors are not responsible for data that belongs to you; they are responsible for internal security, infrastructure security, and so on.

By combining administrative controls — such as policies, processes, user education, and contingency planning — with technical solutions, including automation, app inventorying, risk assessment, and policy enforcement, you can establish a robust defense against emerging threats.

More TechCrunch

Welcome back to TechCrunch’s Week in Review. This week had two major events from OpenAI and Google. OpenAI’s spring update event saw the reveal of its new model, GPT-4o, which…

OpenAI and Google lay out their competing AI visions

Expedia says Rathi Murthy and Sreenivas Rachamadugu, respectively its CTO and senior vice president of core services product & engineering, are no longer employed at the travel booking company. In…

Expedia says two execs dismissed after ‘violation of company policy’

When Jeffrey Wang posted to X asking if anyone wanted to go in on an order of fancy-but-affordable office nap pods, he didn’t expect the post to go viral.

With AI startups booming, nap pods and Silicon Valley hustle culture are back

OpenAI’s Superalignment team, responsible for developing ways to govern and steer “superintelligent” AI systems, was promised 20% of the company’s compute resources, according to a person from that team. But…

OpenAI created a team to control ‘superintelligent’ AI — then let it wither, source says

A new crop of early-stage startups — along with some recent VC investments — illustrates a niche emerging in the autonomous vehicle technology sector. Unlike the companies bringing robotaxis to…

VCs and the military are fueling self-driving startups that don’t need roads

When the founders of Sagetap, Sahil Khanna and Kevin Hughes, started working at early-stage enterprise software startups, they were surprised to find that the companies they worked at were trying…

Deal Dive: Sagetap looks to bring enterprise software sales into the 21st century

Keeping up with an industry as fast-moving as AI is a tall order. So until an AI can do it for you, here’s a handy roundup of recent stories in the world…

This Week in AI: OpenAI moves away from safety

After Apple loosened its App Store guidelines to permit game emulators, the retro game emulator Delta — an app 10 years in the making — hit the top of the…

Adobe comes after indie game emulator Delta for copying its logo

Meta is once again taking on its competitors by developing a feature that borrows concepts from others — in this case, BeReal and Snapchat. The company is developing a feature…

Meta’s latest experiment borrows from BeReal’s and Snapchat’s core ideas

Welcome to Startups Weekly! We’ve been drowning in AI news this week, with Google’s I/O setting the pace. And Elon Musk rages against the machine.

Startups Weekly: It’s the dawning of the age of AI — plus,  Musk is raging against the machine

IndieBio’s Bay Area incubator is about to debut its 15th cohort of biotech startups. We took special note of a few, which were making some major, bordering on ludicrous, claims…

IndieBio’s SF incubator lineup is making some wild biotech promises

YouTube TV has announced that its multiview feature for watching four streams at once is now available on Android phones and tablets. The Android launch comes two months after YouTube…

YouTube TV’s ‘multiview’ feature is now available on Android phones and tablets

Featured Article

Two Santa Cruz students uncover security bug that could let millions do their laundry for free

CSC ServiceWorks provides laundry machines to thousands of residential homes and universities, but the company ignored requests to fix a security bug.

1 day ago
Two Santa Cruz students uncover security bug that could let millions do their laundry for free

TechCrunch Disrupt 2024 is just around the corner, and the buzz is palpable. But what if we told you there’s a chance for you to not just attend, but also…

Harness the TechCrunch Effect: Host a Side Event at Disrupt 2024

Decks are all about telling a compelling story and Goodcarbon does a good job on that front. But there’s important information missing too.

Pitch Deck Teardown: Goodcarbon’s $5.5M seed deck

Slack is making it difficult for its customers if they want the company to stop using its data for model training.

Slack under attack over sneaky AI training policy

A Texas-based company that provides health insurance and benefit plans disclosed a data breach affecting almost 2.5 million people, some of whom had their Social Security number stolen. WebTPA said…

Healthcare company WebTPA discloses breach affecting 2.5 million people

Featured Article

Microsoft dodges UK antitrust scrutiny over its Mistral AI stake

Microsoft won’t be facing antitrust scrutiny in the U.K. over its recent investment into French AI startup Mistral AI.

2 days ago
Microsoft dodges UK antitrust scrutiny over its Mistral AI stake

Ember has partnered with HSBC in the U.K. so that the bank’s business customers can access Ember’s services from their online accounts.

Embedded finance is still trendy as accounting automation startup Ember partners with HSBC UK

Kudos uses AI to figure out consumer spending habits so it can then provide more personalized financial advice, like maximizing rewards and utilizing credit effectively.

Kudos lands $10M for an AI smart wallet that picks the best credit card for purchases

The EU’s warning comes after Microsoft failed to respond to a legally binding request for information that focused on its generative AI tools.

EU warns Microsoft it could be fined billions over missing GenAI risk info

The prospects for troubled banking-as-a-service startup Synapse have gone from bad to worse this week after a United States Trustee filed an emergency motion on Wednesday.  The trustee is asking…

A US Trustee wants troubled fintech Synapse to be liquidated via Chapter 7 bankruptcy, cites ‘gross mismanagement’

U.K.-based Seraphim Space is spinning up its 13th accelerator program, with nine participating companies working on a range of tech from propulsion to in-space manufacturing and space situational awareness. The…

Seraphim’s latest space accelerator welcomes nine companies

OpenAI has reached a deal with Reddit to use the social news site’s data for training AI models. In a blog post on OpenAI’s press relations site, the company said…

OpenAI inks deal to train AI on Reddit data

X users will now be able to discover posts from new Communities that are trending directly from an Explore tab within the section.

X pushes more users to Communities

For Mark Zuckerberg’s 40th birthday, his wife got him a photoshoot. Zuckerberg gives the camera a sly smile as he sits amid a carefully crafted re-creation of his childhood bedroom.…

Mark Zuckerberg’s makeover: Midlife crisis or carefully crafted rebrand?

Strava announced a slew of features, including AI to weed out leaderboard cheats, a new ‘family’ subscription plan, dark mode and more.

Strava taps AI to weed out leaderboard cheats, unveils ‘family’ plan, dark mode and more

We all fall down sometimes. Astronauts are no exception. You need to be in peak physical condition for space travel, but bulky space suits and lower gravity levels can be…

Astronauts fall over. Robotic limbs can help them back up.

Microsoft will launch its custom Cobalt 100 chips to customers as a public preview at its Build conference next week, TechCrunch has learned. In an analyst briefing ahead of Build,…

Microsoft’s custom Cobalt chips will come to Azure next week

What a wild week for transportation news! It was a smorgasbord of news that seemed to touch every sector and theme in transportation.

Tesla keeps cutting jobs and the feds probe Waymo