Magazine Button
Qualys introduces SaaS Detection and Response to manage risk of the SaaS application stack

Qualys introduces SaaS Detection and Response to manage risk of the SaaS application stack

Enterprise SecurityTop Stories

Qualys introduces a SaaS Detection and Response, which provides continuous visibility, assessment and compliance for SaaS applications from a single interface.

Qualys, a pioneer and leading provider of disruptive cloud-based IT, security and compliance solutions, has introduced Qualys SaaS Detection and Response (SaaSDR), which provides a single console for IT and security teams to gain continuous visibility, security and compliance of critical SaaS apps.

Powered by the FedRAMP-authorised Qualys Cloud Platform, Qualys SaaSDR streamlines and automates the process of managing SaaS security, risk and compliance. The result is automated, up-to-date inventory and control over SaaS apps, folders and documents to prevent malicious or unintended exposure of sensitive information and deliver a deep understanding of the SaaS apps’ compliance posture. The initial release will provide native support for Google Workspace, Microsoft Office 365, Zoom and Salesforce. 

“Qualys SaaSDR helps ImagineX with our Microsoft Office 365 and Google Workspace deployments’ security and compliance. It provides the security team with visibility and control of critical SaaS apps, all from a single screen, strengthening the apps’ security posture. We also see SaaSDR as a key imperative to help guide our customers as they work to enhance SaaS apps’ compliance and shine a spotlight on potential data exposure,” said Tim Salvador, Cybersecurity Practice Director, ImagineX Consulting, LP.

“As applications migrate from on-premises to IaaS and subsequently SaaS, blind spots develop for security analysts as traditional security tools do not have the necessary visibility for SaaS application stacks,” said Frank Dickson, Programme Vice President, Security Products at IDC.

“The reality of the SaaS shared responsibility model is the application of security and maintenance in a SaaS context is fundamentally different as the SOC does not have control of the operating system and application layer. The security, hygiene and management have to be applied using an API-centric approach, leveraging data and identity disciplines. Qualys looks to provide SaaS application visibility to the SOC via frictionless data collection for deeper assessment, supporting CIS policies for Office 365 and Zoom while also leveraging the power of the Qualys posture management technology to augment identity and data context. Qualys SaaSDR provides an easy plug-in solution to assist CISOs in monitoring and managing the data exposure and security compliance of their SaaS applications.”

With Qualys SaaSDR, enterprises have a single solution to manage their SaaS apps, providing:

  • User and device visibility – Automatically inventory SaaS application users and user groups (internal and external) along with the files and folders users own and can access.
  • Powerful access controls – Get complete control over users and data access rights to quickly review and granularly assign the proper access levels – all from a single interface.
  • Data exposure insights – Shine a spotlight on SaaS applications and third-party apps to immediately identify security weaknesses.
  • Security and compliance posture – Realisecontinuous and automated security posture and configuration assessments for SaaS applications.
  • Assess Risk – Leverage the Qualys Cloud Platform to correlate SaaS application data insights.
Click below to share this article

Browse our latest issue

Intelligent Tech Channels

View Magazine Archive