SecurityBrief UK - Technology news for CISOs & cybersecurity decision-makers
Story image
AppOmni launches Zero Trust Posture Management for advanced SaaS security
Tue, 14th May 2024

AppOmni, a SaaS security pioneer trusted by over 25% of the Fortune 100, has announced a new solution known as Zero Trust Posture Management (ZTPM). This novel solution significantly enhances SaaS security by extending Zero Trust to the application layer.

ZTPM provides unprecedented visibility and monitoring into the configuration, security posture, and user behaviours within SaaS applications. It also enables far-reaching access and configuration management by ensuring mandatory single sign-on, multi-factor authentication, and least privilege configurations are enforced across the whole SaaS landscape.

The new offering fills a crucial gap in network-centric Zero Trust, which doesn't address application-level vulnerabilities such as misconfigurations, unchecked user privileges, cloud-to-cloud connections, or exposed data. It further has the potential to detect direct SaaS app access that traditional Zero Trust architectures often overlook.

Brian Soby, CTO and Co-Founder at AppOmni, commented, "Despite the moniker, the security offered by traditional Zero Trust architectures built around access to cloud applications is far from absolute, for example, it often overlooks critical gaps at the application level."

"Our ZTPM capabilities complement SASE implementations to ensure that these principles are consistently applied not only at the network level but also through the very applications that handle critical business data and workflows. We believe this presents a major leap forward in strengthening key SaaS defences."

Key features of AppOmni's ZTPM include End-to-End Security, Continuous Monitoring and Feedback loops, Standardised Least Privilege Access, Granular Access Decisions, Dynamic Policy Enforcement, and crucially, Configuration Assurance. According to Brian Soby, these advancements aim to provide a necessary security path and bridge the gap in Zero Trust’s pursuit of end-to-end security.

Using continuous monitoring capabilities, the Zero Trust Architecture can maintain a feedback loop that informs security policy adjustments and actions in real time. The solution also facilitates the implementation of least privilege access within applications and SaaS systems, preventing unauthorised access to sensitive data.

Further enhancing Zero Trust's goal of making access decisions granular, ZTPM offers extensive visibility and configuration analysis capabilities within applications. These features allow enterprises to apply access controls and policies in great detail, thus fulfilling Zero Trust's principles of granting access based on explicit permissions and the precise requirements of the user's role and the context of the request.

In conclusion, AppOmni's ZTPM offers a crucial capability for those seeking to achieve a robust zero-trust security posture. As the shift towards digital platforms continues, integrating ZTPM into cybersecurity strategies could provide significant advancements in protecting critical business data and workflows, predominantly hosted in SaaS deployments.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X