AppOmni Delivers SaaS Security Management for the Workday and Extends Security Functionality for Microsoft 365 and ServiceNow


Enter Wall Street with StreetInsider Premium. Claim your 1-week free trial here.


New Workday Module and Enhanced Microsoft 365 and ServiceNow Coverage Join AppOmni’s Growing List of SaaS Security Management Solutions

SAN FRANCISCO-(BUSINESS WIRE)-AppOmni, the leading provider of SaaS Security Management, today announced the expansion of its platform to deliver SaaS Security Management for the Workday, as well as enhanced coverage for Microsoft 365 and ServiceNow. These launches enable customers to streamline the security management of additional business-critical SaaS applications and expand AppOmni’s portfolio of SaaS Security Management solutions.

“As SaaS business and enterprise environments grow and become more complex, organizations need to invest in solutions that help secure them responsibly. When it comes to security postures, configurations, permissions, and data access, most of the organizations we review don’t adequately manage or monitor their SaaS environments, ”said Brendan O’Connor, CEO and co -founder of AppOmni. “With the ongoing challenge of hiring security, automation will become increasingly important to help organizations identify threats, track usage, and protect their SaaS platforms and data.”

AppOmni makes it simple for CISOs and enterprise security and IT teams to fully secure growing SaaS environments by comparing the current state of enterprise SaaS deployments against best practices and objectives of business. The solution offers fast deployment, instant visibility, and continuous monitoring. Delivering the deepest coverage in the industry, AppOmni’s SaaS Security Management solution covers the most widely used business critical applications, including Workday, Microsoft 365, and ServiceNow, as well as Box, GitHub, Okta, Salesforce , Slack, and Zoom.

“The new AppOmni coverage on Workday and expanded Microsoft 365 and the functionality of ServiceNow is the result of our ongoing SaaS evolving risk assessment in addition to requests from our customers,” said Brian Soby, CTO and co-founder of AppOmni. “These product enhancements offer new ways for AppOmni customers to more easily identify threats and anomalous behavior. AppOmni gives customers the ongoing monitoring and visibility they need for security, compliance, and data management across SaaS platforms. ”

New Workday Functionality

More than 9,500 organizations around the world use Workday to manage their financial and human resources operations. Organizations using the AppOmni Workday solution can:

  • Explore a high-level snapshot of their Labor Day security posture using the Posture Explorer to see System Settings, Roles, Groups, and Users.

  • Define the Policy Rules to check the security configuration and posture of an instance on Workday.

  • Constantly monitor their instance to maintain a posture of security and cleanliness and spot potential hazards.

  • Review and triage policy violations within AppOmni.

  • Check out AppOmni Insights which highlights potential security risks. The insights are defined by AppOmni SaaS security experts and are designed to make Labor Day administrators expert in Labor Day security.

  • Implement Default Policies from the Policy Library to ensure security baselines are in place.

  • Take advantage of a library of policies and compliance reports.

Extended Microsoft 365 Functionality

Microsoft 365 has more than 50 million subscribers who use Excel, Word, PowerPoint, Outlook, OneDrive, SharePoint, and Teams to collaborate and communicate. Organizations using the Microsoft 365 AppOmni solution can now:

  • Explore a high-level snapshot of their Microsoft 365 security posture using Posture Explorer to see System Settings, Roles, Groups, and Users.

  • Manage Posture Policies for key Microsoft 365 modules including Exchange, SharePoint, Intune, Azure AD User settings, Mail transport rules, Conditional Access Policy, and Identity settings.

  • Get deep into Data Access for Sharepoint sites, including new Policies, Posture Explorer, and Role and Time-based comparisons.

  • Constantly monitor their opportunity to maintain a posture of security and cleanliness.

  • Review and triage policy violations within AppOmni.

  • See additional Insights that highlight potential security risks. The insights are defined by AppOmni SaaS security experts and are designed to make Microsoft 365 administrators experts in Microsoft 365 security.

Extended ServiceNow Functionality

Nearly 7,000 organizations worldwide use ServiceNow to improve their digital workflows and drive enterprise productivity. AppOmni enables continuous monitoring of more ServiceNow security configurations than any other product, including ServiceNow’s Instance Security Center (ISC).

Organizations using AppOmni’s ServiceNow solution can now:

  • Explore a high -level snapshot of their ServiceNow security posture using Posture Explorer to see all System Settings, Roles, Groups, and Users.

  • Define and review the Policy Rules to manage the permitted security configuration and posture of an instance of ServiceNow.

  • Constantly monitor their opportunity to maintain a posture of security and cleanliness.

  • Review and triage policy violations within AppOmni.

  • See additional Insights that highlight potential security risks. The insights are defined by AppOmni SaaS security experts and are designed to make ServiceNow administrators expert in ServiceNow security.

  • Implement additional Default Policies from the Policy Library to ensure security baselines are in place.

About AppOmni

AppOmni is the leading provider of SaaS Security Management. AppOmni provides unprecedented data access visibility, management, and security SaaS solutions, enabling organizations to secure mission-critical and sensitive data. AppOmni’s patent-pending technology deeply examines APIs, security controls, and configuration settings to evaluate the current state of SaaS deployments and compare them to best practices and business objectives. With AppOmni, organizations can establish rules for data access, data sharing, and third-party applications that are continuously and automatically authenticated. The company’s leadership team brings expertise and innovation from leading SaaS providers, high tech companies, and cybersecurity vendors. Supported by Salesforce Ventures, ServiceNow Ventures, Scale Venture Partners and more, AppOmni has been named a 2021 SINET16 Innovator and one of Dark Reading’s “11 Cybersecurity Vendors to Watch in 2021”. For more information, please visit www.appomni.com.

Media:

Sara Eisenberg

Head of Content Marketing and Communications, AppOmni

[email protected]

Lexie Harkness

Gregory FCA on behalf of AppOmni

[email protected]

215-277-2188

Source: AppOmni



#AppOmni #Delivers #SaaS #Security #Management #Workday #Extends #Security #Functionality #Microsoft #ServiceNow #Source Link #AppOmni Delivers SaaS Security Management for the Workday and Extends Security Functionality for Microsoft 365 and ServiceNow

Leave a Comment