Threat Detection

AppOmni Launches Free Salesforce Scanner

SaaS security leader demonstrates commitment to helping organizations understand and remediate data leakage risks in Salesforce Community Cloud instances and all SaaS applications.

AppOmni, the leader in SaaS Security, has announced its free Salesforce Community Cloud Scanner to help organizations secure their Salesforce Community websites from data exposure risks and misconfigurations.

Salesforce data leaks recently identified by Krebs on Security have resulted in exposure of numerous Salesforce Community Cloud customers’ sensitive data. These data leaks occur when Salesforce customers’ access control permissions are misconfigured. The Salesforce misconfigurations, along with others previously discovered by AppOmni’s Principal SaaS Security Engineer Aaron Costello, are frequent targets for threat actors seeking to compromise an organization’s SaaS estate.

AppOmni’s Salesforce Community Cloud Scanner will evaluate Salesforce instances for misconfigurations and data exposure risks. The scanner will then determine if a Salesforce Community Cloud instance is impacted by the recently disclosed data exposures and provide steps for remediating them.

The Salesforce Community Cloud scanner is available at appomni.com/salesforce-community-cloud-scanner. “These Salesforce data leaks — and the permissions misconfigurations that led to them — reinforce the urgency for organizations of all stripes to prioritize Salesforce and SaaS security,” Brendan O’Connor, AppOmni CEO and Co-Founder, said. “The importance of identifying and mitigating these risks cannot be overstated.”

While the scanner is designed for Salesforce Community Cloud, these risks are not unique to Salesforce. As SaaS products have grown exponentially more powerful and complex, ensuring correct security and access configuration settings are in place across the SaaS ecosystem is increasingly challenging for overburdened SaaS application owners and security teams. The matter is further complicated as SaaS providers routinely introduce new features into their products and enable them by default, boosting the likelihood of inadvertently exposing SaaS customers to new risks.

AppOmni is the leader in identifying and remediating these SaaS security risks. The company provides security and IT teams, along with SaaS applications owners, advanced security tooling to understand and remediate misconfigurations, overpermissioned users, data exposure risks, and unsanctioned SaaS-to-SaaS connections. These prevention measures are complemented with AppOmni’s threat detection capabilities to drastically diminish the attack surface and help security teams make smarter decisions, faster.

H-ISAC Spring Americas Summit attendees can visit AppOmni at Booth 47 between May 9 – 11 to speak with Salesforce and SaaS application data exposure and misconfiguration experts. “The ISAC community represents the best in cybersecurity information-sharing and professional growth, and our team is ready and eager to help all ISAC members protect their organizations’ most sensitive SaaS data,” O’Connor added.

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

Picus Security integrates with Trend Micro Vision One XDR

PR Newswire

Stellar Cyber & NGBPS LIMITED to Bring Open XDR to India

Business Wire

NetWitness announces Strategic Global Partnership with SDG Corporation

Business Wire