AppOmni Delivers SaaS Security Management for Workday and Expands Security Functionality for Microsoft 365 and ServiceNow

New Workday Module and Enhanced Microsoft 365 and ServiceNow Coverage Join AppOmni’s Growing List of SaaS Security Management Solutions

SAN FRANCISCO--()--AppOmni, the leading provider of SaaS Security Management, today announced the expansion of its platform to deliver SaaS Security Management for Workday, as well as enhanced coverage for Microsoft 365 and ServiceNow. These launches enable customers to streamline security management of additional business critical SaaS applications and expand the slate of AppOmni’s SaaS Security Management solutions.

“As business and enterprise SaaS environments grow larger and more complex, organizations need to invest in solutions that help to responsibly secure them. When it comes to security posture, configurations, permissions, and data access, the vast majority of organizations we analyze are not adequately managing or monitoring their SaaS environments,” said Brendan O’Connor, CEO and co-founder of AppOmni. “With the ongoing challenge of security hiring, automation will be increasingly important to help organizations detect threats, monitor usage, and protect their SaaS platforms and data.”

AppOmni makes it simple for CISOs and enterprise security and IT teams to fully secure growing SaaS environments by comparing the current state of enterprise SaaS deployments against best practices and business intent. The solution offers fast deployment, instant visibility, and continuous monitoring. Delivering the deepest coverage in the industry, AppOmni’s SaaS Security Management solution covers the most widely used business critical applications, including Workday, Microsoft 365, and ServiceNow, as well as Box, GitHub, Okta, Salesforce, Slack, and Zoom.

“AppOmni’s new Workday coverage and expanded Microsoft 365 and ServiceNow functionality are the result of our continual assessments of evolving SaaS risk in addition to requests from our customers,” said Brian Soby, CTO and co-founder of AppOmni. “These product enhancements offer new ways for AppOmni customers to more easily identify threats and anomalous behavior. AppOmni is giving customers the continuous monitoring and visibility they need for security, compliance, and data governance across SaaS platforms.”

New Workday Functionality
More than 9,500 worldwide organizations use Workday to manage their finance and human resources operations. Organizations using AppOmni’s Workday solution can:

  • Explore a high-level snapshot of their Workday security posture using Posture Explorer to see System Settings, Roles, Groups, and Users.
  • Define Policy Rules to evaluate the security configuration and posture of a Workday instance.
  • Continuously monitor their instance to maintain security posture and hygiene and detect potential risks.
  • Review and triage policy violations within AppOmni.
  • View AppOmni Insights that highlight potential security risks. Insights are defined by AppOmni SaaS security experts and designed to make Workday administrators experts in Workday security.
  • Implement Default Policies from the Policy Library to ensure security baselines are in place.
  • Take advantage of a library of compliance policies and reports.

Expanded Microsoft 365 Functionality
Microsoft 365 has more than 50 million subscribers who use Excel, Word, PowerPoint, Outlook, OneDrive, SharePoint, and Teams to collaborate and communicate. Organizations using AppOmni’s Microsoft 365 solution can now:

  • Explore a high-level snapshot of their Microsoft 365 security posture using Posture Explorer to see System Settings, Roles, Groups, and Users.
  • Manage Posture Policies for major Microsoft 365 modules including Exchange, SharePoint, Intune, Azure AD User settings, Mail transport rules, Conditional Access Policies, and Identity settings.
  • Go in depth on Data Access for Sharepoint sites, including new Policies, Posture Explorer, and Role and Time-based comparisons.
  • Continuously monitor their instance to maintain security posture and hygiene.
  • Review and triage policy violations within AppOmni.
  • View additional Insights that highlight potential security risks. Insights are defined by AppOmni SaaS security experts and designed to make Microsoft 365 administrators experts in Microsoft 365 security.

Expanded ServiceNow Functionality
Nearly 7,000 worldwide organizations use ServiceNow to improve their digital workflows and drive productivity in the enterprise. AppOmni enables continuous monitoring of more ServiceNow security configurations than any other product, including ServiceNow’s Instance Security Center (ISC).

Organizations using AppOmni’s ServiceNow solution can now:

  • Explore a high-level snapshot of their ServiceNow security posture using Posture Explorer to see all System Settings, Roles, Groups, and Users.
  • Define and evaluate Policy Rules to manage the permitted security configuration and posture of a ServiceNow instance.
  • Continuously monitor their instance to maintain security posture and hygiene.
  • Review and triage policy violations within AppOmni.
  • View additional Insights that highlight potential security risks. Insights are defined by AppOmni SaaS security experts and designed to make ServiceNow administrators experts in ServiceNow security.
  • Implement additional Default Policies from the Policy Library to ensure security baselines are in place.

About AppOmni
AppOmni is the leading provider of SaaS Security Management. AppOmni provides unprecedented data access visibility, management, and security of SaaS solutions, enabling organizations to secure mission-critical and sensitive data. AppOmni’s patent-pending technology deeply scans APIs, security controls, and configuration settings to evaluate the current state of SaaS deployments and compare against best practices and business intent. With AppOmni, organizations can establish rules for data access, data sharing, and third-party applications that will be continuously and automatically validated. The company’s leadership team brings expertise and innovation from leading SaaS providers, high tech companies, and cybersecurity vendors. Backed by Salesforce Ventures, ServiceNow Ventures, Scale Venture Partners and more, AppOmni was named a 2021 SINET16 Innovator and one of Dark Reading’s “11 Cybersecurity Vendors to Watch in 2021.” For more information, please visit www.appomni.com.

Contacts

Media:
Sara Eisenberg
Head of Content Marketing and Communications, AppOmni
seisenberg@appomni.com

Lexie Harkness
Gregory FCA on behalf of AppOmni
lexie@gregoryfca.com
215-277-2188

Social Media Profiles

Contacts

Media:
Sara Eisenberg
Head of Content Marketing and Communications, AppOmni
seisenberg@appomni.com

Lexie Harkness
Gregory FCA on behalf of AppOmni
lexie@gregoryfca.com
215-277-2188