Security News > 2021 > October > Product Overview: Cynet SaaS Security Posture Management (SSPM)

Product Overview: Cynet SaaS Security Posture Management (SSPM)
2021-10-21 06:07

As an answer to this emerging challenge, XDR provider Cynet has added a new SaaS Security Posture Management tool to its existing platform.

Regardless of the size of an organization or its security team, managing the security policy and posture of dozens to hundreds of SaaS applications is a complex task, and one that requires the right tools to expedite and optimize.

Using SSPM can centralize many of the management and logistics requirements and offer a more unified way to establish security posture and harden existing defenses.

To help organizations harden their SaaS security policy, Cynet 360's new SSPM offers a variety of protection capabilities.

Because SaaS security isn't managed entirely by an organization, security teams must work harder to ensure every application meets the regulatory requirements of their organizations.

Cynet automatically aligns any SaaS application's critical security controls to meet regulatory standards, including HIPAA, GDPR, and PCI frameworks that define access and monitoring control.


News URL

http://feedproxy.google.com/~r/TheHackersNews/~3/9gxIrpKfRzg/product-overview-cynet-saas-security.html