We are excited to bring Transform 2022 back in-person July 19 and virtually July 20 - 28. Join AI and data leaders for insightful talks and exciting networking opportunities. Register today!


Yesterday, software-as-a-service (SaaS) security provider AppOmni announced it has raised $70 million as part of a series C funding round, which the company intends to use to accelerate its product development. This funding round brings AppOmni’s total funding raised to $123 million. 

As a solution, AppOmni provides organizations with a security management tool, that enables users to discover and monitor SaaS apps throughout their environment, detecting security risks, and providing guidance on how to fix misconfigurations. 

AppOmni’s approach provides security teams with more transparency over the data stored in SaaS apps, and the overall protection of these apps. It also offers additional controls like internal employee provisioning, configuration management, permission sets and guest user access to mitigate risks in the environment. 

Securing the web of modern SaaS apps 

The announcement comes as the adoption of SaaS solutions has grown to the point where the average organization uses 254 different SaaS apps

Event

Transform 2022

Join us at the leading event on applied AI for enterprise business and technology decision makers in-person July 19 and virtually from July 20-28.

Register Here

When considering that employees use a web of SaaS apps to store and process critical data in the cloud, these services are a prime target for attackers, which many organizations overlook. 

In fact, research shows that 40% of all SaaS assets are unmanaged, providing internal, external and public data access. With such large volumes of data being processed through SaaS apps, organizations cannot afford to overlook securing these environments — which is becoming critical to help prevent security incidents. 

“SaaS applications have become a major part of the enterprise tech stack, with mid-market and enterprise companies using dozens or hundreds of different vendors,” said Brendan O’Connor, AppOmni’s CEO. “But there is no standardization across SaaS apps when it comes to security configurations or architecture, making it difficult for security teams to maintain peak security posture for so many different apps.”

According to O’Connor, AppOmni addresses these challenges by giving security teams more visibility into their SaaS environments, automating tedious manual security processes to manage these apps, and providing recommended defense actions for users. 

The providers looking to secure the SaaS market 

With the SaaS market valued at $113.82 billion in 2020 and anticipated to grow to $716.52 billion in 2028, it is likely that more organizations will recognize the need to secure the attack surface. 

AppOmni claims to be one of the top providers addressing this challenge, currently used by upwards of 78 million users and securing more than 230 million exposed data records. 

However, it’s competing against some fast-growing competitors. One of the organization’s main competitors is Obsidian Security, a SaaS security and posture management, and cloud detection and response provider.

Obsidian’s solution enables organizations to monitor cloud applications accounts, privileges, configurations, and activity to provide security teams with insights into risks throughout the cloud environment. 

At the start of this year, Obsidian announced it had raised $90 million as part of a series C funding round, raising its total funding to $119.5 million.

Another competitor is Arctic Wolf, which provides a cloud detection and response solution that monitors SaaS and SaaS services to detect phishing credentials, impossible travel, malicious integrations, while offering managed investigations into suspicious activity to mitigate risks in the cloud. 

Last year, Arctic Wolf raised $150 million as part of a series F funding round and achieved a valuation of $4.3 billion. 

Although, O’Connor argues that AppOmni stands out from other competitors that “don’t go deeper than basic configuration management.” Instead, he suggests that a SaaS security program requires deep security architecture, continuous monitoring, threat detection, automated workflow, and DevSecOps, which AppOmni provides.

VentureBeat's mission is to be a digital town square for technical decision-makers to gain knowledge about transformative enterprise technology and transact. Learn more about membership.

Author
Topics