Cloud Platform
Contact us
Asset Management
Vulnerability & Configuration Management
Risk Remediation
Threat Detection & Response
  • Overview
  • Platform Apps

  • Qualys Endpoint Security

    Advanced endpoint threat protection, improved threat context, and alert prioritization

  • Context XDR

    Extend detection and response beyond the endpoint to the enterprise

Compliance
Cloud Security

Qualys SaaS Detection & Response

Manage and secure the SaaS apps and data that help drive your business

IDC

Qualys SaaSDR provides an easy plug-in solution to assist CISOs in monitoring and managing the data exposure and security compliance of their SaaS applications.

Tim Salvador Frank Dickson Program Vice President, Security Products, IDC
ImagineX

Qualys SaaSDR provides the security team with visibility and control of critical SaaS apps, all from a single screen, strengthening the apps' security posture.

Tim Salvador Tim Salvador Cybersecurity Practice Director, ImagineX Consulting
ImagineX

SaaS Detection and Response provides Great Southern Bank with a rapid and precise way to measure usage and compliance within Office 365. SaaSDR's setup was quick and easy, and it provides great insights into how our staff uses the Office 365 platform.

Chris MacKintosh Chris MacKintosh Manager, Security Operations, Great Southern Bank

Manage your security posture and risk across your entire SaaS application stack

Critical SaaS applications such as Microsoft Office 365, Google Workspace, Salesforce, Zoom and more are now the bedrock of any modern and agile organization. However, as the business brings more and more SaaS applications online they introduce additional risk and compliance issues for security departments who have limited visibility.

While SaaS vendors are adept at securing their cloud infrastructure, IT and security teams are still responsible for securing identities, devices, passwords, stopping data leakage, and preventing insider misconduct that can lead to data exposure.

Qualys SaaS Detection and Response (SaaSDR) is an all-in-one app that goes beyond other SaaS Security and Posture Management solutions. By leveraging the power of the Enterprise TruRisk Platform, it streamlines and automates the entire process of managing your SaaS apps, including global settings, user privileges, licenses, files, and their security and compliance posture.

Later this year in Q3 2021, SaaSDR will leverage Qualys’ industry-leading vulnerability management solution to continuously detect, prioritize and remotely patch vulnerabilities and misconfigurations with a single click.

One security & compliance platform for all your SaaS apps

Get continuous visibility into your SaaS applications and fix security and compliance issues with one click. Qualys SaaSDR brings clarity and control into your SaaS stack by providing in-depth user and device visibility, data security insights, proactive posture monitoring, and automated remediation of threats – all from a single screen.

COMMUNICATIONS
HRIS
PRODUCTIVITY
CRM
IDENTITY
TICKETING/HELPDESK
CODE REPOSITORIES
COMMUNICATIONS
PRODUCTIVITY
CRM
TICKETING/HELPDESK
IDENTITY
CODE REPOSITORIES
HRIS

*Coming Soon

Automate the management of all your SaaS applications in one place

Highlights (3min)

Highlights

User and Device Visibility

Continuous visibility is fundamental to security. Qualys SaaSDR automatically inventories all your SaaS application users and user groups (internal and external) and the files and folders they own and can access. It also gathers detailed information on endpoints, such as an assets’ details, location, running services, installed software, and much more – all in a single, unified view.

Powerful Access Controls

SaaS deployments lack the tools to manage users and data access rights effectively. Qualys SaaSDR gives you complete control to quickly review and granularly assign the proper access levels – all from a single interface.

Data Exposure Insights

SaaS applications are a “black box” for IT and security teams. Qualys SaaSDR shines a spotlight on your SaaS applications and third-party apps so that you can immediately identify security weaknesses like incorrect permissions, at-risk files, file changes, misconfiguration issues, critical vulnerabilities, and exploits using advanced threat intelligence.

Automated Remediation

Knowing what to fix is only part of the equation. Qualys SaaSDR makes it convenient to proactively take action and ensure that only the right users access your SaaS applications and files. Custom alerts let you know as soon as critical security misconfigurations or other issues are detected. Qualys SaaSDR can automatically patch misconfigurations, vulnerabilities, and threats with a single click.

Security and Compliance Posture Management

The key to protection against state-of-the-art cybersecurity attacks, like SolarWinds, is continuous detection and monitoring of security weaknesses targeted in attacks. Qualys SaaSDR provides continuous and automated security posture and configuration assessments of your SaaS applications, and enforces compliance with industry benchmarks like O365 via CIS, PCI-DSS, NIST.

Unified, Context-Based Alerts

Get real-time alerts based on the full context of the user and their endpoint to accurately determine risk. Qualys SaaSDR collects and makes use of multiple data insights to configure alerts, like user rights, device location, file changes, vulnerabilities, misconfigurations, advanced threats, and much more.

See for yourself. Try Qualys SaaSDR for free.

Start your free trial today and assess your risk. Everything is in the cloud and ready to run. Email us to request a quote, or call us at 1 (800) 745-4355.

Qualys SaaSDR Use cases

Just a few powerful things you can do

Qualys SaaSDR: Automating SaaS application management | Qualys
  • Investigate and respond to issues

    Quickly see and stop advanced threats using an array of real-time context vectors like user access rights, device location, installed software, file changes, vulnerabilities and misconfigurations, threat intelligence, and more.

  • Optimize your SaaS licenses and reduce costs

    Manage your SaaS deployment costs by identifying underused applications, excess licenses provisioned, and subscription overlaps that can be retired.

Qualys SaaSDR Use cases

Just a few powerful things you can do

  • Automate the management of all your SaaS applications in one place

    Simplify, streamline and automate the administration and management of your SaaS application deployments to boost their security and compliance posture. Get comprehensive visibility into all your SaaS files, folders, and documents, as well as all users (internal/external), their roles and data sharing activity.

  • Find out if internal docs are at risk

    Identify internal documents shared with users outside of your organization, like contractors and third parties, and adjust access accordingly.

  • Detect third-party tools and enforce security policies

    Discover and inventory all third-party tools granted access to internal SaaS applications and data, and limit those with invasive and risky permissions.

  • See the security and compliance posture of each app

    Configure your SaaS applications to comply with internal policies, industry benchmarks, and mandates.

  • Investigate and respond to issues

    Quickly see and stop advanced threats using an array of real-time context vectors like user access rights, device location, installed software, file changes, vulnerabilities and misconfigurations, threat intelligence, and more.

  • Optimize your SaaS licenses and reduce costs

    Manage your SaaS deployment costs by identifying underused applications, excess number of licenses provisioned, and subscription overlaps that can be retired.

Qualys SaaS Detection & Response Features

Qualys SaaSDR: Applications view | Qualys

Simple, native integration with leading SaaS apps

Qualys makes it straightforward and convenient to monitor and manage the security and compliance of your SaaS deployments from the get-go:

  • Instant connection: Getting started is quick and easy. Thanks to Qualys SaaSDR’s native connectors to SaaS suites, it begins scanning your SaaS applications right away.

  • Immediate transparency: No more SaaS blind spots. Qualys SaaSDR gives you clarity into your SaaS applications and their usage down to an unparalleled level of detail and insight.

  • Slash risk: Shrink the chances that confidential data will be accessed by unauthorized people, including cyber criminals, disgruntled ex-employees, or corporate spies.

Qualys SaaSDR: Applications view | Qualys
Qualys SaaSDR: Dashboard view | Qualys

A single-pane-of-glass view

To secure your SaaS applications and prevent exposure of confidential data, you need continuous end-to-end visibility of your deployments.

  • Unified, dynamic interface: Qualys SaaSDR consolidates all the information in one central dashboard that’s continuously updated with dynamic charts and graphs.

  • Full visibility: Get an “at-a-glance,” 360-degree view of your SaaS applications’ users, user groups, and files, as well as connected third-party tools.

  • Precise, up-to-date information: Real-time interactive widgets let you filter the data and drill down for details. A powerful elastic search engine provides immediate and exact results.

Qualys SaaSDR: Dashboard view | Qualys
Qualys SaaSDR: Files and Folders view | Qualys

Full, detailed directory of users and files

Who has access to your Office 365 suite? How are your Google Workspace users sharing documents, spreadsheets, and presentations? All of this and more is crystal clear with Qualys SaaSDR.

  • A complete list of users: See all your SaaS users and user groups (internal/external), and the files and folders they own and have access to.

  • Shared document visibility: Qualys SaaSDR identifies with whom your users have shared documents, both inside and outside of your organization.

  • Granular insights: Drill down deep and find out. For example, find all data shared externally from a particular SaaS account and get a list of all external users with access to specific file(s).

Qualys SaaSDR: Files and Folders view | Qualys
Qualys SaaSDR: Application Details view | Qualys

Control over third-party applications

There are thousands of approved/unapproved consumer and enterprise add-ons, plug-ins, tools, and utilities that your users can link to your SaaS applications – often for free and without your consent. Qualys SaaSDR detects them all, so you can assess the risk and block access.

  • External app permissions: Qualys SaaSDR reveals all third-party software tools that have been granted access by your users.

  • Activity details: See what potentially invasive permission issues these tools can do, such as viewing users’ SaaS suite profiles, reading their emails or accessing their cloud storage.

  • Risk assessment: Determine if external applications are blacklisted, suspicious or have weak security that can be easily compromised.

Qualys SaaSDR: Application Details view | Qualys
Qualys SaaSDR: Evaluated Controls view | Qualys

Instant compliance check

Qualys SaaSDR is designed to help you quickly and continuously validate the compliance of your SaaS deployments to adhere to internal and external policies and regulations and reduce your data exposure risk.

  • Streamlined compliance: Qualys SaaSDR checks how compliant your SaaS applications are with industry mandates and standards, like the PCI-DSS, NIST, CIS.

  • Around-the-clock checks: Compliance checks are continuously performed in your environment, highlighting compliant and non-compliant controls.

  • Actionable insights: Drill down into each control for details on why you failed and get step-by-step remediation instructions.

Qualys SaaSDR: Evaluated Controls view | Qualys
Qualys SaaSDR: Controls - Detailed view

Automated remediation

Qualys SaaSDR makes fixing the problems that put your SaaS data at risk as intuitive and automated as possible.

  • Convenient remediation: Fix problems without leaving the Qualys SaaSDR UI. No need to navigate to your SaaS application control panel.

  • Automation
    Qualys SaaSDR will offer auto-remediation capabilities, to further accelerate and simplify problem fixes, and reduce the risk of malicious or unintentional exposure of SaaS data.

  • Additional response features
    Qualys SaaSDR will gain more on-demand remediation capabilities, such as removing access to users and fixing failed controls, and patching misconfigurations, vulnerabilities and threats with a single click.

Qualys SaaSDR: Controls - Detailed view
Qualys SaaSDR: Select Tags view

Tagging

Qualys SaaSDR makes it simple for you to categorize your users, files, folders, and third-party apps providing the context you need to fine-tune your SaaS monitoring.

  • Increase control: With Qualys SaaSDR’s tagging, you can create user or resource groups to collectively monitor.

  • A closer look:
    For example, fine-tune visibility into how executives share documents externally ‘by creating an “Executives” group and see if anyone is acting suspiciously.

  • Broad context:
    For additional context, Qualys SaaSDR is natively integrated with other Enterprise TruRisk Platform apps. For example, Qualys’ free Global AssetView solution lets you see users’ hardware and software assets, and any security issues, like vulnerabilities and threats.

Qualys SaaSDR: Select Tags view
Qualys SaaSDR: Enable Alerts view

Alerts

Immediate detection and prompt response are critical to preventing issues from snowballing into full-blown data breaches. Qualys SaaSDR offers the ability to deploy out-of-the-box or custom alerts.

  • Alert creation: Define rules with triggers and thresholds and get real-time alerts with information about the potential risk. For example, every time an “Executive” group member shares a file externally.

  • Awareness and actions:
    Stay on top of security with notification reminders. For example, get alerted every time a compliance control goes from “pass” to “fail”.

Qualys SaaSDR: Enable Alerts view

Powered by Enterprise TruRisk Platform

Single-pane-of-glass UI

See the results in one place, in seconds. With AssetView, security and compliance pros and managers get a complete and continuously updated view of all IT assets — from a single dashboard interface. Its fully customizable and lets you see the big picture, drill down into details, and generate reports for teammates and auditors. Its intuitive and easy-to-build dynamic dashboards to aggregate and correlate all of your IT security and compliance data in one place from all the various Qualys Cloud Apps. With its powerful elastic search clusters, you can now search for any asset – on-premises, endpoints and all clouds – with 2-second visibility.

Centralized & customized

Centralize discovery of host assets for multiple types of assessments. Organize host asset groups to match the structure of your business. Keep security data private with our end-to-end encryption and strong access controls. You can centrally manage users’ access to their Qualys accounts through your enterprise’s single sign-on (SSO). Qualys supports SAML 2.0-based identity service providers.

Easy deployment

Deploy from a public or private cloud — fully managed by Qualys. With Qualys, there are no servers to provision, software to install, or databases to maintain. You always have the latest Qualys features available through your browser, without setting up special client software or VPN connections.

Scalable and extensible

Scale up globally, on demand. Integrate with other systems via extensible XML-based APIs. You can use Qualys with a broad range of security and compliance systems, such as GRC, ticketing systems, SIEM, ERM, and IDS.

See for yourself. Try Qualys SaaSDR for free.

Start your free trial today and assess your risk. Everything is in the cloud and ready to run. Email us to request a quote, or call us at 1 (800) 745-4355.