AppOmni launches AskOmni AI-powered assistant


US-based AppOmni has launched the AI-based AskOmni SSPM assistant in a bid to help organisations better manage critical SaaS environments

US-based AppOmni has launched the AI-based AskOmni SSPM assistant in a bid to help organisations better manage critical SaaS environments. In essence, this tool aims to enhance SSPM capabilities, simplifying security operations and issue remediation for organisations.

Specifically, AskOmni facilitates administrator interaction with the AppOmni SaaS security platform through natural language queries, utilising generative AI to assist security administrators in quickly identifying and resolving issues. Key features include rapid issue identification and remediation, contextual insights via a user-friendly chat interface, proactive risk assessment with clear remediation advice, context-aware notifications based on user permissions, real-time threat intelligence, proficiency in handling sensitive data (including PHI), continuous user engagement, and automated code generation for streamlined issue resolution. In the official announcement, representatives from AppOmni emphasised that AskOmni represents a commitment to advancing SSPM and redefining user interactions with SaaS environments.

The OmniScience team leverages AI to simplify SaaS security operationally, providing users with insights, proactive threat intelligence, and efficient remediation tools. Upon initiation, AskOmni conducts contextual analysis, offering insights into identified issues. Its proactive approach assesses risks, prompting immediate action in critical scenarios with clear explanations.

For instance, it can notify administrators of issues related to overprovisioning privileges, considering access patterns, sensitive data, and compliance requirements. AskOmni also alerts administrators to new threats, explaining potential consequences, and offering prioritised remediation steps. It was designed to help security administrators by handling sensitive data, and ensuring awareness of risks related to critical information.

Available as a tech preview at the time of writing, AskOmni is set to roll out in phases in 2024. AppOmni’s take on SaaS security In August 2023, representatives from AppOmni cited by Darkreading talked about SaaS security and its main challenges. Specifically, they mentioned entitlement inflation, over-provisioned accounts, elevated privileges, and heterogenous control models.

They suggested several solutions to address these issues and provided guidance on enhancing the protection of SaaS user identities. They also referenced insights from AppOmni's State of SaaS Security Barometer, revealing a lack of comprehensive understanding in the cybersecurity landscape pertaining to SaaS. The rport not only underscores existing challenges but also anticipates future issues in the realm of SaaS security.

.


Dec 21, 2023 10:48
Original link