Concept: Israeli technology startup Atmosec has launched an ML-based SaaS security platform that can help companies detect anomalies and proactively protect their SaaS ecosystem. The startup claims that it provides automatic monitoring, risk assessment, and protection of all connected services and the behavior between them. The platform leverages contextual analysis to monitor and understand SaaS applications enabling rapid detection of anomalies.

Nature of Disruption: Atmosec’s platform provides SaaS security by automatically securing new services and functions quickly as the hyperconnected SaaS ecosystem evolves. The platform understands the behavior between third-party services to automate and simplify the mitigation of actual and potential risks. It provides a centralized view of all security issues caused by known and unknown interactions between any type of third-party software in use within the organization. The security platform can automatically discover new third-party apps and their usage and can map all the connected services and their behavior. It can provide deep contextual statistics on the usage of third-party apps including the amount and nature of data access. The platform identifies anomalies in connections based on actual and potential behavior and not just configurations. It prevents attacks and mitigates risks with contextual insights and prioritized recommendations. The new platform enables the users to have visibility in their SaaS platform. It helps the users to understand the extent of the services in their SaaS ecosystem and their interactions with one another.

Outlook: Connecting with third-party apps including Slack, Dropbox, Google Workplace, ServiceNow is essential for the SaaS business to grow. However, it increases the security risks as many organizations cannot monitor new software, assess the risk of new connections, and manage their cybersecurity posture. This makes it easier for cybercriminals to exploit unmonitored connections. Atmosec claims that its new security platform enables cloud-native enterprises to overcome the security risks associated with third-party apps. The platform’s proactive approach helps to reduce the security risks. In December 2021, the startup raised $6M in a seed funding round led Glilot Capital Partners and Battery Ventures with additional participation from the cofounders of Armis, Wiz, and Talon Cyber. The startup aims to use the funding to recruit new talents to its team.

This article was originally published in Verdict.co.uk