Grip Security and SecurityScorecard Forge Groundbreaking Partnership to Deliver Industry-First SaaS Vendor and Enterprise Identity Risk Ratings

Collaboration sets a new standard for comprehensive SaaS risk management


BOSTON, Aug. 06, 2024 (GLOBE NEWSWIRE) -- Grip Security, the leader in SaaS identity risk management, and SecurityScorecard, the global leader in cybersecurity ratings, announced a strategic partnership introducing a revolutionary approach to managing SaaS security risks. This collaboration offers the industry's first combined risk ratings for both SaaS vendor risk and enterprise identity risks, setting a new standard in cybersecurity. This collaboration marks a significant milestone in the cybersecurity industry, combining the strengths of two industry leaders to offer one of the most complete views of SaaS risks in an enterprise.

The partnership between Grip Security and SecurityScorecard brings together two industry leaders to offer a unique value proposition: the industry's first combined risk ratings for SaaS vendor risk and enterprise identity risks. This integration provides organizations with:

  • Comprehensive Risk Assessment: For the first time, organizations can assess the risks of SaaS vendors and the enterprise identity risk factors, such as the number of users, growth in usage, and SaaS-to-SaaS connections. This holistic view empowers organizations to make more informed decisions and manage risks more effectively.

  • Measure Vendor Risk for Shadow SaaS: Enterprises can now monitor shadow SaaS risks by leveraging Grip for discovery and onboarding and SecurityScorecard's comprehensive vendor risk ratings to monitor and rate the cybersecurity posture of these previously unmanaged applications. This ensures that there are no blind spots in an organization's SaaS security landscape.

  • Measure Identity Risks for Managed SaaS: Security teams can measure SaaS identity risk factors and assess the efficacy of their SaaS security programs. The insights can also accelerate programs such as single sign-on (SSO) everywhere and assess supply chain risks.

  • Proactive Risk Management: With combined risk ratings, organizations can continuously monitor and enhance their security posture. The real-time insights from SecurityScorecard and proactive SaaS risk management workflows from Grip Security enable businesses to stay ahead of emerging threats and ensure the integrity of their SaaS environments.

“SecurityScorecard has the world’s largest risk and threat intelligence dataset, and they are an ideal partner for Grip Security,” said Lior Yaari, chief executive officer and co-founder at Grip Security. “The two companies share the common vision of enabling the modern organization to use any SaaS their employees choose rather than constraining their productivity by centrally dictating the applications they can use.”

“Communicating cyber risk to executives is security’s perennial challenge that SecurityScorecard solves. Our new partnership with Grip Security provides ongoing telemetry about the security posture of Gen AI and other SaaS applications. We continue to deliver on our vision of holistically measuring and resolving cyber risk across the digital ecosystem,” said Sachin Bansal, president of SecurityScorecard.

SaaS Security Risk Management Becoming More Critical
SaaS-related breaches are becoming increasingly more common as organizations adopt more cloud-based services to support their operations. High-profile identity risk-related incidents involving companies like Okta and Snowflake have underscored the vulnerabilities that can arise when SaaS risks are not adequately secured. These breaches compromise sensitive data and expose organizations to significant financial and reputational damage. The growing frequency and sophistication of these attacks highlight the urgent need for comprehensive security solutions that can address both SaaS vendor and enterprise identity risks.

The partnership between Grip Security and SecurityScorecard directly addresses these challenges by combining their strengths to deliver unparalleled risk visibility for SaaS environments. It also strengthens compliance programs by identifying gaps in SaaS risk assessments required for regulations such as the Sarbanes-Oxley Act, NYDFS (23 NYCRR 500), and Gramm-Leach-Bailey-Act, as well as numerous privacy acts. Grip Security's innovative platform provides complete visibility and control over all SaaS applications, ensuring no shadow SaaS remains unchecked. SecurityScorecard's industry-leading cybersecurity ratings offer real-time insights into the security posture of SaaS vendors. Together, they provide a holistic approach to SaaS security risk management, enabling organizations to proactively manage risks, detect vulnerabilities early, and enhance their overall security posture. This collaboration ensures businesses can protect their data more effectively and mitigate the risks associated with SaaS identity breaches, creating a safer digital environment for all.

Free SaaS Identity Risk Assessments
To help organizations better understand and mitigate their SaaS security risks, Grip Security is offering a complimentary SaaS Identity Risk Assessment for qualifying SecurityScorecard customers. This comprehensive assessment provides an in-depth analysis of a company’s current SaaS environment, highlights any unmanaged SaaS applications, and scores the internal identity risks. The vendor risk for these unmanaged applications can be assessed through SecurityScorecard’s risk ratings. By leveraging the combined expertise and innovative technologies of Grip Security and SecurityScorecard, this free assessment equips organizations with the knowledge and tools needed to safeguard their data and prevent identity breaches.

Schedule your free assessment and take advantage of this unique opportunity to strengthen your SaaS security today.

Additional Information:

About Grip Security
Grip Security is a pioneer in SaaS identity risk management, providing innovative solutions to help enterprises address the security risks associated with widespread SaaS adoption. The company’s SaaS Security Control Plane platform helps companies discover, prioritize, secure and orchestrate the mitigation and remediation of risks. The innovative approach of leveraging identity as the key control point allows companies to secure all SaaS applications and empowers enterprises to embrace SaaS adoption securely.

About SecurityScorecard
Funded by world-class investors, including Evolution Equity Partners, Silver Lake Partners, Sequoia Capital, GV, Riverwood Capital, and others, SecurityScorecard is the global leader in cybersecurity ratings, with more than 12 million companies continuously rated.

Founded in 2013 by security and risk experts Dr. Aleksandr Yampolskiy and Sam Kassoumeh, SecurityScorecard’s patented security ratings technology is used by over 25,000 organizations for enterprise risk management, third-party risk management, board reporting, due diligence, cyber insurance underwriting, and regulatory oversight.

SecurityScorecard achieved the Federal Risk and Authorization Management Program (FedRAMP) Ready designation, highlighting the company’s robust security standards to protect customer information, and is listed as a free cyber tool and service by the U.S. Cybersecurity & Infrastructure Security Agency (CISA). Every organization has the universal right to its trusted and transparent Instant SecurityScorecard rating. For more information, visit securityscorecard.com or connect with us on LinkedIn.

Media Contacts:
Montner Tech PR
Chloe Amante
Camante@montner.com
Deb Montner
Dmontner@montner.com