Eliana Vuijsje

Marketing Director
Eliana is a marketing strategist with a passion for technology and storytelling. With an MA in conflict management and negotiation and a BA in Communications, Eliana hit the ground running after moving to Israel. Eliana’s work has been featured in places like Slashdot, the RSA conference and Facebook’s PyTorch publications. Since joining Adaptive Shield, Eliana has grown into a SaaS app security lobbyist telling everyone to secure their SaaS app estate. Oh, and she loves steak.

Blog posts by

Eliana Vuijsje

SaaS Security After the M&A

Mergers and acquisitions (M&A) are exciting times for organizations. Initially, most of the attention is focused on integrating two companies into a single entity, and exploring the new capabilities brought on due to the merger. In this environment, surrounded by organizational changes and amid swirling questions surrounding responsibility, SaaS security is often nothing more than an afterthought that falls through the cracks.

New Cloud Security Alliance Survey Finds SaaS Security Has Become a Top Priority for 80% of Organizations

The attack surface in the SaaS ecosystem is widening and organizations need to know how to secure their SaaS data.

Shocking Findings from the 2023 Third-Party App Access Report

Dive into the 5 key findings from the new SaaS-to-SaaS Access Report, Uncovering the Risks & Realities of Third-Party Connected Apps.

What is SSPM?

Gartner named SaaS Security Posture Management (SSPM) as a must-have solution in the “4 Must-Have Technologies That Made the Gartner Hype Cycle for Cloud Security, 2021”. Read about why having an SSPM is important and it's benefits.

The Ultimate SaaS Security Posture Management Checklist, 2023 Edition

It's been a year since the release of The Ultimate SaaS Security Posture Management (SSPM) Checklist. If SSPM is on your radar, the 2023 checklist edition covers the critical features and capabilities when evaluating a solution.

Who Has Control: The SaaS App Admin Paradox

Security teams are responsible for securing the organizations' SaaS app stack but they can't execute this task without full control of the SaaS app of which up to 40% are owned by business departments.

SaaS Security Use Case Series: Device-to-SaaS User Risk

Employees now use their personal devices, whether their phone or personal laptop, etc. to get their jobs done. If the device’s hygiene is not up to par, it increases the SaaS app attack surface for bad actors. Read more to find out how to combat these risks.

SaaS Security Use Case Series: SaaS-to-SaaS Access

When SaaS platforms ask for permissions' access, they are usually granted without a second thought, not realizing that these addition connections present more opportunities for bad actors to gain access to their company's data. Read all about the SaaS-to-SaaS connection process and how to combat its risks.

What It Takes to Tackle Your SaaS Security

It’s not a new concept that Office 365, Salesforce, Slack, Google Workspace or Zoom, etc. are amazing for enabling the hybrid workforce and hyper productivity in businesses today. However, there are three main challenges that have arisen stemming from this evolution.

7 Significant Findings from the 2022 SaaS Security Survey Report

The 2022 SaaS Security Survey Report, in collaboration with CSA, examines the state of SaaS security as seen in the eyes of CISOs and security professionals in today’s enterprises.

Top 3 SaaS Security Threats for 2022

With 2021 drawing to a close and many closing their plans and budgets for 2022, the time has come to do a brief wrap up of the SaaS Security challenges on the horizon. Here are the top 3 SaaS security posture challenges as we see them.

Securing SaaS Apps: CASB vs. SSPM

This blog breaks down the differences between Cloud Access Security Brokers (CASB) and SaaS Security Posture Management (SSPM) solutions, as both are designed to address security issues within SaaS applications.

The 2021 SaaS Security Report Uncovers Top Security Concerns of Today’s CISOs

This blog breaks down Adaptive Shield’s 2021 SaaS Security Survey Report and highlights some of the key data points.

The Cybersecurity Executive Order 2021: What It Means for Cloud and SaaS Security

The bulk of the Executive Order focuses on administrative tasks associated with it, including redefining contract language, setting timelines, and defining agency roles and responsibilities. For enterprises that don’t supply technology to the federal government, the Executive Order may feel unimportant. In reality, several of the basic tenets could be used by companies operating outside the federal IT supply chain.

How the Work-From-Home Shift Impacts SaaS Security

In the remote-work world, SaaS apps have become an enticing vector-of-choice for bad actors. Just think of the typical employee, working off-site, untrained in security measures, and how their access or privileges increase the risk of sensitive data being stolen, exposed, or compromised. However, it doesn’t have to be that way — a company’s SaaS security posture can be strengthened and SaaS configuration weaknesses can be avoided.

The Ultimate SaaS Security Posture Management (SSPM) Checklist

Not all SSPM solutions are created equal. Get the complete guide along with the printable checklist here.

The Weakest Link in Your Security Posture: Misconfigured SaaS Settings

With the spike in SaaS adoption, SaaS Security Posture Management (SSPM) is critical to today's company's security. Read more to see what SSPM solutions should provide.
Awards:
2023 Adaptive Shield. All rights reserved