A Third of Organizations Suffer SaaS Data Breaches

Written by

Almost a third (31%) of global organizations suffered a breach of data in their SaaS applications last year, as they struggled to gain visibility and control over their cloud environment, according to AppOmni.

The security vendor polled 644 enterprises with 2500+ employees in six countries – the US, the UK, France, Germany, Japan and Australia – to compile its State of SaaS Security 2024 Report.

The five percentage-point increase in the share of breached respondents this year could be explained by several contributing factors highlighted in the study.

These include:

  • A lack of awareness about cybersecurity posture: 72% of respondents claimed their organization has the most mature SaaS cybersecurity program rating, unchanged from the previous year
  • A lack of cybersecurity accountability: 50% of respondents claimed responsibility for securing SaaS is down to the business owner, with just 15% saying it is centralized in the cybersecurity team
  • A lack of visibility into SaaS: 49% of respondents who frequently use Microsoft 365 claimed they have less than 10 applications connected to the platform. In reality, AppOmni’s aggregated data indicated there are 1000+ connections on average
  • Poor policy enforcement: Although 90% of respondents said policies are in place to ensure only sanctioned apps are used, a third (34%) admitted these rules aren’t strictly enforced. That number is up 12% annually

Responding organizations said they worry most about lost IP (34%), reputational damage (30%) and breaches of customer data (27%). Just 32% are confident in the security of corporate or customer data stored in their SaaS apps, down from 42% last year.

Read more on SaaS risks: Most Security Pros Admit Shadow SaaS and AI Use

AppOmni suggested three best practices to help mitigate SaaS data breach risk:

  1. Track data closely to help visualize the attack surface and prioritize specific sources of risk
  2. Implement strong policy controls across apps containing sensitive data, with single sign-on (SSO) and multi-factor authentication (MFA) switched on by default
  3. Monitor apps continuously to prevent configuration drift

What’s hot on Infosecurity Magazine?