Cerby’s Security Platform Targets Unmanageable Apps

Cerby officially has launched a security platform for unmanageable applications and an approach that enhances security practices by empowering employees and security teams. The Cerby Zero Trust architecture takes on the challenges of unmanageable applications in the shadow IT universe – technologies that are selected and onboarded by business units outside the purview and visibility of the IT department, or don’t support industry standards like Security Assertion Markup Language (SAML) for authentication and System for Cross-domain Identity Management (SCIM) for user provisioning.

The Cerby offering is different from other options because it moves security automation capabilities into the hands of business users – in effect, it balances empowerment and autonomy with security and productivity.

The company, which has operated in stealth mode since 2020, already has early customers – including Fox, L’Oréal, MiSalud, Dentsu, Televisa, and Wizeline – where the technology is used to address common application liabilities efficiently while facilitating collaboration. It also announced $12 million in seed funding from Ridge Ventures, Bowery Capital, Okta Ventures, Salesforce Ventures and others, bringing total funding to $15.5 million.

“Our goal at Cerby is simple but sweeping: To increase productivity for enterprises by empowering employees to use the technologies they prefer while automating compliance and security,” said co-founder and CEO, Belsasar Lepe. “In this era of IT consumerization, employee choice and enterprise security are not mutually exclusive – with the right tools and strategies, they go hand-in-hand. When business professionals get real autonomy, security becomes everyone’s responsibility, rather than just one of many priorities for the IT department. The Cerby platform for unmanageable applications enables organizations to boost efficiency, comply with existing policies and reduce exposure to cyberattacks—it’s truly a win-win-win.”

Cerby’s enrollment-based platform combines proprietary technology, robotic process automation (RPA) and seamless integrations with identity providers like Okta and Azure AD. This functionality enables the platform to understand commonly used SaaS applications in a business context and automate security policies before they lead to breaches.

The scale of the problem is undeniable, in part because while employees choose the applications, they don’t pay for them. Analyst firms, such as Everest Group report that shadow IT spending represents 50 percent or more of the overall IT outlay in large enterprises. Meanwhile, teams preferring application autonomy are twice as likely to prioritize productivity over security.

The issue of unmanageable applications within the organization is particularly sensitive because it puts two forces – employee autonomy and corporate security – in direct conflict. The C-suite wants security to be frictionless; when security teams take a heavy-handed approach, they often end up blocking key applications and negatively affecting productivity. This encompasses three core problems that are sometimes contradictory. They feature brand risk (including errors, cyberattacks, and fraud); non-compliance (corporate policy, contracts, and industry/government regulations); and inefficient processes (insufficient resources; inconsistent, error-prone access reviews; extraneous steps and wasted time).

Cerby steps into this chasm with numerous capabilities to plug security, compliance and productivity gaps. For example, end users can log in securely to any application, even those that don’t support SSO natively, store log-in data and share this information securely with collaborators. At the same time, IT and security teams can set policies at the application, team and company levels. Throughout this process, Cerby monitors connected applications to ensure they are configured securely to meet corporate security standards for two-factor authentication, password complexity and other commonly missed security settings.

The technology is designed to help teams in diverse disciplines use the applications they choose while ensuring security. For example, marketing teams can use any social platforms they prefer – Cerby provides a single place to add and remove access for employees and third-party agencies instead of signing into multiple social accounts and sharing passwords. In other fields, such as finance, Cerby provides an easy way for CFOs and their teams to manage access to bank accounts and credit lines securely without having to share passwords.

To protect the brand, stay secure and increase productivity, Cerby features numerous innovations, including:

  • Detecting unmanageable applications – Because the platform enhances the user experience, enterprises can crowdsource the discovery of unmanaged applications, taking away the burden from IT and security departments.
  • Protecting against breaches – Cerby assesses the risk of connected applications against established security policies and monitors applications for common misconfigurations that often lead to breaches.
  • Empowering end-users – Because end-users outnumber IT and security professionals, the platform takes an enrollment-based approach to security, enabling users and business units to choose the best applications for getting their work done.
  • Reporting activity – When applications are managed individually and don’t support industry standards like SAML and SCIM, activity reporting can be painful. The Cerby platform centralizes access logging and makes it available to SIEM platforms for analysis
  • Streamlining processes – Many teams manually manage access to applications; by contrast, Cerby leverages robotic process automation (RPA) to streamline the login process. Cerby offers a centralized portal to log in to supported applications, extending enterprise single sign-on to applications that don’t natively support SAML and SCIM. This makes organizations more efficient and security teams happy.
  • Learn more and schedule a demo at https://www.cerby.com/.