Obsidian Delivers Industry-First Continuous Security Solution for Workday

Obsidian Security, the Cloud Detection and Response company, announced protection for Workday, enabling organizations to safely embrace Workday® Human Capital Management and Workday® Financial Management enterprise SaaS solutions for business. With Obsidian, security teams can continuously monitor user activity across SaaS applications, stop data breaches, and protect against insider threats and account compromise.

HR Technology News: Code With GlobalShala Winners Awarded Scholarships To Saint Louis University

As the leading SaaS solution for financial and human capital management, Workday holds highly sensitive corporate data. This includes employee details, financial accounting, payroll, contracts, vendor relationships, and more. Protecting this data is a top business priority, yet in most organizations the security teams often do not have the access needed for security monitoring, threat detection, incident response and remediation. Obsidian arms security teams with the data they need to ensure that the right employees have the right access privileges to Workday and they are doing the right things with that access.

HR Technology News: TecHRseries Interview with Alessio Alionco, Founder & CEO at Pipefy

“Workday is critical to your business,” said Glenn Chisholm, co-founder and CEO of Obsidian. “Protecting the sensitive data in a Workday environment from insiders and external attackers is imperative in today’s business and regulatory environment. Obsidian delivers a comprehensive data-driven approach to SaaS security that enables Workday customers to ensure the security of data in Workday without compromising usability or productivity. We are excited to bring the industry’s best SaaS security solution to Workday customers.”

Obsidian connects with Workday and other SaaS applications seamlessly to aggregate data about accounts, privileges and activity. The platform normalizes and analyzes the data using machine learning and expert analysis to detect account compromise, insider threats, access misuse, data leaks, excessive privileges and weak posture. Security teams have unified access to activity data across Workday and other SaaS applications to investigate and respond to incidents.

HR Technology News: TecHRseries Interview with Ethan Winchell, Co-founder and COO at Truework

Write in to psen@itechseries.com to learn more about our exclusive editorial packages and programs.

Cloud DetectionHR Technologyhuman capital managementNEWSObsidianSAASvendor relationshipsWorkday
Comments (10)
Add Comment