VRNS Varonis Systems Inc.

Varonis Expands Salesforce Security Offering With New Automated Remediation Capabilities

Varonis Expands Salesforce Security Offering With New Automated Remediation Capabilities

Customers can now reduce data security risk with one of the leading SSPM solutions

NEW YORK and SAN FRANCISCO, Sept. 17, 2024 (GLOBE NEWSWIRE) -- (Nasdaq: VRNS) today announced at Dreamforce 2024 new capabilities that help customers automatically identify and eliminate data security risks. With this new release, Varonis introduced four remediation features, adding to its library of powerful automations that help ensure always-on data security across your data estate.

Unlike other tools that only surface problems, Varonis shows where sensitive data is at risk and solves issues at scale with automation. Varonis helps customers understand their Salesforce data security posture in real time and helps ensure only the right people can access sensitive data. Varonis identifies misconfigurations, excessive permissions, and suspicious activity that put data at risk.

With Varonis, customers can:

  • Prevent users from stealing sensitive data. Salesforce environments hold troves of critical data and Varonis helps identify and prevent specific users from exfiltrating reports.
  • Find and eliminate passwords that never expire. Non-expiring passwords place organizations at risk and can violate compliance rules. Varonis shows which users have passwords that never expire so you can take action.
  • Control third-party API connections. APIs grant access to sensitive data in Salesforce. Varonis prevents unauthorized users from granting third-party authentication providers access to Salesforce organizations through API integrations.
  • Ensure users see only what they’re meant to see. Varonis helps ensure users can’t access sensitive data they shouldn’t see.

Comments on the News

  • “Over-privileged users, wide-open sharing links, and questionable configs create pathways to sensitive data that put critical data at risk,” said Varonis Field CTO Brian Vecci. “Managing and mitigating risk demands visibility and automation — Varonis helps customers secure their Salesforce environments and protect them over time.”

Varonis Exhibiting at Dreamforce 2024

Varonis is a Navigator Level sponsor at Dreamforce 2024. Varonis is exhibiting at booth #1320, showcasing how to solve common security challenges, reduce your blast radius, and improve your SaaS security posture in Salesforce.

Salesforce, Dreamforce, and others are among the trademarks of Salesforce, Inc.

Additional Resources

  • Learn more on the .
  • Hear what our .
  • Read more about
  • See Varonis in action: 
  • Check out these 
  • For more information on Varonis' solution portfolio, please visit .
  • Visit our  and join the conversation on , , and .

About Varonis

(Nasdaq: VRNS) is a leader in data security, fighting a different battle than conventional cybersecurity companies. Our cloud-native Data Security Platform continuously discovers and classifies critical data, removes exposures, and detects advanced threats with AI-powered automation.

Thousands of organizations worldwide trust Varonis to defend their data wherever it lives — across SaaS, IaaS, and hybrid cloud environments. Customers use Varonis to automate a wide range of security outcomes, including data security posture management (DSPM), data classification, data access governance (DAG), data detection and response (DDR), data loss prevention (DLP), and insider risk management.

Varonis protects data first, not last. Learn more at . 

Investor Relations Contact:

Tim Perz

Varonis Systems, Inc.

646-640-2112

News Media Contact:

Rachel Hunt

Varonis Systems, Inc.

877-292-8767 (ext. 1598)



EN
17/09/2024

Underlying

To request access to management, click here to engage with our
partner Phoenix-IR's CorporateAccessNetwork.com

Reports on Varonis Systems Inc.

 PRESS RELEASE

Varonis Expands Salesforce Security Offering With New Automated Remedi...

Varonis Expands Salesforce Security Offering With New Automated Remediation Capabilities Customers can now reduce data security risk with one of the leading SSPM solutions NEW YORK and SAN FRANCISCO, Sept. 17, 2024 (GLOBE NEWSWIRE) -- (Nasdaq: VRNS) today announced at Dreamforce 2024 new capabilities that help customers automatically identify and eliminate data security risks. With this new release, Varonis introduced four remediation features, adding to its library of powerful automations that help ensure always-on data security across your data estate. Unlike other tools that only s...

 PRESS RELEASE

Varonis Systems, Inc. Announces Pricing of its Upsized $400 Million of...

Varonis Systems, Inc. Announces Pricing of its Upsized $400 Million of Convertible Senior Notes NEW YORK, Sept. 05, 2024 (GLOBE NEWSWIRE) -- Varonis Systems, Inc. (Nasdaq: VRNS) (“Company” or “Varonis”), announced today that it priced a private offering of $400 million aggregate principal amount of 1.00% Convertible Senior Notes due 2029 (the “Notes”). The Notes will only be sold to persons reasonably believed to be qualified institutional buyers pursuant to Rule 144A under the Securities Act of 1933, as amended (the “Securities Act”). The offering size was increased from the previously a...

 PRESS RELEASE

Varonis Systems, Inc. Announces Proposed Offering of $350 Million of C...

Varonis Systems, Inc. Announces Proposed Offering of $350 Million of Convertible Senior Notes NEW YORK, Sept. 05, 2024 (GLOBE NEWSWIRE) -- Varonis Systems, Inc. (Nasdaq: VRNS) (“Company” or “Varonis”) announced today its intention to offer $350.0 million aggregate principal amount of Convertible Senior Notes due 2029 (the “Notes”) in a private offering to persons reasonably believed to be qualified institutional buyers pursuant to Rule 144A under the Securities Act of 1933, as amended (the “Securities Act”), subject to market conditions and other factors.   The Company also expects to gra...

 PRESS RELEASE

Varonis to Present at Upcoming Investor Conference

Varonis to Present at Upcoming Investor Conference NEW YORK, Aug. 26, 2024 (GLOBE NEWSWIRE) -- (Nasdaq: VRNS), a leader in data security, announced its participation at the following upcoming conference: Citi's 2024 Global TMT Conference and GEMS Conference, September 4 – 5, in New York. The presentation is scheduled for September 4 at 2:10 p.m. ET. The audio presentation will be webcast live and available by visiting the "Investor Relations" section of Varonis' website at . The webcast will be archived on the website for a limited time following the conference. Additional Resources F...

ResearchPool Subscriptions

Get the most out of your insights

Get in touch