Device Inventory – Adaptive Shield

Device Inventory

Manage SaaS Risks From Compromised User Devices

Monitor user devices that access your SaaS stack with a view of device vulnerabilities and misconfigurations.

Let’s Get Technical

The Adaptive Shield SSPM platform integrates with existing EDR, device management, and vulnerability management platforms for a 360-degree Device-to-SaaS-User picture.

The Device Inventory feature includes:

All SaaS-user managed devices listed by owner

Device posture from all endpoint services in place (for example: CrowdStrike – Zero Trust Score, Tenable – AES and ACR, Microsoft Defender – Exposure, risk level, and device value scores)

Details of device platform and OS

Reporting if the device is managed and is compliant

Orphan or dormant devices

Drill down to see device user data, including:

User name

SaaS app access

Privileged roles

Other devices associated with the user

See whether the device is within the organization’s MDM and whether it poses any risk

How This Helps You

Privileged Users with Critical Vulnerabilities

Identify high-privileged SaaS users with poor cyber hygiene on their devices, devices that are non-compliant with organizational policies, and unmanaged devices

Device Missing Endpoint Protection Reporter

Create security checks that identify devices that are not reported by the endpoint device

Devices Missing Latest Version Agents

Prevent malware attacks by identifying devices that use out-of-date agent versions

Resources

Resources

https://www.adaptive-shield.com/wp-content/uploads/2024/04/974_546-adaptive-and-crowdstrike.png

Crowdstrike & Adaptive Shield: Build a Zero - Trust SaaS Security Posture

https://www.adaptive-shield.com/wp-content/uploads/2024/04/resources-Device-to-SaaS-Risk.png

Device-to-SaaS Risk: Solution Brief

https://www.adaptive-shield.com/wp-content/uploads/2024/04/Screen-Shot-2022-08-21-at-9.43.22-AM.png

Tenable & Adaptive Shield: Discover Your SaaS Security and Device Posture