Veza for SharePoint Online

Some of the most sensitive data your organization holds: contracts, strategy documents, intellectual property, customer details and more, is contained in unstructured data in fileshare systems like SharePoint Online. While SharePoint Online makes it easy to collaborate on files with stakeholders both inside and outside your organization, the flipside is that it’s easy to lose track of who has access to sensitive data.

Veza allows you to definitively answer the question of who can and should have access to what resources in SharePoint Online

Identity security challenges
in SharePoint Online

Access Visibility

Access to files in SharePoint Online can be granted directly, or through groups, to local accounts, users in your IdP, or even to guest users! To protect your data you need to know who has access to what.

Site & Folder misconfigurations

A misconfigured site or folder can open the door to sharing with users outside your organization, or even leaving sensitive files accessible to anyone on the internet.

Manual access reviews

Unstructured data in SharePoint Online is tough to build into your compliance workflows leading to headaches and manual processes at audit time.

How Veza can help

Veza is powered by its Access Graph, which gives organizations the ability to visualize authorization relationships between all identities and systems by connecting users, groups, roles, and permissions.

Key Benefits
  • Reduced risk: Surface and prioritize misconfigured resources and identities with high-risk access to SharePoint Online, like Guest users with owner or admin roles, folders with public access, local accounts not managed by your IDP, Azure AD users bypassing security groups with direct access to folders, and more..
  • Least privilege: Continuously find and remediate dormant or unused resources and over-privileged identities. Monitor for unwanted access to sensitive sites and folders..
  • Automate Access Reviews: Eliminate manual compliance processes for SharePoint Online and prepare for audits, certifications, and access reviews in minutes, not weeks. Delegate access decisions and reviews to business managers who best understand each repository.
Key Features
  • Access Visibility: With the Access Graph, traverse users, groups and roles to see the effective permissions of any identity down to the folder level..
  • Access Intelligence: Watch continuously for policy violations and new privileged accounts and integrate with your ITSM to trigger remediation as soon as violations, like publicly accessible folders, are detected. Comply with internal controls and external regulations without burdening security and governance teams. Track your key risks and metrics over time with custom reports and dashboards..
  • Access Reviews: Review and certify access in SharePoint Online for all identities, down to the folder level. Automatically compiles, schedules and assigns your access reviews. Provide rich context to decision makers and trigger remediation workflows when access is rejected to ensure that review outcomes are consistently applied.

Ready to learn more?

Take a self-guided tour of how Veza automates access reviews