AppOmni Announces Record Momentum with 116% Growth

SaaS security innovator, AppOmni, builds on strong financials, customer wins, major partnerships and industry awards to expand market footprint in 2024

Highlights Include:

Strong Year-over-Year Revenue Growth of 116%

25% of Fortune 100 Companies are Customers

38% Employee Growth

40% Spike in Deal Registrations through Channel Partners

17 New Strategic Partnerships with Market Leaders

More Than 249 Million Users Protected

Great Place to Work Certified


San Mateo, CA — May 2, 2024 — AppOmni, SaaS Security Posture Management (SSPM) leader and SaaS security pioneer, today announced strong growth and momentum for the fiscal year ending January 31, 2024 during which revenues grew 116%. The robust financial results accompany a series of key announcements that position the company for even greater success in 2024. Among other achievements, AppOmni added marquee names to its growing customer base, now including 25% of Fortune 100 companies.

The company unveiled ground-breaking research and continues to extend its technology capabilities, which have protected nearly 250 million SaaS users. These are all critical achievements in an environment where SaaS platforms and apps represent the new operating system of businesses.

“It’s truly gratifying to end our fiscal year on such a high note, and we’re equally proud of how our technology advances have stayed on the cutting edge of developments in AI and automation,” says Brendan O’Connor, CEO and co-founder of AppOmni. “Our goal has always been to offer the most comprehensive solution to secure the applications that power the enterprise. With unprecedented visibility and control across all dimensions of SaaS security, customers continue to choose AppOmni as the #1 SaaS security platform. We’re honored that the market has continued to embrace and endorse our approach to SaaS security.”

Company Expansion

AppOmni steadily expanded its operations and global footprint in 2023, including new regional deployments in Australia.

The AppOmni employee base grew by 38% year-over-year. 

Customers

Throughout the year, AppOmni solidified its 95% retention rate of satisfied clients and signed new customers, including Delinian, Spencer Fane, and other Global 2000 customers. 

“I needed to get a better understanding of the overall attack surface, our portfolio of applications, and their configurations and data exposure risks,” says Wai Sheng Cheng, Information Security and Risk Manager at Spencer Fane. “It was about the convenience of understanding our policy baselines. Is multi-factor authentication (MFA) even enabled in the application? What tweaks can we apply to make it more secure? The more I looked into it, the more I realized that there isn’t a product like AppOmni out there.” 

Partners

AppOmni realized 40% year-over-year growth in deal registrations. The company added 17 new channel partners to its Infinity Partner Program. This is particularly significant since approximately 85% of all net new business in FY24 involved partners. On a related note, AppOmni established the Tech Alliance Program to support partners like Wiz, Salesforce, Odaseva, CrowdStrike, Splunk, and Google Cloud, allowing the company to develop technical integrations (Cribl Packs Dispensary and Splunk) and drive transactions in cloud marketplaces such as Google Cloud. 

The company has built a sterling record in strategic partnerships. Among other key arrangements, AppOmni recently announced a collaboration with KPMG in Canada to offer managed SaaS security services to their joint clients. AppOmni has also partnered with cybersecurity specialist, Core to Cloud to offer UK-based companies a blend of tools and services to better navigate the complexities of the cloud security landscape. 

“From our vantage point, we see how SaaS platforms and applications have been positively adopted at scale, but securing the SaaS apps, permissions and the data behind them has been a reactive effort,” says Mark Butler, Advisory CISO, Trace3. “This is why we feature SaaS lifecycle security platforms in our solution set. AppOmni offers a clear competitive advantage with proactive in-depth SaaS security capabilities to immediately reduce risk for mission-critical SaaS environments. We look forward to expanding our innovative partnership with AppOmni, solving new, and emerging SaaS security challenges.” 

Technology Advances

AppOmni already leads the emerging SaaS Security Posture Management market. The core platform features an unmatched breadth of capabilities in areas such as data exposure alerting and prevention, data access management, identity threat detection and response, and service configuration monitoring. As the most trusted name in securing SaaS environments and business-critical applications, AppOmni analyzes 1.5 Billion SaaS security events every day and has secured 150 Million users. Already providing the industry’s largest data footprint in SaaS security, the company added to its technology arsenal thanks to continuing innovation in 2023 with:

The AppOmni SaaS Identity Fabric: A signature achievement building on AppOmni’s SaaS security monitoring capabilities to deliver a comprehensive offering that provides an identity-centric view into users’ access and entitlements across multiple SaaS applications. The SaaS Identity Fabric incorporates event monitoring and alerting on anomalous activity for SaaS-based identity threat detection and response. The solution also integrates with identity provider (IdP) or identity access and governance (IAG) solutions to leverage existing investments in enterprise identity solutions.

Comprehensive Support for Compliance Frameworks: AppOmni has extensively mapped NIST 800-53 rev. 5 controls to over 6,000 SaaS configuration settings and control checks. The platform added support for Security Technical Implementation Guides (STIG) controls, HIiTRUST, CIS Benchmarks 3.0, and regional frameworks such as the Australian APRA CPS 234. 

Enterprise-grade Operationalization and Remediation Capabilities: AppOmni added numerous remediation capabilities to provide the extensibility that Global 2000 customers require in order to successfully operationalize a SaaS security program. These include enhanced and custom remediation guidance, assignment workflows for remediation and tracking, and service level agreements based on severity with full API-based support for integration with enterprise risk and GRC platforms.

SaaS-to-SaaS Connectivity Graph: A graphical representation of the SaaS universe comprising both authorized and unsanctioned third-party applications that are installed into a customers’ managed SaaS environment. Customers can review high risk or compromised connections and take appropriate action.

Hybrid Mode Support: Customers universally struggle with the balance between security visibility and access requirements to gain said visibility. The AppOmni hybrid mode gives customers the best of both worlds by integrating with secrets vaults such as HashiCorp and Azure Key Vault to protect credentials and allow customers to more granularly control access to their SaaS applications. 

Custom TD Rules: Users can write custom and complex sequenced threat detection rules to alert on any activity that may be critical for their organization. Custom rules allow customers to keep pace with the latest tactics and threat actors active in SaaS breaches to alert on potential malicious activity. Alerts can be configured on activity within a single application or concurrently across multiple SaaS applications. 

AppOmni Developer Platform SDK: AppOmni invested further in its open Developer Platform that allows customers and partners to support any application. A Python SDK was released to facilitate easier onboarding of more apps, and customers have added dozens of applications to extend the monitoring capabilities of AppOmni even further.

New SaaS Applications Supported: Including Snowflake, iManage, CrowdStrike, Wiz, Duo, Jamf, Salesforce Marketing Cloud, Webex, and Notion.

The company recently announced AskOmni™, the first AI SSPM assistant, which redefined SaaS security and usability. With AskOmni, administrators don’t have to search through a data lake, they simply ask the system for the answer about their state of SaaS security. AppOmni also established the AppOmni OmniScience® team to harness the power of AI to operationally simplify SaaS security protocols. And it created and open sourced the SaaS Event Maturity Matrix (EMM), a threat detection framework for assessing SaaS audit logging that serves as a resource for the cybersecurity community.

Research

The company’s AO Labs–the only offensive security research team in SSPM–uncovered new SaaS security risks, including misconfiguration issues in ServiceNow, vulnerabilities in Zoom Rooms and Okta, and how data within Salesforce applications could be exposed. The team also noted a 300% increase in SaaS attacks between March and May 2023.

AO Labs uncovered 13 security misconfigurations and vulnerabilities, including five in ServiceNow, as well as others in Veeva, iManage, and SAP.

Recognition

The company racked up major industry recognition in 2023, including being named:

Frost & Sullivan’s 2023 “Company of the Year” for Global SSPM

• To the inaugural Fortune Cyber60, which recognizes the fastest-growing cybersecurity startups

• “Strong Performer” in The Forrester Wave™: SaaS Security Posture Management, Q4 2023

• To the Nasdaq and Redpoint Ventures InfraRed100, The Most Promising Companies in Cloud Infrastructure

• “Notable Vendor” in The SaaS Security Posture Management Landscape, Q2 2023, published by Forrester Research

• A 2023–2024 Best Startup Employer by Forbes

• And a CRN 2023 Stellar Startup.

The SaaS Security Landscape: Understand and Protect Your SaaS Attack Surface 

AppOmni VP of Security, Cory Michal, and Chief Product Officer, Harold Byun, recently hosted a threat briefing and analysis of high-level cyber attack observations gathered over several months. Watch this information-packed webinar on-demand. 

About AppOmni

AppOmni is a leader in SaaS Security and enables customers to achieve secure productivity with their SaaS applications. With AppOmni, security teams and SaaS application owners quickly secure their mission-critical and sensitive data from attackers and insider threats. The AppOmni Platform continuously scans SaaS APIs, configurations, and ingested audit logs to deliver complete data access visibility, secure identities and SaaS-to-SaaS connections, detect threats, prioritize insights, and simplify compliance reporting. 25% of the Fortune 100 and global enterprises across industries trust AppOmni to secure their SaaS applications. 

Follow AppOmni: LinkedIn and YouTube

Contact

CONTOS DUNNE COMMUNICATIONS
+1 (408) 893-8750
appomni@cdc.agency

Related Resources