SPHEREboard Simplifies Identity Hygiene

SPHERE, a woman-owned cybersecurity business focused on providing best-of-breed software for access governance across data, platforms and applications, released SPHEREboard 6.2. This software upgrade introduces automatic remediation and full visibility into security risks and privileged access in an organization.

“The global cyber threat landscape is changing rapidly, and the industry needs to be hyper-focused on remediating risk rather than just reporting it,” said John Klinck, vice president of sales at SPHERE. “SPHEREboard 6.2 ushers in modernized identity hygiene so that an organization’s attack surface is dramatically reduced.”

The proprietary SPHEREboard platform combines business intelligence, institutional knowledge and industry best practices in an end-to-end workflow. Version 6.2 introduces stock and flow reportingenabling organizations to be proactive in their goal of reducing their internal threat posture. The tool allows customers to oversee remediation progress, pinpoint process breaks that introduce risks into their environment and understand the security improvements they’re making over timeIn essence, the upgrade helps customers address their existing violations and shines a light on where potential security issues may be introduced into their environment.

“Without this context, organizations could be running remediations weekly while seeing overall violations increasing,” Klinck said. “This is a very real issue that our customers struggle with, and this upgrade will pinpoint exactly why those remediations aren’t as successful as planned.”

SPHEREboard 6.2 will initiate:

  • Card & Panel Standardization – Customers will have a uniform look and feel with standardized functionality.
  • Enhancements to Hitachi, CyberArk, SharePoint, & OneDrive connectors -– The upgrade improves performance to the UDM landing page and granular details pages.
  • Remediations for O365 assets  – Customers are equipped with better insights and a path toward remediation for their O365 environment.

SPHEREboard 6.2 addresses an age-old problem in a modern way, by putting the onus of cleaning up open access and excessive file sharing in the cloud back on the data owners.

To learn more about SPHEREboard 6.2 and how SPHERE is enabling organizations to succeed in their Identity Hygiene goals, visit https://sphereco.com/sphereboard/.