Intango

 Case Study

Company
Intango
Industry
Technology
Featured DoControl Champion
Raz Singolda
Global IT Manager

About Intango

Intango is a modern ad-tech company that combines technology and creativity to power sophisticated marketing solutions. Since 2008 they've been utilizing their proprietary technology to create innovative marketing campaigns that meet potential customer needs and preferences. Intango thrives on connecting brands and businesses with the technology they require to be successful.

Intango Boosts Security and Enables Business with DoControl

Intango was challenged with multiple Software as a Service (SaaS) applications being utilized by employees to collaborate and share information, with no visibility into the exposure of sensitive data and assets throughout the organization. The security team required strong visibility across each specific SaaS application that was being consumed by internal and external users, without having to spend a significant amount of time and resources to quantify their level of risk. They demanded a solution that provided continuous monitoring across data access, and had the ability to enforce policies set by the security team (i.e. auto-expiring access to data) in order to reduce the time to remediate access that was outside of their defined security policies.

All of Intango’s SaaS applications featured different levels of security policies that were in no way correlated to each other, making it challenging to set unified data access policies across the entire stack of SaaS applications being utilized. They also wanted the ability to report back to managers across different business units who were classified as high-risk, which was driven by accessing or sharing data outside of the existing security policies that had been implemented.

Scalable Risk Reduction Throughout the SaaS Application Estate

The DoControl solution provided Intango with automated security workflows, and customizable policies which were easy to configure, and allowed for scalable risk reduction throughout all SaaS applications that were being adopted to drive business enablement. Intango benefited from the ability to implement and enforce strong security data access control policies throughout the organization to auto-expire access to data, as well as reduce the risks of employees sharing sensitive data publicly or with their personal accounts.

I don't have full visibility across all my SaaS applications in one location. Some SaaS apps allow for more security controls while others can be like the Wild West. With DoControl I could implement standardized security policies across all my SaaS applications. One of the most important things I needed was to know what employees are doing with the data, and DoControl gave me a way to create reports that I could share with the managers of the higher risk users in order to educate them and reduce the risk of a data breach.”
Raz Singolda, IT Manager, Intango

DoControl enabled the IT team to report back to the different lines of business which introduced higher levels of risk to the organization. In addition, the DoControl solution provided continuous monitoring of data access events that presented high-risk activity, such as  accessing or sharing data outside the security policies that had been in place. Through the DoControl platform’s reporting, dashboards, and alerting, Intango improved their overall security posture, mitigated vendor risk, and also provided compliance support for data access policies.

The DoControl Impact

By implementing DoControl, Intango was immediately able to gain visibility across all SaaS applications into what assets employees were accessing and sharing. Before DoControl, they had a number of incidents where employees who recently resigned from the company had downloaded sensitive assets to their personal drives, which was a significant breach of their security policies. Now the IT and security teams had the visibility and reporting to track all anomalous behaviors of users in their SaaS applications, including current employees, employees that were resigning, contractors, vendors, and customers.

Key Benefits

  • Dynamic policies that enabled consistent data access controls throughout all SaaS applications
  • Improved visibility and awareness of every user and entity accessing sensitive company data
  • Automatic identification and remediation of SaaS data access threats
  • Stronger security posture that reduced the risk of internal and external threats

DoControl’s 2023 SaaS Security Threat Landscape Report Finds 50% of Enterprises and 75% of Mid-market Organizations Have Exposed Public SaaS Assets

This stat comes from the industry report we published earlier this year: The SaaS Security Threat Landscape Report. It’s a great read. We recommend you check it out.

Automated data access controls to improve security and operational efficiency with ease of use

See a live demo