Featured

All Resources

Best Practices: How ElevateBio navigates SaaS Security
  • Webinar

Best Practices: How ElevateBio navigates SaaS Security

An Obsidian Security and ElevateBio fireside chat that touches on cyber risks to healthcare, SaaS compliance, and more.

Lessons Learned from the Microsoft Breach by Midnight Blizzard
  • Whitepaper

Lessons Learned from the Microsoft Breach by Midnight Blizzard

Learn more about the Microsoft Breach and gain tips to safeguard your organization against attacks like these.

5 Ways Attackers are Targeting Your SaaS Identities
  • Whitepaper

5 Ways Attackers are Targeting Your SaaS Identities

Understand the top ways cyber attackers leverage identity-based threats to infiltrate SaaS environments.

10 Best Practices for Securing SaaS Identities
  • Whitepaper

10 Best Practices for Securing SaaS Identities

Secure your SaaS today with practical tips from cybersecurity experts at Obsidian Security and CrowdStrike.

Responding to Identity-Based Attacks with Obsidian Security and CrowdStrike
  • Webinar

Responding to Identity-Based Attacks with Obsidian Security and CrowdStrike

Listen to Obsidian and esteemed partner CrowdStrike in this insightful webinar on identity-based attacks.

The Guide to SaaS Security for Financial Services
  • Whitepaper

The Guide to SaaS Security for Financial Services

What cybersecurity challenges does the migration to SaaS introduce for the financial services industry, and how can SSPM help?

Comprehensive Coverage for Your Entire SaaS Estate
  • Brief

Comprehensive Coverage for Your Entire SaaS Estate

Discover the options for connecting Obsidian Security to your SaaS environment to ensure no application is ever left behind.

The Guide to SaaS Security in Healthcare
  • Whitepaper

The Guide to SaaS Security in Healthcare

What cybersecurity challenges does the migration to SaaS introduce for the healthcare industry, and how can SSPM help?

Obsidian Security SaaS Threat Landscape 2023
  • Report

Obsidian Security SaaS Threat Landscape 2023

Examining firsthand data around adversarial techniques being used to compromise enterprise SaaS environments today