All Resources

Obsidian Security and CrowdStrike
  • Brief

Obsidian Security and CrowdStrike

Complete security coverage from the endpoint to the cloud applications at the heart of your business.

It’s Time to Rethink SaaS Security
  • Video

It’s Time to Rethink SaaS Security

Your business entrusts its operations and most sensitive data to SaaS. It's time to rethink your approach to SaaS security.

4 Steps to Take When You Experience a SaaS Breach
  • Brief

4 Steps to Take When You Experience a SaaS Breach

How NIST’s incident response steps can strengthen your SaaS security strategy

Privacy Compliance in North America
  • Webinar

Privacy Compliance in North America

Discuss data privacy and compliance in North America with Osterman Research and Obsidian Security

Obsidian Security for SaaS Compliance
  • Video

Obsidian Security for SaaS Compliance

Automate compliance and reduce the time required for audit preparation with Obsidian Security

Accelerating SaaS Incident Response: A Checklist for Success
  • Whitepaper

Accelerating SaaS Incident Response: A Checklist for Success

Key considerations for selecting the right SSPM solution to assist with rapidly and effectively mitigating threats.

Death by Retrofitting: Why Traditional Security Tools Don’t Solve for SaaS Incident Response
  • Whitepaper

Death by Retrofitting: Why Traditional Security Tools Don’t Solve for SaaS Incident Response

What are the unique challenges presented by SaaS incident response, and where do traditional security tools fall short in addressing them?

Tackling Third-Party Risks in SaaS Integrations
  • Webinar

Tackling Third-Party Risks in SaaS Integrations

As the frequency and sophistication of supply chain attacks continue to surge, organizations must adapt and prepare for a new generation of threats.

Operationalize Your SaaS Security
  • Whitepaper

Operationalize Your SaaS Security

Steps for planning and implementing a robust SaaS security solution across your organization.

Navigating the SaaS Landscape
  • Webinar

Navigating the SaaS Landscape

Osterman Research & Obsidian explore a survey of security leaders on security strategies.

The Guide to Salesforce Integration Risk
  • Whitepaper

The Guide to Salesforce Integration Risk

Manage complexity and security risk introduced by Salesforce integrations.

Osterman Research: Privacy Compliance in North America for 2023
  • Report

Osterman Research: Privacy Compliance in North America for 2023

Osterman explores how organizations meet compliance requirements of current and emerging data privacy regulations in 2023.