Varonis announces strategic partnership with Microsoft to accelerate the secure adoption of Copilot.

Learn more

What's New in Varonis: March 2024

Varonis unveiled updates designed to help you detect and investigate threats and improve your Salesforce and Azure security posture.
Nathan Coppinger
3 min read
Last updated April 25, 2024
What's new in Varonis for March 2024

This month, we unveiled updates designed to help you detect and investigate threats, improve your Salesforce and Azure security posture, and streamline your data discovery requests. 

Our new functionality includes: 

  • Managed Data Detection and Response (MDDR)
  • Salesforce stale and risky user removal 
  • Sensitive Salesforce Site detection 
  • Support for Azure Data Lake Storage Gen2
  • New Microsoft 365 threat detection policies 
  • New DSPM dashboard widgets
  • New labeling monitoring dashboard
  • Share-permissions-monitoring in Azure Files

Discover what’s new for Varonis customers in this quick four-minute video, or continue reading for all the exciting details.

Introducing Varonis MDDR 

Varonis MDDR, the industry’s first managed service for stopping threats at the data level, is now available! 

MDDR combines our threat detection technology and automation with a team of threat hunters, analysts, and incident responders who investigate and respond to threats 24x7x365.

Varonis MDDR features include: 

  • Unique data-centric telemetry — track sensitive data to determine if a breach accessed sensitive information and detect threats beyond APTs, including insiders and data exposure
  • AI-powered threat detection — our AI combines data security with UEBA to automatically assess, triage, and respond to threats without involving the customer 
  • Industry-leading SLA — Varonis MDDR offers a 30-minute response time SLA for ransomware attacks and a 120-minute response for all other alerts. MDDR also includes proactive threat hunting and monthly security assessments to ensure your data security posture is constantly improving. 

Blog_WhatsNewMarch2024-4[75]Review all alerts managed by Varonis directly from the dashboard. 

 

Blog_WhatsNewMarch2024-5[6]See which users, data, and devices are involved in an incident, along with remediation actions and playbooks. 

Streamline user management in Salesforce. 

Reduce your attack surface by disabling Salesforce users such as ex-contractors and employees, stale users, and personal accounts — all without leaving the Varonis UI. Disable individual users or run a bulk action to remove multiple at once. You can also re-activate users from the same screen. 

If you catch a user performing risky or unusual actions indicative of a threat, you can quickly disable that user with a few clicks, stopping them in their tracks.

Blog_WhatsNewMarch2024-1[74]

Disable stale and risky Salesforce users directly from the Varonis UI.

Sensitive Salesforce Site detection 

Varonis now scans your Salesforce environment to identify where sensitive data is exposed to guest users through Salesforce Sites. See the exact records exposed on the Site if they are sensitive, and take the necessary steps to remediate exposure. 

Blog_WhatsNewMarch2024-3[45]

Quickly identify where data is exposed to guest users via Salesforce Sites.

Support for Azure Data Lake Storage Gen2 

Varonis now scans the Azure blobs and containers that feed Azure Data Lake, helping you identify and secure sensitive data. Discover sensitive data at scale, identify public exposure, and monitor activity to secure your critical data against cyber threats.
 Blog_WhatsNewMarch2024-2[46]

Easily assess your Azure data security posture with an intuitive dashboard.

New Microsoft 365 threat detection policies 

We’ve added new threat detection policies to help you detect data exfiltration attempts across OneDrive, SharePoint Online, and Exchange Online. New policies alert you if: 

  • GDPR data was shared publicly 
  • GDPR data was shared with everyone in the organization
  • Outlook inboxes are configured to automatically forward incoming messages

UEBA - Google - w500px-1

New threat detection policies help detect data exfiltration attempts.

New DSPM dashboard widgets 

We’ve added new dashboard widgets to help you better understand your risk posture and fix errors. New widgets include:

  • Labeled files per label: The new widget in the Compliance dashboard shows you how many files are labeled and enables you to access the files and their labels with just one click.
  • Stale mailboxes: The new widget in the Exchange Online dashboard shows how many User mailboxes and Shared mailboxes are stale and unused and how many contain sensitive messages. 

dspm-dashboard-march2024

View the total number of files under each label.

New labeling monitoring dashboard  

The new labeling monitoring dashboard shows you the labeling progress across your environment so you can understand how many files are labeled, in progress, or have failed. Track your labeling progress with absolute confidence.

Group 2671

View the total number of files under each label.

Monitor share permissions in Azure Files. 

Monitor and normalize share permissions for Azure File shares. Now, you can ask Varonis to identify who has access to your critical Azure File data, accurately understand your data risk, and right-size permissions to reach a least privilege model. 

See Varonis in action. 

Varonis is innovating faster than ever, helping you get 10x the value with 10% of the effort.

Ready to give our Data Security Platform a test drive? Try Varonis for free. 

It takes just minutes to install and provides data security insights instantly. Schedule your personalized, 30-minute demo with one of our security experts to get started today. 

For more information on this month’s new features, including release notes and how-to videos, visit the Varonis Community. 

What you should do now

Below are three ways we can help you begin your journey to reducing data risk at your company:

  1. Schedule a demo session with us, where we can show you around, answer your questions, and help you see if Varonis is right for you.
  2. Download our free report and learn the risks associated with SaaS data exposure.
  3. Share this blog post with someone you know who'd enjoy reading it. Share it with them via email, LinkedIn, Reddit, or Facebook.

Try Varonis free.

Get a detailed data risk report based on your company’s data.
Deploys in minutes.

Keep reading

Varonis tackles hundreds of use cases, making it the ultimate platform to stop data breaches and ensure compliance.

what’s-new-in-varonis:-december-2023
What’s new in Varonis: December 2023
This month brings you several new features to help security teams manage and secure their critical cloud data.
varonis-joins-salesforce-appexchange
Varonis Joins Salesforce AppExchange
The Varonis Data Security Platform can now be found on the Salesforce AppExchange
what’s-new-in-varonis:-june-2023
What’s new in Varonis: June 2023
This month brings more cloud security features to help you better govern your SaaS and IaaS security posture.
what’s-new-in-varonis:-jan-2024
What’s new in Varonis: Jan 2024
This month brings you a fresh set of updates designed to improve your cybersecurity journey.