: Remediate Risks of Sanctioned SaaS Apps
Focus
Focus

Remediate Risks of Sanctioned SaaS Apps

Table of Contents

Remediate Risks of Sanctioned SaaS Apps

Learn about the tools available on
Data Security
to help you remediate policy violations.
Palo Alto Networks®
Data Security
provides detailed information about the issues it detects as it scans the assets in your managed SaaS applications. You can use these details to guide you when you decide whether the incidents or issues found pose real threats to your sensitive data and intellectual property, and to assess your security controls and practices so that you can decide how to eliminate the issues you determine are risks.

Recommended For You