: View Third-Party Plugins by SaaS App
Focus
Focus

View Third-Party Plugins by SaaS App

Table of Contents

View Third-Party Plugins by SaaS App

A third-party plugin that is hosted in a SaaS app can pose risks to your organization if the plugin has access to sensitive data through the SaaS app.
SSPM provides third-party plugin scans for the following SaaS apps. You must first onboard these apps to SSPM.
  • Google Workspace
  • Office 365
  • Salesforce
  • Slack
  • Jira (To enable third-party app scans for Jira, you must also onboard the Atlassian app.)
  • Confluence (To enable third-party app scans for Confluence, you must also onboard the Atlassian app.)
Some SaaS apps that you connect to SSPM host functionality developed by a third party. Various terms are used to describe the third-party functionality, such as third-party apps, add-ons, extensions, and plugins. We will refer to third-party functionality that is hosted in a SaaS app as a third-party plugin. However, the documentation for your SaaS apps might use different terms.
To extend the capabilities of the SaaS app, users might have installed third-party plugins from the SaaS app's marketplace. For example, a user might have installed the Zoom for Google Workspace plugin to schedule Zoom meetings from Google Calendar.
Although third-party plugins enable users to extend the capabilities of a SaaS app, they can be a security risk to your organization. To use the capabilities of a third-party plugin, users grant the plugin some level of access to the SaaS app. Users might inadvertently grant access to plugins that are not sanctioned by your organization, granting the plugin access to sensitive data. An unsanctioned plugin with privileged access might then be exploited to exfiltrate data or otherwise harm your organization.
To help you address the threats posed by third-party plugins, SSPM gives you visibility into the third-party plugins that are being used in your organization. SSPM also provides a catalog of the plugins that are available from the following SaaS app marketplaces. This catalog shows information, such as the publisher of the plugin, the can help you judge whether you want to allow the plugin in your environment.
SSPM detects the third-party plugins that are connected to a SaaS app, and also shows the level of access that the plugins were granted. You can review a plugin's details to assess the risk of a third-party plugin. These details include the plugin's level of access and the users who have granted the plugin access. After reviewing the details, you can take action by approving the third-party plugin or by revoking access for individual users.
  1. Navigate to SaaS Security Posture Management.
  2. Navigate to the third-party plugins for an app. Do one of the following:
    • Navigate to the third-party plugins from the dashboard:
      1. Select
        Posture Security
        Dashboard
        , and locate the
        Applications by 3rd Party Plugins
        area. This area shows the SaaS apps that are connected to SSPM and are scanning third-party plugins. The area also shows the number of unreviewed plugins for each app.
        Investigate each unreviewed plugin to judge whether it threatens your organization's security.
      2. For the app whose third-party plugins you want to review, click the
        Unreviewed Plugins
        link.
    • Navigate to the third-party plugins from the Applications page.
      1. Select
        Posture Security
        Applications
        .
      2. Locate the SaaS app, then
        View Details
        .
      3. Select the
        Connected Applications
        tab.
    The Connected Applications view displays the following information about the third-party plugins that are installed in the SaaS app.
    • A list of the
      Connected Applications
      that are installed, including, for each plugin, the number of active users and the number of access scopes. The list also indicates which plugins have not yet been reviewed. You can click the name of the plugin to display additional details. Use this additional information to help determine if the plugin poses a risk to your organization.
    • If supported for the SaaS app, a list of all the
      Users
      who installed plugins. For Slack, a list of the
      Workspaces
      on which plugins are installed. From here, you can determine risks by users or workspaces.
    After you review the third-party plugins, you can take action as necessary.

Recommended For You