Identity attack surface management made simple.

Protect your critical assets, uncover your blind spots.

Understand your environment from the perspective of an attacker.

 Find and address the most dangerous access  (mis)configurations. If most of your users can become admins in a few steps, nothing else matters.

Coverage

Focused on identity.

Scalable and agentless, Saporo is typically installed and usable in one hour.
Saporo is built to be fast and scalable. Results are available in as little as one hour. Our solution is agentless and only requires read access.

We understand that some industries and companies have different constraints or preferences. Saporo can be fully installed on-premises or in the cloud.
Features

Bring order in the identity access network chaos.

Resistance score

Measure your resistance to attacks.

Understand how easy it would be for an attacker to progress through your identity access network.

Track configuration errors that create risks as they happen. Routine system updates can critically affect your security posture.
Find dangerous attack path chokepoints

Efficiently segment access
at scale.

Ensure that your critical assets or tier 0 objects are properly isolated from excessive access.

Saporo finds all the chokepoints, or optimal locations to block the largest number of identity attack paths, to help you identify what is most critical and allocate resources efficiently.
Find the most dangerous objects

Focus on what matters most.

Discover how misconfigurations and vulnerabilities impact your security posture. Saporo adds context so you can focus on what is most critical.

As opposed to other solutions on the market, each control issue is prioritized in the context of what can be accessed by an attacker. This helps organizations define a roadmap of what to work on in order of importance.
Explore like an attacker

The power of a graph database at your finger tips.

Use the power of a graph database to explore your environment like an attacker would. Attackers think in graphs and defenders in lists. Saporo bridges the gap and gives defenders and red teamers the power of graphs.

Use our pre-written queries to ask common questions. Build custom queries using our visual cypher query builder or write your own Cypher. Whatever your comfort level with cypher and graph data bases is, we’ve got you covered.
Collect and analyze logs in real-time

Monitor changes in real-time.

Saporo collects logs from Microsoft Active Directory Domain Controllers, Azure, AWS and more in real-time. These events are then analyzed and correlated with what can be accessed from the objects that trigger the events.

Get a list of events prioritized by impact. If a log is tagged as needing review and the object that triggered it can access critical assets, you'll know right away. You can also integrate Saporo with third party systems to correlate their events with existing attack paths from the objects that triggered the events.
Business impact analysis

Understand the impact on
business before making changes.

Saporo is committed to making decisions and taking action as easy and frictionless as possible. Once an issue is found, it is sometimes hard to know who will be affected.

Saporo pre-calculates who would lose access to business services for you. Once you decided that a permission needs to be removed, get a list of users that will lose their access and whether they have access via other routes.
Permission usage

Take back control and fight permission creep.

Saporo collects and analyzes all the permissions assigned to users and checks which permissions are used how and when for Microsoft Azure and Active Directory.

Saporo identifies the permissions that create risk and are not used. With that data, you can remove unused permissions based on last use date. Additionally, Saporo will guide you to create custom role(s) containing only the permissions that are effectively used by privileged users.
Attack modelization

Understand your resistance to different type of attacks.

Saporo analyzes and calculates your resistance to different type of attacks. Beyond finding what is most dangerous generically in your identity access network.

Know how well you would resist the propagation of ransomware or DC Sync attacks for example. Saporo has generic models applicable to all data sources but also models dedicated to risks in Active Directory, Azure and AWS. This allows you to align your efforts with the current priorities and risks defined in your organization.
Ticketing system

Collaborate and track progress.

Saporo comes with its own simple ticketing system to collaborate and track the resolution of the findings. Any finding in Saporo can be tracked by a ticket with assignee(s), owner, due date and more.

Additionally, all tickets can be synced with Jira, ServiceNow and other systems.
Sandbox

Safely simulate changes.

It's hard to assess the security impact of changes. It can be time consuming or simply impossible to do. But, understanding the ramifications of changes before pushing them into production is essential for building a secure infrastructure.  

Saporo allows to safely test and check the security impact of changes in a sandbox without affecting your production environment. Anticipating identity attack paths and misconfigurations in this way reduces the attack surface and the need for reactive measures.
Impact based vulnerabilities

Focus on the vulnerabilities that matter to your environment.

Security and IT teams are overwhelmed with countless alerts they receive on a daily basis. It's almost impossible to prioritize the ones that actually matter to you.

Saporo automatically prioritizes vulnerabilities and misconfigurations based on their security impact. Each finding is prioritized based on what can be accessed from the related object(s).  Allocate your time and resources where it really matters and eliminate the biggest risks with minimal changes.
Integrations

Use Saporo as a prioritization engine and focus on what matters.

You can use Saporo to enrich and further prioritize the alerts you receive from other tools such as SIEM, EDR/XDR and more.

You may have thousands of alerts that are triggered every week. What if Saporo could help you prioritize which ones are the most dangerous? Saporo can check if the object related to the alert (user account, device, etc.) has attack paths to critical assets.

"Saporo is an indispensable defense tool for all organizations that want to be one step ahead in controlling risks within their increasingly complex infrastructures."

Christophe Bouillard
CISO at Bank Mirabaud & Cie

"Saporo addresses strategic priorities in a super-fast, simple and cost effective way. Saporo anticipates weaknesses and minimize the business impact of attacks."

Ludovic Chouet
CISO at Centre Hospitalier Dôle

"Saporo is an indispensable solution to prevent and fight against cyberattacks. Saporo gives us visibility into attack paths and issues like no other tools."

Jean-Baptiste Gard
CISO at ST-Quentin Hospital
"Saporo provides immediate and actionable information to focus on what matters most in a chaotic environment."
Christopher Morales
CISO at Netenrich
Winner of the 2024 Jury's Favorite Award
Winner of the 2022 Best Cyber Security Start-Up Award