Home » Spin.AI Blog » SSPM » Shadow IT » Unraveling the Risk of Shadow IT
November 22, 2023 | Updated on: April 11, 2024 | Reading time 9 minutes

Unraveling the Risk of Shadow IT

While our workplaces become increasingly reliant on third-party applications, how do organizations balance security and usability? Our Director of Product Davit Asatryan sat down with SADA for the latest episode of Cloud N Clear to demystify Shadow IT – and show you how to secure your digital workspace against an evolving risk landscape. (Listen to the entire podcast here.)

The Stealthy Rise of Shadow IT 

As employees increasingly adopt a staggering amount of third-party applications and extensions without explicit organizational approval, the potential risks associated with Shadow IT loom large.. 80% of employees admit to using SaaS applications at work without first securing IT approval.

VPNs, ad-blockers, generative AI assistants, and even shopping extensions – apps and extensions that live outside your SaaS environment can seem innocuous: but once installed and connected to your SaaS environment, have potentially unauthorized access to your core SaaS data. 

This lack of visibility and control is a common grey area for security teams. How do you enable the use of productivity tools across your organization while also enforcing security? 

Uncovering High-Risk Extensions 

With over 137,000 extensions (and counting) available today in the Google Web Store, the issue of visibility and control worsens. Around 45,000 of these extensions have unknown developers – meaning there’s no way to tell where the extension originated, what level of access or permissions the extension needs once installed, and what data it has access to. 

There’s also a spike in fake extensions: Threat actors are weaponizing interest in generative AI tools (such as ChatGPT) with malicious extensions masquerading as legitimate extensions. It comes as no surprise that our latest report uncovered that over 50% of extensions are high-risk. Balancing security and usability in this evolving threat landscape requires three critical steps.

4 Steps to Mitigate the Risk of Shadow IT 

Step 1: Get Visibility and Control Over Your SaaS Environment 

Your SecOps teams can’t control what they can’t see. Many apps and extensions are not visible to security teams or available in their admin consoles. How do organizations manage access for apps or browser extensions that have access to business-critical SaaS data?

A perceived 40- 50 apps on the surface can, in reality, be thousands of unsanctioned apps and browser extensions with dangerous access levels. Any lack of visibility leaves your critical SaaS data vulnerable to potentially devastating security, compliance, and data loss risks.

With SpinOne, users have an automated, continuous inventory of all third-party apps and browser extensions in your SaaS environment – giving security teams full visibility and control.

Step 2: Automate Risk Assessment 

Now that you have an inventory of what is connected to your SaaS environment, the next crucial step is distinguishing between beneficial productivity tools and potentially harmful extensions. How do you know what is a helpful productivity tool vs a risky extension to block? 

Traditionally, security teams conduct assessments as a one-time, manual task – proving not only impractical but impossible given the sheer number of extensions, versions, and updates available. Automated, continuous reassessment is critical to be able to properly assess everything connected to your SaaS environment.

With SpinOne risk assessment, users have a risk score automatically generated for each inventoried app and extension. This automated, continuous reassessment allows the risk score to dynamically update based on new information, all without your security team investing valuable time in manual assessment processes.

Step 3: Implement Access Management 


Once you’ve identified the applications and their connections within your SaaS environment, along with the associated risks, the next crucial step is to translate this insight into actionable measures through well-defined policies. It’s imperative to implement policies that carefully consider the identified information, creating a structured framework for security and risk mitigation. By doing so, you establish a proactive approach that not only addresses potential vulnerabilities but also guides the organization in making informed decisions about access, usage, and overall security protocols. This implementation strikes a balance between productivity and safeguarding information, fortifying your organization’s cybersecurity posture.

With SpinOne, you can create your own granular, automatic allowlisting and blocklisting rules – giving security teams full control over security while enabling productivity with approved applications and extensions.

Step 4: Invest in an All-in-One Solution 

“With so many sources for extensions and applications, there needs to be a uniform way of assessing all extensions that are publicly available.” – Davit Asatryan

That’s why SpinOne was also selected by Google to be integrated into its Workspace Console to assess the risk of sanctioned and unsanctioned browser extensions. 

Learn How An Automotive Giant Secured Their Digital Workspace with SpinOne

When one of the biggest automobile manufacturers wanted to secure employee data, they realized they had over 200,000 applications and extensions connected to their Google Workspace – visibility was critical to keep this data safe from unauthorized access. Unfortunately, they projected that the assessment and analysis of these apps and extensions would take 2 years to complete manually. 

SpinOne was the only solution that provided an AI-based assessment with no agent required: reducing their applications down to a core of 10,000, all inventoried, risk-assessed, and safe to use, within mere months

Manual assessment of applications can take up to 2 weeks per application: With SpinOne, it takes only seconds per application

To learn more about how SpinOne helps your team gain visibility and control over everything connected to your SaaS environment to combat the risk of Shadow IT, try it free for 15 days here.

Was this helpful?

Thanks for your feedback!
Courtney Ostermann - Chief Marketing Officer Spin.AI

Chief Marketing Officer

About Author

Courtney Ostermann is the Chief Marketing Officer at Spin.AI, responsible for the global marketing program focused on driving brand awareness and revenue growth.

Previously, Courtney served as the Vice President of Corporate and Demand Marketing at PerimeterX, where she helped accelerate revenue and supported its acquisition by HUMAN Security.

She was also the Vice President of Corporate Marketing at PagerDuty, where she assisted with the company’s IPO, and has held marketing leadership roles at organizations such as Imperva, BMC Software, Oracle, and Saba Software. Courtney resides in the Bay Area and is a graduate of Colgate University. She is also a Board member at Lycee Francais de San Francisco.

In her spare time, she can be found standup paddling, wingfoiling, mountain biking, hiking, snowshoeing, and cross-country skiing.

How Can You Maximize SaaS Security Benefits?

Let's get started with a live demo

Latest blog posts

Google Workspace Backup Solutions Comparison

The number of Google Workspace (formerly GSuite) backup solutions is overwhelming, and choosing the right... Read more

What’s the Best Google Workspace Backup Solution?

In today’s digital age, businesses rely heavily on cloud-based services like Google Workspace (G Suite)... Read more

Reducing Browser Extension Risk with Spin.AI Risk Assessment + Perc...

Spin.AI is collaborating with Perception Point: integrating the Spin.AI Browser Extension Risk Assessment within the... Read more