SHARE
Back to success stories

How Intruder helps Litmus automate their network security

SaaS companies operate entirely in the digital realm. Having strong cyber security is extremely important for such businesses as it helps to not only protect their data but to also build customer and stakeholder trust.

This case study examines how Litmus, a SaaS email marketing company, has been able to use Intruder to continuously protect their customer data as well as automate manual security processes. We will also look at how using Intruder helps Litmus to close more deals and win customer trust.

Challenges

Solution

Results

Litmus is an email design, testing and analytics platform. The company operates across the globe and has over 200 employees with offices located in the US and UK. Litmus wants to ensure that their platform is maximally protected against security breaches as they want their customers to trust them with their data. To achieve this, the company uses a 3-tiered approach to its cyber security: application, network, and infrastructure security.

To strengthen their cyber security practices even further, Litmus was looking beyond standard penetration tests; they wanted a solution that could help them automate their regular network security tests and notify them about discovered vulnerabilities. By doing so, their technical team could stay on top of newly discovered threats and implement security fixes without delay.

After trialling Intruder, the company quickly saw that its easy-to-use and robust vulnerability scanner allows them to achieve just what they wanted and even more. The team can now run fully automated security scans on their network, which cover all three major areas: application, network and infrastructure security. Besides, the company benefits from using Intruder’s unique emerging threat scans feature that helps them to save time and avoid having to manually monitor the news for potential security threats. They also receive regular notifications about discovered vulnerabilities in Slack and push them for remediation in Jira, which helps to streamline their security processes.

“We really love the regularly scheduled scans as well as the emerging threat scans. It's great knowing you're protected against the newest vulnerabilities. We also use Slack for alerting and Jira for vulnerability management. That way we can meet our controls for patch management.”
Justin Unton, Head of Information Security

Intruder gives Litmus peace of mind by continuously monitoring their network and making sure that it remains protected against daily discovered threats. Even more, with increasing demands from their customers, Litmus is able to use Intruder’s enterprise-grade vulnerability scanner to maintain their customers’ trust and win more deals:

“Not only does Intruder save me time and money, but it helps us close deals. Some customers are now requiring regular network scans in order to do business with SaaS companies. By utilizing Intruder we're able to meet client demand and ensure we're doing the right thing to keep our customer trust.”
Justin Unton, Head of Information Security

When asked what is the biggest reason to recommend Intruder to others, Justin replied:

“It's a robust, simple, and intuitive way to identify weaknesses and keep customer trust”

With an automated vulnerability scanner in place, that gives them a greater visibility into their network security whilst also monitoring and protecting against emerging threats, Litmus is keeping their customers’ data safe.

We’re excited to be working with companies like Litmus and to help them with their security. If you would like to see how Intruder can help your business stay ahead of the hackers, you can simply activate your free 30-day trial.

Ready to get started with your 14-day trial?
try for free
BACK TO TOP