diff --git a/public/__redirects b/public/__redirects index 1803a02d14f70c2..560e5bb9b8a7a1e 100644 --- a/public/__redirects +++ b/public/__redirects @@ -2401,6 +2401,11 @@ /cloudflare-one/applications/configure-apps/* /cloudflare-one/access-controls/applications/http-apps/:splat 301 /cloudflare-one/applications/non-http/* /cloudflare-one/access-controls/applications/non-http/:splat 301 /cloudflare-one/identity/devices/* /cloudflare-one/reusable-components/posture-checks/:splat 301 +/cloudflare-one/applications/casb/casb-integrations/* /cloudflare-one/integrations/cloud-and-saas/:splat 301 +/cloudflare-one/applications/casb/troubleshooting/* /cloudflare-one/integrations/cloud-and-saas/troubleshooting/:splat 301 +/cloudflare-one/applications/casb/ /cloudflare-one/cloud-and-saas-findings/ 301 +/cloudflare-one/applications/casb/manage-findings/ /cloudflare-one/cloud-and-saas-findings/manage-findings/ 301 +/cloudflare-one/applications/casb/casb-dlp/ /cloudflare-one/cloud-and-saas-findings/casb-dlp/ 301 # Learning paths diff --git a/src/content/changelog/casb/2024-11-22-cloud-data-extraction-aws.mdx b/src/content/changelog/casb/2024-11-22-cloud-data-extraction-aws.mdx index 4ee4f9095795ab2..929201fca2e2fe3 100644 --- a/src/content/changelog/casb/2024-11-22-cloud-data-extraction-aws.mdx +++ b/src/content/changelog/casb/2024-11-22-cloud-data-extraction-aws.mdx @@ -8,6 +8,6 @@ import { Render } from "~/components"; You can now use CASB to find security misconfigurations in your AWS cloud environment using [Data Loss Prevention](/cloudflare-one/data-loss-prevention/). -You can also [connect your AWS compute account](/cloudflare-one/applications/casb/casb-integrations/aws-s3/#compute-account) to extract and scan your S3 buckets for sensitive data while avoiding egress fees. CASB will scan any objects that exist in the bucket at the time of configuration. +You can also [connect your AWS compute account](/cloudflare-one/integrations/cloud-and-saas/aws-s3/#compute-account) to extract and scan your S3 buckets for sensitive data while avoiding egress fees. CASB will scan any objects that exist in the bucket at the time of configuration. diff --git a/src/content/changelog/casb/2025-08-26-casb-ai-integrations.mdx b/src/content/changelog/casb/2025-08-26-casb-ai-integrations.mdx index 153727536c48de9..0b09761892674cb 100644 --- a/src/content/changelog/casb/2025-08-26-casb-ai-integrations.mdx +++ b/src/content/changelog/casb/2025-08-26-casb-ai-integrations.mdx @@ -11,15 +11,16 @@ date: 2025-08-26 16:00:00 UTC ![Cloudflare CASB showing selection of new findings for ChatGPT, Claude, and Gemini integrations.](~/assets/images/casb/changelog/casb-ai-integrations-preview.png) ### Key capabilities -- **Agentless connections** — connect ChatGPT, Claude, and Gemini tenants via API; no endpoint software required -- **Posture management** — detect insecure settings and misconfigurations that could lead to data exposure -- **DLP detection** — identify sensitive data in uploaded chat attachments or files -- **GenAI-specific insights** — surface risks unique to each provider’s capabilities + +- **Agentless connections** — connect ChatGPT, Claude, and Gemini tenants via API; no endpoint software required +- **Posture management** — detect insecure settings and misconfigurations that could lead to data exposure +- **DLP detection** — identify sensitive data in uploaded chat attachments or files +- **GenAI-specific insights** — surface risks unique to each provider’s capabilities ### Learn more -- [ChatGPT integration docs](https://developers.cloudflare.com/cloudflare-one/applications/casb/casb-integrations/openai/) -- [Claude integration docs](https://developers.cloudflare.com/cloudflare-one/applications/casb/casb-integrations/anthropic/) -- [Gemini integration docs](https://developers.cloudflare.com/cloudflare-one/applications/casb/casb-integrations/google-workspace/gemini/) -These integrations are available to all Cloudflare One customers today. +- [ChatGPT integration docs](https://developers.cloudflare.com/cloudflare-one/integrations/cloud-and-saas/openai/) +- [Claude integration docs](https://developers.cloudflare.com/cloudflare-one/integrations/cloud-and-saas/anthropic/) +- [Gemini integration docs](https://developers.cloudflare.com/cloudflare-one/integrations/cloud-and-saas/google-workspace/gemini/) +These integrations are available to all Cloudflare One customers today. diff --git a/src/content/changelog/email-security-cf1/2025-04-01-casb-email-security.mdx b/src/content/changelog/email-security-cf1/2025-04-01-casb-email-security.mdx index a88ad96422c174e..a72bdf1d19d19f8 100644 --- a/src/content/changelog/email-security-cf1/2025-04-01-casb-email-security.mdx +++ b/src/content/changelog/email-security-cf1/2025-04-01-casb-email-security.mdx @@ -4,17 +4,17 @@ description: Get two free CASB integrations with your Email Security subscriptio date: 2025-04-01T23:22:49Z --- -With Email Security, you get two free CASB integrations. +With Email Security, you get two free CASB integrations. -Use one SaaS integration for Email Security to sync with your directory of users, take actions on delivered emails, automatically provide EMLs for reclassification requests for clean emails, discover CASB findings and more. +Use one SaaS integration for Email Security to sync with your directory of users, take actions on delivered emails, automatically provide EMLs for reclassification requests for clean emails, discover CASB findings and more. -With the other integration, you can have a separate SaaS integration for CASB findings for another SaaS provider. +With the other integration, you can have a separate SaaS integration for CASB findings for another SaaS provider. -Refer to [Add an integration](/cloudflare-one/applications/casb/#add-an-integration) to learn more about this feature. +Refer to [Add an integration](/cloudflare-one/integrations/cloud-and-saas/#add-an-integration) to learn more about this feature. ![CASB-EmailSecurity](~/assets/images/changelog/email-security/CASB-EmailSecurity.png) -This feature is available across these Email Security packages: +This feature is available across these Email Security packages: -- **Enterprise** -- **Enterprise + PhishGuard** \ No newline at end of file +- **Enterprise** +- **Enterprise + PhishGuard** diff --git a/src/content/docs/cloudflare-one/applications/app-library.mdx b/src/content/docs/cloudflare-one/applications/app-library.mdx index 8616be08861d85c..ab0edbb3ab94598 100644 --- a/src/content/docs/cloudflare-one/applications/app-library.mdx +++ b/src/content/docs/cloudflare-one/applications/app-library.mdx @@ -7,7 +7,7 @@ sidebar: import { Render, GlossaryTooltip } from "~/components"; -The Application Library allows users to manage their SaaS applications in Cloudflare Zero Trust by consolidating views across all relevant products: [Gateway](/cloudflare-one/traffic-policies/), [Access](/cloudflare-one/access-controls/policies/), and [Cloud Access Security Broker (CASB)](/cloudflare-one/applications/casb/). The App Library provides visibility and control for available applications, as well as the ability to view categorized hostnames and manage configuration for Access for SaaS and Gateway policies. For example, you can use the App Library to review how Gateway uses specific hostnames to match against application traffic. +The Application Library allows users to manage their SaaS applications in Cloudflare Zero Trust by consolidating views across all relevant products: [Gateway](/cloudflare-one/traffic-policies/), [Access](/cloudflare-one/access-controls/policies/), and [Cloud Access Security Broker (CASB)](/cloudflare-one/integrations/cloud-and-saas/). The App Library provides visibility and control for available applications, as well as the ability to view categorized hostnames and manage configuration for Access for SaaS and Gateway policies. For example, you can use the App Library to review how Gateway uses specific hostnames to match against application traffic. To access the App Library in [Zero Trust](https://one.dash.cloudflare.com/), go to **My team** > **App Library**. Each application card will list the number of hostnames associated with the application, the supported Zero Trust product usage, and the [app type](/cloudflare-one/traffic-policies/application-app-types/#app-types). @@ -30,7 +30,7 @@ The **Overview** tab shows details about an application, including: ### Findings -The **Findings** tab shows any connected [CASB integrations](/cloudflare-one/applications/casb/#manage-casb-integrations) for the selected application, as well as instances of any detected [posture findings](/cloudflare-one/applications/casb/manage-findings/#posture-findings) and [content findings](/cloudflare-one/applications/casb/manage-findings/#content-findings) for each integration. +The **Findings** tab shows any connected [CASB integrations](/cloudflare-one/integrations/cloud-and-saas/#manage-casb-integrations) for the selected application, as well as instances of any detected [posture findings](/cloudflare-one/cloud-and-saas-findings/manage-findings/#posture-findings) and [content findings](/cloudflare-one/cloud-and-saas-findings/manage-findings/#content-findings) for each integration. ### Policies diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/index.mdx b/src/content/docs/cloudflare-one/applications/casb/casb-integrations/index.mdx deleted file mode 100644 index 87ee3d36832409f..000000000000000 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/index.mdx +++ /dev/null @@ -1,12 +0,0 @@ ---- -pcx_content_type: navigation -title: Available integrations -sidebar: - order: 3 ---- - -import { DirectoryListing } from "~/components"; - -You can integrate the following SaaS applications and cloud environments with Cloudflare CASB: - - diff --git a/src/content/docs/cloudflare-one/changelog/casb.mdx b/src/content/docs/cloudflare-one/changelog/casb.mdx index 1abb93679bb2f5f..d73d8582ff954c9 100644 --- a/src/content/docs/cloudflare-one/changelog/casb.mdx +++ b/src/content/docs/cloudflare-one/changelog/casb.mdx @@ -23,7 +23,7 @@ You can now scan your Bitbucket Cloud workspaces for a variety of contextualized **Data-at-rest DLP for Box and Dropbox** -You can now scan your [Box](/cloudflare-one/applications/casb/casb-integrations/box/#data-loss-prevention-optional) and [Dropbox](/cloudflare-one/applications/casb/casb-integrations/dropbox/#data-loss-prevention-optional) files for DLP matches. +You can now scan your [Box](/cloudflare-one/integrations/cloud-and-saas/box/#data-loss-prevention-optional) and [Dropbox](/cloudflare-one/integrations/cloud-and-saas/dropbox/#data-loss-prevention-optional) files for DLP matches. ## 2024-04-16 diff --git a/src/content/docs/cloudflare-one/changelog/dlp.mdx b/src/content/docs/cloudflare-one/changelog/dlp.mdx index 38a37be0cfdb589..612c89409708323 100644 --- a/src/content/docs/cloudflare-one/changelog/dlp.mdx +++ b/src/content/docs/cloudflare-one/changelog/dlp.mdx @@ -41,7 +41,7 @@ You can now upload files with [multiple columns of data](/cloudflare-one/data-lo **Data-at-rest DLP for Box and Dropbox** -You can now scan your [Box](/cloudflare-one/applications/casb/casb-integrations/box/#data-loss-prevention-optional) and [Dropbox](/cloudflare-one/applications/casb/casb-integrations/dropbox/#data-loss-prevention-optional) files for DLP matches. +You can now scan your [Box](/cloudflare-one/integrations/cloud-and-saas/box/#data-loss-prevention-optional) and [Dropbox](/cloudflare-one/integrations/cloud-and-saas/dropbox/#data-loss-prevention-optional) files for DLP matches. ## 2024-04-16 diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-dlp.mdx b/src/content/docs/cloudflare-one/cloud-and-saas-findings/casb-dlp.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-dlp.mdx rename to src/content/docs/cloudflare-one/cloud-and-saas-findings/casb-dlp.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/index.mdx b/src/content/docs/cloudflare-one/cloud-and-saas-findings/index.mdx similarity index 86% rename from src/content/docs/cloudflare-one/applications/casb/index.mdx rename to src/content/docs/cloudflare-one/cloud-and-saas-findings/index.mdx index fe358a2c4a19fef..f6483b30f5bf83e 100644 --- a/src/content/docs/cloudflare-one/applications/casb/index.mdx +++ b/src/content/docs/cloudflare-one/cloud-and-saas-findings/index.mdx @@ -1,8 +1,8 @@ --- pcx_content_type: how-to -title: Cloud Access Security Broker +title: Cloud and SaaS findings sidebar: - order: 3 + order: 9 learning_center: title: What is CASB? | Cloud access security brokers link: https://www.cloudflare.com/learning/access-management/what-is-a-casb/ @@ -18,6 +18,8 @@ Free users can configure up to two CASB integrations. You must upgrade to an Ent Cloudflare's API-driven [Cloud Access Security Broker](https://www.cloudflare.com/learning/access-management/what-is-a-casb/) (CASB) integrates with SaaS applications and cloud environments to scan for misconfigurations, unauthorized user activity, shadow IT, and other data security issues that can occur after a user has successfully logged in. +For a list of available findings, refer to [Cloud and SaaS integrations](/cloudflare-one/integrations/cloud-and-saas/). + ## Manage CASB integrations diff --git a/src/content/docs/cloudflare-one/applications/casb/manage-findings.mdx b/src/content/docs/cloudflare-one/cloud-and-saas-findings/manage-findings.mdx similarity index 92% rename from src/content/docs/cloudflare-one/applications/casb/manage-findings.mdx rename to src/content/docs/cloudflare-one/cloud-and-saas-findings/manage-findings.mdx index d3f8650d69dd869..50608acd3474f30 100644 --- a/src/content/docs/cloudflare-one/applications/casb/manage-findings.mdx +++ b/src/content/docs/cloudflare-one/cloud-and-saas-findings/manage-findings.mdx @@ -14,7 +14,7 @@ Findings are security issues detected within SaaS and cloud applications that in ## Prerequisites -- You have [added](/cloudflare-one/applications/casb/#add-an-integration) a CASB integration. +- You have added a [CASB integration](/cloudflare-one/integrations/cloud-and-saas/). - Your scan has surfaced at least one security finding. ## Posture findings @@ -64,11 +64,11 @@ To view details about the content findings that CASB found: CASB will display details about your content finding, including the file name, a link to the file, matching DLP profiles, associated integration, and date detected. -AWS users can configure a [compute account](/cloudflare-one/applications/casb/casb-integrations/aws-s3/#compute-account) to scan for data security resources within their S3 resources. +AWS users can configure a [compute account](/cloudflare-one/integrations/cloud-and-saas/aws-s3/#compute-account) to scan for data security resources within their S3 resources. ## View shared files -File findings for some integrations (such as [Microsoft 365](/cloudflare-one/applications/casb/casb-integrations/microsoft-365/#file-sharing) and [Box](/cloudflare-one/applications/casb/casb-integrations/box/#file-sharing)) may link to an inaccessible file. To access the actual shared file: +File findings for some integrations (such as [Microsoft 365](/cloudflare-one/integrations/cloud-and-saas/microsoft-365/#file-sharing) and [Box](/cloudflare-one/integrations/cloud-and-saas/box/#file-sharing)) may link to an inaccessible file. To access the actual shared file: @@ -114,7 +114,7 @@ The instance will be moved from **Active** to **Hidden** within the finding. If In addition to detecting and surfacing misconfigurations or issues with SaaS and cloud applications, CASB can also remediate findings directly in applications. -CASB supports remediation for findings from the [Microsoft 365 integration](/cloudflare-one/applications/casb/casb-integrations/microsoft-365/): +CASB supports remediation for findings from the [Microsoft 365 integration](/cloudflare-one/integrations/cloud-and-saas/microsoft-365/):
@@ -127,7 +127,7 @@ CASB supports remediation for findings from the [Microsoft 365 integration](/clo ### Configure remediation permissions -Before you can remediate findings, [add a new integration](/cloudflare-one/applications/casb/#add-an-integration) and choose _Read-Write mode_ during setup. Alternatively, you can update an existing integration: +Before you can remediate findings, [add a new integration](/cloudflare-one/integrations/cloud-and-saas/#add-an-integration) and choose _Read-Write mode_ during setup. Alternatively, you can update an existing integration: 1. In [Zero Trust](https://one.dash.cloudflare.com/), go to **CASB** > **Integrations**. 2. Choose your integration, then select **Configure**. @@ -170,7 +170,7 @@ CASB will log remediation actions in **Logs** > **Admin**. For more information, Using the security findings from CASB allows for fine-grained Gateway policies which prevent future unwanted behavior while still allowing usage that aligns to your organization's security policy. You can view a CASB finding, like the use of an unapproved application, then immediately prevent or control access with Gateway. -CASB supports creating a Gateway policy for findings from the [Google Workspace integration](/cloudflare-one/applications/casb/casb-integrations/google-workspace/): +CASB supports creating a Gateway policy for findings from the [Google Workspace integration](/cloudflare-one/integrations/cloud-and-saas/google-workspace/):
diff --git a/src/content/docs/cloudflare-one/data-loss-prevention/dlp-profiles/index.mdx b/src/content/docs/cloudflare-one/data-loss-prevention/dlp-profiles/index.mdx index d7e3e392df9a521..9c07a11755038a1 100644 --- a/src/content/docs/cloudflare-one/data-loss-prevention/dlp-profiles/index.mdx +++ b/src/content/docs/cloudflare-one/data-loss-prevention/dlp-profiles/index.mdx @@ -17,10 +17,10 @@ A DLP profile is a collection of regular expressions and [detection entries](/cl product="cloudflare-one" /> -You can now use this profile in a [DLP policy](/cloudflare-one/data-loss-prevention/dlp-policies/#2-create-a-dlp-policy) or [CASB integration](/cloudflare-one/applications/casb/casb-dlp/). +You can now use this profile in a [DLP policy](/cloudflare-one/data-loss-prevention/dlp-policies/#2-create-a-dlp-policy) or [CASB integration](/cloudflare-one/cloud-and-saas-findings/casb-dlp/). ## Build a custom profile -You can now use this profile in a [DLP policy](/cloudflare-one/data-loss-prevention/dlp-policies/#2-create-a-dlp-policy) or [CASB integration](/cloudflare-one/applications/casb/casb-dlp/). +You can now use this profile in a [DLP policy](/cloudflare-one/data-loss-prevention/dlp-policies/#2-create-a-dlp-policy) or [CASB integration](/cloudflare-one/cloud-and-saas-findings/casb-dlp/). diff --git a/src/content/docs/cloudflare-one/data-loss-prevention/dlp-profiles/integration-profiles.mdx b/src/content/docs/cloudflare-one/data-loss-prevention/dlp-profiles/integration-profiles.mdx index 09effebe9d7491d..47c498d035ea50a 100644 --- a/src/content/docs/cloudflare-one/data-loss-prevention/dlp-profiles/integration-profiles.mdx +++ b/src/content/docs/cloudflare-one/data-loss-prevention/dlp-profiles/integration-profiles.mdx @@ -7,7 +7,7 @@ sidebar: :::note -Integration profiles require [Cloudflare CASB](/cloudflare-one/applications/casb/). +Integration profiles require [Cloudflare CASB](/cloudflare-one/integrations/cloud-and-saas/). ::: Cloudflare DLP integration profiles enable data loss prevention support for third-party data classification providers. Data classification information is retrieved from the third-party platform and populated into a DLP Profile. You can then enable detection entries in the profile and create a DLP policy to allow or block matching data. @@ -20,7 +20,7 @@ Microsoft provides [Purview Information Protection sensitivity labels](https://l ### Setup -To add MIP sensitivity labels to a DLP Profile, simply integrate your Microsoft account with [Cloudflare CASB](/cloudflare-one/applications/casb/casb-integrations/microsoft-365/). A new integration profile will appear under **Data loss prevention** > **DLP profiles**. The profile is named **MIP Sensitivity Labels** followed by the name of the CASB integration. +To add MIP sensitivity labels to a DLP Profile, simply integrate your Microsoft account with [Cloudflare CASB](/cloudflare-one/integrations/cloud-and-saas/microsoft-365/). A new integration profile will appear under **Data loss prevention** > **DLP profiles**. The profile is named **MIP Sensitivity Labels** followed by the name of the CASB integration. MIP sensitivity labels can also be added to a [custom DLP profile](/cloudflare-one/data-loss-prevention/dlp-profiles/#build-a-custom-profile) as an existing entry. diff --git a/src/content/docs/cloudflare-one/data-loss-prevention/index.mdx b/src/content/docs/cloudflare-one/data-loss-prevention/index.mdx index 623444037667a58..483ae5ec9b88599 100644 --- a/src/content/docs/cloudflare-one/data-loss-prevention/index.mdx +++ b/src/content/docs/cloudflare-one/data-loss-prevention/index.mdx @@ -2,7 +2,7 @@ pcx_content_type: concept title: Data loss prevention sidebar: - order: 10 + order: 12 learning_center: title: What is DLP (data loss prevention)? link: https://www.cloudflare.com/learning/access-management/what-is-dlp/ @@ -30,9 +30,9 @@ To get started, refer to [Scan HTTP traffic with DLP](/cloudflare-one/data-loss- ## Data at rest -Data Loss Prevention complements [Cloudflare CASB](/cloudflare-one/applications/casb/) to detect sensitive data stored in your SaaS applications. Unlike data in transit scans which read files sent through Cloudflare Gateway, CASB retrieves files directly via the API. Therefore, Gateway and WARP settings (such as [Do Not Inspect](/cloudflare-one/traffic-policies/http-policies/#do-not-inspect) policies and [Split Tunnel](/cloudflare-one/team-and-resources/devices/warp/configure-warp/route-traffic/split-tunnels/) configurations) will not affect data at rest scans. +Data Loss Prevention complements [Cloudflare CASB](/cloudflare-one/integrations/cloud-and-saas/) to detect sensitive data stored in your SaaS applications. Unlike data in transit scans which read files sent through Cloudflare Gateway, CASB retrieves files directly via the API. Therefore, Gateway and WARP settings (such as [Do Not Inspect](/cloudflare-one/traffic-policies/http-policies/#do-not-inspect) policies and [Split Tunnel](/cloudflare-one/team-and-resources/devices/warp/configure-warp/route-traffic/split-tunnels/) configurations) will not affect data at rest scans. -To get started, refer to [Scan SaaS applications with DLP](/cloudflare-one/applications/casb/casb-dlp/). +To get started, refer to [Scan SaaS applications with DLP](/cloudflare-one/cloud-and-saas-findings/casb-dlp/). ## Supported file types diff --git a/src/content/docs/cloudflare-one/data-loss-prevention/saas-apps.mdx b/src/content/docs/cloudflare-one/data-loss-prevention/saas-apps.mdx index 19bc384a186af1a..cb91ab6e3ad73d6 100644 --- a/src/content/docs/cloudflare-one/data-loss-prevention/saas-apps.mdx +++ b/src/content/docs/cloudflare-one/data-loss-prevention/saas-apps.mdx @@ -1,7 +1,7 @@ --- pcx_content_type: navigation title: Scan SaaS apps -external_link: /cloudflare-one/applications/casb/casb-dlp/ +external_link: /cloudflare-one/cloud-and-saas-findings/casb-dlp/ sidebar: order: 2 --- diff --git a/src/content/docs/cloudflare-one/email-security/index.mdx b/src/content/docs/cloudflare-one/email-security/index.mdx index 9cb5de863db8b09..bbe7b9159109981 100644 --- a/src/content/docs/cloudflare-one/email-security/index.mdx +++ b/src/content/docs/cloudflare-one/email-security/index.mdx @@ -2,7 +2,7 @@ title: Email Security pcx_content_type: overview sidebar: - order: 9 + order: 10 --- import { Description, Render } from "~/components"; diff --git a/src/content/docs/cloudflare-one/email-security/setup/post-delivery-deployment/api/m365-api.mdx b/src/content/docs/cloudflare-one/email-security/setup/post-delivery-deployment/api/m365-api.mdx index d2f1f7480fa9ae6..0635061209a02c3 100644 --- a/src/content/docs/cloudflare-one/email-security/setup/post-delivery-deployment/api/m365-api.mdx +++ b/src/content/docs/cloudflare-one/email-security/setup/post-delivery-deployment/api/m365-api.mdx @@ -37,7 +37,7 @@ To use Email Security, you will need to have: To enable Microsoft integration: -1. **Configure policy**: Choose how [CASB](/cloudflare-one/applications/casb/) interacts with your data. Select **Read-only mode** or **Read-Write mode**. It is recommended that you choose **Read-Write mode**. +1. **Configure policy**: Choose how [CASB](/cloudflare-one/integrations/cloud-and-saas/) interacts with your data. Select **Read-only mode** or **Read-Write mode**. It is recommended that you choose **Read-Write mode**. 2. **Name integration**: Add your integration name, then select **Continue**. 3. **Authorize integration**: - Select **Authorize**. Selecting **Authorize** will take you to the Microsoft Sign in page where you will have to enter your email address. @@ -94,8 +94,11 @@ To view the integration for each connected domain: Once you have set up Email Security to scan through your inbox, Email Security will display detailed information about your inbox. Refer to [Monitor your inbox](/cloudflare-one/email-security/email-monitoring/) to learn more. - + ## Next steps - \ No newline at end of file + diff --git a/src/content/docs/cloudflare-one/index.mdx b/src/content/docs/cloudflare-one/index.mdx index 55860325c497618..faae1903f25ccbf 100644 --- a/src/content/docs/cloudflare-one/index.mdx +++ b/src/content/docs/cloudflare-one/index.mdx @@ -33,7 +33,7 @@ Secure your organization with Cloudflare Zero Trust — a cloud security model t Cloudflare Zero Trust is part of Cloudflare One, our name for the Secure Access Service Edge (SASE) platform that protects enterprise applications, users, devices, and networks. -By progressively adopting Cloudflare One, organizations can move away from a patchwork of hardware appliances and point solutions, and instead consolidate security and networking through a unified control plane that includes products like [Cloudflare Access](/cloudflare-one/access-controls/policies/), [Secure Web Gateway (SWG)](/cloudflare-one/traffic-policies/), [Cloudflare Tunnel](/cloudflare-one/networks/connectors/cloudflare-tunnel/), [Data Loss Prevention (DLP)](/cloudflare-one/data-loss-prevention/), [Remote Browser Isolation (RBI)](/cloudflare-one/remote-browser-isolation/), [Cloud Access Security Broker (CASB)](/cloudflare-one/applications/casb/), and [Email Security](/cloudflare-one/email-security/). +By progressively adopting Cloudflare One, organizations can move away from a patchwork of hardware appliances and point solutions, and instead consolidate security and networking through a unified control plane that includes products like [Cloudflare Access](/cloudflare-one/access-controls/policies/), [Secure Web Gateway (SWG)](/cloudflare-one/traffic-policies/), [Cloudflare Tunnel](/cloudflare-one/networks/connectors/cloudflare-tunnel/), [Data Loss Prevention (DLP)](/cloudflare-one/data-loss-prevention/), [Remote Browser Isolation (RBI)](/cloudflare-one/remote-browser-isolation/), [Cloud Access Security Broker (CASB)](/cloudflare-one/integrations/cloud-and-saas/), and [Email Security](/cloudflare-one/email-security/). Refer to our [SASE reference architecture](/reference-architecture/architectures/sase/) to learn how to plan, deploy, and manage SASE architecture with Cloudflare. @@ -85,7 +85,7 @@ Mitigate the impact of attacks by executing all browser code in the cloud and se - + Protect users and sensitive data at rest in SaaS applications and cloud environments, scan for misconfigurations, and detect insider threats as well as unsanctioned application usage to prevent data leaks and compliance violations. diff --git a/src/content/docs/cloudflare-one/insights/analytics/data-analytics.mdx b/src/content/docs/cloudflare-one/insights/analytics/data-analytics.mdx index 35830b27dec6f03..16adce120297d49 100644 --- a/src/content/docs/cloudflare-one/insights/analytics/data-analytics.mdx +++ b/src/content/docs/cloudflare-one/insights/analytics/data-analytics.mdx @@ -16,7 +16,7 @@ To view the Data security analytics dashboard: To populate this dashboard, you must have: - [Data Loss Prevention (DLP)](/cloudflare-one/data-loss-prevention/) configured to generate event data from scanned web traffic or SaaS applications. -- At least one [Cloud Access Security Broker (CASB)](/cloudflare-one/applications/casb/) integration connected to capture findings from your SaaS applications or cloud environments. +- At least one [Cloud Access Security Broker (CASB)](/cloudflare-one/integrations/cloud-and-saas/) integration connected to capture findings from your SaaS applications or cloud environments. ## Available insights @@ -32,7 +32,7 @@ The dashboard includes the following panels and metrics: ### SaaS and Cloud findings by count -The SaaS and Cloud findings by count chart shows a time series view of Posture and Content findings. [Posture](/cloudflare-one/applications/casb/manage-findings/#posture-findings) denotes posture findings which include misconfigurations, unauthorized user activity, and other data security issues. [Content](/cloudflare-one/applications/casb/manage-findings/#content-findings) denotes content findings which include instances of potential data exposure as identified by [DLP](/cloudflare-one/data-loss-prevention/). +The SaaS and Cloud findings by count chart shows a time series view of Posture and Content findings. [Posture](/cloudflare-one/cloud-and-saas-findings/manage-findings/#posture-findings) denotes posture findings which include misconfigurations, unauthorized user activity, and other data security issues. [Content](/cloudflare-one/cloud-and-saas-findings/manage-findings/#content-findings) denotes content findings which include instances of potential data exposure as identified by [DLP](/cloudflare-one/data-loss-prevention/). Each bar represents the total number of findings detected within a given time interval. You can use this view to observe patterns or spikes in findings over time. Hover over any bar to view the exact count of Posture and Content findings for that period. @@ -40,7 +40,7 @@ To review findings in detail, log into [Zero Trust](https://one.dash.cloudflare. ### Posture findings by Severity -The Posture findings by severity chart displays the distribution of CASB findings based on their [severity levels](/cloudflare-one/applications/casb/manage-findings/#severity-levels). Each segment of the circle represents the number of posture issues classified as `Critical`, `High`, `Medium`, or `Low`. +The Posture findings by severity chart displays the distribution of CASB findings based on their [severity levels](/cloudflare-one/cloud-and-saas-findings/manage-findings/#severity-levels). Each segment of the circle represents the number of posture issues classified as `Critical`, `High`, `Medium`, or `Low`. To review findings in detail, log into [Zero Trust](https://one.dash.cloudflare.com) and go to **CASB** > **Posture Findings**. @@ -50,4 +50,4 @@ The DLP matches in HTTP requests over time chart displays when [DLP policies](/c Unlike the SaaS and Cloud findings by count chart above, which relies on CASB findings from data at rest, the DLP matches in HTTP requests over time chart reflects DLP detections in HTTP traffic — helping you monitor sensitive data movement in real time. -To review DLP detections in detail, log into [Zero Trust](https://one.dash.cloudflare.com) and go to **Logs** > **Gateway** > **HTTP**. Use the **DLP profiles** or **DLP match data** filters to view HTTP requests that triggered a DLP policy. \ No newline at end of file +To review DLP detections in detail, log into [Zero Trust](https://one.dash.cloudflare.com) and go to **Logs** > **Gateway** > **HTTP**. Use the **DLP profiles** or **DLP match data** filters to view HTTP requests that triggered a DLP policy. diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/anthropic.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/anthropic.mdx similarity index 99% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/anthropic.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/anthropic.mdx index 95d90ba9f4690a1..cfd2afb9b84876a 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/anthropic.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/anthropic.mdx @@ -2,6 +2,8 @@ pcx_content_type: reference title: Anthropic rss: file +sidebar: + order: 2 --- import { Render } from "~/components"; diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/atlassian-confluence.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/atlassian-confluence.mdx similarity index 99% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/atlassian-confluence.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/atlassian-confluence.mdx index 8ee094ea7a0cf94..9fc1c26450b4702 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/atlassian-confluence.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/atlassian-confluence.mdx @@ -2,6 +2,8 @@ pcx_content_type: reference title: Atlassian Confluence rss: file +sidebar: + order: 3 --- import { Render } from "~/components"; diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/atlassian-jira.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/atlassian-jira.mdx similarity index 99% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/atlassian-jira.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/atlassian-jira.mdx index 02331e5b3ea6ce2..a5b187deb9ba1c5 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/atlassian-jira.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/atlassian-jira.mdx @@ -2,6 +2,8 @@ pcx_content_type: reference title: Atlassian Jira rss: file +sidebar: + order: 4 --- import { Render } from "~/components"; diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/aws-s3.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/aws-s3.mdx similarity index 99% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/aws-s3.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/aws-s3.mdx index 384703ad5febe15..66a4f73aa1e24e9 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/aws-s3.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/aws-s3.mdx @@ -2,6 +2,8 @@ pcx_content_type: reference title: Amazon Web Services (AWS) S3 rss: file +sidebar: + order: 5 --- import { Render } from "~/components"; @@ -57,7 +59,7 @@ CASB will take up to an hour to begin scanning. To view the scan results, go to To manage your resources, go to **CASB** > **Integrations**, then find and select your AWS integration. From here, you can pause all or individual scans, add or remove resources, and change scan settings. -For more information, refer to [Content findings](/cloudflare-one/applications/casb/manage-findings/#content-findings). +For more information, refer to [Content findings](/cloudflare-one/cloud-and-saas-findings/manage-findings/#content-findings). ## Security findings diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/bitbucket-cloud.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/bitbucket-cloud.mdx similarity index 99% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/bitbucket-cloud.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/bitbucket-cloud.mdx index 6a06403679fbe2f..a4d64430e866574 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/bitbucket-cloud.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/bitbucket-cloud.mdx @@ -2,6 +2,8 @@ pcx_content_type: reference title: Bitbucket Cloud rss: file +sidebar: + order: 6 --- import { Render } from "~/components"; diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/box.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/box.mdx similarity index 99% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/box.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/box.mdx index e273861f22d16bb..772d9c816fb6e04 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/box.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/box.mdx @@ -2,6 +2,8 @@ pcx_content_type: reference title: Box rss: file +sidebar: + order: 7 --- import { Render } from "~/components"; diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/dropbox.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/dropbox.mdx similarity index 99% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/dropbox.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/dropbox.mdx index 133eb3aac1018f7..d81c56116137c8b 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/dropbox.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/dropbox.mdx @@ -2,6 +2,8 @@ pcx_content_type: reference title: Dropbox rss: file +sidebar: + order: 8 --- import { Render } from "~/components"; diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/gcp-cloud-storage.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/gcp-cloud-storage.mdx similarity index 98% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/gcp-cloud-storage.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/gcp-cloud-storage.mdx index 7e53ecff996ff34..7e689e9c902d2fb 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/gcp-cloud-storage.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/gcp-cloud-storage.mdx @@ -2,6 +2,8 @@ pcx_content_type: reference title: Google Cloud Platform (GCP) Cloud Storage rss: file +sidebar: + order: 9 --- import { Render } from "~/components"; @@ -62,7 +64,7 @@ CASB will take up to one hour to begin scanning. To view the scan results, go to To manage your resources, go to **CASB** > **Integrations**, then find and select your GCP integration. From here, you can pause all or individual scans, add or remove resources, and change scan settings. -For more information, refer to [Content findings](/cloudflare-one/applications/casb/manage-findings/#content-findings). +For more information, refer to [Content findings](/cloudflare-one/cloud-and-saas-findings/manage-findings/#content-findings). ## Security findings diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/github.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/github.mdx similarity index 99% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/github.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/github.mdx index d2dd1d45fceacc0..cbe6d79e9455170 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/github.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/github.mdx @@ -5,6 +5,8 @@ rss: file head: - tag: title content: GitHub - CASB +sidebar: + order: 10 --- import { Render } from "~/components"; diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/gemini.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/gemini.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/gemini.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/gemini.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/gmail-fedramp.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/gmail-fedramp.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/gmail-fedramp.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/gmail-fedramp.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/gmail.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/gmail.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/gmail.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/gmail.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/google-admin-fedramp.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/google-admin-fedramp.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/google-admin-fedramp.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/google-admin-fedramp.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/google-admin.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/google-admin.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/google-admin.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/google-admin.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/google-calendar-fedramp.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/google-calendar-fedramp.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/google-calendar-fedramp.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/google-calendar-fedramp.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/google-calendar.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/google-calendar.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/google-calendar.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/google-calendar.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/google-drive-fedramp.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/google-drive-fedramp.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/google-drive-fedramp.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/google-drive-fedramp.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/google-drive.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/google-drive.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/google-drive.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/google-drive.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/index.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/index.mdx similarity index 99% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/index.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/index.mdx index a10927507d8bb63..ca70664e63f65a6 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/google-workspace/index.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/google-workspace/index.mdx @@ -5,6 +5,8 @@ rss: file head: - tag: title content: Google Workspace - CASB +sidebar: + order: 11 --- import { DirectoryListing, Render } from "~/components"; diff --git a/src/content/docs/cloudflare-one/integrations/cloud-and-saas/index.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/index.mdx new file mode 100644 index 000000000000000..b9bc7418dcb14dd --- /dev/null +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/index.mdx @@ -0,0 +1,14 @@ +--- +pcx_content_type: navigation +title: Cloud and SaaS integrations +sidebar: + order: 1 +--- + +import { DirectoryListing } from "~/components"; + +You can integrate cloud environments and SaaS applications with [Cloudflare CASB](/cloudflare-one/cloud-and-saas-findings/). Once you have added an integration, you can [view and manage findings](/cloudflare-one/cloud-and-saas-findings/manage-findings/). + +Supported integrations include: + + diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/admin-center-fedramp.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/admin-center-fedramp.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/admin-center-fedramp.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/admin-center-fedramp.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/admin-center.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/admin-center.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/admin-center.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/admin-center.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/index.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/index.mdx similarity index 94% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/index.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/index.mdx index 6d42598e2d5de99..ffdb001388d5605 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/index.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/index.mdx @@ -2,6 +2,8 @@ pcx_content_type: reference title: Microsoft 365 rss: file +sidebar: + order: 12 --- import { DirectoryListing, GlossaryTooltip, Render } from "~/components"; @@ -42,7 +44,7 @@ For the Microsoft 365 integration to function, Cloudflare CASB requires the foll These permissions follow the principle of least privilege to ensure that only the minimum required access is granted. -Additionally, to [remediate findings](/cloudflare-one/applications/casb/manage-findings/#remediate-findings), CASB requires the following permissions: +Additionally, to [remediate findings](/cloudflare-one/cloud-and-saas-findings/manage-findings/#remediate-findings), CASB requires the following permissions: - `Application.ReadWrite.All` - `AuditLog.Read.All` diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/onedrive-fedramp.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/onedrive-fedramp.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/onedrive-fedramp.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/onedrive-fedramp.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/onedrive.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/onedrive.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/onedrive.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/onedrive.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/outlook-fedramp.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/outlook-fedramp.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/outlook-fedramp.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/outlook-fedramp.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/outlook.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/outlook.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/outlook.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/outlook.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/sharepoint-fedramp.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/sharepoint-fedramp.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/sharepoint-fedramp.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/sharepoint-fedramp.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/sharepoint.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/sharepoint.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/microsoft-365/sharepoint.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/microsoft-365/sharepoint.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/openai.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/openai.mdx similarity index 96% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/openai.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/openai.mdx index edf087ad1f1dbe3..25ad5d05aac52de 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/openai.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/openai.mdx @@ -2,6 +2,8 @@ pcx_content_type: reference title: OpenAI rss: file +sidebar: + order: 13 --- import { Render } from "~/components"; @@ -36,7 +38,7 @@ Compliance API access is required to use the OpenAI CASB integration. To enable - The name of the user who created the key - The requested scope (`read`, `write`, or both) 2. OpenAI will verify the key and grant the requested Compliance API scopes. -3. After the scopes are granted, [add the OpenAI integration to CASB](/cloudflare-one/applications/casb/#add-an-integration). When prompted, enter your Open AI Admin API key, Organization ID, and Workspace ID (available at `https://chatgpt.com/admin/settings`). +3. After the scopes are granted, [add the OpenAI integration to CASB](/cloudflare-one/integrations/cloud-and-saas/#add-an-integration). When prompted, enter your Open AI Admin API key, Organization ID, and Workspace ID (available at `https://chatgpt.com/admin/settings`). For more information, refer to the [OpenAI Help Center](https://help.openai.com/articles/9261474-compliance-api-for-enterprise-customers). diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/salesforce-fedramp.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/salesforce-fedramp.mdx similarity index 96% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/salesforce-fedramp.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/salesforce-fedramp.mdx index 78bc7aead0f51ae..1755cfbb7ecc06f 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/salesforce-fedramp.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/salesforce-fedramp.mdx @@ -5,6 +5,8 @@ rss: file head: - tag: title content: Salesforce (FedRAMP) - CASB +sidebar: + order: 14 --- import { Render } from "~/components"; diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/salesforce.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/salesforce.mdx similarity index 94% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/salesforce.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/salesforce.mdx index 2281210a1a2f677..baa7032c9aaa338 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/salesforce.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/salesforce.mdx @@ -5,6 +5,8 @@ rss: file head: - tag: title content: Salesforce - CASB +sidebar: + order: 15 --- import { Render } from "~/components"; diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/servicenow-fedramp.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/servicenow-fedramp.mdx similarity index 95% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/servicenow-fedramp.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/servicenow-fedramp.mdx index 8ef4fdbe3debe64..b8bd3fd5e0a8c35 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/servicenow-fedramp.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/servicenow-fedramp.mdx @@ -2,6 +2,8 @@ pcx_content_type: reference title: ServiceNow (FedRAMP) rss: file +sidebar: + order: 16 --- import { Render } from "~/components"; diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/servicenow.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/servicenow.mdx similarity index 93% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/servicenow.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/servicenow.mdx index 29e0a1bae9c246d..52894ea87ccce82 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/servicenow.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/servicenow.mdx @@ -2,6 +2,8 @@ pcx_content_type: reference title: ServiceNow rss: file +sidebar: + order: 17 --- import { Render } from "~/components"; diff --git a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/slack.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/slack.mdx similarity index 99% rename from src/content/docs/cloudflare-one/applications/casb/casb-integrations/slack.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/slack.mdx index 787c46cb3263e36..8313241c9b97b67 100644 --- a/src/content/docs/cloudflare-one/applications/casb/casb-integrations/slack.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/slack.mdx @@ -2,6 +2,8 @@ pcx_content_type: reference title: Slack rss: file +sidebar: + order: 18 --- import { Render } from "~/components"; diff --git a/src/content/docs/cloudflare-one/applications/casb/troubleshooting/index.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/troubleshooting/index.mdx similarity index 93% rename from src/content/docs/cloudflare-one/applications/casb/troubleshooting/index.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/troubleshooting/index.mdx index a4c3f4bf12bfd3e..b94436d604d5512 100644 --- a/src/content/docs/cloudflare-one/applications/casb/troubleshooting/index.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/troubleshooting/index.mdx @@ -2,7 +2,7 @@ pcx_content_type: troubleshooting title: Troubleshooting sidebar: - order: 4 + order: 19 group: hideIndex: true --- diff --git a/src/content/docs/cloudflare-one/applications/casb/troubleshooting/troubleshoot-compute-accounts.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/troubleshooting/troubleshoot-compute-accounts.mdx similarity index 100% rename from src/content/docs/cloudflare-one/applications/casb/troubleshooting/troubleshoot-compute-accounts.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/troubleshooting/troubleshoot-compute-accounts.mdx diff --git a/src/content/docs/cloudflare-one/applications/casb/troubleshooting/troubleshoot-integrations.mdx b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/troubleshooting/troubleshoot-integrations.mdx similarity index 90% rename from src/content/docs/cloudflare-one/applications/casb/troubleshooting/troubleshoot-integrations.mdx rename to src/content/docs/cloudflare-one/integrations/cloud-and-saas/troubleshooting/troubleshoot-integrations.mdx index 0cea3c9856f83af..4f9e4f7394e3b86 100644 --- a/src/content/docs/cloudflare-one/applications/casb/troubleshooting/troubleshoot-integrations.mdx +++ b/src/content/docs/cloudflare-one/integrations/cloud-and-saas/troubleshooting/troubleshoot-integrations.mdx @@ -16,7 +16,7 @@ To identify unhealthy CASB integrations, go to **CASB** > **Integrations**. If a ## Repair an unhealthy integration :::note[Repair limitation] -If CASB does not support self-service repairs for an integration, you will need to [delete](/cloudflare-one/applications/casb/#delete-an-integration) and recreate the integration to continue scanning. +If CASB does not support self-service repairs for an integration, you will need to [delete](/cloudflare-one/integrations/cloud-and-saas/#delete-an-integration) and recreate the integration to continue scanning. ::: You can repair unhealthy CASB integrations through your list of integrations or findings. diff --git a/src/content/docs/cloudflare-one/integrations/index.mdx b/src/content/docs/cloudflare-one/integrations/index.mdx index db61948809e96ad..892e2d5a0d253a1 100644 --- a/src/content/docs/cloudflare-one/integrations/index.mdx +++ b/src/content/docs/cloudflare-one/integrations/index.mdx @@ -2,7 +2,7 @@ pcx_content_type: navigation title: Integrations sidebar: - order: 9 + order: 11 group: hideIndex: true --- diff --git a/src/content/docs/cloudflare-one/remote-browser-isolation/index.mdx b/src/content/docs/cloudflare-one/remote-browser-isolation/index.mdx index 2853bb4e0fceee6..00480d707409496 100644 --- a/src/content/docs/cloudflare-one/remote-browser-isolation/index.mdx +++ b/src/content/docs/cloudflare-one/remote-browser-isolation/index.mdx @@ -2,7 +2,7 @@ pcx_content_type: concept title: Remote browser isolation sidebar: - order: 11 + order: 13 --- import { Render } from "~/components"; diff --git a/src/content/docs/cloudflare-one/team-and-resources/devices/agentless/index.mdx b/src/content/docs/cloudflare-one/team-and-resources/devices/agentless/index.mdx index 2464426fe008ca6..734609058b99172 100644 --- a/src/content/docs/cloudflare-one/team-and-resources/devices/agentless/index.mdx +++ b/src/content/docs/cloudflare-one/team-and-resources/devices/agentless/index.mdx @@ -11,5 +11,5 @@ If you are unable to install the WARP client on your devices (for example, Windo - **[Gateway HTTP policies](/cloudflare-one/team-and-resources/devices/agentless/pac-files/)** without user identity and device posture - **[Access policies](/cloudflare-one/access-controls/policies/)** without device posture for [web applications](/cloudflare-one/access-controls/applications/http-apps/) and for [browser-rendered](/cloudflare-one/access-controls/applications/non-http/browser-rendering/) SSH, RDP, and VNC connections - **[Remote Browser Isolation](/cloudflare-one/remote-browser-isolation/)** via an [Access policy](/cloudflare-one/access-controls/policies/isolate-application/), [prefixed URLs](/cloudflare-one/remote-browser-isolation/setup/clientless-browser-isolation/), or a [non-identity on-ramp](/cloudflare-one/remote-browser-isolation/setup/non-identity/) -- **[Cloud Access Security Broker (CASB)](/cloudflare-one/applications/casb/)** -- **[Data Loss Prevention (DLP)](/cloudflare-one/applications/casb/casb-dlp/)** for SaaS applications integrated with Cloudflare CASB +- **[Cloud Access Security Broker (CASB)](/cloudflare-one/integrations/cloud-and-saas/)** +- **[Data Loss Prevention (DLP)](/cloudflare-one/cloud-and-saas-findings/casb-dlp/)** for SaaS applications integrated with Cloudflare CASB diff --git a/src/content/docs/learning-paths/holistic-ai-security/monitor-ai-use/review-out-of-band-ai.mdx b/src/content/docs/learning-paths/holistic-ai-security/monitor-ai-use/review-out-of-band-ai.mdx index fd19fae8a7fc53f..7e9297a1076a6b2 100644 --- a/src/content/docs/learning-paths/holistic-ai-security/monitor-ai-use/review-out-of-band-ai.mdx +++ b/src/content/docs/learning-paths/holistic-ai-security/monitor-ai-use/review-out-of-band-ai.mdx @@ -6,6 +6,6 @@ sidebar: order: 3 --- -If your organization does not use the Cloudflare device client, or does not proxy HTTP traffic, you can still get valuable data about shadow AI usage if you use the [Google Workspace](/cloudflare-one/applications/casb/casb-integrations/google-workspace/), [Microsoft 365](/cloudflare-one/applications/casb/casb-integrations/microsoft-365/), or [GitHub](/cloudflare-one/applications/casb/casb-integrations/github/) integrations for the Cloudflare Cloud Access Security Broker (CASB). +If your organization does not use the Cloudflare device client, or does not proxy HTTP traffic, you can still get valuable data about shadow AI usage if you use the [Google Workspace](/cloudflare-one/integrations/cloud-and-saas/google-workspace/), [Microsoft 365](/cloudflare-one/integrations/cloud-and-saas/microsoft-365/), or [GitHub](/cloudflare-one/integrations/cloud-and-saas/github/) integrations for the Cloudflare Cloud Access Security Broker (CASB). The CASB provides detailed information about your SaaS environment, including changes to sensitive data, content, and application settings. It works even if your users do not have the Cloudflare device client installed. By using CASB integrations with your core Single Sign-On (SSO) provider, you can see if users have authenticated to any third-party applications. This offers a clear, non-invasive way to understand tool usage across your organization without needing to deploy a client. diff --git a/src/content/docs/learning-paths/holistic-ai-security/secure-approved-ai-models-tools/index.mdx b/src/content/docs/learning-paths/holistic-ai-security/secure-approved-ai-models-tools/index.mdx index 2ed364f0cf2d817..6f59771a56db57c 100644 --- a/src/content/docs/learning-paths/holistic-ai-security/secure-approved-ai-models-tools/index.mdx +++ b/src/content/docs/learning-paths/holistic-ai-security/secure-approved-ai-models-tools/index.mdx @@ -10,7 +10,7 @@ sidebar: As you decide which AI tools to sanction within your organization, you can develop security controls with the expectation of consistent use. -Cloudflare supports API-based cloud access security broker (CASB) integrations with popular AI services like [OpenAI (ChatGPT)](/cloudflare-one/applications/casb/casb-integrations/openai/), [Anthropic (Claude)](/cloudflare-one/applications/casb/casb-integrations/anthropic/), and [Google Gemini](/cloudflare-one/applications/casb/casb-integrations/google-workspace/gemini/). These integrations allow you to report on AI tool usage and flag sensitive data with Data Loss Prevention (DLP) Profiles. +Cloudflare supports API-based cloud access security broker (CASB) integrations with popular AI services like [OpenAI (ChatGPT)](/cloudflare-one/integrations/cloud-and-saas/openai/), [Anthropic (Claude)](/cloudflare-one/integrations/cloud-and-saas/anthropic/), and [Google Gemini](/cloudflare-one/integrations/cloud-and-saas/google-workspace/gemini/). These integrations allow you to report on AI tool usage and flag sensitive data with Data Loss Prevention (DLP) Profiles. Since these integrations are out-of-bound connections to SaaS applications, they do not require inline user traffic to create detections. This means you can immediately gain visibility into how your employees are using sanctioned AI tools without having to install the Cloudflare device client on every user's machine. @@ -18,13 +18,13 @@ Since these integrations are out-of-bound connections to SaaS applications, they ## Manage findings from your CASB integrations -[CASB](/cloudflare-one/applications/casb/) **Posture Findings** allow you to report on misconfigurations, unauthorized user activity, and other data security issues. You can use it to get insights into issues like: +[CASB](/cloudflare-one/integrations/cloud-and-saas/) **Posture Findings** allow you to report on misconfigurations, unauthorized user activity, and other data security issues. You can use it to get insights into issues like: - Misconfigured sharing settings: See who in your organization has access to your tenant. - API key management: Ensure you are following best practices. - Anomalous and suspicious activity: Detect things like pending invites and file uploads. -By combining this with DLP profiles, you can report on data exposure within an AI tool without capturing and decrypting inline user traffic. For example, you can detect sensitive data or specific patterns (regex) within user prompts. For more information, refer to [Scan for sensitive data](/cloudflare-one/applications/casb/casb-dlp/). +By combining this with DLP profiles, you can report on data exposure within an AI tool without capturing and decrypting inline user traffic. For example, you can detect sensitive data or specific patterns (regex) within user prompts. For more information, refer to [Scan for sensitive data](/cloudflare-one/cloud-and-saas-findings/casb-dlp/). ## Secure access to MCP servers for your organization diff --git a/src/content/docs/learning-paths/secure-internet-traffic/build-http-policies/data-loss-prevention.mdx b/src/content/docs/learning-paths/secure-internet-traffic/build-http-policies/data-loss-prevention.mdx index bf6d6d0f8ec5368..df81bd5e1160cd2 100644 --- a/src/content/docs/learning-paths/secure-internet-traffic/build-http-policies/data-loss-prevention.mdx +++ b/src/content/docs/learning-paths/secure-internet-traffic/build-http-policies/data-loss-prevention.mdx @@ -127,7 +127,7 @@ As your datasets change and grow, we recommend building a pipeline to update the #### Microsoft Information Protection (MIP) labels -If your data already contains Microsoft Information Protection (MIP) labeling schema, Cloudflare can detect those values in-transit automatically. To get started, connect your Microsoft 365 account with a [CASB integration](/cloudflare-one/applications/casb/casb-integrations/microsoft-365/). Cloudflare will automatically pull in your existing MIP definitions into Zero Trust. You can then use the MIP definitions to build DLP profiles for use in Gateway policies. +If your data already contains Microsoft Information Protection (MIP) labeling schema, Cloudflare can detect those values in-transit automatically. To get started, connect your Microsoft 365 account with a [CASB integration](/cloudflare-one/integrations/cloud-and-saas/microsoft-365/). Cloudflare will automatically pull in your existing MIP definitions into Zero Trust. You can then use the MIP definitions to build DLP profiles for use in Gateway policies. For more information, refer to [Integration profiles](/cloudflare-one/data-loss-prevention/dlp-profiles/integration-profiles/). diff --git a/src/content/docs/learning-paths/secure-internet-traffic/concepts/security-concepts.mdx b/src/content/docs/learning-paths/secure-internet-traffic/concepts/security-concepts.mdx index 1710caf740f8170..f6d31936b3fc822 100644 --- a/src/content/docs/learning-paths/secure-internet-traffic/concepts/security-concepts.mdx +++ b/src/content/docs/learning-paths/secure-internet-traffic/concepts/security-concepts.mdx @@ -43,7 +43,7 @@ A cloud access security broker protects cloud services from security threats. -For more information, refer to the [Learning Center](https://www.cloudflare.com/learning/access-management/what-is-a-casb/) and [CASB documentation](/cloudflare-one/applications/casb/). +For more information, refer to the [Learning Center](https://www.cloudflare.com/learning/access-management/what-is-a-casb/) and [CASB documentation](/cloudflare-one/integrations/cloud-and-saas/). ## What is browser isolation? diff --git a/src/content/docs/learning-paths/secure-internet-traffic/secure-saas-applications/configure-casb.mdx b/src/content/docs/learning-paths/secure-internet-traffic/secure-saas-applications/configure-casb.mdx index 9643636e39a5d72..ba6a47ca7c15ca9 100644 --- a/src/content/docs/learning-paths/secure-internet-traffic/secure-saas-applications/configure-casb.mdx +++ b/src/content/docs/learning-paths/secure-internet-traffic/secure-saas-applications/configure-casb.mdx @@ -16,7 +16,7 @@ Only available on Enterprise plans. Cloudflare's API-implemented CASB addresses the final, common security concern for administrators of SaaS applications or security organizations: How can I get insights into the existing configurations of my SaaS tools and proactively address issues before there is an incident? CASB integrates with a number of leading SaaS applications and surfaces instant security insights related to misconfiguration and potential for data loss. CASB also powers [risk score heuristics](/cloudflare-one/insights/risk-score/) organized by severity. -For more information on Cloudflare CASB, including available SaaS integrations, refer to [Scan SaaS applications](/cloudflare-one/applications/casb/). +For more information on Cloudflare CASB, including available SaaS integrations, refer to [Scan SaaS applications](/cloudflare-one/integrations/cloud-and-saas/). ## Manage CASB integrations @@ -28,4 +28,4 @@ If you use both Cloudflare CASB and Cloudflare Data Loss Prevention (DLP), you c -For more information, refer to [Scan SaaS applications with DLP](/cloudflare-one/applications/casb/casb-dlp/). +For more information, refer to [Scan SaaS applications with DLP](/cloudflare-one/cloud-and-saas-findings/casb-dlp/). diff --git a/src/content/docs/reference-architecture/architectures/cloudflare-sase-with-microsoft.mdx b/src/content/docs/reference-architecture/architectures/cloudflare-sase-with-microsoft.mdx index d0385606059ebe3..05ed9d96cda4d15 100644 --- a/src/content/docs/reference-architecture/architectures/cloudflare-sase-with-microsoft.mdx +++ b/src/content/docs/reference-architecture/architectures/cloudflare-sase-with-microsoft.mdx @@ -49,7 +49,7 @@ Microsoft and Cloudflare can be integrated in the following ways. - Using Microsoft [Entra ID](https://learn.microsoft.com/en-us/entra/fundamentals/whatis) for authentication to all Cloudflare protected resources - Leveraging Microsoft [Intune](https://learn.microsoft.com/en-us/mem/intune/fundamentals/what-is-intune) device posture in Cloudflare policies to ensure only managed, trusted devices have access to protected resources -- Using Cloudflare [CASB](/cloudflare-one/applications/casb/) to inspect your [Microsoft 365](https://www.microsoft.com/en-us/microsoft-365/what-is-microsoft-365) tenants and alert on security findings for incorrectly configured accounts and shared files containing sensitive data +- Using Cloudflare [CASB](/cloudflare-one/integrations/cloud-and-saas/) to inspect your [Microsoft 365](https://www.microsoft.com/en-us/microsoft-365/what-is-microsoft-365) tenants and alert on security findings for incorrectly configured accounts and shared files containing sensitive data - Using Cloudflare's [Secure Web Gateway](/cloudflare-one/traffic-policies/) to control access to Microsoft SaaS applications such as Outlook, OneDrive and Teams - Using Cloudflare's [Email Security](/email-security/) service to increase protection of email from phishing attacks and business email compromise. diff --git a/src/content/docs/reference-architecture/architectures/sase.mdx b/src/content/docs/reference-architecture/architectures/sase.mdx index 5c3ee400af5cbf2..966273a6b10dcf1 100644 --- a/src/content/docs/reference-architecture/architectures/sase.mdx +++ b/src/content/docs/reference-architecture/architectures/sase.mdx @@ -217,7 +217,7 @@ When Cloudflare acts as the SSO service to an application, user authentication i ![The flow of SSO requests is proxied through Cloudflare, where the IdP is still used to authenticate, but Cloudflare provides additional access controls.](~/assets/images/reference-architecture/cloudflare-one-reference-architecture-images/cf1-ref-arch-8.svg) -The last method of connecting SaaS applications to Cloudflare's SASE architecture is with an API-based [cloud access security broker](https://www.cloudflare.com/learning/access-management/what-is-a-casb/) (CASB). The Cloudflare CASB integrates via API to [popular SaaS suites](/cloudflare-one/applications/casb/casb-integrations/) — including Google Workspace, Microsoft 365, Salesforce, and more — and continuously scans these applications for misconfigurations, unauthorized user activity, and other security risks. +The last method of connecting SaaS applications to Cloudflare's SASE architecture is with an API-based [cloud access security broker](https://www.cloudflare.com/learning/access-management/what-is-a-casb/) (CASB). The Cloudflare CASB integrates via API to [popular SaaS suites](/cloudflare-one/integrations/cloud-and-saas/) — including Google Workspace, Microsoft 365, Salesforce, and more — and continuously scans these applications for misconfigurations, unauthorized user activity, and other security risks. Native integration with the Cloudflare [data loss prevention](https://www.cloudflare.com/learning/access-management/what-is-dlp/) (DLP) service enables CASB to scan for sensitive or regulated data that may be stored in files with incorrect permissions — further risking leaks or unauthorized access. CASB reports findings that alert IT teams to items such as: @@ -682,7 +682,7 @@ It's worth noting that many of the capabilities described in this document can b | Secure Web Gateway | [How to build Gateway policies](/cloudflare-one/traffic-policies/) | | Zero Trust Network Access | [How to build Access policies](/cloudflare-one/access-controls/policies/) | | Remote Browser Isolation | [Understanding browser isolation](/cloudflare-one/remote-browser-isolation/) | -| API-Driven CASB | [Scanning SaaS applications](/cloudflare-one/applications/casb/) | +| API-Driven CASB | [Scanning SaaS applications](/cloudflare-one/integrations/cloud-and-saas/) | | Email Security | [Understanding Cloudflare Email Security](/email-security/) | | Replacing your VPN | [Using Cloudflare to replace your VPN](/learning-paths/replace-vpn/concepts/) | diff --git a/src/content/docs/reference-architecture/design-guides/zero-trust-for-saas.mdx b/src/content/docs/reference-architecture/design-guides/zero-trust-for-saas.mdx index e57b702de6003ab..661175fa19ee48a 100644 --- a/src/content/docs/reference-architecture/design-guides/zero-trust-for-saas.mdx +++ b/src/content/docs/reference-architecture/design-guides/zero-trust-for-saas.mdx @@ -147,7 +147,7 @@ For more information about securing data in transit, refer to our [reference arc #### Data at rest -Cloudflare's [Cloud Access Security Broker (CASB)](/cloudflare-one/applications/casb/) integrates with [popular SaaS applications](/cloudflare-one/applications/casb/casb-integrations/) through APIs. Once integrated, Cloudflare continuously scans these applications for security risks. This enables IT teams to detect incidents of authorized users oversharing data, such as sharing a file publicly on the Internet. For Google Workspace, Microsoft 365, Box, and Dropbox, the API CASB can also utilize DLP profiles to detect the sharing of sensitive data. For more information about securing data at rest, refer to our [reference architecture center](/reference-architecture/diagrams/security/securing-data-at-rest/). +Cloudflare's [Cloud Access Security Broker (CASB)](/cloudflare-one/integrations/cloud-and-saas/) integrates with [popular SaaS applications](/cloudflare-one/integrations/cloud-and-saas/) through APIs. Once integrated, Cloudflare continuously scans these applications for security risks. This enables IT teams to detect incidents of authorized users oversharing data, such as sharing a file publicly on the Internet. For Google Workspace, Microsoft 365, Box, and Dropbox, the API CASB can also utilize DLP profiles to detect the sharing of sensitive data. For more information about securing data at rest, refer to our [reference architecture center](/reference-architecture/diagrams/security/securing-data-at-rest/). In addition to the previous measures, IT teams should also consider introducing [User Entity and Behavior Analytics (UEBA)](https://www.cloudflare.com/en-gb/learning/security/what-is-ueba/) controls. Cloudflare can assign a [risk score](/cloudflare-one/insights/risk-score/) to users when detecting activities and behaviors that could introduce risks to the organization. These risk behaviors include scenarios where users trigger an unusually high number of DLP policy matches. By implementing these measures, organizations can significantly reduce the risk of data leaks from managed SaaS applications, even by authorized users. diff --git a/src/content/docs/reference-architecture/diagrams/security/securing-data-at-rest.mdx b/src/content/docs/reference-architecture/diagrams/security/securing-data-at-rest.mdx index 3776f34447a9387..3535ec6e6fa7228 100644 --- a/src/content/docs/reference-architecture/diagrams/security/securing-data-at-rest.mdx +++ b/src/content/docs/reference-architecture/diagrams/security/securing-data-at-rest.mdx @@ -17,9 +17,9 @@ While Cloudflare mostly secures data in transit as it travels over our network, ## Protecting data with Cloudflare CASB -Cloudflare's API-driven [Cloud Access Security Broker](/cloudflare-one/applications/casb/) (CASB) works by integrating with SaaS APIs and discovering both unstructured data at rest (documents, spreadsheets, and so on) and also examining general configuration of the application and user accounts to ensure data access controls are correctly configured. +Cloudflare's API-driven [Cloud Access Security Broker](/cloudflare-one/integrations/cloud-and-saas/) (CASB) works by integrating with SaaS APIs and discovering both unstructured data at rest (documents, spreadsheets, and so on) and also examining general configuration of the application and user accounts to ensure data access controls are correctly configured. -[DLP profiles](/cloudflare-one/applications/casb/casb-dlp/) are used to discover if files stored in your SaaS application contain sensitive data. Matches are then compared with access controls and findings are generated, such as findings to alert you to a spreadsheet that contains credit card information that is accessible by anyone on the Internet. +[DLP profiles](/cloudflare-one/cloud-and-saas-findings/casb-dlp/) are used to discover if files stored in your SaaS application contain sensitive data. Matches are then compared with access controls and findings are generated, such as findings to alert you to a spreadsheet that contains credit card information that is accessible by anyone on the Internet. When Cloudflare CASB is combined with Cloudflare's [Secure Web Gateway](/cloudflare-one/traffic-policies/) service, which inspects all the traffic going to and from a SaaS application, customers can achieve comprehensive visibility into both data in transit and data at rest for SaaS applications. diff --git a/src/content/docs/security-center/security-insights/index.mdx b/src/content/docs/security-center/security-insights/index.mdx index d5e0413d96d62ca..fd2634cf2a5b84a 100644 --- a/src/content/docs/security-center/security-insights/index.mdx +++ b/src/content/docs/security-center/security-insights/index.mdx @@ -15,41 +15,41 @@ Ensure your user has one of the necessary roles to access Security Insights. Ref Listed below are the specific insights currently available: -| Insight Name | Description | -| ----------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| [CASB integration status](/cloudflare-one/applications/casb/troubleshooting/) | We detect unhealthy CASB integrations. | -| [Dangling `A` Records](/dns/manage-dns-records/reference/dns-record-types/#a-and-aaaa) | A record is pointing to an IPv4 address that you might no longer control. You are at risk of a subdomain takeover. | -| [Dangling `AAAA` Records](/dns/manage-dns-records/reference/dns-record-types/#a-and-aaaa) | A record is pointing to an IPv6 address that you might no longer control. You are at risk of a subdomain takeover. | -| [Dangling `CNAME` Records](/dns/manage-dns-records/reference/dns-record-types/#a-and-aaaa) | A record is pointing to a resource that cannot be found. You are at risk of a subdomain takeover. | -| [DMARC Record Errors](/dns/manage-dns-records/reference/dns-record-types/#dmarc) | We detect an incorrect or missing `DMARC` record. | -| [Domains missing TLS Encryption](/ssl/get-started/) | We detect that there is no TLS encryption for this domain. | -| [Domains supporting older TLS version](/ssl/reference/protocols/) | This domain supports older versions of the TLS protocol. | -| [Domains without 'Always Use HTTPS'](/ssl/edge-certificates/additional-options/always-use-https/) | HTTP requests to this domain may not redirect to its HTTPS equivalent. | -| [Domains without HSTS](/ssl/edge-certificates/additional-options/http-strict-transport-security/) | HTTP Strict Transport Security (`HSTS`), is a header which allows a website to specify and enforce security policy in client web browsers. This policy enforcement protects secure websites from downgrade attacks SSL stripping and cookie hijacking. | -| [Exposed RDP Servers](/cloudflare-one/networks/connectors/cloudflare-tunnel/use-cases/rdp/) | We detect an RDP server that is exposed to the public Internet. | -| [Get notified of malicious client-side scripts](/page-shield/alerts/) | We detect that Page Shield alerts are not configured. You will not receive notifications when we detect potential malicious scripts executing in your client-side environment. | -| [Increased body response size detected on API endpoints](/api-shield/management-and-monitoring/endpoint-labels/) | Investigate changes, abuse, or successful attacks that may have led to this increase in response body size. | -| [Increased errors detected on API endpoints](/api-shield/management-and-monitoring/endpoint-labels/) | Investigate changes, abuse, or successful attacks that may have led to this increase in errors. | -| [Increased latency detected on API endpoints](/api-shield/management-and-monitoring/endpoint-labels/) | Investigate changes, abuse, or successful attacks that may have led to this increase in response latency. | -| [Managed Rules not deployed](/waf/managed-rules/reference/cloudflare-managed-ruleset/) | No managed rules deployed on a WAF protected domain. | -| [Upgrade to new Managed Rules](/waf/reference/legacy/old-waf-managed-rules/upgrade/) | Upgrade to new Managed Rules system required for optimal protection. | -| [Mixed-authentication API endpoints detected](/api-shield/management-and-monitoring/endpoint-labels/#managed-labels) | Not all of the successful requests against API endpoints carried session identifiers. | -| [New API endpoints detected](/api-shield/security/api-discovery/) | API Discovery detects new API endpoints in your zone's traffic. | -| [New CASB integrations found](/cloudflare-one/applications/casb/casb-integrations/) | New CASB integrations have been found. | -| [Overprovisioned Access Policies](/cloudflare-one/access-controls/policies/) | We detect an Access policy to allow everyone access to your application. | -| [Page Shield not enabled](/page-shield/get-started/) | Page Shield helps meet PCI DSS v4.0 compliance regarding requirement 6.4.3. | -| [SPF Record Errors](/dns/manage-dns-records/reference/dns-record-types/#spf) | We detect an incorrect or missing `SPF` record. | -| [Schema Validation missing from eligible API endpoints](/api-shield/security/schema-validation/) | Apply the learned schema to protect your API against fuzzing attacks. | -| [Sensitive data in API response](/api-shield/management-and-monitoring/#sensitive-data-detection) | Sensitive data in API responses detected. | -| [Turn on JavaScript Detection](/bots/additional-configurations/javascript-detections/) | One or more of your Bot Management enabled zones does not have JavaScript Detection enabled, which is a critical part of our bot detection suite. | -| [Unassigned Access seats](/cloudflare-one/) | We detect a Zero Trust subscription that is not configured yet. | -| [Unauthenticated API endpoints detected](/api-shield/management-and-monitoring/endpoint-labels/#managed-labels) | None of the successful requests against API endpoints carried session identifiers. | +| Insight Name | Description | +| ---------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| [CASB integration status](/cloudflare-one/integrations/cloud-and-saas/troubleshooting/) | We detect unhealthy CASB integrations. | +| [Dangling `A` Records](/dns/manage-dns-records/reference/dns-record-types/#a-and-aaaa) | A record is pointing to an IPv4 address that you might no longer control. You are at risk of a subdomain takeover. | +| [Dangling `AAAA` Records](/dns/manage-dns-records/reference/dns-record-types/#a-and-aaaa) | A record is pointing to an IPv6 address that you might no longer control. You are at risk of a subdomain takeover. | +| [Dangling `CNAME` Records](/dns/manage-dns-records/reference/dns-record-types/#a-and-aaaa) | A record is pointing to a resource that cannot be found. You are at risk of a subdomain takeover. | +| [DMARC Record Errors](/dns/manage-dns-records/reference/dns-record-types/#dmarc) | We detect an incorrect or missing `DMARC` record. | +| [Domains missing TLS Encryption](/ssl/get-started/) | We detect that there is no TLS encryption for this domain. | +| [Domains supporting older TLS version](/ssl/reference/protocols/) | This domain supports older versions of the TLS protocol. | +| [Domains without 'Always Use HTTPS'](/ssl/edge-certificates/additional-options/always-use-https/) | HTTP requests to this domain may not redirect to its HTTPS equivalent. | +| [Domains without HSTS](/ssl/edge-certificates/additional-options/http-strict-transport-security/) | HTTP Strict Transport Security (`HSTS`), is a header which allows a website to specify and enforce security policy in client web browsers. This policy enforcement protects secure websites from downgrade attacks SSL stripping and cookie hijacking. | +| [Exposed RDP Servers](/cloudflare-one/networks/connectors/cloudflare-tunnel/use-cases/rdp/) | We detect an RDP server that is exposed to the public Internet. | +| [Get notified of malicious client-side scripts](/page-shield/alerts/) | We detect that Page Shield alerts are not configured. You will not receive notifications when we detect potential malicious scripts executing in your client-side environment. | +| [Increased body response size detected on API endpoints](/api-shield/management-and-monitoring/endpoint-labels/) | Investigate changes, abuse, or successful attacks that may have led to this increase in response body size. | +| [Increased errors detected on API endpoints](/api-shield/management-and-monitoring/endpoint-labels/) | Investigate changes, abuse, or successful attacks that may have led to this increase in errors. | +| [Increased latency detected on API endpoints](/api-shield/management-and-monitoring/endpoint-labels/) | Investigate changes, abuse, or successful attacks that may have led to this increase in response latency. | +| [Managed Rules not deployed](/waf/managed-rules/reference/cloudflare-managed-ruleset/) | No managed rules deployed on a WAF protected domain. | +| [Upgrade to new Managed Rules](/waf/reference/legacy/old-waf-managed-rules/upgrade/) | Upgrade to new Managed Rules system required for optimal protection. | +| [Mixed-authentication API endpoints detected](/api-shield/management-and-monitoring/endpoint-labels/#managed-labels) | Not all of the successful requests against API endpoints carried session identifiers. | +| [New API endpoints detected](/api-shield/security/api-discovery/) | API Discovery detects new API endpoints in your zone's traffic. | +| [New CASB integrations found](/cloudflare-one/integrations/cloud-and-saas/) | New CASB integrations have been found. | +| [Overprovisioned Access Policies](/cloudflare-one/access-controls/policies/) | We detect an Access policy to allow everyone access to your application. | +| [Page Shield not enabled](/page-shield/get-started/) | Page Shield helps meet PCI DSS v4.0 compliance regarding requirement 6.4.3. | +| [SPF Record Errors](/dns/manage-dns-records/reference/dns-record-types/#spf) | We detect an incorrect or missing `SPF` record. | +| [Schema Validation missing from eligible API endpoints](/api-shield/security/schema-validation/) | Apply the learned schema to protect your API against fuzzing attacks. | +| [Sensitive data in API response](/api-shield/management-and-monitoring/#sensitive-data-detection) | Sensitive data in API responses detected. | +| [Turn on JavaScript Detection](/bots/additional-configurations/javascript-detections/) | One or more of your Bot Management enabled zones does not have JavaScript Detection enabled, which is a critical part of our bot detection suite. | +| [Unassigned Access seats](/cloudflare-one/) | We detect a Zero Trust subscription that is not configured yet. | +| [Unauthenticated API endpoints detected](/api-shield/management-and-monitoring/endpoint-labels/#managed-labels) | None of the successful requests against API endpoints carried session identifiers. | | [Unprotected Cloudflare Tunnels](/cloudflare-one/access-controls/applications/http-apps/self-hosted-public-app/#4-connect-your-origin-to-cloudflare) | We detect an application that is served by a Cloudflare Tunnel but not protected by a corresponding Access policy. | -| [Unproxied `A` Records](/dns/manage-dns-records/reference/dns-record-types/#a-and-aaaa) | This DNS record is not proxied by Cloudflare. Cloudflare can not protect this origin because it is exposed to the public Internet. | -| [Unproxied `AAAA` Records](/dns/manage-dns-records/reference/dns-record-types/#a-and-aaaa) | This DNS record is not proxied by Cloudflare. Cloudflare can not protect this origin because it is exposed to the public Internet. | -| [Unproxied `CNAME` Records](/dns/proxy-status/#dns-only-records) | This DNS record is not proxied by Cloudflare. Cloudflare can not protect this origin because it is exposed to the public Internet. | -| [Users without MFA](/fundamentals/user-profiles/2fa/) | We detect that a Cloudflare administrative user has not enabled multifactor authentication. | -| [Zones without WAF Managed Rules](/waf/managed-rules/) | We detect that this domain does not have the WAF's Managed Rules enabled. You are at risk from zero-day and other common vulnerabilities. | -| [No Turnstile enabled](/turnstile/) | We detect that there is no Turnstile widget configured on the account. | +| [Unproxied `A` Records](/dns/manage-dns-records/reference/dns-record-types/#a-and-aaaa) | This DNS record is not proxied by Cloudflare. Cloudflare can not protect this origin because it is exposed to the public Internet. | +| [Unproxied `AAAA` Records](/dns/manage-dns-records/reference/dns-record-types/#a-and-aaaa) | This DNS record is not proxied by Cloudflare. Cloudflare can not protect this origin because it is exposed to the public Internet. | +| [Unproxied `CNAME` Records](/dns/proxy-status/#dns-only-records) | This DNS record is not proxied by Cloudflare. Cloudflare can not protect this origin because it is exposed to the public Internet. | +| [Users without MFA](/fundamentals/user-profiles/2fa/) | We detect that a Cloudflare administrative user has not enabled multifactor authentication. | +| [Zones without WAF Managed Rules](/waf/managed-rules/) | We detect that this domain does not have the WAF's Managed Rules enabled. You are at risk from zero-day and other common vulnerabilities. | +| [No Turnstile enabled](/turnstile/) | We detect that there is no Turnstile widget configured on the account. | For more information on available operations for Security Insights, refer to [Review Security Insights](/security-center/security-insights/review-insights/). diff --git a/src/content/partials/cloudflare-one/casb/casb-dlp-integrations.mdx b/src/content/partials/cloudflare-one/casb/casb-dlp-integrations.mdx index 0b1e47d12dacfea..c957eb41767858f 100644 --- a/src/content/partials/cloudflare-one/casb/casb-dlp-integrations.mdx +++ b/src/content/partials/cloudflare-one/casb/casb-dlp-integrations.mdx @@ -2,10 +2,10 @@ {} --- -- [Amazon Web Services (AWS) S3](/cloudflare-one/applications/casb/casb-integrations/aws-s3/) -- [Box](/cloudflare-one/applications/casb/casb-integrations/box/) -- [Dropbox](/cloudflare-one/applications/casb/casb-integrations/dropbox/) -- [Google Cloud Platform (GCP) Cloud Storage](/cloudflare-one/applications/casb/casb-integrations/gcp-cloud-storage) -- [Google Drive](/cloudflare-one/applications/casb/casb-integrations/google-workspace/google-drive/) -- [Microsoft OneDrive](/cloudflare-one/applications/casb/casb-integrations/microsoft-365/onedrive/) -- [Microsoft SharePoint](/cloudflare-one/applications/casb/casb-integrations/microsoft-365/sharepoint/) +- [Amazon Web Services (AWS) S3](/cloudflare-one/integrations/cloud-and-saas/aws-s3/) +- [Box](/cloudflare-one/integrations/cloud-and-saas/box/) +- [Dropbox](/cloudflare-one/integrations/cloud-and-saas/dropbox/) +- [Google Cloud Platform (GCP) Cloud Storage](/cloudflare-one/integrations/cloud-and-saas/gcp-cloud-storage) +- [Google Drive](/cloudflare-one/integrations/cloud-and-saas/google-workspace/google-drive/) +- [Microsoft OneDrive](/cloudflare-one/integrations/cloud-and-saas/microsoft-365/onedrive/) +- [Microsoft SharePoint](/cloudflare-one/integrations/cloud-and-saas/microsoft-365/sharepoint/) diff --git a/src/content/partials/cloudflare-one/casb/data-loss-prevention.mdx b/src/content/partials/cloudflare-one/casb/data-loss-prevention.mdx index faca67ed20efa85..96f536fea729b58 100644 --- a/src/content/partials/cloudflare-one/casb/data-loss-prevention.mdx +++ b/src/content/partials/cloudflare-one/casb/data-loss-prevention.mdx @@ -2,4 +2,4 @@ {} --- -These findings will only appear if you [added DLP profiles](/cloudflare-one/applications/casb/casb-dlp/) to your CASB integration. +These findings will only appear if you [added DLP profiles](/cloudflare-one/cloud-and-saas-findings/casb-dlp/) to your CASB integration. diff --git a/src/content/partials/cloudflare-one/casb/integration-perms.mdx b/src/content/partials/cloudflare-one/casb/integration-perms.mdx index 3344180ddf1ed5d..273c64a30680da7 100644 --- a/src/content/partials/cloudflare-one/casb/integration-perms.mdx +++ b/src/content/partials/cloudflare-one/casb/integration-perms.mdx @@ -4,4 +4,4 @@ params: - parentSlug --- -Refer to {props.parentIntegration} integration permissions for information on which API permissions to enable. +Refer to {props.parentIntegration} integration permissions for information on which API permissions to enable. diff --git a/src/content/partials/cloudflare-one/casb/manage-integrations.mdx b/src/content/partials/cloudflare-one/casb/manage-integrations.mdx index c2fd8987314f950..d50ae1e95392927 100644 --- a/src/content/partials/cloudflare-one/casb/manage-integrations.mdx +++ b/src/content/partials/cloudflare-one/casb/manage-integrations.mdx @@ -6,7 +6,7 @@ When you integrate a third-party SaaS application or cloud environment with Clou ### Prerequisites -Before you can integrate a SaaS application or cloud environment with CASB, your account with that integration must meet certain requirements. Refer to the SaaS application or cloud environment's [integration guide](/cloudflare-one/applications/casb/casb-integrations/) to learn more about the prerequisites and permissions. +Before you can integrate a SaaS application or cloud environment with CASB, your account with that integration must meet certain requirements. Refer to the SaaS application or cloud environment's [integration guide](/cloudflare-one/integrations/cloud-and-saas/) to learn more about the prerequisites and permissions. ### Add an integration @@ -18,7 +18,7 @@ Before you can integrate a SaaS application or cloud environment with CASB, your After the first scan, CASB will automatically scan your SaaS application or cloud environment on a frequent basis to keep up with any changes. Scan intervals will vary due to each application having their own set of requirements, but the frequency is typically between every 1 hour and every 24 hours. -Once CASB detects at least one finding, you can [view and manage your findings](/cloudflare-one/applications/casb/manage-findings/). +Once CASB detects at least one finding, you can [view and manage your findings](/cloudflare-one/cloud-and-saas-findings/manage-findings/). ### Pause an integration diff --git a/src/content/partials/cloudflare-one/casb/microsoft/file-sharing.mdx b/src/content/partials/cloudflare-one/casb/microsoft/file-sharing.mdx index 11cba5c78a35632..a4e1f4d1d6b2e04 100644 --- a/src/content/partials/cloudflare-one/casb/microsoft/file-sharing.mdx +++ b/src/content/partials/cloudflare-one/casb/microsoft/file-sharing.mdx @@ -2,7 +2,7 @@ {} --- -Get alerted when files in your Microsoft 365 account have their permissions changed to a less secure setting. Additionally, you can automatically remediate certain finding types directly from CASB. For more information, refer to [Remediate findings](/cloudflare-one/applications/casb/manage-findings/#remediate-findings). +Get alerted when files in your Microsoft 365 account have their permissions changed to a less secure setting. Additionally, you can automatically remediate certain finding types directly from CASB. For more information, refer to [Remediate findings](/cloudflare-one/cloud-and-saas-findings/manage-findings/#remediate-findings). | Finding type | FindingTypeID | Severity | | ------------------------------------------------------ | -------------------------------------- | -------- | diff --git a/src/content/partials/cloudflare-one/casb/microsoft/m365-dlp-findings.mdx b/src/content/partials/cloudflare-one/casb/microsoft/m365-dlp-findings.mdx index 48873485f9176f5..6b1b5009aeebc92 100644 --- a/src/content/partials/cloudflare-one/casb/microsoft/m365-dlp-findings.mdx +++ b/src/content/partials/cloudflare-one/casb/microsoft/m365-dlp-findings.mdx @@ -2,7 +2,7 @@ {} --- -Additionally, you can automatically remediate certain finding types directly from CASB. For more information, refer to [Remediate findings](/cloudflare-one/applications/casb/manage-findings/#remediate-findings). +Additionally, you can automatically remediate certain finding types directly from CASB. For more information, refer to [Remediate findings](/cloudflare-one/cloud-and-saas-findings/manage-findings/#remediate-findings). | Finding type | FindingTypeID | Severity | | --------------------------------------------------------------------------- | -------------------------------------- | -------- | diff --git a/src/content/partials/cloudflare-one/casb/security-findings.mdx b/src/content/partials/cloudflare-one/casb/security-findings.mdx index ec8361843cd2d30..96ca63fdd191a4d 100644 --- a/src/content/partials/cloudflare-one/casb/security-findings.mdx +++ b/src/content/partials/cloudflare-one/casb/security-findings.mdx @@ -4,6 +4,6 @@ params: - slugRelativePath --- -The {props.integrationName} integration currently scans for the following findings, or security risks. Findings are grouped by category and then ordered by [severity level](/cloudflare-one/applications/casb/manage-findings/#severity-levels). +The {props.integrationName} integration currently scans for the following findings, or security risks. Findings are grouped by category and then ordered by [severity level](/cloudflare-one/cloud-and-saas-findings/manage-findings/#severity-levels). -To stay up-to-date with new CASB findings as they are added, bookmark this page or subscribe to its RSS feed. +To stay up-to-date with new CASB findings as they are added, bookmark this page or subscribe to its RSS feed. diff --git a/src/content/partials/cloudflare-one/casb/shared-links.mdx b/src/content/partials/cloudflare-one/casb/shared-links.mdx index 84518930e4e2c37..962d072b685f3ad 100644 --- a/src/content/partials/cloudflare-one/casb/shared-links.mdx +++ b/src/content/partials/cloudflare-one/casb/shared-links.mdx @@ -2,4 +2,4 @@ {} --- -To access some file findings, you may need to review shared links. For more information, refer to [View shared files](/cloudflare-one/applications/casb/manage-findings/#view-shared-files). +To access some file findings, you may need to review shared links. For more information, refer to [View shared files](/cloudflare-one/cloud-and-saas-findings/manage-findings/#view-shared-files). diff --git a/src/content/products/casb.yaml b/src/content/products/casb.yaml index 44f3821cbe704b4..29008f3440efc05 100644 --- a/src/content/products/casb.yaml +++ b/src/content/products/casb.yaml @@ -3,7 +3,7 @@ name: CASB product: title: CASB group: Cloudflare One - url: /cloudflare-one/applications/casb/ + url: /cloudflare-one/integrations/cloud-and-saas/ meta: description: Scan SaaS applications and cloud environments for data security issues