Meet Justin Jon Thorne, Co-Founder at Cybersecurity SaaS Platform: Hydra

Tell us about Hydra

 

The idea behind Hydra is to address the problem of legacy access to third-party and SaaS platforms for business, initially in the marketing arena, but with the potential to expand the application.

Legacy access should be a concern for all businesses because it can expose them to various security threats; everything from espionage and sabotage to the misappropriation of customer data. But the reality is that it’s often overlooked. Brands either assume that their established security systems – SSO, PAM, and IAM platforms – can deal with the risk or simply don’t think about it. Hydra addresses this problem by providing a single point of access to all external platforms while providing managers with a direct overview of all users with system access in real-time. This enables brands and agencies to implement effective auditing and security protocols.

 

 

 

 

What do you think makes Hydra unique?

 

Most of the current cybersecurity tools focus on locking down access to a system. But that doesn’t address the problem of how to manage users once access has been granted. Hydra provides businesses, marketing teams, and agencies with the tools they need to manage their ecosystem of SaaS, social, and advertising platforms, allowing them to easily stay in control of access.

 

 

How has Hydra evolved?

 

Like the mythical Hydra, if you chop one head off, two grow back! We started out simply looking to build a more efficient way to manage the management of multiple accounts faced by businesses and the agencies they outsource to. But in doing that, we uncovered the inherent security risks associated with lack of access control. So, overtime, Hydra has evolved to champion brand and agency risk ownership – as well as simplify access management.

 

What can we hope to see from Hydra in the future?

 

Hydra started with a focus on streamlining the management of access permissions for marketing channels, but marketing isn’t the only area where this problem occurs. So, our next area of development is ecommerce. We have a stack in the roadmap, so DTC brands and their agencies can reduce the same risks (espionage, sabotage and GDPR).

We are also hoping to successfully secure an innovation grant to integrate AI tools with Hydra so users can use prompts to monitor and manage access within the platform, and Series A funding will be on the agenda in the not too distant future.