API Security in 2023: Major Insights from Postman’s State of the API Report

API Security in 2023: Major Insights from Postman’s State of the API Report

| | API security
📣 Good news for all tech enthusiasts! The highly anticipated 2023 State of the API Report, conducted by Postman – one of the leading dev tools for building APIs, is now available ...
API Skyhawk Security modeling threat CosmicStrand insider threats Threat Modeling - Secure Coding - Cybersecurity - Security

Why Generative AI is a Threat to API Security

Generative AI can be used to amplify cybercriminals' nefarious deeds against web applications, especially those that rely heavily on APIs ...
Security Boulevard

Cequence Security’s Unified API Protection Solution Wins Three 2023 Globee® Awards

We are proud to share that our Unified API Protection platform has been honored as a gold winner in the 18th Annual 2023 Globee® Awards for Information Technology in Application Programming Interfaces ...
Q2-2023 API ThreatStats™ Report: API Exploits Are Everywhere: from NVIDIA to Reddit and more!

Q2-2023 API ThreatStats™ Report: API Exploits Are Everywhere: from NVIDIA to Reddit and more!

Our Q2-2023 API ThreatStats™ report is out. It provides API builders, defenders, breakers, and decision-makers with a comprehensive look at the API security vulnerabilities, threats and exploits reported this past quarter. This ...
Hacker

Is Microsoft Putting Their Customers on the Front Line of Cyber War?

The recent cyber-attack by China isn’t the first time Microsoft 365 has been breached. Microsoft’s insecure environment and “you’re on your own” attitude toward customers shows a willingness to put us all ...
Technology leadership discussing securing third-party APIs

Securing Third-Party APIs: What You Need to Know

API attacks are on the rise. Learn about the business risks and best practices to secure third-party APIs. The post Securing Third-Party APIs: What You Need to Know appeared first on Signal ...
API Cybersecurity Analyst

Addressing the Lack of Visibility into API Misuse

Learn how you can gain visibility and control over your APIs, so you can protect your organization from potential threats and secure your path towards digital transformation. The post Addressing the Lack ...
Cybersecurity leader reviewing API security strategy

Strengthening API Security: Top Risks and Recommendations for CISOs

We discuss the repercussions of an API security breach, and offer cybersecurity leaders recommendations on how they can to help prevent these threats. The post Strengthening API Security: Top Risks and Recommendations ...
Maximizing Performance with Wallarm Filtering Nodes in Amazon’s Global Infrastructure

Maximizing Performance with Wallarm Filtering Nodes in Amazon’s Global Infrastructure

Introduction In today’s digital landscape, ensuring the security and performance of web applications is paramount. To achieve optimal protection against cyber threats, organizations deploy web application and API protection (WAAPs) like Wallarm ...
API Security Testing with Generative AI

Cequence Unveils Groundbreaking API Protection with Generative AI and No-code Security Automation

Enriches Unified API Protection with Advanced Fraud Prevention & Enhanced Testing Capabilities APIs are the currency of business exchange driving innovation and commerce. In fact, IDC estimates that up to 50% of ...