Noname Launches Global API Security

Noname Security announced version 3.0 of its API Security Platform to empower AppSec teams with easy, fast and flexible API security. The platform provides API security that adheres to any environment, market, or regulatory requirement.

According to The 2022 API Security Trends report conducted by 451 Research, the number of APIs in use among survey respondents has increased by 201 percent in a 12-month period. Additionally, 41 percent of the organizations represented by survey respondents experienced an API security incident in the last 12 months; and 63 percent of those noted that the incident involved a data breach or data loss.

The Noname API Security Platform 3.0 gives customers global visibility with local control as they can identify issues and patterns across regions regardless of traffic volume or environment complexity. With the latest version, security teams can expect improved architecture and navigation, enabling real-time visibility, organization and administration of all active and dormant APIs, as well as adherence to privacy regulations across regions, including PCI-DSS, PII, data residency, and other regulatory requirements. The platform is also quick to adapt to new requirements and markets with greater deployment flexibility and speed.

Additional key features of the Noname API Security Platform 3.0 include: 

  • API-first – Every action in Noname is available via API, allowing you to fully integrate it into existing processes and optimize workflows.
  • Rapid Discovery – Thousands of APIs can be discovered, analyzed, and categorized in seconds with prioritization of serious issues.
  • Multi-Environment Coverage – Real-time discovery and remediation of API risks regardless of the cloud, location(s), or number of APIs.
  • High-Performance User Interface (UI) – Updated UI is extremely fast and responsive, enabling users to immediately dive into details, customize views, and export details quickly.
  • Grouping – Automatic or custom grouping of APIs based on application, business unit, functional capabilities, or any other characteristic to optimize efficiency.
  • Automation – Automate remediation via integration with ITSM tools to reduce exposure and administrative overhead.
  • Standard Syslog Export – Export to any SIEM(s) or SOAR application to deliver overall visibility on security threats.
  • Optimized AWS Load Balancer Log – Ingestion accelerates analysis and posture management.
  • Enterprise Controls – Precisely control access with flexible role-based access, inspect every action with the audit log, and create and enforce custom DLP and other policies with the policy engine.

The Noname API Security Platform covers the entire API security scope across three pillars – API Posture Management, API Runtime Security and API Security Testing. It increases security team effectiveness by arming them with the easiest, fastest, and most flexible tool to protect their APIs. With the platform, security teams can perform deep investigation on potential attacks and vulnerabilities, remediate those issues based on actionable intelligence, and optimize processes every step of the way.

 To learn more, visit https://nonamesecurity.com/