2 min

Noname Security wants to help companies build better cyber resilience for their API environments. The security specialist’s API Security Platform and the underlying solutions and applications are getting new functionality for this purpose.

For companies, APIs are increasingly critical parts of their (business) infrastructure. Cybercriminals are also increasingly targeting API environments to penetrate corporate networks.

However, APIs often still lack sufficient security to cope with these attacks. Noname Security says it wants to end this and provide the most optimal protection for companies’ API ecosystem.

More specifically, the Noname API Security Platform was developed for this purpose, providing companies with not only the necessary protection for their APIs, but also insight and testing capabilities. With this, companies can then secure their APIs and their use and ultimately accelerate their business operations.

Also read: Noname CTO: “Security will never be more important than the business.”

Latest release

The latest release of this platform offers a range of new features and other capabilities to that end. These include discovery functionality, posture management, runtime protection and pre-production testing and deployment.

For example, the Discovery and Posture Management solutions should locate any API and provide insight across a company’s entire API ecosystem. Also, these tools should discover vulnerabilities, protect sensitive data and proactively monitor for changes.

This should ultimately help end users gain a complete overview and detailed insights for protecting APIs. It also allows them to understand APIs in rich context, including visualizations of business logic, physical network infrastructure and API traffic. This is to understand specific interactions better and discover patterns of behavior.

Furthermore, these tools provide secure container-based applications, including enhanced discovery and detection for Kubernetes. Customers can also prioritize and eliminate blind spots through comprehensive infrastructure inventories on AWS and Azure.

Other features for platform

Noname Security Runtime Protection helps detect and block API attacks with several features. New capabilities for this tool include identifying business-logic-based attacks, reducing Mean-Time-To-Resolution (MTTR) and fully aligning the tool’s capabilities with SOC processes. These include automation, custom workflows and integrations with ITSM, SIEM and SOAR.

Also getting new functionality is the Noname Security Active Testing tool for adding security into the CI/CD pipeline. These include shift/left integrations across the software development lifecycle, enabling testing of all APIs and providing developers with simple setup & automation capabilities.

Noname Security further gets new capabilities that include step-by-step onboarding, being able to answer any deployment requirement with agentless and agent based options, automatically managing large environments, maintaining data residency and reducing overhead, strict public sector compliance capabilities and seeing the entire attack surface with integrations for Akamai, AWS ECS, Cloudflare, Oracle OCI, Citrix and other connectors, among others.

Also read: Increasing API use also means more focus on API security