Subscribe to the Salt blog to learn about the latest developments in API Security

Blog Post

Company

A Big Week at RSA — Hot Company in API Security, API Defenders on the Show Floor

Michelle McLean
Apr 24, 2023

With warm and sunny weather expected all week, a bunch of the Salt team is thrilled to be at RSA in San Francisco! We’ll get the chance to talk with security leaders about why API security has become a priority project, and we’ll get time to catch up with customers and each other. It’ll be a great week!

This year’s conference is already off to a bright start! Today we announced that Salt has won “Hot Company” in the API security category in the Cyber Defense Magazine (CDM) 2023 Global InfoSec Awards. Salt has been named a winner in the RSA Global InfoSec Awards for three consecutive years, winning as Best Cybersecurity Startup and Most Innovative in API Security (2021), Next Generation in API Security (2022), and now Hot Company in API Security!

The CDM Global InfoSec Awards honor information security innovators who provide unique and compelling products and services. Being recognized for our excellence in API security three years in a row provides a tremendous acknowledgement of the value and industry leadership delivered through the Salt Security API Protection Platform.

As the creator of the API security category, we pioneered the development of software purpose-built to detect and stop today’s low-and-slow API attacks. We provide the only cloud-scale API data lake, with time-tested AI and ML to analyze API traffic in near real time to stop API threats. The adaptive intelligence of the Salt platform provides continuous insights for API discovery, attack prevention, and hardening of APIs.

At RSA, Salt will also showcase its just-announced advancements in threat detection and improved API discovery. With our new capabilities, we’ve accelerated API threat detection and resolution with:

  • Enhancements to our core AI models — processing more API data faster into our patented API Context Engine (ACE) architecture for improved API threat detection and discovery.
  • Improved user intent detection — quickly detecting when an API user exhibits malicious intent, reducing false positives while ensuring accurate identification of true positives.
  • New threat severity analytics — enabling security teams to differentiate between high- vs. low-severity attacks to focus on the greatest threats.
  • A new Rapid Investigation mode — highlighting the most critical malicious attack events.
  • Advanced API discovery at scale — providing more accurate mapping of API endpoints to make it easier to inventory and understand APIs at scale.

Learn what’s needed to defend APIs in today’s modern digital environments. Come by the Salt booth at RSA (South Hall, #1535) for a demonstration of our new and existing capabilities and chat with one of our API security experts.

And if you’re on the floor, come have fun competing in our “API Defender” game!  Test your skill and API security knowledge and win bragging rights as an API Defender. We’ll be giving away a Nintendo Switch to the best player of the day, every day, starting tomorrow. Come say hi!

If you can’t make it, don’t fret, personalized demos can also be scheduled by visiting: https://content.salt.security/demo.html.

Tags

Salt Security Blog

Sign up for the Salt Newsletter for the latest resources and blog posts.

July 26, 2024

Hadar Freehling
Principal Solution Engineer

Salt Labs

Another API Security Breach: Life360

The latest API breach occurred on the Life360 platform where an advisory was able to gleam 400k user phone numbers.

Read more

July 24, 2024

Eric Schwake
Head of Product Marketing

Industry

How Salt Catches Low and Slow Attacks While Others Can’t

Most API security solutions are designed to stop simulated attacks in a lab environment. They fail miserably in real world, low and slow attacks which are how attacks happen in practice

Read more

July 23, 2024

Eric Schwake
Head of Product Marketing

Industry

Detecting API Threats In Real Time

Recognizing the value of the sensitive data APIs carry, attackers have adapted their tactics, necessitating a fundamental shift in the approach to API security.

Read more

Download this guide for advice on evaluating key capabilities in API Security

Get the guide
Back