Subscribe to the Salt blog to learn about the latest developments in API Security

Blog Post

Company

Awards and Rewards — the Power of our Strong Partner Program

Michael Nicosia
Feb 23, 2023

We are mere weeks into our new fiscal year, but the good news — and the good times — have already started! First – the good news! Today we announced that Salt Security has been recognized by CRN with inclusion in its prestigious Security 100 list for technology innovation in application security! According to Blaine Raddon, CEO of The Channel Company, the Security 100 list acknowledges industry-leading companies that deliver pioneering security offerings to the IT channel.

Along with receiving this award, we also shared today several milestones in our channel partner program. Just a year after unveiling our formalized Salt Security Essential Partner Program, we highlighted that we have expanded our partner program in southern Europe, the Middle East, South Africa, and Latin America. Reflecting back on this past year of growth and execution, we’re proud to have achieved 150% increase in active partners worldwide, 94% increase in partner-initiated pipeline, and over 400% increase in deal registrations! We also announced the Essential Partner Certification Program to provide online sales and technical support to our global partners.

Here at Salt, we are 100% committed to the channel — we put it at the forefront of everything we do. Our growth and success over the past 12 months can be attributed to that strong commitment. Moreover, our channel momentum underscores the tremendous value being delivered by our platform. By choosing to partner with Salt, our partners validate our industry leadership, take the lead in educating their clients on an important dominant threat area, and deliver unparalleled benefits to their customers with the industry’s most proven and widely adopted API security platform.

Just take our partners’ words for it:

“With its pioneering use of artificial intelligence (AI) and machine learning (ML) for API behavioral analysis, the Salt platform delivers rich insights to proactively detect and block growing API security threats that challenge existing traditional security approaches.”
“Salt empowers us to become trusted API security advisors to our own customer base. With a proven reputation in the market, as well as undisputed expertise and industry knowledge, Salt gives us the ability to accelerate our own growth in this exploding market.”
“The Salt API security platform leverages the industry’s most mature AI-powered engine to detect and defend against API threats and quantify the risk posture associated with insecure APIs.”

Now, to celebrate the good times! We’re all just fresh back from our 2023 SKO in Nashville, and the whole team couldn’t be more excited for the year ahead. In addition to many fun activities — learning some line dancing, being dazzled by amazing magic and mentalist tricks, and eating lots of Nashville Hot Chicken — the week gave us the priceless opportunity to spend time together with our Salt family. Our days together always leave us reinvigorated, and we left Nashville more committed than ever to helping enterprise companies navigate increasing API security challenges as they continue to develop and use APIs to drive digital initiatives.

We are extremely grateful to our special CISO guests who attended the Salt Security SKO 2023, including Joe Martinez, CSO at Aon (and a Salt customer!), and Anthony Belfiore, CSO at Wiz. Their insights on how new projects get approved, the challenges of cross-functional deployments, and tactics for building financial justifications models were helpful and powerful.

We also had the privilege of having Gur Talpaz from our investor and partner CrowdStrike join us. We have a unique relationship with CrowdStrike — one that is rooted in our common approach to delivering effective security. Both CrowdStrike and Salt understand that context and visibility are key to modern security. We’re excited to kick off lots of joint opportunities in this coming year.

Winning industry awards, enjoying the rewards of our partnerships, and having an absolute blast together — we couldn’t have wanted a better way to kick off the new year here at Salt!

If you’re interested in seeing the Salt Security API Protection Platform in action, contact us for a customized demo today!

Tags

Salt Security Blog

Sign up for the Salt Newsletter for the latest resources and blog posts.

July 26, 2024

Hadar Freehling
Principal Solution Engineer

Salt Labs

Another API Security Breach: Life360

The latest API breach occurred on the Life360 platform where an advisory was able to gleam 400k user phone numbers.

Read more

July 24, 2024

Eric Schwake
Head of Product Marketing

Industry

How Salt Catches Low and Slow Attacks While Others Can’t

Most API security solutions are designed to stop simulated attacks in a lab environment. They fail miserably in real world, low and slow attacks which are how attacks happen in practice

Read more

July 23, 2024

Eric Schwake
Head of Product Marketing

Industry

Detecting API Threats In Real Time

Recognizing the value of the sensitive data APIs carry, attackers have adapted their tactics, necessitating a fundamental shift in the approach to API security.

Read more

Download this guide for advice on evaluating key capabilities in API Security

Get the guide
Back