Subscribe to our blog.

Subscribe Now

Teamwork and Intelligence Win Championships

Michael Nicosia
Dec 22, 2022

Another new year fast approaches, and I’m excited to imagine all that 2023 will bring us here at Salt.  In addition to a chance to look forward, this time of year is also a valuable time to look back – to reflect on all that we’ve accomplished this year.

We have much to celebrate, and we share a strong sense of gratitude for so many things. It’s truly been an incredible year, and we couldn’t have done it without the support of our amazing investor community, our wonderful partners and customers, and – of course – the global Salt employee family. I’m so proud of what this team has achieved during 2022!

Salt has led the API security industry since our inception more than five years ago, and that didn’t change in 2022. In February, we announced our $140 million Series D funding, led by CapitalG, with participation from all of our existing investors. In September, we were also thrilled to welcome global cybersecurity leader CrowdStrike as an investor through its Falcon Fund.

The awards kept on coming in 2022 as well. At last count, we have received 11 awards just this year! We’ve been named a CRN Tech Innovator for Data Security, Hot Company of the Year in the Globee 2022 Information Technology World Awards®, Best Cybersecurity Product in API Security by Cybersecurity Insiders™, included on the Best Small Workplaces™ 2022 list by Fortune and Great Place to Work® and – most recently – awarded gold as the Best Enterprise Product of the Year – Security Software, in the Best in Biz Awards.

As the industry pioneer, Salt has a long-term perspective on and deep knowledge of this market. We are delighted to see broadening recognition of the need for dedicated API security. All in, API security investments topped $300 million this year, a clear indicator of the pressing need to protect the APIs fueling all companies’ digital initiatives. As my co-founder Roey loves to recount, at the start of all this, we were “the only crazy ones out there shouting about why APIs needed new protections.” We are proud that the problem we were the first to identify and the work we’ve done to educate the market have taken hold so strongly that API security has become a “now” problem.

We have a lot of basketball fans here at Salt, and as Michael Jordan has said:

“Talent wins games, but teamwork and intelligence win championships.”

Teamwork and intelligence were in abundance at Salt in 2022!

  • Our development team kept up a rapid delivery cadence, building new capabilities and operational enhancements that make it even easier for customers to perform threat hunting and stop the bad guys. Salt continues to deliver the deepest insights into API behaviors over time, now including contextual API security testing to detect vulnerabilities before APIs are released into production.
  • We added major Fortune and Global 500 companies to our customer roster, as well as digital disruptors making waves in all sorts of industries. We were thrilled to welcome Zoom, Aon, Markel, New American Funding, and numerous others to our Salt customer family.
  • The Salt Labs research team maintained its strong emphasis on industry education with in depth vulnerability analysis, including Spring4Shell and the Coinbase API vulnerability, finding major vulnerabilities at brands as big as LEGO, and issuing its bi-annual State of API Security report.  
  • We strengthened our partner program, launching the Salt Security Essential Partner Program to further support our global network of distributors, channel partners, consultancies and integrators.
  • We brought on two new executive leaders, with Renee Hollinger joining Salt as Chief People Officer, and Amelia Forrest Kay as VP of Customer Success. Both have already brought immense value as we grow operations and expand our global customer base.
  • We unveiled our updated branding in October – the result of months of hard work and team collaboration! We love the refreshed look and how it reflects our pioneering spirit and technology leadership.

To bring all this amazing research and learning to the broader community, Salters have been on the road – a LOT! In addition to being at the expected high-profile security events – RSA, Black Hat in the US and Europe, and the Gartner® Security & Risk Management Summit – we traveled high and low sharing API security best practices. We increased our presence globally – meeting and talking with security leaders at the International Security Expo in London (in spite of a rail strike the same week!), APIdays Paris, and on the road with AppyThings for the European API Security Tour. Roey and I also enjoyed an action-packed week talking with customers and prospects in São Paulo with our Latin America-based team.

We couldn’t have done all of this groundbreaking work without the support of our amazing investor community, wonderful partners, and our valued customers. Building customer trust with the best API security solution on the planet has always been our top priority. Nothing makes us happier than hearing positive customer feedback like this Gartner Peer Insights review:

“Like a lot of companies, our company has increased its usage of APIs. Our CISO understood that we needed to get ahead of potential risk by adopting an API security solution that could protect our assets. We looked at a couple of other API security tools, but they didn't feel as mature as the Salt solution. Plus, they fell short in usability and intelligence.”

Enterprises face daunting challenges in protecting their APIs, and Salt is dedicated to overcoming them. With the power of our platform’s cloud-scale big data and time-tested ML/AI, Salt gives customers immediate protection for their most valuable assets.  

So what’s next? What can you expect from Salt in 2023?

  • More advancements in API security innovation
  • New customer support services and enhanced communications
  • Continued partner and channel commitment
  • An ongoing emphasis on API security news, trends, and vulnerabilities
  • And of course, our list of customers – unmatched in the industry – will just keep growing

For now, I’d like to wish our customers, partners, investors, and especially our Salt employees a wonderful holiday season. Cheers to a happy, healthy, and prosperous 2023!

As always, if you're looking for more info, we can provide a personalized demo, or you may contact us to learn more about how Salt can help defend your organization from API risks.

Go back to blog

Download this guide for advice on evaluating key capabilities in API Security

Learn everything you need to know to keep your APIs secure

We have updated and re-designed our Privacy Policy as of  March 2024 to make it easier to understand how we collect and use your personal data.

Get the guide
Read the new policy
Back