Subscribe to our blog.

Subscribe Now

Protect your APIs with CrowdStrike and Salt Security

Partnering to deliver full visibility into the API-focused attack surface alongside auditing, attack detection and blocking

Protecting against API threats requires deep visibility and robust runtime protection. By integrating the Salt Security API Protection Platform with the CrowdStrike Falcon® Platform, customers can now get a 360-degree view of API security risks and unique insights into the application-layer attack surface. Available on the CrowdStrike Marketplace, the new integration delivers robust API threat intelligence and enhanced cross-organization API security functions by streamlining and improving API auditing, monitoring, and enforcement workflows.

Key Capabilities

  • API vulnerability and threat context: Additional intelligence from the Salt platform provides contextual information on API vulnerabilities and threats for application-layer security which enriches the Falcon platform
  • API threat mitigation: Robust API threat mitigation with Salt detections integrated with the Falcon platform
  • API threat management automation: Enhanced detection, investigation and response of API-based threats through automated policy management within the Falcon console

Seamless integration

The combination of best-of-breed API runtime monitoring and AI-driven insights from Salt with robust endpoint and workload protection capabilities from CrowdStrike’s award-winning AI-powered protection capabilities gives organizations complete visibility into their API attack surface with context into the business criticality of threats.

Salt working with CrowdStrike for firewall management.

Featured News

Get the CrowdStrike + Salt solution overview

Download

Available in the

CrowdStrike marketplace
Visit the Marketplace