Feb 23, 2023

Salt Security Announces Worldwide Channel Growth, Expanded Regional Coverage, and Essential Partner Certification Program

Salt increases signed partners and deal registrations as global enterprises accelerate adoption of dedicated API security to protect their critical digital innovation initiatives

Palo Alto, CA, February 23, 2023 – Salt Security, the leading API security company, today announced strong worldwide channel growth, expanded coverage globally, and the Essential Partner Certification Program, further enhancing the support and training offered to its global partners and allowing them to provide a better customer experience. At the same time, Salt reported that it has added regional partners in Africa, the Middle East, Italy, and Latin America.

Salt today also announced that it has been named to the CRN Security 100 2023 list, which recognizes the industry’s leading IT channel security vendors. (See press release here.)

APIs represent a major target in today’s application environments, and Salt partners are helping their clients get ahead of this significant risk. Over the past 12 months, Salt Security has grown its partner program in many dimensions, reflecting the increasing need and demand for dedicated API security. Highlights of the program success include:

  • 150% increase in active partners worldwide
  • 94% increase in partner-initiated pipeline
  • Over 400% increase in deal registrations
  • Market expansion in southern Europe, Middle East, South Africa, and Latin America

Essential Partner Certification Program

Technical training has always been a foundational element of the Salt Essential Partner Program. With today’s news, Salt is formalizing that training into the Essential Partner Certification Program, which includes online sales and technical training support. This program reinforces the Salt guarantee to deliver the highest level of value to its global partners. The program benefits the Salt partner community by supporting education and building key technical and sales skills.

The Salt Essential Partner Program includes two tiers: Authorized and Professional Partner. Both levels have access to a vast library of API security resources to assist in sales and joint marketing efforts, as well as in-depth technical training about top API security vulnerabilities and the Salt Security API Protection Platform.

“As a channel-first company, Salt puts our partners at the forefront of everything we do. Our number one goal is to empower our channel partners to be successful – we win when our partners win,” said Michael Nicosia, co-founder and COO, Salt Security. “In addition to strengthening that commitment, today’s announcement also validates the growing demand and need that our partners are seeing from their own customers for a mature and proven API security solution.”

Supporting Partner Quotes

“API security represents a big anxiety for today’s security leaders,” said Justin Domachowski, CEO, Defy Security, USA. “By partnering with Salt, we can reduce that anxiety for our clients and mitigate a critical risk with the industry’s leading API security platform. With its cloud-scale big data platform and ML/AI, Salt gives us a robust platform to help our customers keep their most valuable data and services running.”
“Partnering with Salt enables Computacenter to offer our customers one of the most advanced API solutions available in the market,” said Colin Williams, business line CTO, Computacenter, UK. “With its pioneering use of artificial intelligence (AI) and machine learning (ML) for API behavioral analysis, the Salt platform delivers rich insights to proactively detect and block growing API security threats that challenge existing traditional security approaches.”
“As the main information security distributor in Brazil, we have seen API security emerge and grow as a critical concern for today’s security leaders, particularly in financial services and insurance,” said Antônio Mocelim, CRO, M3Corp, Brazil. “Working together with Salt, we can provide our customers and partners with the industry’s leading API security platform to empower them to meet their digital business objectives safely and securely.”
“Our Metrics That Matter (MTM) solution allows Consortium Networks to apply machine learning (ML) data-driven methodologies to help companies quantify and qualify risk, then make the right cybersecurity decisions for their business,” said Larry Pfeifer, founder, Consortium Networks, USA. “Salt Security aligns well with this approach. Its leading API security platform leverages the industry’s most mature AI-powered engine to detect and defend against API threats and quantify the risk posture associated with insecure APIs. With existing relationships with CrowdStrike and Wiz, Salt also fits seamlessly within our technology ecosystem.”
“It’s now acknowledged by all the leading analysts that API threats require specialized solutions to be effective,” said Denis Ferrand-Ajchenbaum, VP global ecosystems and alliances, Exclusive Networks. “APIs are an essential element of every organization’s digital evolution, but a potential backdoor for cyber attacks. Many organizations have a progressive API-first strategy but are only now beginning to grapple with the security implications of such an approach. Salt Security is a perfect fit and aligns seamlessly with the rest of our portfolio.”
“We know that we can count on the Salt team as a trusted partner for our organization,” said Craigh Stuart, co-founder at Endemik, South Africa. “Through its new certification program and other support services, Salt empowers us to become trusted API security advisors to our own customer base. With a proven reputation in the market, as well as undisputed expertise and industry knowledge, Salt gives us the ability to accelerate our own growth in this exploding market.”

The Salt Security API Protection Platform enables companies to identify risks and vulnerabilities in APIs before they are exploited by attackers, including those listed in the OWASP API Top 10. The platform protects APIs across their full lifecycle – build, deploy and runtime phases – utilizing cloud-scale big data combined with AI and ML to baseline millions of users and APIs. By delivering context-based insights across the entire API lifecycle, Salt enables users to detect the reconnaissance activity of bad actors and block them before they can reach their objective. Salt captures the depth of context that organizations need to identify and protect today’s ever-expanding API ecosystem with continuous discovery of APIs and exposed sensitive data, attack detection and prevention, and advanced shift-left capabilities.

Back to News Releases

Subscribe to our blog.

Subscribe Now