Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

June 2020

Rebuilding our API Call Logging Feature from Scratch

Bearer is shedding its winter coat. As we stayed safe at home during the COVID-19 crisis, it gave us the opportunity to think about our vision for the API Monitoring industry. Today, we are releasing a brand-new dashboard, a rebuilt navigation, and improvements to many of our existing features. But one change is quite big, as it is changing one of the core features of our product. We have completely rebuilt the way API call logs are managed in Bearer.

Thinking Real-Time About Real-Time Payments Fraud

Increasing payment speed and infrastructure complexity is leading to rising payment fraud rates. When it comes to the risk assessment and authentication of real-time payments transactions, the time window for analysis has shrunken to pretty much zero. Some of the challenges banks and credit unions are dealing with today include: The result of these challenges? More real-time payments fraud, mounting financial losses and new questions surfacing over who is liable for the recouping of funds.

How Rust Lets Us Monitor 30k API calls/min

At Bearer, we are a polyglot engineering team. Both in spoken languages and programming languages. Our stack is made up of services written in Node.js, Ruby, Elixir, and a handful of others in addition to all the languages our agent library supports. Like most teams, we balance using the right tool for the job with using the right tool for the time. Recently, we reached a limitation in one of our services that led us to transition that service from Node.js to Rust.

Can API Governance Help with Third-party APIs?

APIs are everywhere within your organization. Many may be internal, but we’re willing to bet there are many third-party web services and APIs that your business depends on too. Keeping track of them all, and ensuring that your team chooses the best APIs for their needs can be a challenge. In some cases, your organization may be using an API they don’t even know about. The solution to this “web of APIs” is to apply the concept of API governance to your API dependencies.

Three New Ways Tripwire Enterprise Can Help Monitor Ephemeral Assets in Dynamic Cloud Environments

Moving applications and infrastructure to the cloud offers a degree of flexibility and scalability that can be a boon to almost any organization. Having continuous software and asset availability in cloud environments with elastic, as-needed infrastructure is extremely valuable. Sharing security responsibilities with a cloud service provider can even unburden security and IT teams to a degree.

Monitor Carbon Black Defense logs with Datadog

Creating security policies for the devices connected to your network is critical to ensuring that company data is safe. This is especially true as companies adopt a bring-your-own-device model and allow more personal phones, tablets, and laptops to connect to internal services. These devices, or endpoints, introduce unique vulnerabilities that can expose sensitive data if they are not monitored.

How to Listen for Webhooks with Python

Webhooks run a large portion of the "magic" that happens between applications. They are sometimes called reverse APIs, callbacks, and even notifications. Many services, such as SendGrid, Stripe, Slack, and GitHub use events to send webhooks as part of their API. This allows your application to listen for events and perform actions when they happen. In a previous article, we looked at how to consume webhooks with Node.js and Express.

Contact Tracing: De-mystifying How an App Designed to Track People Can Ensure User Privacy and Security

Many governments in many countries around the world recognise that contact tracing plays a very important part to reduce the spread of the deadly disease, COVID-19. In this article, we take a look at the conventional method of contact tracking and comparing it against how technology helps contact tracing and its pro’s and con’s.

Exploring INETCO's Case Management Engine to Speed up Payment Fraud Investigations and Reduce False Positives

INETCO thrives on helping financial institutions deliver an amazing customer experience through optimized transaction performance, faster detection of transaction-level fraud and maximized business value from payment intelligence. Our core competency lies in our ability to decode a wide variety of payment protocols on-the-fly, making comprehensive transaction data ready for real-time analysis.