Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

5 Reasons Why CISOs are Investing in API Security

Digital transformation has ushered in a new era of devices, applications and online services. And though apps get most of the credit, application programming interfaces, or APIs, provide the underlying connectivity between software and services that make it all possible. As any developer will confirm, APIs enable organizations to streamline workflows, develop new ways to support customers, and pursue new avenues to drive profit.

Tabit Addresses API Vulnerabilities Before Major Exploit

Tabit Technologies is a leading mobile hospitality solution provider with a robust product ecosystem that has revolutionized the payments industry. Celebrated globally for streamlining processes for both businesses and end-users, their unique software suite has challenged many of the traditional approaches to point-of-sale, reservation management, wayfinding, dining, and delivery. Consumers are empowered to access inventory and occupancy data to make purchases, reservations, and join waitlists.

Announcing Release 3.5

We’re excited to announce the release of 3.5, the latest set of additions and enhancements to the Noname API Security Platform. Noname’s research & development team – the largest of its kind dedicated to API security – is constantly improving the Noname Platform with new releases made available to customers every few weeks.

Noname Security, API Security Company, Joins the OpenAPI Initiative

The OpenAPI Initiative is announcing today that Noname Security has joined as a new member. Welcome! According to recent research commissioned by Noname Security, API Security Trends in 2022, 76% of those surveyed reported they had experienced an API security incident in the past 12 months. Noname covers API security across three pillars: posture management, runtime security, and API security testing.

Tomorrow's Wordle Is "PWNED"!

Like many competitive families around the world, my family became avid Wordle players shortly after it was released. Then one day out of nowhere, Grandma announced an ironclad approach for consistent success. She explained that by using two devices, you could solve the puzzle on one, and use the other device to submit the winning solution with fewer tries. This would almost guarantee a victory over the rest of the family.

DoD Identifies API Security as Critical for Zero Trust

The opening line of the newly published Department of Defense (DoD) Zero Trust Strategy should be a warning to all: “Our adversaries are in our networks, exfiltrating our data, and exploiting the Department’s users.”1 Numerous users and devices across geographic boundaries, various hardware and software supply chains, internal and external facing applications, sophisticated malicious actors, and sensitive data that moves easily as electrons certainly present challenges for cyber defen

Forrester Identifies API Security as an Important Technology Category in a Zero Trust Architecture

The global research firm, Forrester, recently published its latest Forrester Tech Tide™(1) focused on twenty technologies that underpin Zero Trust threat prevention. By analyzing business value and maturity of each technology , Forrester zeroed in on six in which they recommended businesses invest.

Thwarting the Naughty, Protecting the Nice

Smart retailers are checking their cybersecurity lists twice to be sure they’re protecting the biggest attack vector of the season: the APIs that allow consumer apps to communicate with their e-commerce sites. What’s at risk and how can you protect yourself? This holiday season, more than half of U.S. consumers (57%) are expected to purchase gifts online to the collective tune of $235.86 billion. For retailers, that would put receipts at a welcome 15.5% higher than those in 2021.