Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Strengthening our CrowdStrike Bond with Falcon Integration

It’s been just about a year since we first announced our partnership with CrowdStrike. We are delighted to share today that we’ve further strengthened that partnership with the new “better-together” story of Salt and the CrowdStrike Falcon® platform.

In the Alleys of Black Hat and DEF CON 2023: The Quiet API Security Crisis

The neon lights of Black Hat and DEF CON, with their flashing demos and groundbreaking presentations, often dazzle attendees and cyber enthusiasts alike. From AI-driven hacking tools to quantum encryption, the subjects covered span a vast spectrum. However, as with any vibrant city, these include areas of risk and concern. For Black Hat 2023 events, APIs are core to these areas.

Salt Wins Prestigious SC Magazine Award - "Best API Security Solution"

It never gets old! We’re excited to share that Salt has won yet another award – our 15th award this year! This time, we have been named the “Best API Security Solution” in the renowned 2023 SC Awards. The SC Awards are cybersecurity’s most prestigious and competitive honor. The premier recognition program honors outstanding innovations, organizations and leaders that are advancing the practice of information security.

What Can be Learned from the JumpCloud Security Incident

In an ideal world, security incidents result in minimal damage, and we can learn from them to improve our future defenses. Fortunately, such appears to be the case with JumpCloud. According to JumpCloud’s blog post, its recent security incident impacted fewer than 5 JumpCloud customers and fewer than 10 devices. Moreover, working together with their incident response (IR) partner Crowdstrike (also a Salt Security partner), JumpCloud has mitigated the attack vector used by the threat actor.

Understanding API Attacks: Why Are They Different and How to Prevent API Attacks

Salt has just released a new resource for business and security leaders – “Understanding API Attacks: Why Are They Different and How Can You Stop Them.” Salt undertook writing this eBook as part of our ongoing commitment to educate the market about API security issues and trends. In this new eBook, we take a close look at how API attacks differ from traditional attacks, and the measures organizations can take to protect against them.

Australian Energy Leader Picks Salt for API Security!

We’ve taken our award-winning API security “Down Under” with our latest customer success! Today we announced that Jemena, a leading energy company in Australia, has selected the Salt Security API Protection Platform to protect its critical gas and electricity infrastructure. Here at Salt, we are honored that Jemena has chosen us to secure its API modernization project!

The State of the CISO 2023: Navigating Security Challenges Resulting from Today's Digital-first Economy

Salt is thrilled to share the findings from the just-released “State of the CISO 2023” report! We wanted to hear directly from CISOs/CSOs around the world about how digital transformation is impacting their role and understand the biggest challenges – both personal and professional – they’re contending with as a result.

CVE-2023-34362 - Zero-Day Vulnerability Discovered in MOVEit Transfer is Exploited in the Wild by Cl0p Ransomeware - Here's What you Need to Know

On May 29, 2023, a critical security vulnerability, identified as CVE-2023-34362, was published, leaving users of MOVEit Transfer software at high risk. According to Progress, organizations have reported possible exploitation in the wild. Therefore it’s crucial that any business using MOVEit Transfer to take immediate action, especially since all versions of this popular file transfer software are affected by this vulnerability.

Salt Announces Bi-directional Integration with Wiz!

We have exciting news to share! Salt Security is building a bi-directional integration with the Wiz cloud security platform! With this announcement, Salt becomes the first API security vendor to build a two-way integration with Wiz, giving Wiz customers the deepest and most actionable insights into API behaviors – all within Wiz’s comprehensive cloud security platform.