Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

Inventory All Your APIs and Classify Sensitive Data

Noname Security Posture Management helps you maintain an accurate inventory of all your APIs, including legacy and shadow APIs. We can scale to hundreds or thousands of pieces of infrastructure, monitoring load balancers, APIs gateways, and web application firewalls to help you locate and catalog every type of API, including HTTP, RESTful, GraphQL, SOAP, XML-RPC, JSON-RPC, and gRPC.

What is API Security?

In a nutshell, API security refers to the strategies and tools organizations use to protect APIs from security vulnerabilities and malicious threats. Learn how protecting APIs differs from application security, as well as the four key pillars that make up API security - API discovery, posture management, runtime protection, and API security testing.

Automate API Governance & Data Compliance with Noname Security

Whether you realize it or not, APIs are integrated across your partner landscape, third-party applications, and disparate data sources.This dynamic environment creates formidable challenges to identify and secure APIs. You need API security controls implemented across the software development lifecycle to ensure your APIs are protected from code to production. It’s really the only tangible strategy if you are serious about staying compliant with data privacy regulations.

Detect and Block API Attacks in Real-time

API runtime protection refers to the process of securing your production APIs as they operate and manage requests. The idea is to identify and prevent malicious traffic from infiltrating and exploiting your API endpoints. Discover how Noname Security Runtime Protection utilizes AI and ML-based detection to safeguard your APIs against the growing number of malicious threats. Visit us at: nonamesecurity.com/runtime-protection

Find and Fix API Vulnerabilities Before They're Exploited

Noname Security just released the new Recon module in our API security platform. With Recon, you can search for exploitable intelligence just like the hackers do and identify the attack paths available to cybercriminals. Recon uncovers every public API, domain, and vulnerability so you can find critical issues like: API keys and credentials leakages API code & schema exposure API infrastructure misconfigurations and other vulnerabilities in documentation, including GitHub repos and Postman workspaces

Automatically Scan Your External API Attack Surface

Noname Recon is the easiest way to secure your APIs. Simulate attacker reconnaissance to rapidly find and fix issues without any integrations, installations, or implementations. Eliminate blindspots and find critical issues including API keys and credentials leakages, API code & schema exposure, API infrastructure misconfigurations, and other vulnerabilities in documentation, public resources, and more”.

API Security: The Bad, The Bad and the Ugly

Filip Verloy, Senior Solution Architect at Noname Security, talks about the emerging security threats facing APIs at the API Conference in Berlin. Using the OWASP API Security Top 10, he looks at different approaches to securing your API estate through the use of Web Application Firewalls, API Gateways, and dedicated API security platforms.