Salt Security

Palo Alto, CA, USA
2016
  |  By Hadar Freehling
Another day, another API breach in the news. The latest breach occurred on the Life360 platform where an advisory was able to gleam 400k user phone numbers, based on the article written on Bleepingcomputer.com. Known only by their 'emo' handle, they said the unsecured API endpoint used to steal the data provided an easy way to verify each impacted user's email address, name, and phone number.
  |  By Eric Schwake
In the ever-evolving landscape of cybersecurity, API attacks pose significant threats to organizations. These attacks, particularly the low and slow variety, are notoriously challenging to detect and mitigate. Salt Security stands out as the premier solution for identifying and addressing these sophisticated threats, setting a benchmark that competitors struggle to match. Here’s why Salt Security is unparalleled in catching low and slow API attacks.
  |  By Eric Schwake
The digital economy runs on APIs, the building blocks of the modern internet. From effortless mobile payments to convenient food deliveries, APIs work silently behind the scenes to power the applications we use every day. While APIs aren't new, their usage has exploded in recent years. Cloud computing, agile development practices, and the pandemic-driven surge in digital services have fueled this rapid growth.
  |  By Eric Schwake
Application Programming Interfaces (APIs), with their ability to enable different software systems to communicate, have helped shape the digital world irrevocably. They allow developers to create more interoperable, scalable, efficient, and innovative digital services and applications across important industries such as retail, finance, manufacturing, and healthcare. However, with the explosion of API creation and usage comes inevitable risks.
  |  By Eric Schwake
In today's digital age, applications are no longer monolithic structures but intricate mosaics of interconnected APIs. These APIs are the foundation of modern software and allow for smooth communication and data exchange, providing the dynamic functionality users expect. However, as connectivity increases, so does the risk of exposure to cyberattacks. The security of APIs has become extremely important as cyber threats target these crucial points.
  |  By Amanda Fitzsimmons
The Payment Card Industry Data Security Standard (PCI DSS) is the gold standard for protecting cardholder data. With the recent release of version 4.0, the focus on securing APIs has intensified. But what does this mean for your organization, and why shouldn't you take API security with a grain of salt (pun intended)?
  |  By Salt Labs
The latest Salt Security State of API Security Report is out now, and we’re thrilled to give a little sneak peek of its contents. As we have done in previous years, the State of API Security Report is assembled from survey responses and empirical data from Salt customers. This report includes the special addition of the “in the wild” API vulnerability research, much like last year’s report did, to give deeper insight into API concerns in real-world situations.
  |  By Elad Hoffer
In today's digital landscape, organizations face constantly evolving threats, and modern applications are built on APIs, making robust API security a top priority. Salt Security, a trailblazer in AI-powered API security, is at the forefront of addressing this challenge with our innovative platform. The recent introduction of advanced LLM-driven attacker insights further solidifies Salt's position as a leader in API security solutions.
  |  By Eric Schwake
APIs are crucial for modern digital businesses because they allow different software systems to communicate and exchange data seamlessly and they are foundational to how modern applications are built. However, they are also vulnerable to cyberattacks because they are widely used. To address this growing threat, organizations are increasingly turning to API protection solutions to protect their valuable data and ensure uninterrupted business operations.
  |  By Hadar Freehling
As you may have seen in the news, a hacker stole 49 million customer records from Dell. The attack wasn’t novel or sophisticated. Instead, the attacker used a business logic flaw and an API to scrape 49 million records from Dell. How did they do it? Here is the attack flow. The attacker registered for an account within the Dell ecosystem to be a reseller/partner. They weren’t going to be. But Dell didn’t perform any checks, and within 48 hours, the attacker had a valid account.
  |  By Salt Security
Join Nick Rago (VP of Product Strategy at Salt Security) and Claudio Acquaviva (Software Architect of Kong Inc.) in this informative webinar (live April 11). They discuss what being API-first really means, the essentials to success, and walkthrough the lifecycle of an API from design to deployment and how combining Salt Security with Kong through that API lifecycle can help provide a risk-free API-first journey.
  |  By Salt Security
As organizations increasingly embrace APIs, a new challenge has emerged - the complexity of managing, securing, and understanding the sprawling API landscape within an organization. To tackle these concerns head-on, Salt Security has pioneered the industry's first API posture governance engine and a suite of advanced capabilities designed to bring clarity, security, and efficiency to your API ecosystem.
  |  By Salt Security
We’re all in this together, which is why awareness about APIs and connecting with one another is crucial to cyber security. Salt Security has recently announced our Salt Technical Ecosystem Partner Program which can help demonstrate the role of application security testing when it comes to API security and where it fits in a good API security program.
  |  By Salt Security
This short video explains how Salt Labs researchers identified several critical security flaws on the popular site - Grammarly. The flaws were found in the site's authentication functionality and could have allowed a malicious attacker to take over user accounts, access profile information, and take actions on behalf of the user. All issues were reported to Grammarly and have been resolved with no evidence of these flaws being actively exploited in the wild. In the research, they also found similar vulnerabilities in Vidio.com and Bukalapak.com.
  |  By Salt Security
This short video highlights the "State of API Security for the Healthcare Sector" report and emphasizes the growing importance of APIs for success and the challenges in protecting them.
  |  By Salt Security
API attacks aren’t like traditional application attacks. Understanding those differences is crucial to protecting the valuable data and services your APIs enable. Nick Rago, Salt Security Field CTO, discusses in this webinar: We hope you enjoy the webinar on the changing nature of API attacks and learn the best practices to keep your organization safe.
  |  By Salt Security
As financial services and insurance organizations have increasingly turned to APIs to accelerate business innovation, attackers have also changed their tactics, making APIs their prime target. This short video discusses findings from the first industry-specific version of the State of API Security report and draws on a combination of survey responses and empirical data from the Salt Cloud. Key trends revealed by the survey include.
  |  By Salt Security
To understand how the digital-first economy and global trends have impacted the role of the CISO, Salt partnered with the research firm Global Surveys to study 300 worldwide Chief Information Security Officers. This video highlights trends revealed by the survey including: These were just a few of the highlights from our recent state of the CISO survey. We encourage you to download the full report for even more great insights.
  |  By Salt Security
As APIs have become the backbone of modern applications, threat actors are increasingly targeting them. Whether it be to exfiltrate data, take control of critical systems, or disrupt key business services or digital supply chains, threat actors have taken notice—and they see APIs as a prosperous attack vector. In this video, you’ll gain valuable insights into API security and learn proactive measures to safeguard your APIs. By understanding the challenges posed by API attacks, you’ll understand the best strategies to protect your organization.
  |  By Salt Security
Salt Security protects the APIs that form the core of every modern application. Its patented API Protection Platform is the only API security solution that combines the power of cloud-scale big data and time-tested ML/AI to detect and prevent API attacks. By correlating activities across millions of APIs and users over time, Salt delivers deep context with real-time analysis and continuous insights for API discovery, attack prevention, and shift-left practices.
  |  By Salt Security
API attacks are on the rise, and WAFs and gateways cannot stop them. A few highlights from our latest Salt Labs report on API security: Download the report now to benchmark yourself and use the findings to improve API security for your company.
  |  By Salt Security
API Security for Dummies walks you through how application architecture has evolved, why apps are built on APIs now, the security risk APIs present, and best practices for securing APIs. This eBook: Download this eBook to learn the most critical elements of API security and ten prioritized steps you can follow now to start securing APIs for your organization.
  |  By Salt Security
Securing your APIs is no longer a luxury, but it shouldn't be viewed as just a necessary burden either. Protecting your APIs opens the door to real business value including: Download this eBook to explore the business results customers are uncovering as they embark on their API security journey and how to quantify the value of API security in your organization.
  |  By Salt Security
API attacks include many of the tactics, techniques, and procedures (TTPs) identified in the MITRE ATT&CK framework. This white paper analyzes and maps three common API attack scenarios to the TTPs found in the MITRE Enterprise Matrix. By understanding how the MITRE ATT&CK TTPs relate to API security threats, security leaders can: Download now to learn how to defend against API attacks by leveraging this well-known security framework.
  |  By Salt Security
API security has emerged as a key priority for protecting vital data and services. It's also an area where many companies lack expertise. Salt Security has compiled this list of API security best practices, drawn from field experience and customer feedback, to help guide you on your API security journey. These API security best practices fall into multiple focus areas, including: Download this guide to obtain a comprehensive list of best practices and guidance to secure your APIs throughout their lifecycle.
  |  By Salt Security
With API attacks on the rise, and existing security technology proving to be ineffective at stopping API attacks, organizations need to take a new approach. API security offerings must provide a range of functionality to be useful to organizations, including: Download this white paper to improve awareness of what it takes to adequately secure APIs, how to evaluate a given API security offering, and what API security capabilities are necessary to protect your business.

The leading API security company, providing the context needed to discover APIs, stop attacks, and remediate vulnerabilities to accelerate business innovation.

By correlating activities across millions of APIs and users over time, Salt delivers deep context with real-time analysis and continuous insights for API discovery, attack prevention, and shift-left practices. Deployed quickly and seamlessly integrated within existing systems, the Salt Security platform gives customers immediate value and protection, so they can innovate with confidence and accelerate their digital transformation initiatives.

Complete API security for complete protection:

  • Discover all your APIs: Continuously inventory all your APIs, including shadow and zombie APIs.
  • Prevent sensitive data exposure: Identify the APIs that are exposing PII or other sensitive data.
  • Stop API attacks: Correlate activity to block attackers during reconnaissance.
  • Prevent ATO, Data Exfiltration: Thwart credential stuffing, account takeover, and data theft attacks.
  • “Shift left” with proactive API security Test APIs in pre-production to identify and eliminate vulnerabilities.
  • Accelerate incident response: Reduce the time needed to understand and resolve incidents.
  • Provide remediation insights: Share learnings from runtime analysis with dev teams to harden APIs.
  • Simplify compliance: Tie your API and sensitive data discovery and vulnerability remediation into GRC workflows.

The rich API context you need for robust discovery, attack prevention, and shift left.