Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Noname Security

Introducing Recon to Stay Ahead of Attackers

API security can feel impossible to master. That's because you need to know how many APIs you have, the types of data they touch, how to keep them safe from attacks, and how to test them for misconfigurations and vulnerabilities. All while keeping an accelerated pace for development and deployment. However, even when all those bases are checked, you can still be vulnerable to cyber attacks. How exactly?

Noname Security builds scalable and cost effective API security solution

Noname API security optimized for greater performance and lower business costs with 3rd Gen Intel® Xeon® Scalable processors Today, I’m thrilled to announce that Noname Security has collaborated with Intel to build the most scalable and cost-effective API security solution. Through its work with Intel, Noname has optimized its AI/ML operations by over 30% on the 3rd Generation Intel® Xeon® Scalable processor.

API Security: The Bad, The Bad and the Ugly

Filip Verloy, Senior Solution Architect at Noname Security, talks about the emerging security threats facing APIs at the API Conference in Berlin. Using the OWASP API Security Top 10, he looks at different approaches to securing your API estate through the use of Web Application Firewalls, API Gateways, and dedicated API security platforms.

Announcing Release 3.4

We’re excited to announce the release of 3.4, the latest set of additions and enhancements to the Noname API Security Platform. Noname’s research & development team – the largest of its kind dedicated to API security – is constantly improving the Noname Platform with new releases made available to customers every few weeks.

Continuous Security for APIs

Enterprises manage thousands of APIs, many of which are not routed through a proxy such as an API Gateway or WAF. Which means they are not monitored, rarely audited, and are most vulnerable to mistakes, misfortune, and mischief. This has left enterprise security teams to play catch-up when it comes to API security. In fact, Gartner predicts that 'by 2025, less than 50% of enterprise APIs will be managed as explosive growth in APIs surpasses the capabilities of API management tools.' Below are some of the key reasons that explain the proliferation of APIs and why many of them are left unsecure.

Mitigating OWASP Top 10 API Security Threats

The OWASP Top 10 is a standard awareness document and is the closest approximation of a set of rules for how to build secure applications that the development and web application security community has. We created this ebook to provide an overview of the OWASP top 10 API security vulnerabilities, and the methodologies used to mitigate them.