Best API Security Software in Germany - Page 2

Compare the Top API Security Software in Germany as of October 2024 - Page 2

  • 1
    BoxyHQ

    BoxyHQ

    BoxyHQ

    Security Building Blocks for Developers. BoxyHQ offers a suite of open-source APIs for security and privacy, helping engineering teams build and ship compliant applications faster, reducing Time to Market without sacrificing their security posture. 1. Enterprise Single Sign On (SAML/OIDC SSO) 2. Directory Sync 3. Audit Logs 4. Data Privacy Vault (PII, PCI, PHI compliant)
    Starting Price: $0
  • 2
    open-appsec

    open-appsec

    open-appsec

    automatic web application & API security using machine learning open-appsec is an open-source initiative that builds on machine learning to provide pre-emptive web app & API threat protection against OWASP-Top-10 and zero-day attacks. It can be deployed as add-on to Kubernetes Ingress, NGINX, Envoy and API Gateways. open-oppsec simplifies maintenance as there is no threat signature upkeep and exception handling, like common in many WAF solutions.
  • 3
    EthicalCheck

    EthicalCheck

    EthicalCheck

    Submit API test requests via the UI form or invoke EthicalCheck API using cURL/Postman. Request input requires a public-facing OpenAPI Spec URL, an API authentication token valid for at least 10 mins, an active license key, and an email. EthicalCheck engine automatically creates and runs custom security tests for your APIs covering OWASP API Top 10 list Automatically removes false positives from the results, creates a custom developer-friendly report, and emails it to you. According to Gartner, APIs are the most-frequent attack vector. Hackers/bots have exploited API vulnerabilities resulting in major breaches across thousands of organizations. Only see real vulnerabilities; false positives are automatically separated. Generate enterprise-grade penetration test reports. Confidently share it with developers, customers, partners, and compliance teams. Using EthicalCheck is similar to running a private bug-bounty program.
    Starting Price: $99 one-time payment
  • 4
    API Critique

    API Critique

    Entersoft Information Systems

    API critique is penetration testing solution. A major leap in REST API Security has been achieved with our first in the world pentesting tool. With the growing number of attacks targeted towards APIs, we have an extensive checks covered from OWASP and from our experiences in penetration testing services to provide comprehensive test coverage. Our scanner generates the issue severity based on CVSS standard which is widely used among many reputed organizations. Your development and operations teams can now prioritize on the vulnerabilities without any hassle. View all the results of your scans in various reporting formats such as PDF and HTML for your stakeholders and technical teams. We also provide XML & JSON formats for your automation tools to generate customized reports. Development and Operations teams can learn from our exclusive Knowledge Base about the possible attacks and countermeasures with remediation steps to mitigate the risks to your APIs.
    Starting Price: $199 per month
  • 5
    Orca Security

    Orca Security

    Orca Security

    Designed for organizations operating in the cloud who need complete, centralized visibility of their entire cloud estate and want more time and resources dedicated to remediating the actual risks that matter, Orca Security is an agentless cloud Security Platform that provides security teams with 100% coverage their entire cloud environment. Instead of layering multiple siloed tools together or deploying cumbersome agents, Orca combines two revolutionary approaches - SideScanning, that enables frictionless and complete coverage without the need to maintain agents, and the Unified Data Model, that allows centralized contextual analysis of your entire cloud estate. Together, Orca has created the most comprehensive cloud security platform available on the marketplace.
  • 6
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 7
    Apiiro

    Apiiro

    Apiiro

    Complete risk visibility with every change, from design to code to cloud. Industry-first Code Risk Platform™ A 360° view of security & compliance risks across applications, infrastructure, developers’ knowledge & business impact. Data-driven decisions are better decisions. Understand your security & compliance risks with a real-time inventory of apps & infra code behavior, devs knowledge, 3rd-party security alerts & business impact. From design to code to cloud. Security architects don’t have time to review every change & investigate every alert. Make the most of their expertise by analyzing context across developers, code & cloud to identify risky material changes & automatically build an actionable workplan. No one likes manual risk questionnaires, security & compliance reviews - they’re tedious, inaccurate & not synced with the code. When the code is the design, we must do better - trigger contextual & automatic workflows.
  • 8
    Salt

    Salt

    Salt Security

    The Salt Security API Security Platform protects APIs across their full lifecycle – build, deploy and runtime phases. Only Salt can capture and baseline all API traffic -- all calls and responses -- over days, weeks, even months. Salt uses this rich context to detect the reconnaissance activity of bad actors and block them before they can reach their objective. The Salt API Context Engine (ACE) architecture discovers all APIs, pinpoints and stops API attackers, and provides remediation insights learned during runtime to harden APIs. Only Salt applies cloud-scale big data to address API security challenges. Salt applies its AI and ML algorithms, which have been in the market for more than four years, to provide real-time analysis and correlation across billions of API calls. That level of context is essential for rich discovery, accurate data classification, and the ability to identify and stop “low and slow” API attacks, which occur over time. On prem solutions simply lack the data.
  • 9
    Wallarm API Security Platform
    Wallarm automates real-time application protection for websites, microservices and APIs with its next-gen WAF, API protection, automated incident response and asset discovery features. Wallarm protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Easy deployment in AWS, GCP, Azure, and hybrid clouds. Native support of Kubernetes environments and service-mesh architectures. Stop account takeover (ATO) and credential stuffing with flexible rules. Wallarm is the platform DevSecOps teams choose to build cloud-native applications securely. Wallarm protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Wallarm API security natively deploys with industry-leading API gateway solutions. Depending on the API gateway your organization uses, you can easily install Wallarm.
  • 10
    Spherical Defense

    Spherical Defense

    Spherical Defense

    Spherical Defense is an API security solution that uses deep unsupervised learning to protect your APIs. Spherical Defense Express is deployed on AWS, takes just a minute to download and will be protecting your assets within two hours at the cost of $1 per hour. Once you have deployed your Spherical instance, it will immediately start listening for API traffic. It will stay in this mode for only as long as there is insufficient data to train the first security model. After receiving roughly 16,000 requests, it will move to the next stage. After sufficient data has been received, the system moves into training mode. This mode will result in a trained security model after roughly 6 hours, which will then be mounted for evaluation. As new data is received, the Spherical instance will train more models to account for natural changes in your API traffic over time. Once the first security model has been trained, it is mounted for evaluation.
    Starting Price: $1 per hour
  • 11
    Imperva API Security
    Imperva API Security protects your APIs with an automated positive security model, detecting vulnerabilities in your applications, and shielding them from exploitation. Organizations manage a minimum of 300 APIs on average. Imperva’s API Security amplifies your security posture by automatically generating a positive security model for every uploaded API swagger file. APIs are being churned out faster than security teams can review, influence, and sign off on before they’re pushed into production. Imperva’s API Security enables your teams to stay ahead of DevOps via automation. Imperva API Security empowers your approach with out-of-the-box security rules adjusted to your APIs. This ensures complete OWASP API coverage and promotes visibility for all security events per API endpoint. With API Security, simply upload the OpenAPI specification file that your DevOps team has created and Imperva will automatically build a positive security model.
  • 12
    aapi

    aapi

    aapi

    Act on identity events in other apps to make identity experiences more seamless, secure, compliant, and productive. Automatically embed the correct real-time actions for users and teams to efficiently act on data in downstream apps with a single click. Next-generation granular access into specific functions of apps, surpassing existing PAM and CASB solutions for true zero trust. Events, like identity provisioning and suspicious activity, are responded to by aapi to automate identity, application, and security responses. aapi automatically embeds correct real-time actions for users and teams to act on data in downstream apps within their chosen application with a single click, while access is protected by your IAM. Users are given access to only the individual features within apps they need, while keeping everything else safe and secure, all directly through your IAM.
    Starting Price: $4 per user per month
  • 13
    Apigee Sense
    Intelligent behavior detection to protect APIs from attacks. Analyze call patterns from API metadata captured on the and use algorithms that identify anomalies autonomously. Our analysis engine examines metadata and characterizes every client request, flagging those whose patterns look suspicious—including detecting API-layer threat patterns and monitoring background behavior. Get alerts when a suspicious client is identified, so administrators can determine policy implementation. Apigee Sense automates responses to threats based on administrator rules, running in the background. Visual dashboards that provide bot analytics, trends, and actionable intelligence. Configurable countermeasures like blocking, throttling, and ensnaring of bots. Complete one-stop API security infrastructure to protect API traffic. Monitor billions of API calls, identify anomalies and uncover bad bot patterns.
  • 14
    AlertSite

    AlertSite

    SmartBear

    AlertSite is the 'Early Warning System' you can trust to monitor your websites, web apps, and APIs from all over the world and within your private networks. You shouldn't be burdened by the fear and the consequence of whether an alert is real or false. AlertSite monitors your UI and API layer for availability, performance, and functionality without the alert fatigue of other monitoring tools. Creating Web and API monitors in AlertSite is intuitive and effortless. Codelessly add new web monitors with DejaClick, our point-and-click web recorder, and API Monitors in just a few clicks using an API Endpoint URL or OpenAPI Specification file. Or, reuse test cases like Selenium Scripts or SoapUI tests to create new monitors. Don't let false alerts and erroneous data cloud your visibility into application health.
  • 15
    Intruder

    Intruder

    Intruder

    Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases.‍ Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze.
  • 16
    RestCase

    RestCase

    RestCase

    API Design and Development. Start developing your APIs with Design-first and Security-first approach using RestCase. Design-first approach takes place before or in the early stage of the API development, and the initial output of this approach is a human and a machine-readable definition of the API. Since it is critical to focus on API security from the start, RestCase analyzes the API definions for security issues and other vulnerabilities. Design-first Development Design APIs in a powerful and intuitive visual designer that is built for speed and efficiency, without any loss in design consistency. Use the collaboration capabilities to reduce friction in transitioning to design-first / spec-first development practices, to increase the API adoption internally, and to get ideas and issues while designing. Discover the benefits of the design-first approach like fast feedback loops, effective feedback, and minimal wasted effort. Security-first Development. Building your API
  • 17
    APImetrics

    APImetrics

    APImetrics

    Real-time, independent, API monitoring for developers, consumers, providers, and regulators. 70% of problems with APIs are missed by other tools and systems. Real, outside-in, calls from where users are any where in the world. Ongoing assurance that your APIs are secure and stay secure. See how services measure up easily. Real-time alerts when things go wrong, meaningful reports. Solve 3rd party disputes quickly. Meet regulator needs and be able to prove it to others quickly. Meaningful analysis and metrics. Actionable service level agreements with easy reporting. Customized API monitoring for all REST and SOAP APIs. Cross-cloud integrated support. API security standards including JSON signing. Full compliance with security standards. Seamless integration via webhook with common DevOps and CI/CD tools. Complete coverage and assurance.
  • 18
    PingDataGovernance

    PingDataGovernance

    Ping Identity

    Digital transactions and data are exploding, but authorization logic is scattered across your enterprise. Updating, auditing and managing that logic can be tedious or even impossible. PingDataGovernance provides centralized authorization policies that can evaluate identity attributes, entitlements, consents, the requesting app or other contextual information to authorize critical actions and the retrieval of high-value data. You’ll have the agility to react instantly without sacrificing security or regulatory compliance. Anyone can update policies in minutes with a simple drag-and-drop UI. And you can choose which teams it’s most appropriate to give access to so they can manage policies—or any portion of them. Unlike traditional role-based access control (RBAC), dynamic authorization assembles key contextual data attributes and evaluates the validity of access requests in real time. This lets you centrally enforce policies to comply with regulatory requirements.
  • 19
    Imvision

    Imvision

    Imvision

    How enterprises secure their APIs. Protect your APIs wherever they are, throughout their lifecycle. Gain visibility across the board and deeply understand the business logic behind your APIs. Uncover endpoints, usage patterns, expected flows, and sensitive data exposure through full API payload data analysis. By analyzing the full API data, Imvision allows you to go beyond predefined rules in order to discover unknown vulnerabilities, prevent functional attacks, and automatically shift-left to outsmart attackers. Natural Language Processing (NLP) allows us to achieve high detection accuracy at scale while providing detailed explainability. It can effectively detect ‘Meaningful Anomalies’ when analyzing API data as language. Uncover the API functionality using NLP-based AI to model the complex data relations. Detect behavior sequences attempting to manipulate the logic, at any scale. Understand anomalies faster and in the context of the business logic.
  • 20
    42Crunch

    42Crunch

    42Crunch

    Your most valuable intelligence isn’t AI, it’s your developers. Empower them with tools to be the driving force behind API security – ensuring continuous, unparalleled protection across the entire API lifecycle. Push your OpenAPI definition to your CI/CD pipeline and automatically audit, scan and protect your API. Audit your OpenAPI / Swagger file against 300+ security vulnerabilities, we’ll rank them by severity level and tell you exactly how to fix them – making security a seamless part of your development lifecycle Enforce a zero-trust architecture by ensuring all your APIs meet a set security standard before production, scan the live API endpoints for potential vulnerabilities, and automate redeployment. Ensure security of all your APIs from design to deployment, get detailed insight about attacks on APIs in production – and protect against threats – without impacting performance.
  • 21
    Aiculus

    Aiculus

    Aiculus

    Aiculus uses Artificial Intelligence (AI) to detect and respond to API security threats across all your API traffic in real-time. Our insights into the latest API-related threats strengthen your organization’s defense-in-depth strategy even further. So when you partner with us, you’re not just securing your APIs, your customer data, and your reputation, you also gain the confidence to expand and innovate with APIs. It screens each call to determine anomalous patterns and threat indicators, and detect API credential theft, compromised accounts and authentication bypass attacks. API Protector inspects every API call for misuse. It uses AI techniques such as machine learning and deep learning to perform behavioral analytics, and provide adaptive risk assessments in real-time. If the risk is too high, the request is denied, and your systems stay secure. Your Aiculus dashboard shows calls, threats and risk analyses across all your APIs.
  • 22
    Theom

    Theom

    Theom

    Theom is a cloud data security product that discovers and protects all data in cloud stores, APIs, and message queues. Like a bodyguard who closely follows and protects a high-value asset, Theom ensures controls follow the data regardless of how it is stored or accessed. Theom identifies PII, PHI, financial information, and trade secrets using agentless scanning and NLP classifiers, which support custom taxonomies. Theom discovers dark data, data that are never accessed, and shadow data, data whose security posture is different from the primary copy. Theom pinpoints confidential data, e.g., developer keys, in APIs and message queues. Theom estimates the financial value of data to help prioritize risks. Theom maps the relationships between data, access identities, and security attributes to uncover the risks to data. Theom shows how high-value data is accessed by identities (users and roles). Security attributes including user location, atypical access patterns, etc.
  • 23
    Levo.ai

    Levo.ai

    Levo.ai

    Levo.ai gives enterprises unparalleled visibility into their APIs while continuously discovering and documenting internal, external and partner/third-party APIs. Enterprises can then see the risk from their apps and prioritize it based on the sensitive data flows, AuthN/AuthZ usage and several other criteria. Levo.ai then continuously security tests all apps and APIs to find vulnerabilities in the SDLC as early as possible.
  • 24
    Equixly

    Equixly

    Equixly

    Equixly aims to help developers and organizations create secure applications, increase their security posture, and spread knowledge of new vulnerabilities. Equixly makes available a SaaS platform that allows integrating the API security testing within the software development lifecycle (SLDC) to detect flaws, reduce bug-fixing costs and exponentially scale penetration testing upon every new functionality released. The platform can automatically perform several API attacks leveraging a novel machine learning (ML) algorithm trained over thousands of security tests. Then, Equixly returns near-real-time results and a predictive remediation plan that developers may use to fix their application issues autonomously. The Equixly advanced platform and its innovative security testing approach take an organization's API security maturity to the next level.
  • 25
    Noname Security

    Noname Security

    Noname Security

    APIs drive business, from revenue-generating customer experiences to cost-saving back-end operations, and everything in between. Secure it all with complete API security from Noname. Automatically discover APIs, domains, and issues. Build a robust API inventory and easily find exploitable intelligence, such as leaked information, to understand the attack paths available to adversaries. Understand every API in your organization’s ecosystem with full business context. Uncover vulnerabilities, protect sensitive data, and proactively monitor changes to de-risk your APIs and reduce your API attack surface. with automated machine learning-based detection to identify the broadest set of API vulnerabilities, including data leakage, data tampering, misconfigurations, data policy violations, suspicious behavior, and API security attacks.
  • 26
    Vorlon

    Vorlon

    Vorlon

    Continuous near real-time detection and identification of your data in motion between third-party apps with remediation capabilities. By not continuously monitoring third-party APIs, you inadvertently grant attackers an average of seven months to act before you detect and remediate an issue. Vorlon continuously monitors your third-party applications and detects abnormal behavior in near real-time, processing your data every hour. Understand your risks in the third-party apps your Enterprise uses with clear insights and recommendations. Report progress to your stakeholders and board with confidence. Gain visibility into your third-party apps. Detect, investigate, and respond to abnormal third-party app activity, data breaches, and security incidents in near real-time. Determine whether the third-party apps your Enterprise uses are compliant with regulations. Provide proof of compliance to stakeholders with confidence.
  • 27
    UltraAPI

    UltraAPI

    Vercara

    API protection for fraud, data loss, and business disruption across web and mobile applications. UltraAPI is a comprehensive API security solution designed to secure your entire API landscape, including external APIs. As a unified solution, UltraAPI protects against malicious bots and fraudulent activity while ensuring regulatory compliance. Understand your external API attack surface with our cloud API security solutions, providing an attacker’s view of your APIs, regardless of their location. Our secure API platform continuously reveals new API endpoints, ensuring your security compliance teams are fully informed. Ensure API compliance by delivering real-time runtime visibility, testing, and monitoring. UltraAPI makes it simpler to discover and remediate errors that can result in data loss and fraud and ensure your APIs conform to security and regulatory requirements. ​Detect and prevent API attacks with API bot mitigation that shields your digital infrastructure.
  • 28
    Operant

    Operant

    Operant AI

    Operant AI shields every layer of modern applications, from Infra to APIs. Within minutes of a single-step deployment, Operant provides full-stack security visibility and runtime controls, blocking a wide range of common and critical attacks including data exfiltration, data poisoning, zero day vulns, lateral movement, cryptomining, prompt injection, and more. All with zero instrumentation, zero drift, and zero friction between Dev, Sec, and Ops. Operant's in-line runtime protection of all data-in-use, across every interaction from infra to APIs, brings a new level of defense to your cloud-native apps with zero instrumentation, zero application code changes and zero integrations.
  • 29
    Upwind

    Upwind

    Upwind Security

    Run faster and more securely with Upwind’s next-generation cloud security platform. Combine the power of CSPM and vulnerability scanning with runtime detection & response — enabling your security team to prioritize and respond to your most critical risks. Upwind is the next-generation cloud security platform that helps you simplify and solve cloud security’s biggest challenges. Leverage real-time data to understand real risks and prioritize what should be fixed first. Empower Dev, Sec & Ops with dynamic, real-time data to increase efficiency and accelerate time to response. Stay ahead of emerging threats & stop cloud-based attacks with Upwind's dynamic, behavior-based CDR.
  • 30
    Forum Sentry

    Forum Sentry

    Forum Systems

    Secure PEP, SSO, and Federation. Cyber-secure Identity Policy Enforcement Point (PEP) with built-in SSO and Federation. Combine identity with payload attributes for multi-context and multi-factor authentication. Built-in support for all modern IdM systems, PKI, and identity formats. Data Security. Bi-directional information assurance.Modern information security combining content-aware cyber-security intrusion, data leakage protection, antivirus, access control, and PKI cryptography. SLA enforcement with real-time monitoring and alerting. Cloud Integration. Point-and-click policies for REST APIs, SOAP APIs, and REST/SOAP Conversion. Supports B2B, Cloud, Mobile, and IoT Technology formats. Translates protocols and messages for legacy system modernization Recognized by KuppingerCole as the Only API Management Vendor “with a Primary Focus on Security” and an overall leader in both product and leadership categories in their Leadership Compass: API Security Managementq