Alternatives to Apigee Sense

Compare Apigee Sense alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Apigee Sense in 2024. Compare features, ratings, user reviews, pricing, and more from Apigee Sense competitors and alternatives in order to make an informed decision for your business.

  • 1
    KrakenD

    KrakenD

    KrakenD

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance. It supports various protocols and API specifications, with features like fine-grained access controls, data transformation, and caching. Unique to KrakenD is its ability to aggregate multiple API responses into one, streamlining client-side operations. Security-wise, KrakenD aligns with OWASP standards and doesn't store data, making compliance simpler. It offers a declarative configuration and integrates with third-party logging and metrics tools. With transparent pricing and an open-source option, KrakenD is a comprehensive API Gateway solution for organizations prioritizing performance and scalability.
    Leader badge
    Partner badge
    Compare vs. Apigee Sense View Software
    Visit Website
  • 2
    SKUDONET

    SKUDONET

    SKUDONET

    Making business continuity easy through excellence, teamwork, and passion. Achieve perfect load balancing with a flexible Open Source ADC. Effortlessly enhance the security and continuity of your applications with an open-source load balancer that enables you to reduce costs and achieve maximum flexibility in your IT infrastructure. The first project called Zen Load Balancer (ZEVENET) began its public release in October 2010, and we have not stopped refining security, scalability, and high availability technology ever since. Over time, we have built a robust structure for developing SKUDONET into one of the most significant pieces of the market for application delivery. SKUDONET, previously named ZEVENET is an awesome Load Balancer solution with an Open source license, so efficient that other companies forked it. The engineering team is proud to see that others try to copy it, it shows the great work and the great team behind this project.
    Partner badge
    Compare vs. Apigee Sense View Software
    Visit Website
  • 3
    Cloudflare

    Cloudflare

    Cloudflare

    Cloudflare is the foundation for your infrastructure, applications, and teams. Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. It protects your internal resources such as behind-the-firewall applications, teams, and devices. And it is your platform for developing globally scalable applications. Your website, APIs, and applications are your key channels for doing business with your customers and suppliers. As more and more shift online, ensuring these resources are secure, performant and reliable is a business imperative. Cloudflare for Infrastructure is a complete solution to enable this for anything connected to the Internet. Behind-the-firewall applications and devices are foundational to the work of your internal teams. The recent surge in remote work is testing the limits of many organizations’ VPN and other hardware solutions.
    Leader badge
    Compare vs. Apigee Sense View Software
    Visit Website
  • 4
    Gravitee.io

    Gravitee.io

    Gravitee.io

    Gravitee.io is the easiest to use, most performant and cost-effective Open Source API Platform that helps your organization to secure, publish and analyze your APIs. Use the power of Gravitee.io to manage identities with our OAuth2, OpenID Connect (OIDC) and Financial-grade API (FAPI) certified server. Gravitee.io APIM is a flexible, lightweight and blazing-fast open source API Management solution that helps your organization control finely who, when and how users access your APIs. With strong governance features such as API review and API quality and our market leading API designer, Gravitee.io enables you to design, manage, deploy and monitor your APIs in a secure and governed way. A branded Gravitee.io portal enables your API consumers to fully engage with your business - delivering high quality engagement for your business in the digital age.
    Starting Price: $2500 per month
  • 5
    AppTrana

    AppTrana

    Indusface

    Indusface’s AppTrana is a fully managed web application firewall that ensures risk-based protection with its DDoS, API risk, and Bot mitigation services while assuring web acceleration with secure CDN. Combining automated scanning with manual pen-testing, it detects application vulnerabilities. All of this with 24x7 expert support to meet zero false-positive guarantees. Indusface is the only vendor to be named Customers’ Choice for WAAP in all the 7 segments of the Gartner VoC 2022 Report.
    Starting Price: $99/month
  • 6
    Resurface

    Resurface

    Resurface Labs

    Resurface is a runtime API security solution. Detect and respond to API threats and risk in real-time with Resurface continuous API scanning. Purpose-built for API data, Resurface captures complete request and response payloads (including GraphQL) to instantly see threats and failures. Get alerts on data breaches for zero-day detection and response. Mapped to OWASP Top10, Resurface alerts on threats with complete data security patterns and behaviors. Resurface is self-hosted, all data is first-party, installed with a single Helm command. Resurface is the only API security solution engineered for deep inspection at scale. Handling millions of API calls, Resurface detects and alerts on active attacks. Machine learning models indicate anomalies and identify low-and-slow attack patterns.
    Starting Price: $9K/node/year
  • 7
    Fortinet FortiWeb Web Application Firewall
    Unprotected web applications and APIs are the easiest point of entry for hackers and vulnerable to a number of attack types. FortiWeb's AI-enhanced and multi-layered approach protects your web apps from the OWASP Top 10 and more. FortiWeb ML customizes the protection of each application, providing robust protection without requiring the time-consuming manual tuning required by other solutions. With ML, FortiWeb identifies anomalous behavior and, more importantly, distinguishes between malicious and benign anomalies. The solution also features robust bot mitigation capabilities, allowing benign bots to connect (e.g. search engines) while blocking malicious bot activity. FortiWeb also features API discovery and security, as well as threat analytics to identify meaningful security incidents. FortiWeb is available as an appliance, VM, and fully featured WAF-as-a-Service - which is available to trial and purchase in most cloud marketplaces.
    Starting Price: $30/mo for 1 app on SaaS
  • 8
    Traceable

    Traceable

    Traceable

    Meet the Industry’s Context-Aware API Security Platform Traceable identifies all of your APIs, and evaluates your API risk posture, stops API attacks that lead to incidents such as data exfiltration, and provides analytics for threat hunting and forensic research. With our solution, you can confidently discover, manage and secure all of your APIs, quickly deploy, and easily scale to meet the ongoing needs of your organization. If you’re planning on improving the data security posture in your APIs, Traceable would love the opportunity to discuss how we could help and share some of our lessons learned from working with enterprise customers like Canon, Informatica, Outreach, and many others.
  • 9
    Ambassador

    Ambassador

    Ambassador Labs

    Ambassador Edge Stack is a Kubernetes-native API Gateway that delivers the scalability, security, and simplicity for some of the world's largest Kubernetes installations. Edge Stack makes securing microservices easy with a comprehensive set of security functionality, including automatic TLS, authentication, rate limiting, WAF integration, and fine-grained access control. The API Gateway contains a modern Kubernetes ingress controller that supports a broad range of protocols including gRPC and gRPC-Web, supports TLS termination, and provides traffic management controls for resource availability. Why use Ambassador Edge Stack API Gateway? - Accelerate Scalability: Manage high traffic volumes and distribute incoming requests across multiple backend services, ensuring reliable application performance. - Enhanced Security: Protect your APIs from unauthorized access and malicious attacks with robust security features. - Improve Productivity & Developer Experience
  • 10
    Noname Security

    Noname Security

    Noname Security

    APIs drive business, from revenue-generating customer experiences to cost-saving back-end operations, and everything in between. Secure it all with complete API security from Noname. Automatically discover APIs, domains, and issues. Build a robust API inventory and easily find exploitable intelligence, such as leaked information, to understand the attack paths available to adversaries. Understand every API in your organization’s ecosystem with full business context. Uncover vulnerabilities, protect sensitive data, and proactively monitor changes to de-risk your APIs and reduce your API attack surface. with automated machine learning-based detection to identify the broadest set of API vulnerabilities, including data leakage, data tampering, misconfigurations, data policy violations, suspicious behavior, and API security attacks.
  • 11
    Aiculus

    Aiculus

    Aiculus

    Aiculus uses Artificial Intelligence (AI) to detect and respond to API security threats across all your API traffic in real-time. Our insights into the latest API-related threats strengthen your organization’s defense-in-depth strategy even further. So when you partner with us, you’re not just securing your APIs, your customer data, and your reputation, you also gain the confidence to expand and innovate with APIs. It screens each call to determine anomalous patterns and threat indicators, and detect API credential theft, compromised accounts and authentication bypass attacks. API Protector inspects every API call for misuse. It uses AI techniques such as machine learning and deep learning to perform behavioral analytics, and provide adaptive risk assessments in real-time. If the risk is too high, the request is denied, and your systems stay secure. Your Aiculus dashboard shows calls, threats and risk analyses across all your APIs.
  • 12
    Imvision

    Imvision

    Imvision

    How enterprises secure their APIs. Protect your APIs wherever they are, throughout their lifecycle. Gain visibility across the board and deeply understand the business logic behind your APIs. Uncover endpoints, usage patterns, expected flows, and sensitive data exposure through full API payload data analysis. By analyzing the full API data, Imvision allows you to go beyond predefined rules in order to discover unknown vulnerabilities, prevent functional attacks, and automatically shift-left to outsmart attackers. Natural Language Processing (NLP) allows us to achieve high detection accuracy at scale while providing detailed explainability. It can effectively detect ‘Meaningful Anomalies’ when analyzing API data as language. Uncover the API functionality using NLP-based AI to model the complex data relations. Detect behavior sequences attempting to manipulate the logic, at any scale. Understand anomalies faster and in the context of the business logic.
  • 13
    Cequence Security

    Cequence Security

    Cequence Security

    Start analyzing and protecting your APIs with passive, inline or API-based integration with any existing network component – API gateway, proxy, CDN or ingress controller. Predefined policies, fine-tuned using threat patterns observed in protecting billions of API transactions per day delivers unmatched, out-of-the-box protection. A rich user interface and an open, API-based architecture enables integration with threat intelligence feeds, CI/CD framework tools, other security components, and SIEM/SOAR/XDR solutions. Patented ML-based analysis eliminates JavaScript and SDK integration pen-alties such as extended development cycles, slow page loads and forced mobile-app upgrades. ML-based analysis generates a unique Behavioral Fingerprint to determine malicious intent and continually tracks attackers as they retool.
  • 14
    Theom

    Theom

    Theom

    Theom is a cloud data security product that discovers and protects all data in cloud stores, APIs, and message queues. Like a bodyguard who closely follows and protects a high-value asset, Theom ensures controls follow the data regardless of how it is stored or accessed. Theom identifies PII, PHI, financial information, and trade secrets using agentless scanning and NLP classifiers, which support custom taxonomies. Theom discovers dark data, data that are never accessed, and shadow data, data whose security posture is different from the primary copy. Theom pinpoints confidential data, e.g., developer keys, in APIs and message queues. Theom estimates the financial value of data to help prioritize risks. Theom maps the relationships between data, access identities, and security attributes to uncover the risks to data. Theom shows how high-value data is accessed by identities (users and roles). Security attributes including user location, atypical access patterns, etc.
  • 15
    Salt

    Salt

    Salt Security

    The Salt Security API Security Platform protects APIs across their full lifecycle – build, deploy and runtime phases. Only Salt can capture and baseline all API traffic -- all calls and responses -- over days, weeks, even months. Salt uses this rich context to detect the reconnaissance activity of bad actors and block them before they can reach their objective. The Salt API Context Engine (ACE) architecture discovers all APIs, pinpoints and stops API attackers, and provides remediation insights learned during runtime to harden APIs. Only Salt applies cloud-scale big data to address API security challenges. Salt applies its AI and ML algorithms, which have been in the market for more than four years, to provide real-time analysis and correlation across billions of API calls. That level of context is essential for rich discovery, accurate data classification, and the ability to identify and stop “low and slow” API attacks, which occur over time. On prem solutions simply lack the data.
  • 16
    Upwind

    Upwind

    Upwind Security

    Run faster and more securely with Upwind’s next-generation cloud security platform. Combine the power of CSPM and vulnerability scanning with runtime detection & response — enabling your security team to prioritize and respond to your most critical risks. Upwind is the next-generation cloud security platform that helps you simplify and solve cloud security’s biggest challenges. Leverage real-time data to understand real risks and prioritize what should be fixed first. Empower Dev, Sec & Ops with dynamic, real-time data to increase efficiency and accelerate time to response. Stay ahead of emerging threats & stop cloud-based attacks with Upwind's dynamic, behavior-based CDR.
  • 17
    Pynt

    Pynt

    Pynt

    Pynt is an innovative API Security Testing platform exposing verified API threats through simulated attacks. We help hundreds of companies such as Telefonica, Sage, Halodoc, and more, to continuously monitor, classify and attack poorly secured APIs, before hackers do. Pynt's leverages an integrated shift-left approach, and unique hack technology using home-grown attack scenarios, to detect real threats, discover APIs, suggest fixes to verified vulnerabilities, thereby eliminating the API attack surface risk. Thousands of companies rely on Pynt to secure the no. 1 attack surface - APIs, as part of their AppSec strategy.
    Starting Price: $1888/month
  • 18
    Vorlon

    Vorlon

    Vorlon

    Continuous near real-time detection and identification of your data in motion between third-party apps with remediation capabilities. By not continuously monitoring third-party APIs, you inadvertently grant attackers an average of seven months to act before you detect and remediate an issue. Vorlon continuously monitors your third-party applications and detects abnormal behavior in near real-time, processing your data every hour. Understand your risks in the third-party apps your Enterprise uses with clear insights and recommendations. Report progress to your stakeholders and board with confidence. Gain visibility into your third-party apps. Detect, investigate, and respond to abnormal third-party app activity, data breaches, and security incidents in near real-time. Determine whether the third-party apps your Enterprise uses are compliant with regulations. Provide proof of compliance to stakeholders with confidence.
  • 19
    Reblaze

    Reblaze

    Reblaze

    Reblaze is the leading provider of cloud-native web application and API protection, providing a fully managed security platform. Reblaze’s all-in-one solution supports flexible deployment options (cloud, multi-cloud, hybrid, data center and service mesh), deployed in minutes and includes state-of-the-art Bot Management, API Security, next-gen WAF, DDoS protection, advanced rate limiting, session profiling, and more. Unprecedented real time traffic visibility as well as highly granular policies enables full control of your web traffic. Machine learning provides accurate, adaptive threat detection, while dedicated VPC deployment ensures maximum privacy, performance and protection while minimizing overhead costs. Reblaze customers include Fortune 500 companies and innovative organizations across the globe.
  • 20
    42Crunch

    42Crunch

    42Crunch

    Your most valuable intelligence isn’t AI, it’s your developers. Empower them with tools to be the driving force behind API security – ensuring continuous, unparalleled protection across the entire API lifecycle. Push your OpenAPI definition to your CI/CD pipeline and automatically audit, scan and protect your API. Audit your OpenAPI / Swagger file against 300+ security vulnerabilities, we’ll rank them by severity level and tell you exactly how to fix them – making security a seamless part of your development lifecycle Enforce a zero-trust architecture by ensuring all your APIs meet a set security standard before production, scan the live API endpoints for potential vulnerabilities, and automate redeployment. Ensure security of all your APIs from design to deployment, get detailed insight about attacks on APIs in production – and protect against threats – without impacting performance.
  • 21
    ImmuniWeb

    ImmuniWeb

    ImmuniWeb

    ImmuniWeb SA is a global application security company operating in over 50 countries, headquartered in Geneva, Switzerland. Most of ImmuniWeb customers come from regulated industries, such as banking, healthcare, and e-commerce. ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. The data is later leveraged for a threat-aware and risk-based Application Penetration Testing for web, mobile, and API security testing. ImmuniWeb is the only company that offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category. ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communities
    Starting Price: $499/month
  • 22
    UltraAPI

    UltraAPI

    Vercara

    API protection for fraud, data loss, and business disruption across web and mobile applications. UltraAPI is a comprehensive API security solution designed to secure your entire API landscape, including external APIs. As a unified solution, UltraAPI protects against malicious bots and fraudulent activity while ensuring regulatory compliance. Understand your external API attack surface with our cloud API security solutions, providing an attacker’s view of your APIs, regardless of their location. Our secure API platform continuously reveals new API endpoints, ensuring your security compliance teams are fully informed. Ensure API compliance by delivering real-time runtime visibility, testing, and monitoring. UltraAPI makes it simpler to discover and remediate errors that can result in data loss and fraud and ensure your APIs conform to security and regulatory requirements. ​Detect and prevent API attacks with API bot mitigation that shields your digital infrastructure.
  • 23
    aapi

    aapi

    aapi

    Act on identity events in other apps to make identity experiences more seamless, secure, compliant, and productive. Automatically embed the correct real-time actions for users and teams to efficiently act on data in downstream apps with a single click. Next-generation granular access into specific functions of apps, surpassing existing PAM and CASB solutions for true zero trust. Events, like identity provisioning and suspicious activity, are responded to by aapi to automate identity, application, and security responses. aapi automatically embeds correct real-time actions for users and teams to act on data in downstream apps within their chosen application with a single click, while access is protected by your IAM. Users are given access to only the individual features within apps they need, while keeping everything else safe and secure, all directly through your IAM.
    Starting Price: $4 per user per month
  • 24
    Treblle

    Treblle

    Treblle

    Treblle: A lightweight SDK for accelerated REST-based API development, see metadata for every API request with real-time API traffic monitoring, get powerful analytics and API governance features alongside API automated docs, and automated API security audits for every single request. Simplify workflows, enhance security with support for 18+ languages and frameworks for seamless integration. Empower your teams to build, ship, and maintain APIs faster.
    Starting Price: $99 per month
  • 25
    open-appsec

    open-appsec

    open-appsec

    automatic web application & API security using machine learning open-appsec is an open-source initiative that builds on machine learning to provide pre-emptive web app & API threat protection against OWASP-Top-10 and zero-day attacks. It can be deployed as add-on to Kubernetes Ingress, NGINX, Envoy and API Gateways. open-oppsec simplifies maintenance as there is no threat signature upkeep and exception handling, like common in many WAF solutions.
  • 26
    Wallarm WAF
    Wallarm Advanced WAF protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Protect from all types of threats. XSS, XXE, SQL Injections, RCE and other OWASP Top 10 threats. Brute-force attacks, dirbusting, and account takeover (ATO). Application abuse and logic bombs, bots. 88% of customers use Wallarm Advanced Cloud-Native WAF in blocking mode. Signature-free rules are created automatically and customized for every application. Robust, fast, highly available filtering nodes. A variety of deployment in any cloud. Modern tech stack support: Docker, Kubernetes, websockets. Managed and scaled by DevOps toolchain.
    Starting Price: $50,000 per year
  • 27
    Equixly

    Equixly

    Equixly

    Equixly aims to help developers and organizations create secure applications, increase their security posture, and spread knowledge of new vulnerabilities. Equixly makes available a SaaS platform that allows integrating the API security testing within the software development lifecycle (SLDC) to detect flaws, reduce bug-fixing costs and exponentially scale penetration testing upon every new functionality released. The platform can automatically perform several API attacks leveraging a novel machine learning (ML) algorithm trained over thousands of security tests. Then, Equixly returns near-real-time results and a predictive remediation plan that developers may use to fix their application issues autonomously. The Equixly advanced platform and its innovative security testing approach take an organization's API security maturity to the next level.
  • 28
    Apiiro

    Apiiro

    Apiiro

    Complete risk visibility with every change, from design to code to cloud. Industry-first Code Risk Platform™ A 360° view of security & compliance risks across applications, infrastructure, developers’ knowledge & business impact. Data-driven decisions are better decisions. Understand your security & compliance risks with a real-time inventory of apps & infra code behavior, devs knowledge, 3rd-party security alerts & business impact. From design to code to cloud. Security architects don’t have time to review every change & investigate every alert. Make the most of their expertise by analyzing context across developers, code & cloud to identify risky material changes & automatically build an actionable workplan. No one likes manual risk questionnaires, security & compliance reviews - they’re tedious, inaccurate & not synced with the code. When the code is the design, we must do better - trigger contextual & automatic workflows.
  • 29
    CloudGuard AppSec

    CloudGuard AppSec

    Check Point Software Technologies

    Automate your application security and API protection with AppSec powered by contextual AI. Stop attacks against your web applications with a fully automated, cloud-native application security solution. Eliminate the need to manually tune rules and write exceptions every time you make an update to your web application or APIs. Modern applications demand modern security solutions. Protect your web applications and APIs, eliminate false positives and stop automated attacks against your business. CloudGuard uses contextual AI to prevent threats with absolute precision, without any human intervention as the application is updated. Protect web applications, and prevent OWASP Top 10 attacks. From implementation through runtime, CloudGuard AppSec automatically analyzes every user, transaction, and URL to create a risk score to stop attacks without creating false positives. In fact, 100% of CloudGuard customers maintain fewer than 5 rule exceptions per deployment.
  • 30
    APImetrics

    APImetrics

    APImetrics

    Real-time, independent, API monitoring for developers, consumers, providers, and regulators. 70% of problems with APIs are missed by other tools and systems. Real, outside-in, calls from where users are any where in the world. Ongoing assurance that your APIs are secure and stay secure. See how services measure up easily. Real-time alerts when things go wrong, meaningful reports. Solve 3rd party disputes quickly. Meet regulator needs and be able to prove it to others quickly. Meaningful analysis and metrics. Actionable service level agreements with easy reporting. Customized API monitoring for all REST and SOAP APIs. Cross-cloud integrated support. API security standards including JSON signing. Full compliance with security standards. Seamless integration via webhook with common DevOps and CI/CD tools. Complete coverage and assurance.
  • 31
    Imperva API Security
    Imperva API Security protects your APIs with an automated positive security model, detecting vulnerabilities in your applications, and shielding them from exploitation. Organizations manage a minimum of 300 APIs on average. Imperva’s API Security amplifies your security posture by automatically generating a positive security model for every uploaded API swagger file. APIs are being churned out faster than security teams can review, influence, and sign off on before they’re pushed into production. Imperva’s API Security enables your teams to stay ahead of DevOps via automation. Imperva API Security empowers your approach with out-of-the-box security rules adjusted to your APIs. This ensures complete OWASP API coverage and promotes visibility for all security events per API endpoint. With API Security, simply upload the OpenAPI specification file that your DevOps team has created and Imperva will automatically build a positive security model.
  • 32
    Panoptica
    Panoptica makes it easy to secure your containers, APIs, and serverless functions, and manage software bills of materials. It analyzes internal and external APIs and assigns risk scores. Your policies govern which API calls the gateway permits or disables. New cloud-native architectures allow teams to develop and deploy software more quickly, keeping up with the pace of today’s market. But this speed can come with a cost—security. Panoptica closes the gaps by integrating automated, policy-based security and visibility into every stage of the software-development lifecycle. Decentralized cloud-native architectures have significantly increased the number of attack surfaces. At the same time, changes in the computing landscape have raised the risk of catastrophic security breaches. Here are some of the reasons why comprehensive security is more important than ever before. You need a platform that protects the entire application lifecycle—from development to runtime.
  • 33
    Pangea

    Pangea

    Pangea

    Pangea is the first Security Platform as a Service (SPaaS) delivering comprehensive security functionality which app developers can leverage with a simple call to Pangea’s APIs. The platform offers foundational security services such as Authentication, Authorization, Audit Logging, Secrets Management, Entitlement and Licensing. Other security functions include PII Redaction, Embargo, as well as File, IP, URL and Domain intelligence. Just as you would use AWS for compute, Twilio for communications, or Stripe for payments - Pangea provides security functions directly into your apps. Pangea unifies security for developers, delivering a single platform where API-first security services are streamlined and easy for any developer to deliver secure user experiences.
  • 34
    Forum Sentry

    Forum Sentry

    Forum Systems

    Secure PEP, SSO, and Federation. Cyber-secure Identity Policy Enforcement Point (PEP) with built-in SSO and Federation. Combine identity with payload attributes for multi-context and multi-factor authentication. Built-in support for all modern IdM systems, PKI, and identity formats. Data Security. Bi-directional information assurance.Modern information security combining content-aware cyber-security intrusion, data leakage protection, antivirus, access control, and PKI cryptography. SLA enforcement with real-time monitoring and alerting. Cloud Integration. Point-and-click policies for REST APIs, SOAP APIs, and REST/SOAP Conversion. Supports B2B, Cloud, Mobile, and IoT Technology formats. Translates protocols and messages for legacy system modernization Recognized by KuppingerCole as the Only API Management Vendor “with a Primary Focus on Security” and an overall leader in both product and leadership categories in their Leadership Compass: API Security Managementq
  • 35
    Fasoo RiskView
    Flag suspicious files and user activities that indicate sufficient risk for intervention by business management. This user and entity behavior analytics (UEBA) solution applies sophisticated rule-based modeling to data sources to establish normal patterns of behavior and help determine suspicious activities. Analysis can reduce the possibility of insider threats since they are difficult to detect due to privileged users having specific knowledge of security controls and methods to bypass them. Detect event anomalies, such as logins with user IDs of former employees, a given user logging in from multiple locations simultaneously, or unauthorized users retaining an excessive number of sensitive files. Monitor file-based risks, such as unauthorized users’ attempts to decrypt confidential files. Monitor user-based risks, such as decrypting files more frequently than usual, printing more files than usual after regular business hours, or sending files to external recipients more than usual.
  • 36
    API Critique

    API Critique

    Entersoft Information Systems

    API critique is penetration testing solution. A major leap in REST API Security has been achieved with our first in the world pentesting tool. With the growing number of attacks targeted towards APIs, we have an extensive checks covered from OWASP and from our experiences in penetration testing services to provide comprehensive test coverage. Our scanner generates the issue severity based on CVSS standard which is widely used among many reputed organizations. Your development and operations teams can now prioritize on the vulnerabilities without any hassle. View all the results of your scans in various reporting formats such as PDF and HTML for your stakeholders and technical teams. We also provide XML & JSON formats for your automation tools to generate customized reports. Development and Operations teams can learn from our exclusive Knowledge Base about the possible attacks and countermeasures with remediation steps to mitigate the risks to your APIs.
    Starting Price: $199 per month
  • 37
    Oracle CASB
    Gain visibility and detect threats on the entire cloud stack for workloads and applications with Oracle CASB. Leverage real-time threat intelligence feeds and machine learning techniques to establish security baselines, learn behavioral patterns, and identify threats to the cloud stack. Leverage real-time threat intelligence feeds and machine learning techniques to establish security baselines, learn behavioral patterns, and identify threats to the cloud stack. Eliminate labor-intensive and error-prone manual processes. Manage security configurations within cloud applications by assessing and continuously enforcing configurations with simplified monitoring and automated remediation. Accelerate regulatory compliance and provide consistent reporting with secure provisioning and comprehensive monitoring across activity, configurations, and transactions. Identify anomalies as well as fraud and breach patterns across cloud applications with CASB.
  • 38
    Moesif

    Moesif

    Moesif

    Powerful user behavior API analytics to help you understand customer API usage and create great experiences. Debug issues quickly with high-cardinality API logs. Drill down by API parameters, body fields, customer attributes, and more. Deeply understand who is using your APIs, how they are used, and payloads their sending. Pinpoint where customers drop off in your funnel and see how to optimize your product strategy. Automatically email customers approaching rate limits, using deprecated APIs, and more based on behavior. Understand how developers adopt your APIs. Measure and improve funnel metrics like activation rate and Time to First Hello World (TTFHW). Segment developers by demographic info, marketing attribution SDK used, and more to discover what best improve your north star metrics metrics and focus on the activities that matter.
    Starting Price: $85 per month
  • 39
    AlertSite

    AlertSite

    SmartBear

    AlertSite is the 'Early Warning System' you can trust to monitor your websites, web apps, and APIs from all over the world and within your private networks. You shouldn't be burdened by the fear and the consequence of whether an alert is real or false. AlertSite monitors your UI and API layer for availability, performance, and functionality without the alert fatigue of other monitoring tools. Creating Web and API monitors in AlertSite is intuitive and effortless. Codelessly add new web monitors with DejaClick, our point-and-click web recorder, and API Monitors in just a few clicks using an API Endpoint URL or OpenAPI Specification file. Or, reuse test cases like Selenium Scripts or SoapUI tests to create new monitors. Don't let false alerts and erroneous data cloud your visibility into application health.
  • 40
    Wallarm API Security Platform
    Wallarm automates real-time application protection for websites, microservices and APIs with its next-gen WAF, API protection, automated incident response and asset discovery features. Wallarm protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Easy deployment in AWS, GCP, Azure, and hybrid clouds. Native support of Kubernetes environments and service-mesh architectures. Stop account takeover (ATO) and credential stuffing with flexible rules. Wallarm is the platform DevSecOps teams choose to build cloud-native applications securely. Wallarm protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Wallarm API security natively deploys with industry-leading API gateway solutions. Depending on the API gateway your organization uses, you can easily install Wallarm.
  • 41
    Signal Sciences

    Signal Sciences

    Signal Sciences

    The leading hybrid and multi-cloud platform that provides next-gen WAF, API Security, RASP, Advanced Rate Limiting, Bot Protection, and DDoS purpose built to eliminate the challenges of legacy WAF. Legacy WAFs weren’t designed for today’s web apps that are distributed across cloud, on-premise or hybrid environments. Our next-gen web application firewall (NGWAF) and runtime application self protection (RASP) increase security and maintain reliability without sacrificing velocity, all at the lowest total cost of ownership (TCO).
  • 42
    APIsec

    APIsec

    APIsec

    Hackers are targeting loopholes in API logic. Learn how to secure APIs and prevent breaches and data leaks. APIsec finds critical flaws in API logic that attackers target to gain access to sensitive data. Unlike traditional security solutions that look for common security issues, such as injection attacks and cross-site scripting, APIsec pressure-tests the entire API to ensure no endpoints can be exploited. With APIsec you’ll know about vulnerabilities in your APIs before they get into production where hackers can exploit them. Run APIsec tests on your APIs at any stage of the development cycle to identify loopholes that can unintentionally give attackers access to sensitive data and functionality. Security doesn’t have to slow down Development. APIsec runs at the speed of DevOps, giving you continuous visibility into the security of your APIs. No need to wait for the next scheduled pen-test, APIsec tests are complete in minutes.
    Starting Price: $500 per month
  • 43
    Authress

    Authress

    Rhosys

    Authress, Complete Auth API for B2B. Authentication & Authorization gets complicated quickly, even if it appears easy, there is a lot of hidden complexity in authorization, you don’t want to do it on your own. It takes time to get authorization right In simple cases, it takes an average software team 840 hours to implement authorization logic. As you add features to your application, this number grows rapidly. Without expertise, you leave your door wide open to malicious attacks. You risk compromising your user data, non-compliance with local regulations, and massive business losses. * Secure authorization API--Instead of building your own authorization logic, call our API * Granular permissions--Define multiple levels of access and group them by user roles. As granular as you want * Identity Provider integrations--Plug in any of your preferred ID providers with a simple API call. * SSO and full user management
    Starting Price: $1.10 per month
  • 44
    Spherical Defense

    Spherical Defense

    Spherical Defense

    Spherical Defense is an API security solution that uses deep unsupervised learning to protect your APIs. Spherical Defense Express is deployed on AWS, takes just a minute to download and will be protecting your assets within two hours at the cost of $1 per hour. Once you have deployed your Spherical instance, it will immediately start listening for API traffic. It will stay in this mode for only as long as there is insufficient data to train the first security model. After receiving roughly 16,000 requests, it will move to the next stage. After sufficient data has been received, the system moves into training mode. This mode will result in a trained security model after roughly 6 hours, which will then be mounted for evaluation. As new data is received, the Spherical instance will train more models to account for natural changes in your API traffic over time. Once the first security model has been trained, it is mounted for evaluation.
    Starting Price: $1 per hour
  • 45
    Operant

    Operant

    Operant AI

    Operant AI shields every layer of modern applications, from Infra to APIs. Within minutes of a single-step deployment, Operant provides full-stack security visibility and runtime controls, blocking a wide range of common and critical attacks including data exfiltration, data poisoning, zero day vulns, lateral movement, cryptomining, prompt injection, and more. All with zero instrumentation, zero drift, and zero friction between Dev, Sec, and Ops. Operant's in-line runtime protection of all data-in-use, across every interaction from infra to APIs, brings a new level of defense to your cloud-native apps with zero instrumentation, zero application code changes and zero integrations.
  • 46
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 47
    Beagle Security

    Beagle Security

    Beagle Security

    Beagle Security helps you to discover website & API security issues at the right time and address them in the right way. AI-powered core for test case selection, false-positive reduction & accurate vulnerability assessment reports. Integrate with your CI/CD pipeline & communication apps for an automated and continuous vulnerability assessment process. Fix security issues by following the actionable steps provided and improve your website’s security. Get assistance from our security team if you need help addressing a specific security issue or for anything relating to security. Built with the vision to provide affordable security solutions for growing businesses to address their concerns. Years of research and development combined with our industry experience lead to what we have today. We are continuously innovating to reduce human effort and improve the accuracy and efficiency of penetration testing with the help of artificial intelligence.
    Starting Price: $99 per month
  • 48
    Intruder

    Intruder

    Intruder

    Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases.‍ Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze.
  • 49
    Utilihive

    Utilihive

    Greenbird Integration Technology

    Utilihive is a cloud-native big data integration platform, purpose-built for the digital data-driven utility, offered as a managed service (SaaS). Utilihive is the leading Enterprise-iPaaS (iPaaS) that is purpose-built for energy and utility usage scenarios. Utilihive provides both the technical infrastructure platform (connectivity, integration, data ingestion, data lake, API management) and pre-configured integration content or accelerators (connectors, data flows, orchestrations, utility data model, energy data services, monitoring and reporting dashboards) to speed up the delivery of innovative data driven services and simplify operations. Utilities play a vital role towards achieving the Sustainable Development Goals and now have the opportunity to build universal platforms to facilitate the data economy in a new world including renewable energy. Seamless access to data is crucial to accelerate the digital transformation.
  • 50
    Appmobi

    Appmobi

    Appmobi

    Appmobi has a serious solution, automated real-time threat detection and remediation. With over 2 million apps in the App Store, 5 billion mobile phones in use, and over 8 billion connected devices in the market today, keeping up with every cyber threat to such a massive number of apps and devices has become a nearly impossible task for IT teams. Appmobi puts the power back into the hands of IT to monitor and resolve app and IoT threats in real-time. Our easy-to-use solution tracks usage patterns, notifies IT when there is a threat, and even takes remedial actions to stop breaches before they occur. Appmobi draws from behavioral and environmental data to monitor usage patterns in real-time and uses artificial intelligence and a customizable rules engine to identify suspicious behavior that may lead to an application breach or data hack. When a rule or string of rules is triggered, Appmobi can recommend a course of action or automatically launch immediate protections.