Alternatives to Wallarm API Security Platform

Compare Wallarm API Security Platform alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Wallarm API Security Platform in 2024. Compare features, ratings, user reviews, pricing, and more from Wallarm API Security Platform competitors and alternatives in order to make an informed decision for your business.

  • 1
    KrakenD

    KrakenD

    KrakenD

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance. It supports various protocols and API specifications, with features like fine-grained access controls, data transformation, and caching. Unique to KrakenD is its ability to aggregate multiple API responses into one, streamlining client-side operations. Security-wise, KrakenD aligns with OWASP standards and doesn't store data, making compliance simpler. It offers a declarative configuration and integrates with third-party logging and metrics tools. With transparent pricing and an open-source option, KrakenD is a comprehensive API Gateway solution for organizations prioritizing performance and scalability.
    Leader badge
    Partner badge
    Compare vs. Wallarm API Security Platform View Software
    Visit Website
  • 2
    SKUDONET

    SKUDONET

    SKUDONET

    Making business continuity easy through excellence, teamwork, and passion. Achieve perfect load balancing with a flexible Open Source ADC. Effortlessly enhance the security and continuity of your applications with an open-source load balancer that enables you to reduce costs and achieve maximum flexibility in your IT infrastructure. The first project called Zen Load Balancer (ZEVENET) began its public release in October 2010, and we have not stopped refining security, scalability, and high availability technology ever since. Over time, we have built a robust structure for developing SKUDONET into one of the most significant pieces of the market for application delivery. SKUDONET, previously named ZEVENET is an awesome Load Balancer solution with an Open source license, so efficient that other companies forked it. The engineering team is proud to see that others try to copy it, it shows the great work and the great team behind this project.
    Partner badge
    Compare vs. Wallarm API Security Platform View Software
    Visit Website
  • 3
    Cloudflare

    Cloudflare

    Cloudflare

    Cloudflare is the foundation for your infrastructure, applications, and teams. Cloudflare secures and ensures the reliability of your external-facing resources such as websites, APIs, and applications. It protects your internal resources such as behind-the-firewall applications, teams, and devices. And it is your platform for developing globally scalable applications. Your website, APIs, and applications are your key channels for doing business with your customers and suppliers. As more and more shift online, ensuring these resources are secure, performant and reliable is a business imperative. Cloudflare for Infrastructure is a complete solution to enable this for anything connected to the Internet. Behind-the-firewall applications and devices are foundational to the work of your internal teams. The recent surge in remote work is testing the limits of many organizations’ VPN and other hardware solutions.
    Leader badge
    Compare vs. Wallarm API Security Platform View Software
    Visit Website
  • 4
    GlitchSecure

    GlitchSecure

    GlitchSecure

    Continuous Security Testing for SaaS Companies - Built by Hackers Automatically assess your security posture with continuous vulnerability assessments and on-demand pentests. Hackers don't stop testing, and neither should you. We use a hybrid approach that combines testing methodologies built by expert hackers, a real-time reporting dashboard, and continuous delivery of high-quality results. We improve the traditional pentesting lifecycle by continually providing expert advice, remediation verification, and automated security testing throughout the entire year. Our dedicated team of experts works with you to properly scope and review your applications, APIs, and networks to ensure in-depth testing coverage all year. Let us help you sleep better at night.
    Compare vs. Wallarm API Security Platform View Software
    Visit Website
  • 5
    Tyk

    Tyk

    Tyk Technologies

    Tyk is a leading Open Source API Gateway and Management Platform, featuring an API gateway, analytics, developer portal and dashboard. We power billions of transactions for thousands of innovative organisations. By making our capabilities easily accessible to developers, we make it fast, simple and low-risk for big enterprises to manage their APIs, adopt microservices and adopt GraphQL. Whether self-managed, cloud or a hybrid, our unique architecture and capabilities enable large, complex, global organisations to quickly deliver highly secure, highly regulated API-first applications and products that span multiple clouds and geographies.
  • 6
    AppTrana

    AppTrana

    Indusface

    Indusface’s AppTrana is a fully managed web application firewall that ensures risk-based protection with its DDoS, API risk, and Bot mitigation services while assuring web acceleration with secure CDN. Combining automated scanning with manual pen-testing, it detects application vulnerabilities. All of this with 24x7 expert support to meet zero false-positive guarantees. Indusface is the only vendor to be named Customers’ Choice for WAAP in all the 7 segments of the Gartner VoC 2022 Report.
  • 7
    Traceable

    Traceable

    Traceable

    Meet the Industry’s Context-Aware API Security Platform Traceable identifies all of your APIs, and evaluates your API risk posture, stops API attacks that lead to incidents such as data exfiltration, and provides analytics for threat hunting and forensic research. With our solution, you can confidently discover, manage and secure all of your APIs, quickly deploy, and easily scale to meet the ongoing needs of your organization. If you’re planning on improving the data security posture in your APIs, Traceable would love the opportunity to discuss how we could help and share some of our lessons learned from working with enterprise customers like Canon, Informatica, Outreach, and many others.
  • 8
    Resurface

    Resurface

    Resurface Labs

    Resurface is a runtime API security solution. Detect and respond to API threats and risk in real-time with Resurface continuous API scanning. Purpose-built for API data, Resurface captures complete request and response payloads (including GraphQL) to instantly see threats and failures. Get alerts on data breaches for zero-day detection and response. Mapped to OWASP Top10, Resurface alerts on threats with complete data security patterns and behaviors. Resurface is self-hosted, all data is first-party, installed with a single Helm command. Resurface is the only API security solution engineered for deep inspection at scale. Handling millions of API calls, Resurface detects and alerts on active attacks. Machine learning models indicate anomalies and identify low-and-slow attack patterns.
  • 9
    Fortinet FortiWeb Web Application Firewall
    Unprotected web applications and APIs are the easiest point of entry for hackers and vulnerable to a number of attack types. FortiWeb's AI-enhanced and multi-layered approach protects your web apps from the OWASP Top 10 and more. FortiWeb ML customizes the protection of each application, providing robust protection without requiring the time-consuming manual tuning required by other solutions. With ML, FortiWeb identifies anomalous behavior and, more importantly, distinguishes between malicious and benign anomalies. The solution also features robust bot mitigation capabilities, allowing benign bots to connect (e.g. search engines) while blocking malicious bot activity. FortiWeb also features API discovery and security, as well as threat analytics to identify meaningful security incidents. FortiWeb is available as an appliance, VM, and fully featured WAF-as-a-Service - which is available to trial and purchase in most cloud marketplaces.
    Starting Price: $30/mo for 1 app on SaaS
  • 10
    Ambassador

    Ambassador

    Ambassador Labs

    Ambassador Edge Stack is a Kubernetes-native API Gateway that delivers the scalability, security, and simplicity for some of the world's largest Kubernetes installations. Edge Stack makes securing microservices easy with a comprehensive set of security functionality, including automatic TLS, authentication, rate limiting, WAF integration, and fine-grained access control. The API Gateway contains a modern Kubernetes ingress controller that supports a broad range of protocols including gRPC and gRPC-Web, supports TLS termination, and provides traffic management controls for resource availability. Why use Ambassador Edge Stack API Gateway? - Accelerate Scalability: Manage high traffic volumes and distribute incoming requests across multiple backend services, ensuring reliable application performance. - Enhanced Security: Protect your APIs from unauthorized access and malicious attacks with robust security features. - Improve Productivity & Developer Experience
  • 11
    Telepresence

    Telepresence

    Ambassador Labs

    Telepresence streamlines your local development process, enabling immediate feedback. You can launch your local environment on your laptop, equipped with your preferred tools, while Telepresence seamlessly connects them to the microservices and test databases they rely on. It simplifies and expedites collaborative development, debugging, and testing within Kubernetes environments by establishing a seamless connection between your local machine and shared remote Kubernetes clusters. Why Telepresence: Faster feedback loops: Spend less time building, containerizing, and deploying code. Get immediate feedback on code changes by running your service in the cloud from your local machine. Shift testing left: Create a remote-to-local debugging experience. Catch bugs pre-production without the configuration headache of remote debugging. Deliver better, faster user experience: Get new features and applications into the hands of users faster and more frequently.
  • 12
    open-appsec

    open-appsec

    open-appsec

    automatic web application & API security using machine learning open-appsec is an open-source initiative that builds on machine learning to provide pre-emptive web app & API threat protection against OWASP-Top-10 and zero-day attacks. It can be deployed as add-on to Kubernetes Ingress, NGINX, Envoy and API Gateways. open-oppsec simplifies maintenance as there is no threat signature upkeep and exception handling, like common in many WAF solutions.
  • 13
    Wallarm WAF
    Wallarm Advanced WAF protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Protect from all types of threats. XSS, XXE, SQL Injections, RCE and other OWASP Top 10 threats. Brute-force attacks, dirbusting, and account takeover (ATO). Application abuse and logic bombs, bots. 88% of customers use Wallarm Advanced Cloud-Native WAF in blocking mode. Signature-free rules are created automatically and customized for every application. Robust, fast, highly available filtering nodes. A variety of deployment in any cloud. Modern tech stack support: Docker, Kubernetes, websockets. Managed and scaled by DevOps toolchain.
    Starting Price: $50,000 per year
  • 14
    CloudGuard AppSec

    CloudGuard AppSec

    Check Point Software Technologies

    Automate your application security and API protection with AppSec powered by contextual AI. Stop attacks against your web applications with a fully automated, cloud-native application security solution. Eliminate the need to manually tune rules and write exceptions every time you make an update to your web application or APIs. Modern applications demand modern security solutions. Protect your web applications and APIs, eliminate false positives and stop automated attacks against your business. CloudGuard uses contextual AI to prevent threats with absolute precision, without any human intervention as the application is updated. Protect web applications, and prevent OWASP Top 10 attacks. From implementation through runtime, CloudGuard AppSec automatically analyzes every user, transaction, and URL to create a risk score to stop attacks without creating false positives. In fact, 100% of CloudGuard customers maintain fewer than 5 rule exceptions per deployment.
  • 15
    Reblaze

    Reblaze

    Reblaze

    Reblaze is the leading provider of cloud-native web application and API protection, providing a fully managed security platform. Reblaze’s all-in-one solution supports flexible deployment options (cloud, multi-cloud, hybrid, data center and service mesh), deployed in minutes and includes state-of-the-art Bot Management, API Security, next-gen WAF, DDoS protection, advanced rate limiting, session profiling, and more. Unprecedented real time traffic visibility as well as highly granular policies enables full control of your web traffic. Machine learning provides accurate, adaptive threat detection, while dedicated VPC deployment ensures maximum privacy, performance and protection while minimizing overhead costs. Reblaze customers include Fortune 500 companies and innovative organizations across the globe.
  • 16
    Imperva API Security
    Imperva API Security protects your APIs with an automated positive security model, detecting vulnerabilities in your applications, and shielding them from exploitation. Organizations manage a minimum of 300 APIs on average. Imperva’s API Security amplifies your security posture by automatically generating a positive security model for every uploaded API swagger file. APIs are being churned out faster than security teams can review, influence, and sign off on before they’re pushed into production. Imperva’s API Security enables your teams to stay ahead of DevOps via automation. Imperva API Security empowers your approach with out-of-the-box security rules adjusted to your APIs. This ensures complete OWASP API coverage and promotes visibility for all security events per API endpoint. With API Security, simply upload the OpenAPI specification file that your DevOps team has created and Imperva will automatically build a positive security model.
  • 17
    Panoptica
    Panoptica makes it easy to secure your containers, APIs, and serverless functions, and manage software bills of materials. It analyzes internal and external APIs and assigns risk scores. Your policies govern which API calls the gateway permits or disables. New cloud-native architectures allow teams to develop and deploy software more quickly, keeping up with the pace of today’s market. But this speed can come with a cost—security. Panoptica closes the gaps by integrating automated, policy-based security and visibility into every stage of the software-development lifecycle. Decentralized cloud-native architectures have significantly increased the number of attack surfaces. At the same time, changes in the computing landscape have raised the risk of catastrophic security breaches. Here are some of the reasons why comprehensive security is more important than ever before. You need a platform that protects the entire application lifecycle—from development to runtime.
  • 18
    Operant

    Operant

    Operant AI

    Operant AI shields every layer of modern applications, from Infra to APIs. Within minutes of a single-step deployment, Operant provides full-stack security visibility and runtime controls, blocking a wide range of common and critical attacks including data exfiltration, data poisoning, zero day vulns, lateral movement, cryptomining, prompt injection, and more. All with zero instrumentation, zero drift, and zero friction between Dev, Sec, and Ops. Operant's in-line runtime protection of all data-in-use, across every interaction from infra to APIs, brings a new level of defense to your cloud-native apps with zero instrumentation, zero application code changes and zero integrations.
  • 19
    EthicalCheck

    EthicalCheck

    EthicalCheck

    Submit API test requests via the UI form or invoke EthicalCheck API using cURL/Postman. Request input requires a public-facing OpenAPI Spec URL, an API authentication token valid for at least 10 mins, an active license key, and an email. EthicalCheck engine automatically creates and runs custom security tests for your APIs covering OWASP API Top 10 list Automatically removes false positives from the results, creates a custom developer-friendly report, and emails it to you. According to Gartner, APIs are the most-frequent attack vector. Hackers/bots have exploited API vulnerabilities resulting in major breaches across thousands of organizations. Only see real vulnerabilities; false positives are automatically separated. Generate enterprise-grade penetration test reports. Confidently share it with developers, customers, partners, and compliance teams. Using EthicalCheck is similar to running a private bug-bounty program.
    Starting Price: $99 one-time payment
  • 20
    Akto

    Akto

    Akto

    Akto is an open source API security in CI/CD platform. Key features of Akto include: 1. API Discovery 2. API Security Testing 3. Sensitive Data Exposure 4. API Security Posture Management 5. Authentication and Authorization 6. API Security in DevSecOps Akto helps developers and security teams secure APIs in their CI/CD by continuously discovering and testing APIs for vulnerabilities. Akto's pricing is transparent on website. Free tier is available. You can deploy both self-hosted and in cloud. It takes only few mins to deploy and see results. Akto can integrate with multiple traffic sources - Burpsuite, AWS, postman, GCP, gateways, etc.
  • 21
    AlertSite

    AlertSite

    SmartBear

    AlertSite is the 'Early Warning System' you can trust to monitor your websites, web apps, and APIs from all over the world and within your private networks. You shouldn't be burdened by the fear and the consequence of whether an alert is real or false. AlertSite monitors your UI and API layer for availability, performance, and functionality without the alert fatigue of other monitoring tools. Creating Web and API monitors in AlertSite is intuitive and effortless. Codelessly add new web monitors with DejaClick, our point-and-click web recorder, and API Monitors in just a few clicks using an API Endpoint URL or OpenAPI Specification file. Or, reuse test cases like Selenium Scripts or SoapUI tests to create new monitors. Don't let false alerts and erroneous data cloud your visibility into application health.
  • 22
    UltraAPI

    UltraAPI

    Vercara

    API protection for fraud, data loss, and business disruption across web and mobile applications. UltraAPI is a comprehensive API security solution designed to secure your entire API landscape, including external APIs. As a unified solution, UltraAPI protects against malicious bots and fraudulent activity while ensuring regulatory compliance. Understand your external API attack surface with our cloud API security solutions, providing an attacker’s view of your APIs, regardless of their location. Our secure API platform continuously reveals new API endpoints, ensuring your security compliance teams are fully informed. Ensure API compliance by delivering real-time runtime visibility, testing, and monitoring. UltraAPI makes it simpler to discover and remediate errors that can result in data loss and fraud and ensure your APIs conform to security and regulatory requirements. ​Detect and prevent API attacks with API bot mitigation that shields your digital infrastructure.
  • 23
    Signal Sciences

    Signal Sciences

    Signal Sciences

    The leading hybrid and multi-cloud platform that provides next-gen WAF, API Security, RASP, Advanced Rate Limiting, Bot Protection, and DDoS purpose built to eliminate the challenges of legacy WAF. Legacy WAFs weren’t designed for today’s web apps that are distributed across cloud, on-premise or hybrid environments. Our next-gen web application firewall (NGWAF) and runtime application self protection (RASP) increase security and maintain reliability without sacrificing velocity, all at the lowest total cost of ownership (TCO).
  • 24
    Beagle Security

    Beagle Security

    Beagle Security

    Beagle Security helps you to discover website & API security issues at the right time and address them in the right way. AI-powered core for test case selection, false-positive reduction & accurate vulnerability assessment reports. Integrate with your CI/CD pipeline & communication apps for an automated and continuous vulnerability assessment process. Fix security issues by following the actionable steps provided and improve your website’s security. Get assistance from our security team if you need help addressing a specific security issue or for anything relating to security. Built with the vision to provide affordable security solutions for growing businesses to address their concerns. Years of research and development combined with our industry experience lead to what we have today. We are continuously innovating to reduce human effort and improve the accuracy and efficiency of penetration testing with the help of artificial intelligence.
  • 25
    ImmuniWeb

    ImmuniWeb

    ImmuniWeb

    ImmuniWeb SA is a global application security company operating in over 50 countries, headquartered in Geneva, Switzerland. Most of ImmuniWeb customers come from regulated industries, such as banking, healthcare, and e-commerce. ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. The data is later leveraged for a threat-aware and risk-based Application Penetration Testing for web, mobile, and API security testing. ImmuniWeb is the only company that offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category. ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communities
  • 26
    Apigee Sense
    Intelligent behavior detection to protect APIs from attacks. Analyze call patterns from API metadata captured on the and use algorithms that identify anomalies autonomously. Our analysis engine examines metadata and characterizes every client request, flagging those whose patterns look suspicious—including detecting API-layer threat patterns and monitoring background behavior. Get alerts when a suspicious client is identified, so administrators can determine policy implementation. Apigee Sense automates responses to threats based on administrator rules, running in the background. Visual dashboards that provide bot analytics, trends, and actionable intelligence. Configurable countermeasures like blocking, throttling, and ensnaring of bots. Complete one-stop API security infrastructure to protect API traffic. Monitor billions of API calls, identify anomalies and uncover bad bot patterns.
  • 27
    Utilihive

    Utilihive

    Greenbird Integration Technology

    Utilihive is a cloud-native big data integration platform, purpose-built for the digital data-driven utility, offered as a managed service (SaaS). Utilihive is the leading Enterprise-iPaaS (iPaaS) that is purpose-built for energy and utility usage scenarios. Utilihive provides both the technical infrastructure platform (connectivity, integration, data ingestion, data lake, API management) and pre-configured integration content or accelerators (connectors, data flows, orchestrations, utility data model, energy data services, monitoring and reporting dashboards) to speed up the delivery of innovative data driven services and simplify operations. Utilities play a vital role towards achieving the Sustainable Development Goals and now have the opportunity to build universal platforms to facilitate the data economy in a new world including renewable energy. Seamless access to data is crucial to accelerate the digital transformation.
  • 28
    Cequence Security

    Cequence Security

    Cequence Security

    Start analyzing and protecting your APIs with passive, inline or API-based integration with any existing network component – API gateway, proxy, CDN or ingress controller. Predefined policies, fine-tuned using threat patterns observed in protecting billions of API transactions per day delivers unmatched, out-of-the-box protection. A rich user interface and an open, API-based architecture enables integration with threat intelligence feeds, CI/CD framework tools, other security components, and SIEM/SOAR/XDR solutions. Patented ML-based analysis eliminates JavaScript and SDK integration pen-alties such as extended development cycles, slow page loads and forced mobile-app upgrades. ML-based analysis generates a unique Behavioral Fingerprint to determine malicious intent and continually tracks attackers as they retool.
  • 29
    Imvision

    Imvision

    Imvision

    How enterprises secure their APIs. Protect your APIs wherever they are, throughout their lifecycle. Gain visibility across the board and deeply understand the business logic behind your APIs. Uncover endpoints, usage patterns, expected flows, and sensitive data exposure through full API payload data analysis. By analyzing the full API data, Imvision allows you to go beyond predefined rules in order to discover unknown vulnerabilities, prevent functional attacks, and automatically shift-left to outsmart attackers. Natural Language Processing (NLP) allows us to achieve high detection accuracy at scale while providing detailed explainability. It can effectively detect ‘Meaningful Anomalies’ when analyzing API data as language. Uncover the API functionality using NLP-based AI to model the complex data relations. Detect behavior sequences attempting to manipulate the logic, at any scale. Understand anomalies faster and in the context of the business logic.
  • 30
    aapi

    aapi

    aapi

    Act on identity events in other apps to make identity experiences more seamless, secure, compliant, and productive. Automatically embed the correct real-time actions for users and teams to efficiently act on data in downstream apps with a single click. Next-generation granular access into specific functions of apps, surpassing existing PAM and CASB solutions for true zero trust. Events, like identity provisioning and suspicious activity, are responded to by aapi to automate identity, application, and security responses. aapi automatically embeds correct real-time actions for users and teams to act on data in downstream apps within their chosen application with a single click, while access is protected by your IAM. Users are given access to only the individual features within apps they need, while keeping everything else safe and secure, all directly through your IAM.
    Starting Price: $4 per user per month
  • 31
    Apiiro

    Apiiro

    Apiiro

    Complete risk visibility with every change, from design to code to cloud. Industry-first Code Risk Platform™ A 360° view of security & compliance risks across applications, infrastructure, developers’ knowledge & business impact. Data-driven decisions are better decisions. Understand your security & compliance risks with a real-time inventory of apps & infra code behavior, devs knowledge, 3rd-party security alerts & business impact. From design to code to cloud. Security architects don’t have time to review every change & investigate every alert. Make the most of their expertise by analyzing context across developers, code & cloud to identify risky material changes & automatically build an actionable workplan. No one likes manual risk questionnaires, security & compliance reviews - they’re tedious, inaccurate & not synced with the code. When the code is the design, we must do better - trigger contextual & automatic workflows.
  • 32
    Fastly

    Fastly

    Fastly

    Empower your developers, connect with your customers, and grow your business with today’s leading edge cloud platform. Deliver the best online experiences possible with our edge cloud platform, built to strengthen your current teams and technology. We move data and applications closer to your users — at the edge of the network — to help your websites and apps perform faster, safer, and at global scale. Fastly's highly programmable CDN gives you the freedom to customize delivery right at the edge. Delight your users with the content they want at their fingertips. Our powerful POPs, driven by solid-state drives (SSDs) and hosted in well-connected locations around the world, help us keep more content in cache longer for fewer trips to the origin. Instant Purge and batch purging with surrogate keys let you cache and invalidate highly dynamic content with a mean purge time of 150 milliseconds*. Serve headlines, inventory, or weather forecasts that are always up to date.
  • 33
    API Critique

    API Critique

    Entersoft Information Systems

    API critique is penetration testing solution. A major leap in REST API Security has been achieved with our first in the world pentesting tool. With the growing number of attacks targeted towards APIs, we have an extensive checks covered from OWASP and from our experiences in penetration testing services to provide comprehensive test coverage. Our scanner generates the issue severity based on CVSS standard which is widely used among many reputed organizations. Your development and operations teams can now prioritize on the vulnerabilities without any hassle. View all the results of your scans in various reporting formats such as PDF and HTML for your stakeholders and technical teams. We also provide XML & JSON formats for your automation tools to generate customized reports. Development and Operations teams can learn from our exclusive Knowledge Base about the possible attacks and countermeasures with remediation steps to mitigate the risks to your APIs.
  • 34
    42Crunch

    42Crunch

    42Crunch

    Your most valuable intelligence isn’t AI, it’s your developers. Empower them with tools to be the driving force behind API security – ensuring continuous, unparalleled protection across the entire API lifecycle. Push your OpenAPI definition to your CI/CD pipeline and automatically audit, scan and protect your API. Audit your OpenAPI / Swagger file against 300+ security vulnerabilities, we’ll rank them by severity level and tell you exactly how to fix them – making security a seamless part of your development lifecycle Enforce a zero-trust architecture by ensuring all your APIs meet a set security standard before production, scan the live API endpoints for potential vulnerabilities, and automate redeployment. Ensure security of all your APIs from design to deployment, get detailed insight about attacks on APIs in production – and protect against threats – without impacting performance.
  • 35
    Spherical Defense

    Spherical Defense

    Spherical Defense

    Spherical Defense is an API security solution that uses deep unsupervised learning to protect your APIs. Spherical Defense Express is deployed on AWS, takes just a minute to download and will be protecting your assets within two hours at the cost of $1 per hour. Once you have deployed your Spherical instance, it will immediately start listening for API traffic. It will stay in this mode for only as long as there is insufficient data to train the first security model. After receiving roughly 16,000 requests, it will move to the next stage. After sufficient data has been received, the system moves into training mode. This mode will result in a trained security model after roughly 6 hours, which will then be mounted for evaluation. As new data is received, the Spherical instance will train more models to account for natural changes in your API traffic over time. Once the first security model has been trained, it is mounted for evaluation.
  • 36
    Skyhigh Security Secure Web Gateway (SWG)
    Understand and govern your web access to protect users from zero-day threats and enforce data protection everywhere with a mature, web security solution and an integrated component of Skyhigh Security SSE. Skyhigh Security Secure Web Gateway (SWG) is the intelligent, cloud-native web security solution that connects and secures your workforce from malicious websites and cloud apps—from anywhere, any application, and any device. Connects users seamlessly and without disruption through Hyperscale Service Edge with cloud-native web security that operates with blazing fast ultra-low latency and 99.999% uptime. Protects users, data, and applications to minimize cloud and web attack surface through integrated remote browser isolation and real-time insights to Cloud Security Advisor that generates automatic risk-scoring. Controls access to all cloud services and protects against the risk of data loss from a single console using our robust DLP engine with integrated CASB functionality.
  • 37
    Theom

    Theom

    Theom

    Theom is a cloud data security product that discovers and protects all data in cloud stores, APIs, and message queues. Like a bodyguard who closely follows and protects a high-value asset, Theom ensures controls follow the data regardless of how it is stored or accessed. Theom identifies PII, PHI, financial information, and trade secrets using agentless scanning and NLP classifiers, which support custom taxonomies. Theom discovers dark data, data that are never accessed, and shadow data, data whose security posture is different from the primary copy. Theom pinpoints confidential data, e.g., developer keys, in APIs and message queues. Theom estimates the financial value of data to help prioritize risks. Theom maps the relationships between data, access identities, and security attributes to uncover the risks to data. Theom shows how high-value data is accessed by identities (users and roles). Security attributes including user location, atypical access patterns, etc.
  • 38
    Noname Security

    Noname Security

    Noname Security

    APIs drive business, from revenue-generating customer experiences to cost-saving back-end operations, and everything in between. Secure it all with complete API security from Noname. Automatically discover APIs, domains, and issues. Build a robust API inventory and easily find exploitable intelligence, such as leaked information, to understand the attack paths available to adversaries. Understand every API in your organization’s ecosystem with full business context. Uncover vulnerabilities, protect sensitive data, and proactively monitor changes to de-risk your APIs and reduce your API attack surface. with automated machine learning-based detection to identify the broadest set of API vulnerabilities, including data leakage, data tampering, misconfigurations, data policy violations, suspicious behavior, and API security attacks.
  • 39
    Aiculus

    Aiculus

    Aiculus

    Aiculus uses Artificial Intelligence (AI) to detect and respond to API security threats across all your API traffic in real-time. Our insights into the latest API-related threats strengthen your organization’s defense-in-depth strategy even further. So when you partner with us, you’re not just securing your APIs, your customer data, and your reputation, you also gain the confidence to expand and innovate with APIs. It screens each call to determine anomalous patterns and threat indicators, and detect API credential theft, compromised accounts and authentication bypass attacks. API Protector inspects every API call for misuse. It uses AI techniques such as machine learning and deep learning to perform behavioral analytics, and provide adaptive risk assessments in real-time. If the risk is too high, the request is denied, and your systems stay secure. Your Aiculus dashboard shows calls, threats and risk analyses across all your APIs.
  • 40
    Forum Sentry

    Forum Sentry

    Forum Systems

    Secure PEP, SSO, and Federation. Cyber-secure Identity Policy Enforcement Point (PEP) with built-in SSO and Federation. Combine identity with payload attributes for multi-context and multi-factor authentication. Built-in support for all modern IdM systems, PKI, and identity formats. Data Security. Bi-directional information assurance.Modern information security combining content-aware cyber-security intrusion, data leakage protection, antivirus, access control, and PKI cryptography. SLA enforcement with real-time monitoring and alerting. Cloud Integration. Point-and-click policies for REST APIs, SOAP APIs, and REST/SOAP Conversion. Supports B2B, Cloud, Mobile, and IoT Technology formats. Translates protocols and messages for legacy system modernization Recognized by KuppingerCole as the Only API Management Vendor “with a Primary Focus on Security” and an overall leader in both product and leadership categories in their Leadership Compass: API Security Managementq
  • 41
    Salt

    Salt

    Salt Security

    The Salt Security API Security Platform protects APIs across their full lifecycle – build, deploy and runtime phases. Only Salt can capture and baseline all API traffic -- all calls and responses -- over days, weeks, even months. Salt uses this rich context to detect the reconnaissance activity of bad actors and block them before they can reach their objective. The Salt API Context Engine (ACE) architecture discovers all APIs, pinpoints and stops API attackers, and provides remediation insights learned during runtime to harden APIs. Only Salt applies cloud-scale big data to address API security challenges. Salt applies its AI and ML algorithms, which have been in the market for more than four years, to provide real-time analysis and correlation across billions of API calls. That level of context is essential for rich discovery, accurate data classification, and the ability to identify and stop “low and slow” API attacks, which occur over time. On prem solutions simply lack the data.
  • 42
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 43
    Equixly

    Equixly

    Equixly

    Equixly aims to help developers and organizations create secure applications, increase their security posture, and spread knowledge of new vulnerabilities. Equixly makes available a SaaS platform that allows integrating the API security testing within the software development lifecycle (SLDC) to detect flaws, reduce bug-fixing costs and exponentially scale penetration testing upon every new functionality released. The platform can automatically perform several API attacks leveraging a novel machine learning (ML) algorithm trained over thousands of security tests. Then, Equixly returns near-real-time results and a predictive remediation plan that developers may use to fix their application issues autonomously. The Equixly advanced platform and its innovative security testing approach take an organization's API security maturity to the next level.
  • 44
    BoxyHQ

    BoxyHQ

    BoxyHQ

    Security Building Blocks for Developers. BoxyHQ offers a suite of open-source APIs for security and privacy, helping engineering teams build and ship compliant applications faster, reducing Time to Market without sacrificing their security posture. 1. Enterprise Single Sign On (SAML/OIDC SSO) 2. Directory Sync 3. Audit Logs 4. Data Privacy Vault (PII, PCI, PHI compliant)
  • 45
    API Discovery and Lifecycle Manager
    TeejLab is at the forefront of applying data science and machine learning to help organizations with evolving challenges of API economy. The first and only industry solution designed for API governance at enterprises of global scale. What is your security and compliance posture vis a vis mainframe and legacy apps communicating with internal and external information systems via APIs? We built world’s first software composition analysis system for discovering shadow/hidden, private/public APIs via a curated knowledge base. What Google did to websites, TeejLab is doing to Web APIs. Our modular product portfolio is designed to meet varied API Governance needs of enterprises and communities, cost-efficiently while providing flexibility to add additional capabilities as those needs evolve. Whether you are an engineering shop looking to discover and benchmark APIs or a well-established API consumer or producer of APIs ready to expand your product portfolio, we have it covered.
  • 46
    Authress

    Authress

    Rhosys

    Authress, Complete Auth API for B2B. Authentication & Authorization gets complicated quickly, even if it appears easy, there is a lot of hidden complexity in authorization, you don’t want to do it on your own. It takes time to get authorization right In simple cases, it takes an average software team 840 hours to implement authorization logic. As you add features to your application, this number grows rapidly. Without expertise, you leave your door wide open to malicious attacks. You risk compromising your user data, non-compliance with local regulations, and massive business losses. * Secure authorization API--Instead of building your own authorization logic, call our API * Granular permissions--Define multiple levels of access and group them by user roles. As granular as you want * Identity Provider integrations--Plug in any of your preferred ID providers with a simple API call. * SSO and full user management
  • 47
    Vorlon

    Vorlon

    Vorlon

    Continuous near real-time detection and identification of your data in motion between third-party apps with remediation capabilities. By not continuously monitoring third-party APIs, you inadvertently grant attackers an average of seven months to act before you detect and remediate an issue. Vorlon continuously monitors your third-party applications and detects abnormal behavior in near real-time, processing your data every hour. Understand your risks in the third-party apps your Enterprise uses with clear insights and recommendations. Report progress to your stakeholders and board with confidence. Gain visibility into your third-party apps. Detect, investigate, and respond to abnormal third-party app activity, data breaches, and security incidents in near real-time. Determine whether the third-party apps your Enterprise uses are compliant with regulations. Provide proof of compliance to stakeholders with confidence.
  • 48
    Control Plane

    Control Plane

    Control Plane

    Control Plane is a modern, multicloud-native app platform (PaaS) built on Kubernetes that enables you to build, deploy, and run microservices apps faster and easier, with ultra high availability and ultra low latency. Unlike other app platforms, Control Plane is: Multicloud and Multi-Region: Your workloads run agnostically across the combined computing power and geographic regions of AWS, GCP, Azure and Private Clouds. You choose which regions of which clouds run your app and as long as one region of one cloud is up, so is your endpoint. Flexible: Microservices have as-if-native access to ANY service on ANY cloud (BigQuery on GCP, AD on Azure, SQS on AWS) without embedding credentials. Fast: Running on the best of the cloud-native ops stack for secrets management, metrics, logging, software-defined VPN, geo-intelligent DNS and more - integrated, pre-configured, and easy to use. Efficient: Cloud consumption elastically optimized to run with the exact resources required.
  • 49
    Azure Web Application Firewall
    Azure Web Application Firewall is a cloud-native service that protects web apps from common web-hacking techniques such as SQL injection and security vulnerabilities such as cross-site scripting. Deploy the service in minutes to get complete visibility into your environment and block malicious attacks. Protect your web applications in just a few minutes with the latest managed and preconfigured rule sets. The Azure Web Application Firewall detection engine combined with updated rule sets increases security, reduces false positives, and improves performance. Use Azure Policy to help enforce organizational standards and assess compliance at scale for Web Application Firewall resources. Get an aggregated view to evaluate the overall state of your environment.
    Starting Price: $0.443 per gateway per hour
  • 50
    Azure Container Apps
    Azure Container Apps is a fully managed Kubernetes-based application platform that helps you deploy apps from code or containers without orchestrating complex infrastructure. Build heterogeneous modern apps or microservices with unified centralized networking, observability, dynamic scaling, and configuration for higher productivity. Design resilient microservices with full support for Dapr and dynamic scaling powered by KEDA. Advanced identity and access management to monitor container governance at scale and secure your environment. Scalable, portable platform with low management costs for improved velocity to production. Achieve high developer velocity and app-centric productivity while using open standards on a cloud-native foundation with no programming model requirement.
    Starting Price: $0.000024 per second