eCommerceNews Asia - Technology news for digital commerce decision-makers
Story image
Salt Security amplifies API security partnership with CrowdStrike
Wed, 20th Sep 2023

Salt Security, a frontrunner in API security, has amplified its collaboration with cybersecurity vendor CrowdStrike This enhancement is marked by the integration of the Salt Security API Protection Platform with the widely acknowledged CrowdStrike Falcon Platform.

This integration is a pivotal step in offering customers a comprehensive 360-degree view of API security risks, coupled with unparalleled insights into the application-layer attack surface. Available now on the CrowdStrike Marketplace, this collaboration promises to deliver potent API threat intelligence and augmented cross-organization API security functionalities. It aims to streamline and enhance API auditing, monitoring, and enforcement workflows, thereby fortifying the security landscape of organizations globally.

Salt Security's patented API security platform leverages cloud-scale big data, artificial intelligence (AI), and machine learning (ML) to facilitate organizations in automatically discovering and cataloguing all their APIs. This initiative is instrumental in pinpointing where APIs reveal sensitive data, assisting enterprises in identifying and thwarting potential API attacks, and remedying vulnerabilities to bolster their API security stance.

This integration marries the best-of-breed API runtime monitoring and AI-driven insights from Salt with CrowdStrike’s award-winning AI-powered protection capabilities. This synergy offers organizations complete transparency into their API attack surface, coupled with insights into the business criticality of threats. Customers stand to gain immensely from this partnership, with benefits including enriched API vulnerability and threat context, robust API threat mitigation, and enhanced API threat management automation.

Gur Talpaz, the Vice President of Corporate Development and Head of Falcon Fund at CrowdStrike, remarked, “APIs represent the core of modern technology stacks, underpinning our digital-first society by enabling the seamless transfer of data and services.” He emphasized the necessity of a meticulous and comprehensive approach to securing APIs, which have become a prime target for malicious actors. He added, “Through this joint integration, we can harness the mature AI-driven intelligence of the Salt API security platform with our widely deployed Falcon platform, giving organizations comprehensive visibility into their application-layer attack surface and a robust understanding of their application threat landscape.”

Echoing this sentiment, Roey Eliyahu, Co-founder and CEO of Salt Security, stated, “As API abuse continues to proliferate and cause havoc on unprepared organizations, API security has become a top priority for CISOs and security teams globally.” He highlighted the critical role of deep visibility and robust runtime protection in safeguarding against API threats. Eliyahu expressed enthusiasm about bringing Salt's unique strengths in API security to the CrowdStrike customer base through this new integration. He affirmed, “Together with CrowdStrike, Salt can provide organizations with extended posture management and runtime protections across the cloud and application landscapes.”

In September 2022, CrowdStrike's strategic investment vehicle, Falcon Fund, invested in Salt Security, fostering a collaboration that has since worked tirelessly to enhance API discovery and runtime protection and facilitate security testing to harden APIs.