NEWS

42Crunch expands Microsoft collaboration by joining MISA

42Crunch Expands Collaboration with Microsoft by Joining Microsoft Intelligent Security Association

Collaboration Consolidates End-to-End API Security Experience for the Enterprise

San Francisco, January 10, 2023 – 42Crunch, the Developer First API Security platform company, announced today that it has joined the Microsoft Intelligent Security Association (MISA), a group of security technology providers who have integrated their solutions with Microsoft’s security technology products to better defend against a world of increasing threats. 42Crunch has integrated with Microsoft Sentinel to provide enterprises with end-to-end API protection and visibility, critical to the success of their API-driven digital initiatives.

The 42Crunch API security platform uniquely offers a combined shift-left and shield-right approach optimized to help DevSecOps teams implement API security throughout the API lifecycle. With 42Crunch, developers can implement security rules early in the cycle at design time, which in turn helps security teams save time and avoid costly fixes later. The platform also enforces API security policies at runtime and via the Microsoft Sentinel integration, offering security teams enhanced compliance and governance of their API traffic.

“As a pioneer of the DevSecOps approach for API Security, 42Crunch is proud to join the Microsoft Intelligent Security Association
and help organizations to ensure they have the tools they need to proactively defend against increasingly sophisticated threats in a
digital world” said Jacques Declas, CEO of 42Crunch.

“The largest and most sophisticated organizations trust 42Crunch to manage and secure their API estates. Combining Microsoft Sentinel’s intelligent analytics with 42Crunch’s API design and run-time security controls offers our enterprise customers a holistic view of their API security program and gives them the confidence to roll out their API-driven initiatives at scale”, added Declas.

“The Microsoft Intelligent Security Association has grown into a vibrant ecosystem comprised of the most reliable and trusted security vendors across the globe. Our members, like 42Crunch, share Microsoft’s commitment to collaboration within the cybersecurity community to improve our customers’ ability to predict, detect, and respond to security threats faster,” said Phil Montgomery, General Manager Security GTM at Microsoft.

“The Microsoft Sentinel integration released by 42Crunch is a significant step forward in monitoring weak spots as companies move their custom-built applications into the cloud,” said Tony Velleca, CyberProof CEO. “CyberProof believes that next-generation security will need to sense anomalies from many new sources, decide quickly what actions to take and automatically execute many of these steps to mitigate the risk. 42Crunch added another key component to support enterprises in meeting these security needs.”

About the 42Crunch Microsoft Intelligent Security Association Membership
42Crunch has attained MISA membership in part as a result of our integration with Microsoft Sentinel, available via the Sentinel Content Hub. Currently, 42Crunch  is available in the Microsoft Azure Commercial Marketplace, an online store providing applications and services for use on Azure. Every day, 42Crunch customers around the world take advantage of the Azure cloud platform, including streamlined deployment and provisioning, to accelerate their security strategies.
https://www.microsoft.com/en-ie/security/partnerships/intelligent-security-association

About 42Crunch
42Crunch provides continuous API security to protect the digital business. Our unique developer-first API security platform enables developers to build and automate security into their API development pipeline and gives security teams full visibility and control of security policy enforcement throughout the API lifecycle. Deployed by Global 2500 enterprises and over 500,000 developers worldwide, 42Crunch enables a seamless DevSecOps experience to reduce governance costs and accelerate the rollout of secure APIs.
Visit https://42crunch.com to learn more and sign up for the industry’s #1 online API Security community newsletter at https://APIsecurity.io.

Latest Resources

WEBINAR

Top Things You Need to Know About API Security

Two of the API security industry’s leading experts, Dr Philippe de Ryck and Isabelle Mauny, guide you through some real-world cases of API security attacks and also share some best practices for securing your APIs.

BLOG

Addressing API Security Regulations in Financial Services

By Colin Domoney | April 10, 2024

Introduction APIs are disrupting almost every industry vertical, and nowhere is their impact more profound than in the financial services industry. Whether helping modernize legacy systems or creating entirely new business opportunities through innovations such as OpenBanking, APIs are the lifeblood of the financial services industry. At the […]

DataSheet

APIs are the core building block of every enterprise’s digital strategy, yet they are also the number one attack surface for hackers. 42Crunch makes developers’ and security practitioners' lives easier by protecting APIs, with a platform that automates security into the API development pipeline and gives full oversight of security policy enforcement at every stage of the API lifecycle.

Ready to Learn More?

Developer-first solution for delivering API security as code.