NEWS

42Crunch Launches Automated API Contract Generation to Improve Governance & Speed Development

API World, Santa Clara, CA – October 24, 2023 – 42Crunch the API Security platform vendor, launched today, API Capture, to automate the generation of OpenAPI contracts and API security testing configurations from Postman collections and API traffic. API Capture benefits enterprises by enabling their development teams adopt best practice API security governance policies from the earliest stages in the API lifecycle at design time. This delivers improved compliance controls and reduced costs and time to develop secure APIs.

API Capture is a new service capability available via the 42Crunch API Security platform. It automates the tedious tasks of writing OpenAPI contracts and testing configurations, thereby freeing up development teams from time-consuming design and maintenance tasks. API Capture uniquely captures OpenAPI definitions, testing configurations and API traffic in compliance with guidelines mandated by the application security teams. This makes it easier for developers to implement security policies during the design and development lifecycle and avoid bottlenecks at testing and deployment time.

Commenting on the announcement, Isabelle Mauny, Field CTO and co-founder of 42Crunch said, “API Capture addresses an important API governance and compliance challenge for the enterprise. With this new service our customers benefit from even stronger API security best-practices and can roll out API-based services to the market faster.”

“Our aim is to help security and development teams collaborate on the enterprise goal of delivering enhanced security for their API-based services. API Capture facilitates this by automating an enterprise’s compliance with set  API contract definitions and empowering their developers  to code API-based innovative services,” added Mauny.

To learn more about 42Crunch visit us at API World Booth #115-117 or attend Isabelle Mauny’s talks during API World:

  1. Wednesday: October 25:
    How to Protect Your APIs from the New OWASP API Top 10 Security Risks 2023
  2. Thursday: Oct 26:
    Why So Many API Security Solutions Have Failed to Deliver

Pricing and Availability
API Capture is available now. More details are available at Booth #115-117 at API World October 25-26. For pricing or to schedule a free trial, contact 42Crunch or sign up at https://42crunch.com/request-demo/

Learn More about API Capture

About 42Crunch
42Crunch enables a standardized approach to securing APIs that automates the enforcement of API security compliance across distributed development and security ecosystems. Our API security testing and protection services are used by Fortune 500 enterprises and over 900,000 developers worldwide. The 42Crunch API security platform empowers developers to build security from the IDE into the API pipeline and gives application security teams control of security policy enforcement from the CI/CD across the entire API lifecycle. This seamless DevSecOps approach to API security reduces governance costs and accelerates the delivery of secure APIs.  Sign up to the industry’s #1 online API Security community newsletter powered by 42Crunch at https://APIsecurity.io.

Latest Resources

WEBINAR

Review of Major API Security Breaches from H1 2024

In this latest webinar, Anthony Lonergan, reviews some of the most recent high-profile API breaches that occurred in 2024.
Anthony will give a detailed overview of each attack and explain how the different vulnerabilities could be exploited to compromise the companies involved. He then practically demonstrates how companies can remediate against these vulnerabilities order to better protect their APIs.

BLOG

The Scourge of SQL Injection for APIs

By Anthony Lonergan | June 25, 2024

In a report published in May 2024, cybersecurity firm Eclypsium outlined key vulnerabilities discovered in the F5 Big IP Next device. It’s another sobering reminder of the challenges faced in securing APIs when a highly regarded security company like F5 launches a new flagship product with all-too-familiar vulnerabilities […]

DataSheet

APIs are the core building block of every enterprise’s digital strategy, yet they are also the number one attack surface for hackers. 42Crunch makes developers’ and security practitioners' lives easier by protecting APIs, with a platform that automates security into the API development pipeline and gives full oversight of security policy enforcement at every stage of the API lifecycle.

Ready to Learn More?

Developer-first solution for delivering API security as code.