Webinar

Actively Monitor and Defend Your APIs with 42Crunch and the Azure Sentinel Platform

May 4, 2022

42C Webinar Hero CircleProtect FI

Watch the Webinar

Browse the Deck

In this webinar 42Crunch and CyberProof demonstrate how to proactively integrate API access logs into the Microsoft Azure Sentinel platform and actively defend APIs with the 42Crunch API Micro-Firewall.

APIs are increasingly the number one attack vector for adversaries due to their growing abundance and ease of attack via automated scripts and tools. Most public APIs are under constant attack by skilled human adversaries and growing legions of bots.

Well-designed, secure APIs are critical to mitigating the risk of attack, but it is essential to also actively monitor and defend your APIs - the frontline of your perimeter - via direct integration into SIEM and SOCs.

This webinar will demonstrate the following:

  • Ingestion of API logs directly into Log Analytics workspaces.
  • Creating basic alerts on common API error conditions.
  • Enrichment of API logs with threat intelligence data i.e. known bad IPs.
  • Detecting attack patterns for common adversarial tools i.e. Kiterunner.
  • Understanding of common bot behaviors and detection techniques.
  • Automated protection of APIs via standard Azure protections i.e. firewall.

Speakers

Colin Domoney BW
Colin Domoney

Developer Advocate & API
Security Researcher

42Crunch

Saggie Haim
Saggie Haim

Cloud Security Solutions Architect Team Leader

CyberProof

Partner Details

CyberProof is a security services company that intelligently manages an organization’s incident detection and response. Their advanced cyber defense platform enables operational efficiency with complete transparency to dramatically reduce the cost and time needed to respond to security threats and minimize business impact.

Partnered with:
CyberProof

CyberProod_logo_RGB_bw_Horizontal_Negative

Latest Resources

BLOG

The Scourge of SQL Injection for APIs

By Anthony Lonergan | June 25, 2024

In a report published in May 2024, cybersecurity firm Eclypsium outlined key vulnerabilities discovered in the F5 Big IP Next device. It’s another sobering reminder of the challenges faced in securing APIs when a highly regarded security company like F5 launches a new flagship product with all-too-familiar vulnerabilities […]

NEWS

VicOne Partners with 42Crunch to Deliver Uniquely Comprehensive Security Across SDV and Connected-Vehicle Ecosystem

By Newsdesk | May 29, 2024

Collaboration pairs leaders in API and automotive cybersecurity to enable broad protection as attacks on automotive APIs climb within and among vehicle, cloud and mobile  DALLAS and TOKYO, May 29, 2024—VicOne, an automotive cybersecurity solutions leader, today announced a partnership with 42Crunch  to enhance the security of application programming […]

DataSheet

APIs are the core building block of every enterprise’s digital strategy, yet they are also the number one attack surface for hackers. 42Crunch makes developers’ and security practitioners' lives easier by protecting APIs, with a platform that automates security into the API development pipeline and gives full oversight of security policy enforcement at every stage of the API lifecycle.

Ready to Learn More?

Developer-first solution for delivering API security as code.