Webinar

Actively Monitor and Defend Your APIs with 42Crunch and the Azure Sentinel Platform

May 4, 2022

42C Webinar Hero CircleProtect FI

Watch the Webinar

Browse the Deck

In this webinar 42Crunch and CyberProof demonstrate how to proactively integrate API access logs into the Microsoft Azure Sentinel platform and actively defend APIs with the 42Crunch API Micro-Firewall.

APIs are increasingly the number one attack vector for adversaries due to their growing abundance and ease of attack via automated scripts and tools. Most public APIs are under constant attack by skilled human adversaries and growing legions of bots.

Well-designed, secure APIs are critical to mitigating the risk of attack, but it is essential to also actively monitor and defend your APIs - the frontline of your perimeter - via direct integration into SIEM and SOCs.

This webinar will demonstrate the following:

  • Ingestion of API logs directly into Log Analytics workspaces.
  • Creating basic alerts on common API error conditions.
  • Enrichment of API logs with threat intelligence data i.e. known bad IPs.
  • Detecting attack patterns for common adversarial tools i.e. Kiterunner.
  • Understanding of common bot behaviors and detection techniques.
  • Automated protection of APIs via standard Azure protections i.e. firewall.

Speakers

Colin Domoney BW
Colin Domoney

Developer Advocate & API
Security Researcher

42Crunch

Saggie Haim
Saggie Haim

Cloud Security Solutions Architect Team Leader

CyberProof

Partner Details

CyberProof is a security services company that intelligently manages an organization’s incident detection and response. Their advanced cyber defense platform enables operational efficiency with complete transparency to dramatically reduce the cost and time needed to respond to security threats and minimize business impact.

Partnered with:
CyberProof

CyberProod_logo_RGB_bw_Horizontal_Negative

Latest Resources

BLOG

Addressing API Security Regulations in Financial Services

By Colin Domoney | April 10, 2024

Introduction APIs are disrupting almost every industry vertical, and nowhere is their impact more profound than in the financial services industry. Whether helping modernize legacy systems or creating entirely new business opportunities through innovations such as OpenBanking, APIs are the lifeblood of the financial services industry. At the […]

NEWS

42Crunch And Microsoft’s Defender for Cloud Partner to Deliver End-to-End API Security

By Newsdesk | November 15, 2023

San Francisco, CA, November 15, 2023 10AM PST
42Crunch and Microsoft integrate services to help enterprises adopt a full-lifecycle approach to API security
Today 42Crunch, the API DevSecOps platform, announced the integration of 42Crunch’s API security audit and vulnerability testing solution with Microsoft Defender for Cloud to provide Microsoft customers continuous API protection from design to runtime.

DataSheet

APIs are the core building block of every enterprise’s digital strategy, yet they are also the number one attack surface for hackers. 42Crunch makes developers’ and security practitioners' lives easier by protecting APIs, with a platform that automates security into the API development pipeline and gives full oversight of security policy enforcement at every stage of the API lifecycle.

Ready to Learn More?

Developer-first solution for delivering API security as code.