Mark Dolan

Top Things You Need to Know About API Security

By Mark Dolan / February 6, 2024

Two of the API security industry’s leading experts, Dr Philippe de Ryck and Isabelle Mauny, guide you through some real-world cases of API security attacks and also share some best practices for securing your APIs.

Automatic Generation of OpenAPI contracts with API Capture

By Mark Dolan / December 12, 2023

Tutorial on how to use API Capture in order to generate OpenAPI contracts automatically. Helping to save significant time and money compared to creating them manually.

API Security Testing in GitHub Actions

By Mark Dolan / December 6, 2023

Learn how to perform API Security testing in GitHub Actions using 42crunch API Audit & Scan testing tools.

API Security & Conformance Scan using OpenAPI Swagger Editor Extension in VS Code

By Mark Dolan / December 5, 2023

Tutorial on how to run the 42Crunch API security Scan from the OpenAPI (Swagger) Editor extension in VS Code and how to navigate the results.

42Crunch And Microsoft’s Defender for Cloud Partner to Deliver End-to-End API Security

By Mark Dolan / November 22, 2023

Yahoo Finance – 42Crunch And Microsoft’s Defender for Cloud Partner to Deliver End-to-End API Security

Microsoft Defender for APIs is Now Generally Available

By Mark Dolan / November 22, 2023

Petri – Microsoft Defender for APIs is Now Generally Available

42Crunch and Microsoft partner for streamlined API security governance

By Mark Dolan / November 22, 2023

Helpmeet Security – 42Crunch and Microsoft partner for streamlined API security governance

42Crunch Launches Automated API Contract Generation to Improve Governance & Speed Development

By Mark Dolan / October 25, 2023

API World, Santa Clara, CA – October 24, 2023 – 42Crunch the API Security platform vendor, launched today, API Capture, to automate the generation of OpenAPI contracts and API security testing configurations from Postman collections and API traffic. API Capture benefits enterprises by enabling their development teams adopt best practice API security governance policies from […]

42Crunch Reaches 1 Million Developers on API Security Platform

By Mark Dolan / October 24, 2023

October 24, 2023 – Santa Clara, CA. Today at API World, 42Crunch, the API Security Platform vendor, announced that it now has 1 million developers leveraging its API security tools to secure their APIs. 42Crunch makes it easy for developers to use its OpenAPI security tools from directly inside their preferred Integrated Development Environments (IDE), […]

How to Embed API Security Testing into the Development Lifecycle without Delaying Production Rollout

By Mark Dolan / September 19, 2023

This is the first in a 3-part series of blogs exploring how 42Crunch assists enterprises with API security compliance. In her seminal blogpost, “Shifting Security to the Left” Shannon Lietz explains how including security testing earlier in the development lifecycle makes for longer-lived and more resilient software. The principles she advocates for are also what guides us at 42Crunch..

3 Steps to Successful API Security Compliance

By Mark Dolan / September 6, 2023

CISOs and application security teams are faced with the challenge of enforcing API security compliance without delaying the development lifecycle or the delivery of new services. Often thought of as a bottleneck to rapid API delivery, there is now a wide acceptance of the key role security must play at all stages of the development […]

Something Old, Something New – OWASP API Security Top 10 in 2023

By Mark Dolan / August 1, 2023

42Crunch’s Colin Domoney takes a look at the new OWASP API Security 2023 listing, identifying which vulnerabilities are new, which have not changed and which have been removed.

Build Secure APIs in VS Code with Instant API Security Testing

By Mark Dolan / March 21, 2023

Webinar showcasing how 42Crunch’s API Audit and API Scan tools integrate within VS Code allowing developers to instantly audit and test their APIs as they code.

Review of the Major API Breaches from H2 2022

By Mark Dolan / December 6, 2022

Colin Domoney reviews some of the major API breaches that occurred in the second half of 2022. In the webinar, he outlines the API vulnerabilities that were compromised during the attacks and shows how to protect against them.

Why Do APIs Merit a Separate OWASP Top 10 Listing?

By Mark Dolan / February 8, 2022

Throughout the 3 part webinar series “API Security Landscape Today and the OWASP API Security Top 10 Challenges” we will publish blog posts that highlight some of the main talking points addressed by the speakers.  In this post, Philippe and Colin explore the differences between APIs and web apps that necessitated the creation of a […]

Ready to Learn More?

Developer-first solution for delivering API security as code.