Newsdesk

42Crunch News and Press Releases.

42Crunch And Microsoft’s Defender for Cloud Partner to Deliver End-to-End API Security

By Newsdesk / November 15, 2023

San Francisco, CA, November 15, 2023 10AM PST
42Crunch and Microsoft integrate services to help enterprises adopt a full-lifecycle approach to API security
Today 42Crunch, the API DevSecOps platform, announced the integration of 42Crunch’s API security audit and vulnerability testing solution with Microsoft Defender for Cloud to provide Microsoft customers continuous API protection from design to runtime.

Payemoji and 42Crunch announce partnership

By Newsdesk / July 12, 2023

Dublin, Ireland – July 12, 2023 42Crunch, the automated API security testing and threat protection vendor and Payemoji’s conversational commerce solution announce partnership. Introduction to Conversational commerce API security Conversational commerce has transformed the way businesses engage with their customers. Through messaging platforms, voice assistants, and chatbots, companies can now offer personalized recommendations, process transactions, […]

42Crunch and Spike Reply Join Forces to Strengthen API Security for DACH Region

By Newsdesk / March 28, 2023

42Crunch, the Developer-First API Security platform vendor and Spike Reply, the cybersecurity division of Reply [EXM, STAR: REY], today announced their commercial partnership to offer API security within the DACH region. Spike Reply will resell the 42Crunch API Security platform and provide implementation services to enterprises throughout the region as they strengthen their API-first strategies.

42Crunch expands Microsoft collaboration by joining MISA

By Newsdesk / January 10, 2023

42Crunch Expands Collaboration with Microsoft by Joining Microsoft Intelligent Security Association Collaboration Consolidates End-to-End API Security Experience for the Enterprise San Francisco, January 10, 2023 – 42Crunch, the Developer First API Security platform company, announced today that it has joined the Microsoft Intelligent Security Association (MISA), a group of security technology providers who have integrated their […]

APImetrics and 42Crunch Collaborate to Close the Loop on API Governance and Compliance

By Newsdesk / November 22, 2022

APImetrics and 42Crunch are collaborating to offer a holistic view across the API lifecycle and dive deep into the API runtime, providing unparalleled observability of the real-world behavior and security of API products.

42Crunch becomes a member of OWASP to Advance API Security 

By Newsdesk / November 14, 2022

November 14, 2022, San Francisco, CA –  42Crunch is pleased to announce our corporate membership of the Open Web Application Security Project (OWASP), a worldwide not-for-profit charitable organization focused on improving the security of software. At 42Crunch we have always been inspired by OWASP’s role as an enabler of the  global security professional community. Our […]

For API security to succeed, devs need integrated tooling

By Newsdesk / October 22, 2022

TechTarget – For API security to succeed, devs need integrated tooling

42Crunch API Scan helps enterprises to solve security challenges during the development workflows

By Newsdesk / September 23, 2022

Helpnet Security – 42Crunch API Scan helps enterprises to solve security challenges during the development workflows

Infosec Products of the Week – 42Crunch API Scan

By Newsdesk / September 22, 2022

Helpnet Security – Infosec Products of the Week – 42Crunch API Scan

Application Security Tools are not up to the job of API Security

By Newsdesk / September 4, 2022

Thenewstack.io – Application Security Tools are not up to the job of API Security

42Crunch reaches 450,000 developers as shift-left & shield right approach for API Security prevails – iTechnology Series

By Newsdesk / June 7, 2022

iTechnology Series – 42Crunch reaches 450,000 developers as shift-left & shield right approach for API Security prevails

42Crunch Reaches 450,000 Developers as Shift-Left & Shield-Right Approach For API Security Prevails – Global Security Mag

By Newsdesk / June 7, 2022

Global Security Mag – 42Crunch Reaches 450,000 Developers as Shift-Left & Shield-Right Approach For API Security Prevails

42Crunch Reaches 450,000 Developers as Shift-Left & Shield-Right Approach For API Security Prevails

By Newsdesk / June 7, 2022

JUNE 7, 2022 – National Harbor, Maryland. Today at the Gartner Security & Risk Management Summit, 42Crunch, the Developer-First API Security Platform vendor, announced that it has over 450,000 developers now using its API Security tools. 42Crunch makes it easy for developers to use its OpenAPI security tools from directly inside the market leading Integrated Development […]

Requirements and API Security Challenges Today

By Newsdesk / May 22, 2022

APIscene.io – Requirements and API Security Challenges Today

42Crunch-Cisco collaboration to focus on API security

By Newsdesk / October 22, 2021

SC Magazine – 42Crunch-Cisco collaboration to focus on API security

42Crunch and Cisco Collaborate to Drive API Security Forward and to Increase Cloud Protection

By Newsdesk / October 21, 2021

Cloudcow.com – 42Crunch and Cisco Collaborate to Drive API Security Forward and to Increase Cloud Protection

42Crunch Collaborates with Cisco to Drive API Security and improve Cloud Protection

By Newsdesk / October 21, 2021

Helpnet Security – 42Crunch Collaborates with Cisco to Drive API Security and improve Cloud Protection

42Crunch and Cisco Collaborate to Drive API Security Forward and to Increase Cloud Protection

By Newsdesk / October 11, 2021

October 11, San Francisco, CA – Today at KubeCon, 42Crunch, the Developer-First API security platform company, announced their collaboration with Cisco to provide the developer community with APIClarity, a new API discovery and security tool enabling enterprises to fortify their cloud protection. APIs are increasingly a favorite target for hackers seeking to compromise cloud environments […]

42Crunch Accelerates API Security with Two Key Executive Appointments

By Newsdesk / October 5, 2021

42Crunch Accelerates API Security with Two Key Executive Appointments Industry Veterans Stephen Gomann and Hugh Carroll Tapped to Support API Leader’s Rapid Growth San Francisco, CA – October 5, 2021 – 42Crunch, the Developer-First API Security platform vendor, today announced two key senior additions to its growing global team. Stephen Gomann has been appointed as […]

42Crunch Named as a Leader in KuppingerCole Leadership Compass Report for API Management and Security Solutions

By Newsdesk / August 31, 2021

Financialbuzz.com 42Crunch Named as a Leader in KuppingerCole Leadership Compass Report for API Management and Security Solutions

42Crunch Named as a Leader in KuppingerCole Leadership Compass Report for API Management and Security Solutions

By Newsdesk / August 31, 2021

Ranked as a Leader in Overall Leadership, Product Leadership, and Innovation Leadership Categories   San Francisco, CA  – August 31, 2021 – 42Crunch, the Developer-First API Security platform vendor, announced it has been named as a leader in KuppingerCole’s Leadership Compass report for API Management and Security including, overall leadership, product leadership and innovation leadership. […]

42Crunch and Postman See Growth of Shift-Left Adoption for API Security by Enterprise

By Newsdesk / June 23, 2021

42Crunch poll reveals that a third of developers are now implementing security testing at the start of the API design lifecycle.  33% of developers implementing security after the coding stage. 34% of developers implement security either before or after production deployment. San Francisco, CA  – June 24, 2021 – 42Crunch, the API Security platform vendor, […]

API security startup 42Crunch raises $17M Series A led by Energy Impact Partners

By Newsdesk / May 19, 2021

TechCrunch.com – API security startup 42Crunch raises $17M Series A led by Energy Impact Partners

42Crunch raises $17m in Series A to solve global API security threat

By Newsdesk / May 19, 2021

London, UK – 42Crunch, the API security leader, today announces that it has secured $17 million in a Series A investment led by Energy Impact Partners, a leading global investment firm, joined by Adara Ventures. 42Crunch is the creator of the world’s first Application Programming Interface (API) micro-firewall and a pioneer in protecting APIs against […]

42Crunch Announces Record Growth and API Security Leadership in 2020

By Newsdesk / February 10, 2021

IRVINE, CA, FEBRUARY 10, 2021 — Today, API security leader and creator of the industry’s first API Firewall, 42Crunch, announced record 900% growth in 2020 led by key enterprise accounts, innovative product advancements, and growing community of APIsecurity.io — the number one API security news source. Enterprises digitalization, as well the transition to cloud-native architectures, microservices, […]

42Crunch Publishes New OpenAPI Security Audit Plugins for Eclipse, IntelliJ, PyCharm

By Newsdesk / December 15, 2020

IRVINE, CA, DECEMBER 15, 2020 — Today, API security leader and creator of the industry’s first API Firewall, 42Crunch, announced the release of new IDE OpenAPI (Swagger) editing plugins for both Eclipse and JetBrains family of IDEs including IntelliJ and PyCharm. 42Crunch’s free OpenAPI security audit plugins simplify REST API development by delivering features such […]

VS Code OpenAPI (Swagger) Editor Surpasses 100k Installs!

By Newsdesk / October 19, 2020

Our OpenAPI (Swagger) Editor for VS Code has reached over 100,000 installs! A year ago we released our VS Code OpenAPI (Swagger) Editor with the idea of making developers lives EASIER when it came to editing security in their OpenAPI / Swagger files. This month we surpassed 100k installs and wanted to say THANK YOU!! […]

42Crunch Releases OpenAPI Static Security Audit in GitHub Code Scanning

By Newsdesk / October 7, 2020

IRVINE, CA, OCTOBER 7, 2020 — Today, the API security leader and creator of the industry’s first API Firewall, 42Crunch, announced the availability of its REST API Static Security Testing with  GitHub code scanning. By adding 42Crunch to code scanning, developers can include REST API OpenAPI / Swagger definitions within static security tests. Most of […]

42Crunch Launches New REST API Static Security Testing Extension for Bitbucket Pipelines

By Newsdesk / June 16, 2020

IRVINE, CA, JUNE 16, 2020 — Today, the API security leader and creator of the industry’s first API Firewall, 42Crunch, announced the launch of their new REST API Static Security Testing extension for Atlassian’s code collaboration and CI/CD solution, Bitbucket Pipelines. This extension enables companies to easily enforce secure API design right from their CI/CD […]

42Crunch Launches New REST API Static Security Testing Extension for Azure Pipelines 

By Newsdesk / March 18, 2020

Enables Azure DevOps customers to extend their DevSecOps practices to REST APIs IRVINE, CA, MARCH 18, 2020 — Today, the API security leader and creator of REST API DevSecOps tooling and the industry’s first API Firewall, 42Crunch, announced the launch of their new REST API Static Security Testing extension for Microsoft Azure Pipelines. This extension […]

42Crunch Adds Self Registration and Low-cost Tiers to API Security Platform

By Newsdesk / February 25, 2020

42Crunch Democratizes API Security by Adding Self Registration, Free and Low-Cost Tiers to Their Comprehensive API Security Platform   SAN FRANCISCO, FEBRUARY 25, 2020 — Today at the RSA Conference, API security leader and creator of the industry’s first API Firewall – 42Crunch – announced the launch of its new self-registration feature for their API […]

42crunch and Yenlo Announce Partnership

By Newsdesk / December 18, 2019

Amsterdam and Paris, December 18, 2019 – Global integration- and API management specialist Yenlo and specialist in API security 42Crunch, today announced a strategic partnership to secure and enforce API-policies as an added value service to Yenlo’s growing API business across the world. 42Crunch offers an enterprise-grade, full-fledged, end-to-end API security platform. Using the 42Crunch platform, enterprises have […]

42Crunch Adds API Security Audit to its Visual Studio Code OpenAPI Extension

By Newsdesk / October 9, 2019

SAN JOSE, OCTOBER 9, 2019 — Today at API World, API security leader and creator of the industry’s first API Firewall, 42Crunch, announced the availability of REST API Security Audit functionality in its popular OpenAPI extension for Microsoft Visual Studio Code — making it easier than ever to enable a DevSecOps process for API security. […]

New API Firewall Non-blocking Mode in Latest 42Crunch Release

By Newsdesk / September 12, 2019

The 42Crunch August 2019 release introduces a new API firewall non-blocking mode so you can test how it affects your existing API traffic without impacting consumers, a deeper integration between the security audit and editor for seamless navigation, and an enhanced audit issue view for faster editing. (See the release notes for additional details on full list […]

42Crunch Adds OpenAPI Editing Tools to its API Security Platform

By Newsdesk / August 6, 2019

Enables Any Developer to Become a Security Expert and the Driving Force Of API Security  IRVINE, AUGUST 6, 2019 — Today, API security leader and creator of the industry’s first API Firewall, 42Crunch, announced the latest release of its API security platform with enhanced tools for developers to easily define security in OpenAPI contracts — […]

42Crunch Announces Full Kubernetes Support to Automate Zero-Trust API Security Across Microservices Architecture

By Newsdesk / July 15, 2019

42Crunch Allows Organizations to Extend Comprehensive API Security Beyond the Edge, to Each and Every Container in Kubernetes Environments SINGAPORE, JULY 16, 2019 — Today at RSA Asia Pacific & Japan 2019, API security leader and creator of the industry’s first API Firewall – 42Crunch – announced the latest release of its API security platform […]

Hot off the press: the OWASP API Security Top 10 list!

By Newsdesk / June 18, 2019

Last week, a new OWASP project was launched at the Global AppSec conference in Tel Aviv: the API Security Top 10 list. The project information and initial Top 10 list were presented by Erez Yalon (Checkmarx) and Inon Shkedy and you can download the presentation PDF. We have also created an OWASP API Security Top […]

42Crunch announces the launch of the first API Security platform

By Newsdesk / March 7, 2019

IRVINE, CA, USA, March 6, 2019 — 42Crunch, the leading API security company, announced today the release of the 42Crunch API Platform, the world’s first API security cloud platform to discover vulnerabilities in APIs and protect them from attack. The 42Crunch Platform can protect SaaS, Web, or IoT APIs, as well as microservices. This follows the launch of […]

APIsecurity.io adds API Security issues and a free API Contract Security Audit service

By Newsdesk / February 13, 2019

LONDON, UK, February 13, 2019 — API Contract Security Audit is a free online tool that lets developers and security professionals upload their OpenAPI definition files and get a detailed security assessment on the potential risks that their APIs might have. Each issue in the report shows the specific place in the API contract that […]

42crunch and CriticalBlue announce partnership

By Newsdesk / November 26, 2018

London – Nov 21, 2018 – Today, at the API Security For Open Banking Summit, 42Crunch, the leading backend API security platform and CriticalBlue, provider of Approov, the leading frontend mobile API security solution, announced that they are now offering enterprise customers with an end-to-end API protection service. 42Crunch and CriticalBlue were both named Cool Vendors […]

42Crunch launches APISecurity.io, hires Dmitry Sotnikov as the VP of Cloud Platform

By Newsdesk / November 5, 2018

IRVINE, CA, USA, November 5, 2018 — 42Crunch announced today that it has launched APISecurity.io, an online API Security hub that includes, for example, a weekly newsletter, industry news, information on recent breaches and vulnerabilities, standards, regulations, and tools. APISecurity.io provides API developers the much needed single source for up-to-date and relevant information around API […]

42Crunch partners with Kudelski IoT Security group

By Newsdesk / December 21, 2017

CHESEAUX-SUR-LAUSANNE, Switzerland and PHOENIX (AZ), USA, December 20, 2017 – The Kudelski Group (SIX:KUD.S), the world leader in digital security, will demonstrate its IoT Security Suite at CES® 2018. The comprehensive suite of services and technologies targets device manufacturers and service providers who need solid security foundations in order to enable long-term monetization, privacy and […]

42crunch named a “Cool Vendor” in Monitoring and Management of Threats to Applications and Data

By Newsdesk / July 4, 2017

42Crunch today announced that it had been named a Cool Vendor by Gartner in its “Cool Vendors in Monitoring and Management of Threats to Applications and Data, 2017”[1] report, which was published on June 8, 2017. Gartner subscribers can access the report at https://www.gartner.com/doc/3742417?ref=SiteSearch&sthkw=cool%20vendor&fnl=search&srcId=1-3478922254 . The Gartner[2] report recommends that, “security and risk management leaders […]

Ready to Learn More?

Developer-first solution for delivering API security as code.