News

Latest news | What others say

Latest News

42Crunch And Microsoft’s Defender for Cloud Partner to Deliver End-to-End API Security

42Crunch and Microsoft integrate services to help enterprises adopt a full-lifecycle approach to API security San Francisco, CA, November 15, 2023   - Today 42Crunch, the API DevSecOps platform, announced the integration of 42Crunch’s API security audit and vulnerability testing solution with Microsoft Defender for Cloud to provide Microsoft customers continuous API protection from design to runtime. Cloud applications are increasingly API-centric, with APIs at the core of data exchange....

More News

42Crunch Launches Automated API Contract Generation to Improve Governance & Speed Development

API World, Santa Clara, CA - October 24, 2023 - 42Crunch the API Security platform vendor, launched today, API Capture, to automate the generation of OpenAPI contracts and API security testing configurations from Postman collections and API traffic. API Capture benefits enterprises by enabling their development teams adopt best practice API security governance policies from the earliest stages in the API lifecycle at design time. This delivers improved compliance controls...

42Crunch Reaches 1 Million Developers on API Security Platform

October 24, 2023 – Santa Clara, CA. Today at API World, 42Crunch, the API Security Platform vendor, announced that it now has 1 million developers leveraging its API security tools to secure their APIs. 42Crunch makes it easy for developers to use its OpenAPI security tools from directly inside their preferred Integrated Development Environments (IDE), such as Visual Studio, Intellij and Eclipse. This approach benefits enterprises by enabling their developers...

Payemoji and 42Crunch announce partnership

Dublin, Ireland - July 12, 2023 42Crunch, the automated API security testing and threat protection vendor and Payemoji's conversational commerce solution announce partnership. Introduction to Conversational commerce API security Conversational commerce has transformed the way businesses engage with their customers. Through messaging platforms, voice assistants, and chatbots, companies can now offer personalized recommendations, process transactions, provide customer support, and gather valuable insights. This level of interaction and convenience has significantly...

42Crunch Announces Next Generation of API Security Testing Services at Gartner® Security & Risk Management Summit 2023

Enhances API Security Governance and Reduces Developer Friction Gartner Security & Risk Management Summit, National Harbor, Md. June 5, 42Crunch, the API Security platform company, announced the latest set of API security testing and threat protection capabilities, designed to ensure companies build APIs that are secure by default and don’t impede the developer workflow. Companies will benefit from these latest advancements by enhancing their overall API security governance and compliance...

42Crunch and Spike Reply Join Forces to Strengthen API Security for DACH Region

Dublin, Ireland and Duesseldorf, Germany - March 28, 2023 42Crunch, the Developer-First API Security platform vendor and Spike Reply, today announced their commercial partnership to offer API security within the DACH region. Spike Reply will resell the 42Crunch API Security platform and provide implementation services to enterprises throughout the region as they strengthen their API-first strategies. Application leaders in enterprises are encountering an ever-increasing volume and variety of API attacks and need to protect their...

42Crunch recognized as a Microsoft Security Excellence Awards finalist for Security Software Innovator

San Francisco, CA — March 14, 2023.  42Crunch, the Developer-First API Security platform today announced it is a Security Software Innovator award finalist in the Microsoft Security Excellence Awards. The company was honored among a global field of industry leaders that demonstrated success across the security landscape during the past 12 months. Jacques Declas, CEO at 42Crunch said “As pioneers in the category, we are proud to work closely with...

42Crunch expands Microsoft collaboration by joining MISA

42Crunch Expands Collaboration with Microsoft by Joining Microsoft Intelligent Security Association Collaboration Consolidates End-to-End API Security Experience for the Enterprise San Francisco, January 10, 2023 – 42Crunch, the Developer First API Security platform company, announced today that it has joined the Microsoft Intelligent Security Association (MISA), a group of security technology providers who have integrated their solutions with Microsoft’s security technology products to better defend against a world of increasing threats....

APImetrics and 42Crunch Collaborate to Close the Loop on API Governance and Compliance

42Crunch and APImetrics offer best-of-breed API security enforcement and API performance and SLA validation.   November 22, 2022, Seattle, WA APImetrics and 42Crunch are collaborating to offer a holistic view across the API lifecycle and dive deep into the API runtime, providing unparalleled observability of the real-world behavior and security of API products. Companies can verify that the critical security API properties are enforced and operate as designed and specified...

42Crunch becomes a member of OWASP to Advance API Security 

November 14, 2022, San Francisco, CA -  42Crunch is pleased to announce our corporate membership of the Open Web Application Security Project (OWASP), a worldwide not-for-profit charitable organization focused on improving the security of software. At 42Crunch we have always been inspired by OWASP’s role as an enabler of the  global security professional community. Our membership allows us to support OWASP projects while also allowing us to help shape the...

42Crunch Now Available On Microsoft Azure Marketplace.

Developer-First API Security to Help Enterprises Achieve End-to-End Protection of their Digital Initiatives   42Crunch is at API World in San Jose this week, the annual gathering of the API industry. I find it a wonderful event where end-users, vendors, consultants and analysts meet to explore and learn about the benefits gained from implementing an API-first approach to improve their businesses. APIs have been the bedrock of the digital transformation...

42Crunch Strengthens Shift-Left for API Security with API Scan from Inside IDE

500,000 API Developers secure APIs as they develop from inside their favorite IDEs 19 September, 2022 – San Francisco, API Specifications Conference (ASC) – 42Crunch, the Developer First API Security platform company, announced today at ASC the availability of the platform’s API Scan service inside the leading IDEs for developers. With over 500,000 developers already using 42Crunch, this latest addition to the platform means enterprises can further strengthen their shifting...

42Crunch Reaches 450,000 Developers as Shift-Left & Shield-Right Approach For API Security Prevails

JUNE 7, 2022 – National Harbor, Maryland. Today at the Gartner Security & Risk Management Summit, 42Crunch, the Developer-First API Security Platform vendor, announced that it has over 450,000 developers now using its API Security tools. 42Crunch makes it easy for developers to use its OpenAPI security tools from directly inside the market leading Integrated Development Environments (IDE), Visual Studio, Intellij and Eclipse. This shift-left approach benefits enterprises by enabling developers...

42Crunch and Cisco Collaborate to Drive API Security Forward and to Increase Cloud Protection

October 11, San Francisco, CA – Today at KubeCon, 42Crunch, the Developer-First API security platform company, announced their collaboration with Cisco to provide the developer community with APIClarity, a new API discovery and security tool enabling enterprises to fortify their cloud protection. APIs are increasingly a favorite target for hackers seeking to compromise cloud environments with malware such as cryptojacking and ransomware. 42Crunch and Cisco are addressing these threats by...

42Crunch Accelerates API Security with Two Key Executive Appointments

42Crunch Accelerates API Security with Two Key Executive Appointments Industry Veterans Stephen Gomann and Hugh Carroll Tapped to Support API Leader’s Rapid Growth San Francisco, CA – October 5, 2021 – 42Crunch, the Developer-First API Security platform vendor, today announced two key senior additions to its growing global team. Stephen Gomann has been appointed as Chief Revenue Officer (CRO) to lead the company's sales organization, overseeing global sales and business...

42Crunch Named as a Leader in KuppingerCole Leadership Compass Report for API Management and Security Solutions

Ranked as a Leader in Overall Leadership, Product Leadership, and Innovation Leadership Categories   San Francisco, CA  – August 31, 2021 – 42Crunch, the Developer-First API Security platform vendor, announced it has been named as a leader in KuppingerCole’s Leadership Compass report for API Management and Security including, overall leadership, product leadership and innovation leadership. The report also awarded 42Crunch’s solution “Strong Positive” and “Positive” ratings across the areas of...

42Crunch and Postman See Growth of Shift-Left Adoption for API Security by Enterprise

42Crunch poll reveals that a third of developers are now implementing security testing at the start of the API design lifecycle.  33% of developers implementing security after the coding stage. 34% of developers implement security either before or after production deployment. San Francisco, CA  - June 24, 2021 - 42Crunch, the API Security platform vendor, has announced an integration of its API security services with Postman, the API collaboration platform...

42Crunch API Security Platform June 2021 Release

Our June 2021 update just went live, and I am here to tell you the details. Executive Dashboards The most noticeable change in the user interface is the new organization-level executive dashboard. It allows organization administrators to get a quick glance at the corporate use of 42Crunch API Security and the trends across Security Audit, Conformance Scan, and Protection: You may choose the time period for the trends and use...

42Crunch raises $17m in Series A to solve global API security threat

London, UK – 42Crunch, the API security leader, today announces that it has secured $17 million in a Series A investment led by Energy Impact Partners, a leading global investment firm, joined by Adara Ventures. 42Crunch is the creator of the world’s first Application Programming Interface (API) micro-firewall and a pioneer in protecting APIs against attacks listed in the OWASP Top 10 for API Security. As stated in the Gartner...

42Crunch API Security Platform May 2021 Release

Our May 2021 update just went live, and I am here to tell you the details. Updated CI/CD plugins and repository data in the platform 42Crunch provides off-the-shelf plugins for a variety of CI/CD pipelines. These can discover OpenAPI files in the repository, upload them to the 42Crunch platform, perform Security Audit, and succeed or fail depending on the audit results. We have released new major versions of these plugins:...

42Crunch API Security Platform April 2021 Release

We have just updated our API Security platform, and I want to tell you all about it. 100+ New Security Audit Checks Security Audit checks related to authentication just had a major revamp. Now instead of generic articles on insecure authentication methods, we provide specific information for each case, including: API Key passed as a query parameter API Key passed in a header API Key in a cookie Basic authentication...

42Crunch API Security Platform March 2021 Release

Today we are happy to announce the global availability of the latest version of the 42Crunch API Security Platform. We have updated our community deployment used by thousands of API developers worldwide, our IDE plugins, online tools, and deployments used by our enterprise customers. Below is a summary of the biggest new features and improvements. Complex OpenAPI Security Audit 42Crunch Security Audit is the foundation of API security. It is...

42Crunch Announces Record Growth and API Security Leadership in 2020

IRVINE, CA, FEBRUARY 10, 2021 — Today, API security leader and creator of the industry’s first API Firewall, 42Crunch, announced record 900% growth in 2020 led by key enterprise accounts, innovative product advancements, and growing community of APIsecurity.io — the number one API security news source. Enterprises digitalization, as well the transition to cloud-native architectures, microservices, and serverless functions has led to the proliferation of APIs. Constantly changing and network-accessible, they...

42Crunch Publishes New OpenAPI Security Audit Plugins for Eclipse, IntelliJ, PyCharm

IRVINE, CA, DECEMBER 15, 2020 — Today, API security leader and creator of the industry’s first API Firewall, 42Crunch, announced the release of new IDE OpenAPI (Swagger) editing plugins for both Eclipse and JetBrains family of IDEs including IntelliJ and PyCharm. 42Crunch’s free OpenAPI security audit plugins simplify REST API development by delivering features such as OpenAPI navigation, code snippets, intellisense, and HTML preview. More importantly, the plugins help developers...

VS Code OpenAPI (Swagger) Editor Surpasses 100k Installs!

Our OpenAPI (Swagger) Editor for VS Code has reached over 100,000 installs! A year ago we released our VS Code OpenAPI (Swagger) Editor with the idea of making developers lives EASIER when it came to editing security in their OpenAPI / Swagger files. This month we surpassed 100k installs and wanted to say THANK YOU!!   [xyz-ihs snippet="VS-Code-Extension-Blog"]     How it works... Developers working on their APIs within 42Crunch’s...

42Crunch Releases OpenAPI Static Security Audit in GitHub Code Scanning

IRVINE, CA, OCTOBER 7, 2020 — Today, the API security leader and creator of the industry’s first API Firewall, 42Crunch, announced the availability of its REST API Static Security Testing with  GitHub code scanning. By adding 42Crunch to code scanning, developers can include REST API OpenAPI / Swagger definitions within static security tests. Most of today’s applications are driven by APIs. The transition to cloud-native architectures, microservices, serverless, single-page, IoT,...

42Crunch Launches New REST API Static Security Testing Extension for Bitbucket Pipelines

IRVINE, CA, JUNE 16, 2020 — Today, the API security leader and creator of the industry’s first API Firewall, 42Crunch, announced the launch of their new REST API Static Security Testing extension for Atlassian’s code collaboration and CI/CD solution, Bitbucket Pipelines. This extension enables companies to easily enforce secure API design right from their CI/CD pipeline — making it easier than ever to enable a DevSecOps process for API security....

42Crunch Launches New REST API Static Security Testing Extension for Azure Pipelines 

Enables Azure DevOps customers to extend their DevSecOps practices to REST APIs IRVINE, CA, MARCH 18, 2020 — Today, the API security leader and creator of REST API DevSecOps tooling and the industry’s first API Firewall, 42Crunch, announced the launch of their new REST API Static Security Testing extension for Microsoft Azure Pipelines. This extension enables companies to easily enforce secure API design right from their CI/CD pipeline.   With REST...

42Crunch Adds Self Registration and Low-cost Tiers to API Security Platform

42Crunch Democratizes API Security by Adding Self Registration, Free and Low-Cost Tiers to Their Comprehensive API Security Platform   SAN FRANCISCO, FEBRUARY 25, 2020 — Today at the RSA Conference, API security leader and creator of the industry’s first API Firewall – 42Crunch – announced the launch of its new self-registration feature for their API Security Platform. Development, security and operations teams now have instant access to a comprehensive set...

42crunch and Yenlo Announce Partnership

Amsterdam and Paris, December 18, 2019 – Global integration- and API management specialist Yenlo and specialist in API security 42Crunch, today announced a strategic partnership to secure and enforce API-policies as an added value service to Yenlo’s growing API business across the world. 42Crunch offers an enterprise-grade, full-fledged, end-to-end API security platform. Using the 42Crunch platform, enterprises have a unique set of integrated API security tools that allow discovery, remediation of OpenAPI vulnerabilities,...

42Crunch Adds API Security Audit to its Visual Studio Code OpenAPI Extension

SAN JOSE, OCTOBER 9, 2019 — Today at API World, API security leader and creator of the industry’s first API Firewall, 42Crunch, announced the availability of REST API Security Audit functionality in its popular OpenAPI extension for Microsoft Visual Studio Code — making it easier than ever to enable a DevSecOps process for API security. Developers working on their APIs within 42Crunch’s VS Code extension simply have to click the...

New API Firewall Non-blocking Mode in Latest 42Crunch Release

The 42Crunch August 2019 release introduces a new API firewall non-blocking mode so you can test how it affects your existing API traffic without impacting consumers, a deeper integration between the security audit and editor for seamless navigation, and an enhanced audit issue view for faster editing. (See the release notes for additional details on full list of updates.) New Feature Highlights   API Firewall Non-blocking Mode 42Crunch leverages the API contract...

42Crunch Adds OpenAPI Editing Tools to its API Security Platform

Enables Any Developer to Become a Security Expert and the Driving Force Of API Security  IRVINE, AUGUST 6, 2019 — Today, API security leader and creator of the industry’s first API Firewall, 42Crunch, announced the latest release of its API security platform with enhanced tools for developers to easily define security in OpenAPI contracts — enabling an agile DevSecOps experience, and providing full visibility into each individual API’s security landscape. ...

42Crunch Announces Full Kubernetes Support to Automate Zero-Trust API Security Across Microservices Architecture

42Crunch Allows Organizations to Extend Comprehensive API Security Beyond the Edge, to Each and Every Container in Kubernetes Environments SINGAPORE, JULY 16, 2019 — Today at RSA Asia Pacific & Japan 2019, API security leader and creator of the industry’s first API Firewall – 42Crunch – announced the latest release of its API security platform with full support for Kubernetes environments. This new solution allows organizations to easily automate API...

Leading API Security Platform, 42Crunch, Launches Partner Network

MUNICH, GERMANY. MAY 14, 2019 -- Today at the European Identity & Cloud Conference (EIC) 2019, API security leader and creator of the industry’s first API Firewall - 42Crunch - announced the launch of its reseller and implementation partner program, as well as the first two commercial partnerships with Skalena (Brazil) and atSistemas (Spain). The launching of a regional network of resellers and implementation partners will be able to resell...

42Crunch announces the launch of the first API Security platform

IRVINE, CA, USA, March 6, 2019 -- 42Crunch, the leading API security company, announced today the release of the 42Crunch API Platform, the world’s first API security cloud platform to discover vulnerabilities in APIs and protect them from attack. The 42Crunch Platform can protect SaaS, Web, or IoT APIs, as well as microservices. This follows the launch of the free API Contract Security Audit tool at APISecurity.io earlier this month. The tool helps API developers...

APIsecurity.io adds API Security issues and a free API Contract Security Audit service

LONDON, UK, February 13, 2019 -- API Contract Security Audit is a free online tool that lets developers and security professionals upload their OpenAPI definition files and get a detailed security assessment on the potential risks that their APIs might have. Each issue in the report shows the specific place in the API contract that may cause trouble, provides details on the potential exploit scenario, and shows recommendations on how...

42crunch and CriticalBlue announce partnership

London – Nov 21, 2018 – Today, at the API Security For Open Banking Summit, 42Crunch, the leading backend API security platform and CriticalBlue, provider of Approov, the leading frontend mobile API security solution, announced that they are now offering enterprise customers with an end-to-end API protection service. 42Crunch and CriticalBlue were both named Cool Vendors by Gartner in 2017. Misuse and abuse of APIs is a real and growing threat....

42Crunch launches APISecurity.io, hires Dmitry Sotnikov as the VP of Cloud Platform

IRVINE, CA, USA, November 5, 2018 -- 42Crunch announced today that it has launched APISecurity.io, an online API Security hub that includes, for example, a weekly newsletter, industry news, information on recent breaches and vulnerabilities, standards, regulations, and tools. APISecurity.io provides API developers the much needed single source for up-to-date and relevant information around API Security which has not really been available until now. The APISecurity.io effort is one of...

42Crunch partners with Kudelski IoT Security group

CHESEAUX-SUR-LAUSANNE, Switzerland and PHOENIX (AZ), USA, December 20, 2017 – The Kudelski Group (SIX:KUD.S), the world leader in digital security, will demonstrate its IoT Security Suite at CES® 2018. The comprehensive suite of services and technologies targets device manufacturers and service providers who need solid security foundations in order to enable long-term monetization, privacy and safety of their devices and enable new sustainable business models. The suite and several applications...

42crunch named a “Cool Vendor” in Monitoring and Management of Threats to Applications and Data

42Crunch today announced that it had been named a Cool Vendor by Gartner in its "Cool Vendors in Monitoring and Management of Threats to Applications and Data, 2017"[1] report, which was published on June 8, 2017. Gartner subscribers can access the report at https://www.gartner.com/doc/3742417?ref=SiteSearch&sthkw=cool%20vendor&fnl=search&srcId=1-3478922254 . The Gartner[2] report recommends that, "security and risk management leaders overseeing security monitoring and operations should utilize a security validation platform to determine if your...

Ready to Learn More?

Developer-first solution for delivering API security as code.