Tutorials

API Security Audit using OpenAPI Swagger Editor Extension in VS Code

Identify and fix issues in the OpenAPI (formerly Swagger) definition file using the API Audit, available via the OpenAPI Editor in Microsoft Visual Studio Code (VS Code).

Reviewing The Score

API audit runs over 300 different checks and provides an overall score that represents the quality of your OpenAPI definition. Learn more by viewing the explanatory video.

Filtering The Audit Report

There are a number of ways to filter the results from the audit report. More in details in the video.

Auditing API Operations

For each operation in your OpenAPI file you have the ability to run the audit just on that single operation.

Fixing Audit Issues

How to work through the Audit report to fix identified issues starting with the critical ones.

Using "Quickfix" Automations

In many cases you will see the option to use a "Quickfix" for identified issues. This is where our tool will automatically add the appropriate fields or insert a template into the OpenAPI definition. There is also a "group fix" option where all of the same issues can be fixed in one go.

Latest Resources

WEBINAR

Mitigate OWASP API risks through security-by-design

Learn best practices and mitigation steps for some of the OWASP API vulnerabilities through this 42Crunch API security best practice webinar
Nov 5, 2024
PST 9am | EST 12pm | GMT 5pm

BLOG

Securing APIs in the Age of GenAI: Test Before You Connect

By Tom Chang | October 2, 2024

How to secure your APIs from GenAI and LLM based attacks Generative AI (GenAI) and Large Language Models (LLMs) are transforming the enterprise landscape, enhancing customer and employee experiences with unprecedented efficiency and insight. The recent McKinsey Global survey on AI reports that 65 percent of respondents say […]

DataSheet

APIs are the core building block of every enterprise’s digital strategy, yet they are also the number one attack surface for hackers. 42Crunch makes developers’ and security practitioners' lives easier by protecting APIs, with a platform that automates security into the API development pipeline and gives full oversight of security policy enforcement at every stage of the API lifecycle.

Ready to Learn More?

Developer-first solution for delivering API security as code.