Webinar

OAuth, OWASP, Gateways and Meshes – Oh my!

September 24, 2020

Webinar Thumb Preview-1024x585px copy

Watch the Webinar

Browse the Deck

To consider and apply API security effectively, we need to understand where we are and where we need to go. We need to know the tools we have available and who our allies are. Finally, we need a clear path and priorities on what we can accomplish and how. In this webinar, we’ll lay out a reference architecture to ensure we understand the scope, challenges, and approach to secure your APIs and organization as a whole.

We will use real use cases to illustrate the various threats and abuse APIs are exposed to.

Topics for discussion:

    • What’s the landscape? What is in bounds vs out of bounds?
    • What are the most common obstacles? How can we overcome them?
    • Where have others failed before us? How can we avoid the same?

Special Guest Presenters:

Keith Casey, API Problem Solver @Okta
David Stewart, Chief Executive Officer @Approov

Speakers

Isabelle Mauny
Isabelle Mauny

CTO and Co-founder

42Crunch   

Sam-David-BW
David Stewart

CEO

Approov

Keith Casey
Keith Casey

API Problem Solver

Okta

Latest Resources

BLOG

The Scourge of SQL Injection for APIs

By Anthony Lonergan | June 25, 2024

In a report published in May 2024, cybersecurity firm Eclypsium outlined key vulnerabilities discovered in the F5 Big IP Next device. It’s another sobering reminder of the challenges faced in securing APIs when a highly regarded security company like F5 launches a new flagship product with all-too-familiar vulnerabilities […]

NEWS

VicOne Partners with 42Crunch to Deliver Uniquely Comprehensive Security Across SDV and Connected-Vehicle Ecosystem

By Newsdesk | May 29, 2024

Collaboration pairs leaders in API and automotive cybersecurity to enable broad protection as attacks on automotive APIs climb within and among vehicle, cloud and mobile  DALLAS and TOKYO, May 29, 2024—VicOne, an automotive cybersecurity solutions leader, today announced a partnership with 42Crunch  to enhance the security of application programming […]

DataSheet

APIs are the core building block of every enterprise’s digital strategy, yet they are also the number one attack surface for hackers. 42Crunch makes developers’ and security practitioners' lives easier by protecting APIs, with a platform that automates security into the API development pipeline and gives full oversight of security policy enforcement at every stage of the API lifecycle.

Ready to Learn More?

Developer-first solution for delivering API security as code.