Webinar

OAuth, OWASP, Gateways and Meshes – Oh my!

September 24, 2020

Webinar Thumb Preview-1024x585px copy

Watch the Webinar

Browse the Deck

To consider and apply API security effectively, we need to understand where we are and where we need to go. We need to know the tools we have available and who our allies are. Finally, we need a clear path and priorities on what we can accomplish and how. In this webinar, we’ll lay out a reference architecture to ensure we understand the scope, challenges, and approach to secure your APIs and organization as a whole.

We will use real use cases to illustrate the various threats and abuse APIs are exposed to.

Topics for discussion:

    • What’s the landscape? What is in bounds vs out of bounds?
    • What are the most common obstacles? How can we overcome them?
    • Where have others failed before us? How can we avoid the same?

Special Guest Presenters:

Keith Casey, API Problem Solver @Okta
David Stewart, Chief Executive Officer @Approov

Speakers

Isabelle Mauny
Isabelle Mauny

CTO and Co-founder

42Crunch   

Sam-David-BW
David Stewart

CEO

Approov

Keith Casey
Keith Casey

API Problem Solver

Okta

Latest Resources

BLOG

Addressing API Security Regulations in Financial Services

By Colin Domoney | April 10, 2024

Introduction APIs are disrupting almost every industry vertical, and nowhere is their impact more profound than in the financial services industry. Whether helping modernize legacy systems or creating entirely new business opportunities through innovations such as OpenBanking, APIs are the lifeblood of the financial services industry. At the […]

NEWS

42Crunch And Microsoft’s Defender for Cloud Partner to Deliver End-to-End API Security

By Newsdesk | November 15, 2023

San Francisco, CA, November 15, 2023 10AM PST
42Crunch and Microsoft integrate services to help enterprises adopt a full-lifecycle approach to API security
Today 42Crunch, the API DevSecOps platform, announced the integration of 42Crunch’s API security audit and vulnerability testing solution with Microsoft Defender for Cloud to provide Microsoft customers continuous API protection from design to runtime.

DataSheet

APIs are the core building block of every enterprise’s digital strategy, yet they are also the number one attack surface for hackers. 42Crunch makes developers’ and security practitioners' lives easier by protecting APIs, with a platform that automates security into the API development pipeline and gives full oversight of security policy enforcement at every stage of the API lifecycle.

Ready to Learn More?

Developer-first solution for delivering API security as code.