Webinar

OpenAPI for API Security (Why Guess when you know?)

July 23, 2020

Webinar Thumb Preview-1024x585px copy

According to the State of the APIs report released by Smartbear in 2019, 80% of developers use OpenAPI to describe their APIs (you may still call it Swagger, but you really should call it OpenAPI now!)

What if you could put this developer work to good use, leveraging it to protect your APIs from threats, and this as early as development time.

Why guess using AI or look for malicious patterns using massive regular expressions when you already know what your API traffic should be?

Join us to understand the advantages of a positive security model, where API contracts become the rules of your application firewall.

Through a mix of presentation and demos, we will:

    • Why a positive security model is a preferred approach
    • How OpenAPI (aka Swagger) can be used for positive security
    • How 42Crunch tools uncover issues in your APIs using API definitions (we will illustrate this using real customer issues)

Speaker

Isabelle Mauny
Isabelle Mauny

Field CTO and Co-founder

   

Watch the Webinar

Browse the Deck

Latest Resources

BLOG

So, your API has been Breached, Now What?

By Axel Grosse | March 21, 2024

Last week I had the privilege of presenting some real-world API security case studies at the annual API Summit in Austin, Texas. On foot of several requests, I have summarized in this post some of the key steps an enterprise should undertake, once they discover that their API […]

NEWS

42Crunch And Microsoft’s Defender for Cloud Partner to Deliver End-to-End API Security

By Newsdesk | November 15, 2023

San Francisco, CA, November 15, 2023 10AM PST
42Crunch and Microsoft integrate services to help enterprises adopt a full-lifecycle approach to API security
Today 42Crunch, the API DevSecOps platform, announced the integration of 42Crunch’s API security audit and vulnerability testing solution with Microsoft Defender for Cloud to provide Microsoft customers continuous API protection from design to runtime.

DataSheet

APIs are the core building block of every enterprise’s digital strategy, yet they are also the number one attack surface for hackers. 42Crunch makes developers’ and security practitioners' lives easier by protecting APIs, with a platform that automates security into the API development pipeline and gives full oversight of security policy enforcement at every stage of the API lifecycle.

Ready to Learn More?

Developer-first solution for delivering API security as code.