{"id":17730,"date":"2023-11-29T15:51:40","date_gmt":"2023-11-29T15:51:40","guid":{"rendered":"https:\/\/staging2022.42crunch.com\/?p=17730"},"modified":"2023-11-30T11:18:02","modified_gmt":"2023-11-30T11:18:02","slug":"analyst-report-review-of-partnership-between-42crunch-and-microsoft","status":"publish","type":"post","link":"https:\/\/staging2022.42crunch.com\/analyst-report-review-of-partnership-between-42crunch-and-microsoft\/","title":{"rendered":"Analyst Report: Review of Partnership Between 42Crunch and Microsoft"},"content":{"rendered":"

This \u00a0analyst report prepared by Dr. Edward Amoroso, CEO of Tag Infosphere<\/span> Inc, offers a review of the recently announced partnership between cybersecurity vendor 42Crunch and Microsoft.<\/span><\/strong><\/p>\n

Introduction<\/strong>
\nThe recently announced partnership between 42Crunch and Microsoft, integrating 42Crunch\u2019s API security solutions 1<\/sup> with Microsoft Defender for Cloud 2<\/sup>, marks a significant advancement in the field of API security 3<\/sup>. This collaboration aims to provide a comprehensive solution for the entire API lifecycle, addressing the increasing centrality of APIs in cloud applications and the growing challenge of securing them.<\/p>\n

Overview of Platforms<\/strong>
\n42Crunch’s API DevSecOps platform focuses on API security audit and vulnerability testing. The integration with Microsoft Defender for Cloud will enable Microsoft customers to benefit from continuous API protection from the design phase to runtime. APIs, while fundamental to data exchange in cloud applications, are inherently vulnerable and traditionally underserved by general application security solutions. The partnership addresses this gap by empowering developers to identify and rectify API vulnerabilities early in the development process, while also providing security teams with centralized governance across their API landscape.<\/p>\n

Microsoft Defender for APIs, a component of Microsoft Defender for Cloud, is a cloud-native application protection platform. It enhances organizational security postures and allows for the rapid detection of active real-time threats. The collaboration with 42Crunch enables development teams to adopt a “shift left” approach, addressing security vulnerabilities earlier in the development lifecycle.<\/p>\n

By merging insights from both 42Crunch and Defender for Cloud, security teams gain extensive visibility and governance over API-related risks from design to runtime. This integration also benefits operations teams, who can use Defender for Cloud’s native workflow capabilities to expedite remediation efforts.<\/p>\n

Analysis and Commentary<\/strong>
\nTAG’s on-going review and analysis of enterprise cybersecurity deployment and support has identified the ineffectiveness of using general-purpose application security solutions alone for protecting web APIs. This practice is both clumsy and expensive for practitioners 4<\/sup>.<\/p>\n

Each new API introduces unique attack vectors, necessitating a continuous, lifecycle-oriented approach to API security. This approach includes designing security into APIs, conducting API security testing, and creating and applying reusable API security policies.<\/p>\n

Jacques Declas, CEO of 42Crunch, emphasized the significance of the partnership in validating a shared vision of providing a robust DevSecOps solution to safeguard digital assets against a widening range of attacks 5<\/sup>. The partnership allows customers to establish, implement, and enforce API security compliance and governance on a large scale. Vlad Korsunsky, Vice President of Cloud and Enterprise Security at Microsoft, reiterated the enhancement of Microsoft’s CNAPP solution, Defender for Cloud, through the partnership 6<\/sup>.<\/p>\n

This enhancement offers comprehensive API security coverage throughout the entire API development lifecycle, thereby bridging the security gap from development to runtime and enabling security teams to govern their API ecosystem effectively throughout the development process.<\/p>\n

This integration is currently available in public preview for customers of Microsoft Defender for Cloud using GitHub, with future support planned for Azure DevOps. Customers can also purchase 42Crunch through the Microsoft Commercial Marketplace, expanding the accessibility of this integrated solution.<\/p>\n

Concluding Remarks<\/strong>
\nFrom a TAG analysis perspective, we view the partnership between 42Crunch and Microsoft as representing a welcome development in API security, addressing critical vulnerabilities and governance challenges in the increasingly API-centric world of cloud applications. This collaboration sets a precedent for future integrations in cybersecurity, demonstrating the importance of a holistic, lifecycle-oriented approach to securing digital assets and infrastructures.<\/p>\n

About TAG<\/strong>
\nTAG is a trusted next generation research and advisory company that utilizes an AI-powered SaaS platform to provide on demand insights, guidance, and recommendations to enterprise teams, government agencies, and commercial vendors in cybersecurity, artificial intelligence, and climate science.<\/p>\n

Copyright \u00a9 2024 TAG Infosphere, Inc. This report may not be reproduced, distributed, or shared without TAG Infosphere\u2019s written permission. The material in this report is comprised of the opinions of the TAG Infosphere analysts and is not to be interpreted as consisting of factual assertions. All warranties regarding the correctness, usefulness, accuracy, or completeness of this report are disclaimed herein.<\/p>\n

1<\/sup> Cybersecurity vendor 42Crunch has a feature-rich website at https:\/\/42crunch.com\/<\/a> which describes its commercial suite of API security solutions.
\n2 <\/sup>Microsoft\u2019s Defender for Cloud combines cloud security posture management and other cloud security functions into a powerful portfolio of solutions for Azure customers. See
https:\/\/www.microsoft.com\/en-us\/security\/business\/cloud-security\/microsoft-defender-cloud<\/a>.
\n3<\/sup> See
https:\/\/42crunch.com\/42crunch-and-microsofts-defender-for-cloud-partner-to-deliver-end-to-end-api-security\/<\/a> for a description of the partnership between the two companies.
\n4 <\/sup>TAG works with hundreds of enterprise security teams through its AI-powered SaaS offering called Research as a Service (RaaS) that provides on-demand research, guidance, and insights on issues related to cybersecurity, artificial intelligence, and sustainability for practitioners.
\n5<\/sup> See the public article located at
https:\/\/www.devopsdigest.com\/42crunch-integrates-with-microsoft-defender-for-cloud<\/a>
\n6<\/sup> The executive explains the company\u2019s vision for Cloud and Enterprise Security here:
https:\/\/techcommunity.microsoft.com\/t5\/microsoft-defender-for-cloud\/announcing-new-cnapp-capabilities-in-defender-for-cloud\/ba-p\/3981941<\/a>.<\/p>\n","protected":false},"excerpt":{"rendered":"

This \u00a0analyst report prepared by Dr. Edward Amoroso, CEO of Tag Infosphere Inc, offers a review of the recently announced partnership between cybersecurity vendor 42Crunch and Microsoft. Introduction The recently announced partnership between 42Crunch and Microsoft, integrating 42Crunch\u2019s API security solutions 1 with Microsoft Defender for Cloud 2, marks a significant advancement in the field […]<\/p>\n","protected":false},"author":19,"featured_media":17739,"comment_status":"closed","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"_seopress_robots_primary_cat":"none","_seopress_titles_title":"Tag Analyst Review of Partnership Between 42Crunch and Microsoft","_seopress_titles_desc":"This TAG analyst report offers review of the partnership between cybersecurity vendor 42Crunch and Microsoft.","_seopress_robots_index":"","site-sidebar-layout":"default","site-content-layout":"disabled","ast-site-content-layout":"default","site-content-style":"default","site-sidebar-style":"default","ast-global-header-display":"","ast-banner-title-visibility":"","ast-main-header-display":"disabled","ast-hfb-above-header-display":"disabled","ast-hfb-below-header-display":"disabled","ast-hfb-mobile-header-display":"disabled","site-post-title":"disabled","ast-breadcrumbs-content":"disabled","ast-featured-img":"disabled","footer-sml-layout":"disabled","theme-transparent-header-meta":"default","adv-header-id-meta":"","stick-header-meta":"","header-above-stick-meta":"","header-main-stick-meta":"","header-below-stick-meta":"","astra-migrate-meta-layouts":"set","ast-page-background-enabled":"default","ast-page-background-meta":{"desktop":{"background-color":"var(--ast-global-color-4)","background-image":"","background-repeat":"repeat","background-position":"center center","background-size":"auto","background-attachment":"scroll","background-type":"","background-media":"","overlay-type":"","overlay-color":"","overlay-gradient":""},"tablet":{"background-color":"","background-image":"","background-repeat":"repeat","background-position":"center center","background-size":"auto","background-attachment":"scroll","background-type":"","background-media":"","overlay-type":"","overlay-color":"","overlay-gradient":""},"mobile":{"background-color":"","background-image":"","background-repeat":"repeat","background-position":"center center","background-size":"auto","background-attachment":"scroll","background-type":"","background-media":"","overlay-type":"","overlay-color":"","overlay-gradient":""}},"ast-content-background-meta":{"desktop":{"background-color":"var(--ast-global-color-5)","background-image":"","background-repeat":"repeat","background-position":"center center","background-size":"auto","background-attachment":"scroll","background-type":"","background-media":"","overlay-type":"","overlay-color":"","overlay-gradient":""},"tablet":{"background-color":"var(--ast-global-color-5)","background-image":"","background-repeat":"repeat","background-position":"center center","background-size":"auto","background-attachment":"scroll","background-type":"","background-media":"","overlay-type":"","overlay-color":"","overlay-gradient":""},"mobile":{"background-color":"var(--ast-global-color-5)","background-image":"","background-repeat":"repeat","background-position":"center center","background-size":"auto","background-attachment":"scroll","background-type":"","background-media":"","overlay-type":"","overlay-color":"","overlay-gradient":""}},"footnotes":""},"categories":[6],"tags":[],"_links":{"self":[{"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/posts\/17730"}],"collection":[{"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/users\/19"}],"replies":[{"embeddable":true,"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/comments?post=17730"}],"version-history":[{"count":2,"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/posts\/17730\/revisions"}],"predecessor-version":[{"id":17754,"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/posts\/17730\/revisions\/17754"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/media\/17739"}],"wp:attachment":[{"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/media?parent=17730"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/categories?post=17730"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/tags?post=17730"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}