Modern software development requires automated API security

Check out the on-demand sessions from the Low-Code/No-Code Summit to learn how to successfully innovate and gain efficiencies by improving and scaling citizen developers. Watch now.

API security is something that few organizations master. In fact, research shows that 76% of organizations have had an API security incident in the past year.

Part of the problem is that developers often don't have the time, expertise, or technologies to secure APIs at a sustainable pace for modern software development.

API security provider Pangea Cyber, which today announced it has raised $26 million in Series B funding, aims to address this challenge with a plug-and-play API service that allows developers to integrate security features and APIs in their applications without custom code development.

The idea is to make API security scalable and accessible to developers so they can build in the necessary protections to mitigate risk to protected data.

Event

Smart Security Summit

Learn about the essential role of AI and ML in cybersecurity and industry-specific case studies on December 8. Sign up for your free pass today.

Register now API Security Automation

The announcement comes as API security incidents continue to plague developers, with 94% of organizations citing security issues in production APIs in the past year.

While these shortcomings have many reasons, lack of expertise is one of the main factors.

"Development teams simply don't have the expertise to add security features to their applications," said Oliver Freidrichs, Founder and CEO of Pangea. "With up to one million software vendors predicted by 2027 (according to Forrester), it's critical that the applications they build have access to a reliable framework of security features. This new funding will help us bring this to life. and accelerate that vision.”

Pangea Cybe's approach is designed to enable users to embed security features into applications so they can ship secure products and accelerate overall time to market.

Users can add protections to the service, including the ability to log security events, manage export restrictions, manage personally identifiable information (PII), identify malicious files, and block users from high-risk domains.

An overview of vendor security APIs

The Pangea Cyber ​​​​solution fits into the API security market, which researchers estimate will grow by 26.3% per year between 2022 and 2032 to reach a value of 10,185.4 millions of dollars.

The vendor competes with a range of established vendors, including Salt Security, which uses artificial intelligence (AI) and machine learning to discover APIs and data exposed in an organization's environment, as well as to carry out tests during production. Earlier this year, Salt Security announced that it had raised $140 million in Series D funding.

Modern software development requires automated API security

Check out the on-demand sessions from the Low-Code/No-Code Summit to learn how to successfully innovate and gain efficiencies by improving and scaling citizen developers. Watch now.

API security is something that few organizations master. In fact, research shows that 76% of organizations have had an API security incident in the past year.

Part of the problem is that developers often don't have the time, expertise, or technologies to secure APIs at a sustainable pace for modern software development.

API security provider Pangea Cyber, which today announced it has raised $26 million in Series B funding, aims to address this challenge with a plug-and-play API service that allows developers to integrate security features and APIs in their applications without custom code development.

The idea is to make API security scalable and accessible to developers so they can build in the necessary protections to mitigate risk to protected data.

Event

Smart Security Summit

Learn about the essential role of AI and ML in cybersecurity and industry-specific case studies on December 8. Sign up for your free pass today.

Register now API Security Automation

The announcement comes as API security incidents continue to plague developers, with 94% of organizations citing security issues in production APIs in the past year.

While these shortcomings have many reasons, lack of expertise is one of the main factors.

"Development teams simply don't have the expertise to add security features to their applications," said Oliver Freidrichs, Founder and CEO of Pangea. "With up to one million software vendors predicted by 2027 (according to Forrester), it's critical that the applications they build have access to a reliable framework of security features. This new funding will help us bring this to life. and accelerate that vision.”

Pangea Cybe's approach is designed to enable users to embed security features into applications so they can ship secure products and accelerate overall time to market.

Users can add protections to the service, including the ability to log security events, manage export restrictions, manage personally identifiable information (PII), identify malicious files, and block users from high-risk domains.

An overview of vendor security APIs

The Pangea Cyber ​​​​solution fits into the API security market, which researchers estimate will grow by 26.3% per year between 2022 and 2032 to reach a value of 10,185.4 millions of dollars.

The vendor competes with a range of established vendors, including Salt Security, which uses artificial intelligence (AI) and machine learning to discover APIs and data exposed in an organization's environment, as well as to carry out tests during production. Earlier this year, Salt Security announced that it had raised $140 million in Series D funding.

What's Your Reaction?

like

dislike

love

funny

angry

sad

wow