Saturday, June 4, 2022
HomeInformation SecurityNeosec Introduces Skilled Managed Menace Looking Service for Detecting and Investigating API...

Neosec Introduces Skilled Managed Menace Looking Service for Detecting and Investigating API Abuse and Vulnerabilities


PALO ALTO, Calif., June 2, 2022 /PRNewswire/ — Neosec, the pioneer in discovering and figuring out API threats utilizing behavioral analytics, right now introduced the provision of ShadowHunt, an expert-staffed managed menace searching service to reinforce its platform with human oversight from energetic menace hunters to establish essentially the most clandestine and obfuscated API abuse. Borrowing from menace searching capabilities in EDR and XDR, Neosec brings related methods to API safety. ShadowHunt provides safety groups peace of thoughts that API safety specialists are inspecting irregular habits on their API property.

Combining the ShadowHunt service with the Neosec cloud-based platform permits organizations to handle the growing threat to core enterprise techniques, property and knowledge from manipulation, theft or misuse. The service is right for corporations the place safety groups are short-staffed or lack the experience wanted to establish threats in enterprise API site visitors, as a result of APIs are more and more used to attach necessary enterprise techniques to clients, suppliers, and companions.

“The growing potential for insiders or attackers to make the most of enterprise APIs for legal or malicious achieve requires a brand new degree of scrutiny and class,” mentioned Giora Engel, co-founder and chief government officer, Neosec. “The brand new ShadowHunt service augments our platform with an knowledgeable crew to observe API utilization and hunt for fraud, abuse or essential vulnerabilities with none drain on a corporation’s current safety crew.”

Quite than focusing solely on vulnerabilities inside APIs, the Neosec platform addresses the issue by first routinely and frequently figuring out all APIs an organization has in use, evaluating their threat posture and monitoring consumer behavioral anomalies that might contain knowledge theft or different misuse. Most corporations lack a whole API stock, not to mention perceive the character of regular API utilization. Few have the flexibility to observe their APIs to mitigate loss or detect abuse of enterprise processes, monetary property and knowledge inside their APIs. Now, the ShadowHunt service can increase use of the Neosec platform with a crew of specialists to reply to findings rapidly, examine potential threats and suggest fast remediation and actions.

Moreover the incidents and alerts supplied by the devoted knowledgeable crew of menace hunters, the ShadowHunt service additionally features a month-to-month report back to summarize findings and investigations carried out by the crew, information of rising API threats found by Neosec throughout many alternative corporations and notable adjustments within the use and operation of APIs at present employed by an organization. The service additionally consists of full “Ask the Specialists” entry to the crew of menace hunters.

The ShadowHunt service and the Neosec platform collectively present an efficient technique to rapidly incorporate full monitoring and investigation of anomalous enterprise API utilization with out impacting current safety operations and crew workload. The mix can add safety towards vulnerability exploits and API enterprise abuse rapidly and transparently.

For extra info:

About Neosec

Neosec is re-inventing utility safety with a strong platform that unifies safety and growth groups to guard fashionable purposes from threats. The muse of the SaaS platform is constructed on knowledge and analytics to handle safety at scale. Neosec prevents threats from abusing the complicated community of APIs that join right now’s companies. The platform helps organizations uncover each API and audit threat. Neosec has pioneered using behavioral analytics to grasp regular versus irregular API utilization and delivers highly effective menace searching capabilities along with a crew of knowledgeable menace hunters. Neosec prevents threats and stops abuse hiding inside APIs and brings new intelligence to utility safety. Neosec is predicated in Palo Alto, California with R&D in Tel Aviv, Israel. To study extra, go to Neosec.com.

SOURCE Neosec

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments