Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Salt Security Emerges From Stealth With API Protection Solution

Salt Security emerged from stealth mode on Tuesday with a solution designed to identify and prevent API attacks, and $10 million in funding.

Salt Security emerged from stealth mode on Tuesday with a solution designed to identify and prevent API attacks, and $10 million in funding.

Application programming interfaces (APIs) have been involved in several high profile security incidents in the past years and an increasing number of companies have started offering API protection solutions.

Salt SecuritySalt Security claims that solutions from other vendors can only detect known API attacks, but its own AI-powered technology can spot anomalies in real time and block threats in the reconnaissance phase.

The company says it can provide an inventory of all APIs within hours and helps organizations assess the risks associated with each component. Its solution should be able to detect zero-day attacks by creating a profile of legitimate APIs.

Salt also helps customers identify insecure APIs and provides information on how these weak spots can be remediated in minutes, the company claims.

Salt says its API Protection Platform, which is available in a software-as-a-service (SaaS) or a hybrid deployment if on-premises data processing is required, can be deployed in a matter of minutes without requiring any code changes from the development team.

Salt Security platform

The firm says its platform has already been used by “numerous” enterprise customers.

“Customers tell us they are using our global cloud database, MongoDB Atlas, for the peace of mind that comes with secure, managed data working in concert with the scalability and convenience of APIs,” said Davi Ottenheimer, head of product security at MongoDB. “Salt presents a new approach to addressing current and future threats, whether around big data, Internet of Things, microservices or machine learning applications, and we are very excited to explore enhanced API security with them.”

S Capital, Lookout co-founder and Y-Combinator expert Kevin Mahaffey, and Marius Nacht, co-founder and chairman of Check Point, took part in the funding round. The newly acquired funds will be used to increase R&D for Salt Security’s core platform and add support for new use cases in response to growing customer demand.

Advertisement. Scroll to continue reading.

Related: Ping Identity Acquires API Security Firm Elastic Beam

Related: Elastic Beam Emerges From Stealth With API Security Solution

Related: Leaked GitHub API Token Exposed Homebrew Software Repositories

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...