fbpx

News

Subscribe for expert insights to protect your APIs.

Thanks! Your subscription has been recorded.

President Biden’s Executive Order on Artificial Intelligence: A Cybersecurity Perspective

President Biden’s Executive Order on Artificial Intelligence: A Cybersecurity Perspective

Explore the pivotal role of APIs in the execution of President Biden’s Executive Order on AI, which aims to position the United States at the forefront of artificial intelligence innovation. Understand how APIs enhance AI interoperability, scalability, and accessibility, ensuring secure and efficient deployment across various sectors. Dive into the nuances of the Order’s strategy for a trustworthy AI ecosystem that aligns with American values and interests.

Another Milestone! Traceable Wins the 2023 Cybersecurity Breakthrough Award

Another Milestone! Traceable Wins the 2023 Cybersecurity Breakthrough Award

Explore Traceable’s award-winning approach to API security, celebrated by the 2023 CyberSecurity Breakthrough Award. Understand the pivotal role and vulnerabilities of APIs in cybersecurity, and discover how Traceable’s innovative Zero Trust API Access (ZTAA) provides unparalleled, future-proof protection for organizations in the intricate digital landscape.

Report Recap: A Glimpse into NTT’s 2023 Global Threat Intelligence Report

Report Recap: A Glimpse into NTT’s 2023 Global Threat Intelligence Report

Explore crucial findings from the NTT Global Threat Intelligence Report 2023, highlighting pivotal cybersecurity insights, strategies, and impacts. Navigate through the complex digital threat landscape, understanding key sectors under attack and safeguarding strategies against persistent cyber threats.

My Journey With Traceable Begins

My Journey With Traceable Begins

The emergence of cloud-native infrastructures, microservices-based application design, API-driven architectures, and generative AI are creating a tidal wave of change. After closely monitoring these tectonic shifts, I am confident that now is the time for cybersecurity to operate at an entirely new level of effectiveness. It is crucial to transition to a company that understands this vision.

Traceable Named a Winner of the Prestigious SINET16 Innovator Award

Traceable Named a Winner of the Prestigious SINET16 Innovator Award

We are thrilled to share that Traceable has been recognized as one of the top innovators in the cybersecurity industry by SINET, securing a spot in the esteemed SINET16 Innovator Award. This accolade is not just a testament to our commitment to excellence but also a reflection of our relentless pursuit of innovation in the cybersecurity domain.

Unveiling the 2023 State of API Security: A Panoramic Industry View

Unveiling the 2023 State of API Security: A Panoramic Industry View

The 2023 State of API Security: A Global Study on the Reality of API Risk: This report is a labor of profound research and hard work, delving into intricate matters such as API-related data breaches, the growing concern of API sprawl, API ownership, and the risks of fraud and abuse, as well as the growing role of Zero Trust in API Security initiatives.

Unveiling the Future of APIs: Key Insights from Postman’s 2023 State of the API Report

Unveiling the Future of APIs: Key Insights from Postman’s 2023 State of the API Report

Explore key insights from Postman’s 2023 State of the API Report in our latest blog post. We delve into the top API security risks, the improvement in API security incidents, sector-specific challenges, the threat of “zombie APIs,” and the range of API security tools available. Join us as we navigate the future of API security, turning challenges into opportunities for innovation and growth.

The 2023 Cost of a Data Breach Hits $4.45 Million: Inside IBM’s Latest Report

The 2023 Cost of a Data Breach Hits $4.45 Million: Inside IBM’s Latest Report

Explore key insights from IBM’s “2023 Cost of a Data Breach Report” in our latest blog post. We delve into the escalating costs of data breaches, the importance of strategic security investments, and the role of AI and automation in mitigating these costs. Learn about the significance of secure software development practices, including API security, in enhancing your organization’s cybersecurity posture.

5 Cybersecurity Leaders to Follow in 2023

5 Cybersecurity Leaders to Follow in 2023

These are five cybersecurity leaders you should follow in 2023. Their contributions to the field have revolutionized our understanding of cybersecurity and paved the way for the next generation of cyber professionals.

Recent MOVEit Exploits: SQL Injection to Web Shell to Data Exfiltration

Recent MOVEit Exploits: SQL Injection to Web Shell to Data Exfiltration

In the last few weeks, the security community has been shaken by a series of exploits targeting MOVEit, a popular file transfer software. These incidents have exposed critical vulnerabilities, allowing threat actors to compromise sensitive data and exploit organizations ranging from the BBS to several arms of the US Government.

OWASP API Security Top 10 List 2023 Refresh

OWASP API Security Top 10 List 2023 Refresh

OWASP API Security Top 10 List 2023 Refresh, from one of the project leaders The OWASP API Security project just released the new version of the OWASP Top 10 for APIs. The project leaders - Paulo Silva, Erez Yalon, and I - Inon Shkedy, have been working together with...

Key Takeaways from the 2023 Verizon Data Breach Investigations Report

Key Takeaways from the 2023 Verizon Data Breach Investigations Report

Explore the major findings from the 2023 Verizon Data Breach Investigations Report in our latest blog post. We delve into the rise of social engineering attacks, the human element in breaches, the most affected sectors, and the significance of web application attacks in today’s cybersecurity landscape.

Intelligent Rate Limiting for API Abuse Prevention

Intelligent Rate Limiting for API Abuse Prevention

Enter Intelligent Rate Limiting – a more nuanced approach to securing your APIs. By leveraging AI and machine learning technologies, Intelligent Rate Limiting goes beyond merely counting requests. It observes and learns from patterns, understanding normal and abnormal request behavior, thereby distinguishing between legitimate traffic and potential threats.

‘Dr. Zero Trust’ Chase Cunningham Joins Traceable as an Advisor

‘Dr. Zero Trust’ Chase Cunningham Joins Traceable as an Advisor

‘Dr. Zero Trust’ Chase Cunningham Joins Traceable as an Advisor  Traceable will leverage Cunningham’s industry-defining expertise to educate organizations on the intersection of API security and Zero Trust. Today we are excited to announce that Chase Cunningham, known...

Zero Trust Pioneer John Kindervag Joins Traceable as an Advisor

Zero Trust Pioneer John Kindervag Joins Traceable as an Advisor

Zero Trust Pioneer John Kindervag Joins Traceable as an Advisor We're excited to announce that Zero Trust pioneer, John Kindervag, has joined Traceable as an advisor! As one of the world’s foremost cybersecurity experts, Kindervag will be deeply involved in the...

OWASP API Security Top 10 2023 RC Published

OWASP API Security Top 10 2023 RC Published

OWASP API Security Top 10 2023 RC Published Why API Security? APIs have become an integral part of modern software development. APIs allow different software systems to communicate and exchange data, enabling developers to create complex applications by combining...

Traceable API Security Platform Update: End of 2022

Traceable API Security Platform Update: End of 2022

Traceable API Security Platform Update: End of 2022 Happy New year from the Traceable team! We want to share some key product updates released in the last two months. API Catalog - Complete Visibility and API Governance Improved automatic authentication detection...

Traceable Wins 2022 TMCnet Zero Trust Security Excellence Award

Traceable Wins 2022 TMCnet Zero Trust Security Excellence Award

Traceable Wins 2022 TMCnet Zero Trust Security Excellence Award Traceable has won another award! This time, we’re being recognized for our efforts toward Zero Trust Security, and we couldn’t be more proud of this accomplishment!  “It gives me great pleasure to honor...

Webinar Recap: FFIEC Compliance and What It Means for API Security

Webinar Recap: FFIEC Compliance and What It Means for API Security

Webinar Recap: FFIEC Compliance and What It Means for API Security Earlier this month, Traceable announced our capabilities for FFIEC compliance - but you may be wondering, what exactly are the new FFIEC new guidelines, and what does that mean for API Security? To...

A Record Growth Year for Traceable: Milestones and Plans for 2023

A Record Growth Year for Traceable: Milestones and Plans for 2023

With Record Growth in 2022, Traceable AI Achieves Significant Milestones and Adds Top Executives to Drive 2023 Expansion   As 2022 comes to a close, it's always great to look back and reflect on our wins and what's coming for 2023. Traceable had significant...

Top Data Breaches of 2022 and What they Mean  for API Security

Top Data Breaches of 2022 and What they Mean for API Security

Top Data Breaches of 2022 and What they Mean for API Security 2022 was quite a year for data breaches. Isn’t that always the story? Each year, the data breaches become worse, resulting in higher costs, brand value erosion, and effectively propel so many security...

2023 Cybersecurity Predictions:API Security Q&A w/ Richard Bird

2023 Cybersecurity Predictions:API Security Q&A w/ Richard Bird

2023 Cybersecurity Predictions: Insights on the Future of API Security from Traceable CSO, Richard Bird It's that time again! It's time for experts around the globe address the year we are leaving behind, assessing our success and failures as an industry, and thinking...