fbpx

Top Webinars of 2022: The Most Popular Sessions and Where to Find Them

2022 was a big year for Traceable, and we produced some great sessions to help organizations get on track with their API security initiatives. We’ve compiled our most popular sessions of 2022, from Zero Trust Security, to eBPF and customer stories.

Enjoy!

 

You Can’t Have True Zero Trust Without API Security


Last November, our CSO, Richard Bird, explained just how important API Security is in a Zero Trust Framework.  Many current API security vendors are falling short of the mark in facilitating Zero Trust while securing the new attack surface created by the rise of APIs.  Working closely with the thought leaders in Zero Trust, Richard Bird is uniquely positioned to speak to the impact and importance of API Security within Zero Trust.  Our CSO outlines the core principles of zero trust, contending that proper API Security practices may be the pathway to achieve Zero Trust outcomes at the application and data layer.

 

 

API Security Testing: Catch vulnerable APIs in pre-prod

 

Shifting security left has grown in popularity with the rise of DevOps and cloud native applications.  Shorter cycle times and increased change means more unknown risk and exposure – so organizations who are building out fully secure applications need to make sure that they are applying shift left capabilities to all security functions, especially API security.  Join us as Sudeep Padiyar, the Product Management Director at Traceable, discusses how Traceable enables teams to detect API Security issues in pre-production with Traceable’s XAST module, which complements runtime protection, providing API security in both prod and pre-prod environments.

Data Breaches: How API’s have become the top attack vector for data loss

 

It’s no surprise that APIs are the top attack vector for data loss, and we can’t say we didn’t see it coming!  Gartner predicted that by 2022 APIs would become the most frequent attack vector, and further predicts that by 2024 API abuses and associated data breaches will almost double. 

Join our Director of Product Management, Sudeep Padiyar, to learn how APIs became the top attack vector, and how to prevent sensitive data exfiltration via APIs, with examples of how these approaches have detected a range of API abuse patterns.

 

Informatica’s Journey to API Security

 

Solving for API Security should be the most important security priority in  2023, and to most effectively address the motley concerns that arise from your organization’s use of APIs – such as API Discovery, governance, or preventing ATO or malicious attacks – you need an appropriate API Security Platform.  

Pathik Patel, the Head of Cloud Security at Informatica, outlines how their API Security Platform solved for API Sprawl, API Discovery, and API Threat Protection in a multi-cloud environment. By choosing Traceable’s API Security platform, Informatica was able to replace their legacy Web Application Firewall (WAF) while enjoying increased security, delivering 70% greater API visibility, and saving 60+ FTE hours and 100k/year.

 

 

GigaOm Radar Report: API Security – Deep Dive

 

GigaOm recently released its GigaOm Radar Report for API Security. This third party report provides the first vendor neutral API Security Report.  Based on their research, security analysts developed top criteria for API Security, and ranked organizations accordingly.  Naming Traceable as a leader in API Security, the GigaOm Radar Report for API Security recognizes that “the breadth of Traceable’s solution in both discovery and in protection – is more complete than most, if not all, vendors in this space.”

This webinar provides a live discussion of the report between Traceable’s CSO, Richard Bird, and GigaOm analyst Don MacVittie.  Learn directly from Don about his findings and what he recommends to secure your APIs, which include looking “first at products that offer a broad solution set… choosing a solution that fits into your existing architecture.”

 

 

eBPF – The Future of API Security and Observability

Security through observability has become a cornerstone for security teams, and we at Traceable are proud to be the first API Security vendor to provide an eBPF solution.  Watch this webinar to learn how observability through extended Berkeley Packet Filter (eBPF) provides greater API security while unlocking deep application and API insights.  Traceable’s Co-Founder and CTO, Sanjay Nagaraj, covers what eBPF is and how it works for observability, what it means for API security, and how Traceable uses eBPF to catalog and protect your APIs.

Bottom line, we’re always hosting new webinars in order to provide you with the insights and information you need to be in control of your APIs.  Join us!

 

 

 


 

 

About Traceable API Security

Traceable is the industry’s leading API security platform that identifies APIs, evaluates API risk posture, stops API attacks, and provides deep analytics for threat hunting and forensic research. With visual depictions of API paths at the core of its technology, its platform applies the power of distributed tracing and machine learning models for API security across the entire development lifecycle. Visual depictions provide insight into user and API behaviors to understand anomalies and block API attacks, enabling organizations to be more secure and resilient. Learn more at traceable.ai.