Salt Security Strengthens CrowdStrike Partnership with New Integration- IT Security Guru


Today, Salt Security announced that it has expanded its partnership with CrowdStrike by integrating the Salt Security API Protection Platform with the industry-leading CrowdStrike Falcon® Platform. With this new integration, customers now can get a 360-degree view of API security risks with unique insights into the application-layer attack surface.  Available on the CrowdStrike Marketplace, the new integration delivers robust API threat intelligence and enhanced cross-organization API security functions by streamlining and improving API auditing, monitoring, and enforcement workflows. 

Only the patented Salt API security platform applies cloud-scale big data, along with artificial intelligence (AI) and machine learning (ML), to enable organisations to automatically discover and inventory all of their APIs. By showing where APIs expose sensitive data, Salt helps enterprises identify and block potential API attacks, as well as remediate vulnerabilities to strengthen their API security posture. 

The combination of best-of-breed API runtime monitoring and AI-driven insights from Salt with CrowdStrike’s award-winning AI-powered protection capabilities gives organisations complete visibility into their API attack surface with context into the business criticality of threats. With this partnership, customers benefit from:

  • API vulnerability and threat context: Additional intelligence from the Salt platform provides contextual information on API vulnerabilities and threats for application-layer security which enriches the Falcon platform
  • API threat mitigation: Robust API threat mitigation with Salt detections integrated with the Falcon platform 
  • API threat management automation: Enhanced detection, investigation and response of API-based threats through automated policy management within the Falcon console 

“APIs represent the core of modern technology stacks, underpinning our digital-first society by enabling the seamless transfer of data and services,” said Gur Talpaz, vice president of corporate development and head of Falcon Fund at CrowdStrike. “With APIs now a prime target for malicious actors, securing them requires a diligent and comprehensive approach. Through this joint integration, we can harness the mature AI-driven intelligence of the Salt API security platform with our widely deployed Falcon platform, giving organisations comprehensive visibility into their application-layer attack surface and a robust understanding of their application threat landscape.” 

“As API abuse continues to proliferate and cause havoc on unprepared organisations, API security has become a top priority for CISOs and security teams globally,” said Roey Eliyahu, co-founder and CEO, Salt Security. “Protecting against API threats requires deep visibility and robust runtime protection. We are excited to bring our unique strengths in API security to the CrowdStrike customer base with this new integration. Together with CrowdStrike, Salt can provide organisations with extended posture management and runtime protections across the cloud and application landscapes.” 

In September 2022, the CrowdStrike strategic investment vehicle, Falcon Fund, invested in Salt Security. Since then, the companies have worked together to enhance API discovery and runtime protection and enable security testing to harden APIs.

 



Source link