UPDATED 09:00 EDT / JUNE 27 2023

SECURITY

Cequence Security integrates AI automation for rapid API security testing

Application programming interface security startup Cequence Security Inc. today announced new updates to its Unified API Protection Platform designed to strengthen customers’ ability to discover, manage risk and protect application programming interfaces.

The release introduces enhancements that bolster the platform’s ability to safeguard APIs for organizations by streamlining security workflows and delivering actionable insights.

Leading the list of features in the update is the implementation of generative artificial intelligence to improve API security testing. Cequence describes the AI application as “Intelligent Mode,” with the AI automating the creation of API security test plans.

The platform leverages generative AI to understand APIs and associates them with the right test cases to provide a consistent experience across different applications and environments. Cequence claims that the service can dramatically expedite the creation of test plans and ensure more effective test coverage.

The company has added the Open Web Application Security Project API Top 10 2023 test cases to offer greater security testing robustness. Doing so is said to add flexibility as it allows API tests to be conducted outside of traditional Continuous Integration and Continuous Deployment pipelines.

The update additionally introduces a fraud prevention module, a function that empowers organizations to respond to online fraud threats instantly. The module fits into Cequence’s portfolio of detection capabilities against account takeover attempts, business logic abuse and other common security risks.

The new update incorporates over 300 third-party applications, including ServiceNow, PagerDuty, JIRA and Slack. The integrations provide an infrastructure for a low-code/no-code API Security Orchestration and Response workflow, equipping security analysts with the ability to address emerging API security risks rapidly.

New enhancements to API Spyder, part of Cequence’s Unified API Protection Platform, are also said to now make it possible for customers to identify unprotected externally accessible APIs. The addition adds another layer of protection to the Cloud Security Posture Management infrastructure and complements capabilities in runtime API inventory and compliance checking.

“We are always exploring ways to further automate and improve our UAP solution and help our customers consolidate the tools required to stay ahead of the threat actors,” founder and Chief Executive Ameya Talwalkar said ahead of the release. “The updates to our platform continue to set us apart from other point solution vendors in the API security space as we are providing our customers with the only integrated best-of-suite approach to discover, comply, test and protect their APIs.”

Talwalka and Subbu Iyer, vice president of product management of Cequence, spoke with theCUBE, SiliconANGLE Media’s livestreaming studio, in September on how APIs are becoming an irresistible target for attackers:

Image: Cequence Security

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU