▾ G11 Media Network: | ChannelCity | ImpresaCity | SecurityOpenLab | Italian Channel Awards | Italian Project Awards | Italian Security Awards | ...
InnovationOpenLab

Graylog Announces Free API Security Tool

#APISecurity--Graylog, a provider of Security Information and Event Management (SIEM) and log management solutions, today announces the release of a free version of Graylog API Security. This API disc...

Business Wire

Expanding Enterprise Access to API Discovery and Threat Monitoring

HOUSTON: #APISecurity--Graylog, a provider of Security Information and Event Management (SIEM) and log management solutions, today announces the release of a free version of Graylog API Security. This API discovery and monitoring tool makes API security accessible to enterprises of all sizes at a time when API-related attacks are on the rise. Uniquely, Graylog API Security enables organizations to identify and classify APIs, and then detect and receive alerts on threats from inside the perimeter.

With bad actors disguising themselves as legitimate users, perimeter-based solutions are not enough. Instead, Graylog’s run-time approach complements existing Web Application Firewalls (WAF) and API gateways to provide a critical layer of defense. The solution captures all API request and response details to distinguish valid traffic from malicious actions immediately, like uncovering data exfiltration hiding under valid response codes.

Graylog CEO Andy Grolnick emphasizes, “The performance, availability, and security of business-critical applications are key to all enterprises. With cyber criminals increasingly leveraging the vulnerable API attack surface for nefarious activities, it is important to have the right capabilities for continuous detection and response around API-specific attacks. Graylog’s intelligent API Security solutions are designed to detect and respond to elusive threats not covered elsewhere. With enhanced continuous discovery capabilities and the new free edition, advanced API security capabilities are now accessible to a much broader audience, helping make our digital world safer.”

With Graylog API Security – Free Edition, practitioners gain:

  • API Discovery: Automatically discover and categorize APIs for focused monitoring
  • Risk Scoring: Prioritize alerts based on their relative risk to the organization
  • Full-fidelity Capture: Capture the complete API request and response payload, creating a readily accessible datastore for both real-time attack detection and forensic search to identify common threats and API failures swiftly and accurately
  • Real-Time Threat Intelligence: Stay ahead of emerging threats with continuous monitoring of APIs and out-of-the-box threat signatures
  • Guided Remediation: Once a threat is detected, Graylog API Security automatically provides helpful, straightforward remediation information

Graylog API Security is a cloud-native architecture available for self-managed private cloud or on-prem implementations to eliminate concerns over sending PII to a third-party vendor. The free edition includes all the features of the paid version but is limited to 16GB of local rolling storage on a single node with a one-year renewable license.

To learn more about Graylog API Security and see a brief demo, visit: https://www.graylog.org/products/api-security/. To download API Security – Free Edition, visit: https://graylog.org/free/.

About Graylog

Graylog elevates cybersecurity and IT operations through its comprehensive SIEM, Centralized Log Management, and API Security solutions. Graylog provides the edge in Threat Detection & Incident Response across diverse attack surfaces. The company’s unique blend of AI/ML, advanced analytics, and intuitive design makes cybersecurity smarter, not harder. Graylog is also ideal for troubleshooting daily IT performance and availability issues. Unlike competitors’ complex, costly setups, Graylog offers power and affordability, simplifying the IT and security challenges. Founded in Hamburg, Germany, and now headquartered in Houston, Texas, Graylog solutions are deployed in over 50,000 installations across 180 countries. Learn more at Graylog.com, or connect with us on X (Twitter) and LinkedIn.

Fonte: Business Wire

If you liked this article and want to stay up to date with news from InnovationOpenLab.com subscribe to ours Free newsletter.

Related news

Last News

Sparkle works on environmentally sustainable content distribution

The Italian company partners with MainStreaming for high-performance, energy-efficient video streaming

Libraesva: being specialized is ok again in cybersecurity

Software vendors developing vertical solutions against specific attack vectors are 'cool' again. And when it comes to email security, all companies now…

Fintech: Links tests the use of exponential technologies in the banking…

Links Management and Technology just concluded the testing phase of a research project focused on banking transformation

Axyon AI: Italian Artificial Intelligence for Finance applications

Axyon AI offers an AI platform specifically designed for asset management, with several interesting strengths for those approaching machine/deep learning…

Most read

Switzerland Existing & Upcoming Data Center Database 2024 - Emerging Data…

The "Switzerland Existing & Upcoming Data Center Portfolio" database has been added to ResearchAndMarkets.com's offering. This database product covers…

Supply Wisdom Risk Management Expert Available for Comment on Global IT…

Jenna Wells, former Marine Corps Captain and Chief Customer & Product Officer of real-time risk intelligence platform Supply Wisdom, is available…

Eaton names Tiffany Hanisch senior vice president, Internal Audit

Intelligent power management company Eaton (NYSE:ETN) today announced that Tiffany Hanisch has been named senior vice president, Internal Audit, effective…

Transact Campus Rolls Out Mobile Credential Technology at the University…

Transact Campus, (“Transact”) the award winning leader in innovative mobile credential and payment solutions for a connected campus, today announced the…

Newsletter signup

Join our mailing list to get weekly updates delivered to your inbox.

Sign me up!