▾ G11 Media Network: | ChannelCity | ImpresaCity | SecurityOpenLab | Italian Channel Awards | Italian Project Awards | Italian Security Awards | ...
InnovationOpenLab

Cequence Takes the Lead in Using Machine Learning (ML) to Tackle AI-Backed Attacks

Cequence, a pioneer in API security and bot management, today announced multiple ML-powered advancements to its Unified API Protection (UAP) platform at the RSA Conference. With this groundbreaking re...

Business Wire

Enhancements to company’s flagship Unified API Protection platform save 90% of security analysts’ time, enabling simultaneous threat hunting across multiple APIs

SAN FRANCISCO: Cequence, a pioneer in API security and bot management, today announced multiple ML-powered advancements to its Unified API Protection (UAP) platform at the RSA Conference. With this groundbreaking release, Cequence introduces industry-leading ML-based security features, revolutionizing how organizations defend their digital assets in the AI era.

“API usage is soaring, yet many organizations grapple with securing it effectively,” said Ameya Talwalkar, CEO of Cequence. “As API threats escalate, CISOs and software engineering leaders face mounting pressure to strengthen their defenses against increasingly sophisticated attacks leveraging AI. Attackers are harnessing AI capabilities to launch more targeted and evasive assaults, heightening the urgency for robust security measures. Our industry-leading innovations in ML-based security features set a new standard for safeguarding against these evolving threats against applications and their APIs. Cequence remains committed to empowering businesses with innovative solutions to navigate the complexities of API security and bot management in the face of AI-driven adversarial tactics.”

In today’s digital landscape, where APIs are the backbone of countless applications and services, ensuring robust security has never been more critical. Cequence’s latest upgrades to its UAP product suite represent a seismic shift in API security. These advancements offer unparalleled visibility, streamlined testing and autonomous threat mitigation capabilities.

Empowering organizations to proactively safeguard their API infrastructure with confidence, Cequence’s solutions automate the detection of API management status, tailor security testing to unique business needs, and leverage ML-driven threat detection and mitigation. By equipping businesses with these tools, Cequence enables them to stay ahead of evolving threats and protect against data breaches and business disruptions. These game-changing enhancements are poised to redefine API security and are essential for any organization committed to protecting digital assets.

With the latest advancements to its innovative platform, Cequence now enhances:

Automated Threat Detection and Mitigation

  • Automatic Rule, Model & Policy Generation: Leveraging ML capabilities, the system automatically identifies anomalous or malicious traffic patterns, generating rules, models, and policies for immediate attack mitigation. This ensures continuous protection, even during off-peak hours.
  • Efficient ML-Aided Response: The ML-aided response system dramatically lightens the workload for analysts by automating tasks. Every time the system processes data, it can be up to 90% faster, saving about 1 hour each time. This boosts overall efficiency.
  • Enhanced Parallel Threat Hunting: The system allows for simultaneous threat hunting activities across multiple API endpoints. By analyzing various fingerprints and threat patterns concurrently, it accelerates the detection and mitigation process, ensuring robust security posture.

Customized API Discovery

  • Automated API Management Identification: Spyder automatically detects API hosts managed by vendors like MuleSoft, Apigee, and AWS API Gateway, providing instant insights into your API ecosystem’s management status with zero deployment or configuration changes.
  • Tailored API Definitions: Organizations can customize API definitions to match their specific usage and requirements, ensuring accurate categorization and protection of critical APIs.
  • Personalized Precision Discovery Algorithm: Tailor the discovery algorithm to specifically pinpoint API hosts of interest, such as those associated with particular product teams or hosting AI applications. This customization streamlines threat detection and response processes.

Bespoke API Security Testing

  • Tailor-made API Security Test Plans: Sentinel enables the creation of customized API security test plans tailored to unique business needs, enhancing the effectiveness of security testing efforts.
  • Flexible Authentication Profiles: Configure authentication profiles to test APIs using multiple user personas and privileges, ensuring thorough security validation across diverse user scenarios.
  • Adaptive Test Cases: Customize test cases to generate diverse attack traffic profiles per API group, adapting testing strategies to varied threat scenarios and bolstering overall security posture.

Venky Ganesan, partner at Menlo Ventures, said: “With APIs at the forefront of modern business applications, Cequence's innovative technologies, such as real-time attack detection and discovery of AI applications, are crucial for addressing the challenges posed by the development and use of distributed APIs. By bridging the API-awareness gap inherent in traditional solutions, Cequence empowers organizations to effectively defend against evolving cybersecurity risks. As one of the leading investors in the AI stack, we stand behind Cequence as they redefine industry standards and safeguard digital assets."

Carlos Morales, SVP solutions at Vercara, said: “Vercara is delighted to partner with Cequence to deliver continuous innovation in API security. With new advanced ML capabilities, Cequence's technology empowers organizations to protect their digital assets proactively. UltraAPI, Vercara's new API security service, powered by Cequence, is the perfect complement to our market leading DDoS, WAF, and DNS platform to safeguard our customers' on-line presence."

Additional Resources:

About Cequence Security

Cequence, a pioneer in API security and bot management, is the only solution that delivers Unified API Protection (UAP), uniting discovery, compliance, and protection across all internal and external APIs to defend against attacks, targeted abuse, and fraud. The flexible deployment model supports SaaS, on-premises, and hybrid installations, and APIs can be onboarded in less than 15 minutes without requiring any app instrumentation, SDK, or JavaScript integration. Cequence solutions scale to handle the most demanding government, Fortune, and Global 500 organizations, securing more than 8 billion daily API interactions and protecting more than 3 billion user accounts. To learn more, visit www.cequence.ai.

Fonte: Business Wire

If you liked this article and want to stay up to date with news from InnovationOpenLab.com subscribe to ours Free newsletter.

Related news

Last News

Sparkle works on environmentally sustainable content distribution

The Italian company partners with MainStreaming for high-performance, energy-efficient video streaming

Libraesva: being specialized is ok again in cybersecurity

Software vendors developing vertical solutions against specific attack vectors are 'cool' again. And when it comes to email security, all companies now…

Fintech: Links tests the use of exponential technologies in the banking…

Links Management and Technology just concluded the testing phase of a research project focused on banking transformation

Axyon AI: Italian Artificial Intelligence for Finance applications

Axyon AI offers an AI platform specifically designed for asset management, with several interesting strengths for those approaching machine/deep learning…

Most read

Switzerland Existing & Upcoming Data Center Database 2024 - Emerging Data…

The "Switzerland Existing & Upcoming Data Center Portfolio" database has been added to ResearchAndMarkets.com's offering. This database product covers…

Supply Wisdom Risk Management Expert Available for Comment on Global IT…

Jenna Wells, former Marine Corps Captain and Chief Customer & Product Officer of real-time risk intelligence platform Supply Wisdom, is available…

Eaton names Tiffany Hanisch senior vice president, Internal Audit

Intelligent power management company Eaton (NYSE:ETN) today announced that Tiffany Hanisch has been named senior vice president, Internal Audit, effective…

Transact Campus Rolls Out Mobile Credential Technology at the University…

Transact Campus, (“Transact”) the award winning leader in innovative mobile credential and payment solutions for a connected campus, today announced the…

Newsletter signup

Join our mailing list to get weekly updates delivered to your inbox.

Sign me up!