TMCnet News

Noname Security Expands API Security Platform To Help Organizations Increase Cyber Resilience
[March 29, 2023]

Noname Security Expands API Security Platform To Help Organizations Increase Cyber Resilience


SAN JOSE, Calif., March 29, 2023 (GLOBE NEWSWIRE) -- Noname Security, the leading provider of complete API security solutions, today announced major enhancements to its market-leading API security platform to help organizations protect their API ecosystem, secure their applications, and increase cyber resilience. With the fastest, most flexible, and most comprehensive solution on the market, Noname Security continues to define API security.

Noname Enables Secure Growth with API Security Innovation
Today, APIs drive business, delivering value to customers, clients, patients, users, shareholders, and more. However, securing APIs – and all of the critical assets they connect – has become more difficult than ever as APIs attacks have increased exponentially. IBM Security X-Force reported that two-thirds of its analyzed incidents were due to unsecure APIs.

“APIs are the connective tissue for the digital world, but the explosion in API use has created new and rapidly growing threats to organizations across the globe. We created the Noname API Security Platform to uniquely address the modern API ecosystem, with discovery, insight, protection, and testing capabilities,” said Shay Levi, Co-Founder and CTO at Noname Security. “Doing so means not only securing APIs and their use, but also improving the speed at which our customers can expand their business.”

The Noname API Security Platform Continues to Define API Security
Noname’s latest major release delivers new capabilities across the entire platform – covering discovery, posture management, runtime protection, pre-production testing, and deployment – to help customers:

Discover More & Strengthen Security Posture
Noname Security’s Discovery and Posture Management solutions locate and provide insight to every API in an organization’s ecosystem, uncovering vulnerabilities (including the most recent OWASP API Top Ten), protecting sensitive data, and proactively monitoring for changes, including in OpenAPI and other specifications. New capabilities enable customers to:

  • Gain complete visibility and detailed insights to protect APIs with customizable discovery, flexible tagging, and datatype assignments – including PII, PCI, PHI, and custom categories – for grouping APIs by application, business unit, and more.
  • Understand APIs in rich context with visualizations of business logic, physical network infrastructure, and API traffic to undersand specific interactions and behavior patterns.
  • Secure containerized applications with enhanced discovery and detection for Kubernetes (k8s).
  • Prioritize resources and eliminate blind spots with extensive infrastructure inventories for AWS and Azure, enabling organizations to find unprotected APIs, map the connections between APIs and infrastructure resources, pinpoint resources that could increase the attack surface, and resolve potential issues with full context.



Stop Attacks with Runtime Protection
Noname Security Runtime Protection detects and blocks API attacks with real-time traffic analysis, out-of-band monitoring, inline remediation options, and workflow integrations to increase SOC effectiveness. New capabilities enable customers to:

  • Identify business-logic-based attacks immediately with updates to the industry’s most advanced anomaly detection engine using artificial intelligence & machine learning (AI/ML), including unsupervised online learning.
  • Reduce Mean-Time-To-Resolution (MTTR) with more context on issue records, including detailed remediation guidance and tools for deeper investigation.
  • Fully align with security operations center (SOC) processes with automation, custom workflows, and integrations with existing systems such as ITSM, SIEM, SOAR, and more.

Deliver Secure APIs Faster with Active Testing
Noname Security Active Testing is a purpose-built API security testing solution that helps organizations easily add security into the CI/CD pipeline without sacrificing speed. The newest version of Active Testing enables customers to:


  • Shift left with integrations into the entire software development lifecycle (SDLC). Teams get dynamic API visibility across multiple states and environments throughout the CI/CD process.
  • Leave no API untested with a unique ability to find and test every API based on an understanding of the application’s business logic.
  • Empower developers with best-in-class usability such as simple setup & automation, in-line test results, and contextual guidance for request failure mitigation.

Continuously Adapt to Changing Environments
Noname Security offers the most flexible and comprehensive set of deployment and integration options available. New capabilities enable customers to:

  • Rapidly realize value with simplified step-by-step onboarding and in-app guidance.
  • Meet any deployment requirement with both agentless and agent-based options, including eBPF, and both out-of-band and inline protection options.
  • Easily manage complex deployments with automatic updates across cloud-hosted, self-hosted, hybrid, and distributed deployments.
  • Maintain data residency and reduce overhead with remote engines to aggregate traffic into a centralized console, allowing you to keep data within your control and reducing traffic.
  • Meet strict public-sector compliance requirements with a new hardened virtual appliance.
  • See the entire attack surface with additional integrations and improvements to Akamai, AWS ECS, Cloudflare, Oracle Cloud Infrastructure, Citrix, and other connectors.

Staying Ahead of Attackers
Built by the largest team of API security researchers and developers in the industry, the Noname API Security Platform helps organizations proactively find vulnerabilities, stop attacks, reduce the risk of costly incidents, and ensure business continuity.

“Improving security posture and shifting from reactive to proactive does more than reduce risk. It allows the entire enterprise to change its position in the market from follower to leader,” said Oz Golan, CEO and Co-Founder of Noname Security.

To learn more about how Noname can help your organization increase cyber resiliency with an enterprise-wide API security program, please visit www.nonamesecurity.com/demo or check out the following resources:

About Noname Security
Noname Security is the only company taking a complete, proactive approach to API Security. Noname works with 20% of the Fortune 500 and covers the entire API security scope — Discovery, Posture Management, Runtime Protection, and API Security Testing. Noname Security is privately held, remote-first with headquarters in Silicon Valley, California, and offices in Tel Aviv and Amsterdam.

Media Contact
Stephanie Schlegel
Offleash for Noname
[email protected]


Primary Logo


[ Back To TMCnet.com's Homepage ]