Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

September 2022

Stolen Future: How Data Theft Dilutes Our Growth Trajectory

During my 34-year career in federal law enforcement, I repeatedly saw the damage data theft caused to unsuspecting victims. Whether the result was an elderly retiree losing their life savings, a company losing its intellectual property, or the military losing technology that took years to research and billions of dollars to fund.

The Role of API Security in Digital Transformation

Digital transformation (DX) is a technology paradigm that has proven powerful enough to survive several seasons of hype and still emerge as an enduringly valid business proposition. DX is about leveraging new digital technologies to change a company’s fundamental relationships with its customers and suppliers. It frequently means connecting legacy systems to cloud-native applications.

Introducing the Noname API Security Workshop

APIs are the foundation to digital transformation, forging connections between applications, platforms, and services. And whether they realize it or not, all of today’s modern businesses are managing thousands of APIs in their cloud and on-premises environments. However, this innovation comes with caution as APIs also present a rapidly expanding attack surface for security teams to monitor and protect.

Earn CPE Credits with Noname's API Security Workshop

Noname Security is excited to announce that our API Security Workshop will allow you to earn Continuing Professional Education (CPE) credits. That’s right! Noname has partnered with (ISC)2, the world's leading association for empowering cybersecurity professionals and is now an approved (ISC)2 CPE Submitter Partner. By attending our 4-hour API Security Workshop, you will receive 4 CPE credits.

How API Security Can Help You Prepare For FedRAMP

Cloud companies that wish to do business with the United States federal government can only do so if they receive authorization under the Federal Risk and Authorization Management Program (FedRAMP). For a cloud service or product to get authorized through FedRAMP, its maker must demonstrate that it meets certain security standards. Given the importance and predominance of Application Programming Interfaces (APIs) in cloud computing, API security is a critical factor in achieving FedRAMP authorization.

Protect Your Applications from Hackers with API Security

According to Gartner, “traditional network and web protection tools do not protect against all the security threats facing APIs, including many of those described in the OWASP API Security Top 10.” In order to keep your organization safe from cybercriminals, you need to learn about, and invest in, robust API security tools. Noname Security is an industry-leading organization that will help your organization get prepared.

Executive View by KuppingerCole

Application Programming Interfaces (APIs) are among the foundations of modern digital business, powering the logistics of delivering digital products to partners and customers. However, Security experts have warned about numerous security risks of APIs for years. But until quite recently, many organizations still believed that their API-related risks can be sufficiently addressed by existing security tools like web application firewalls (WAFs).