Noname Security

San Jose, CA, USA
2020
  |  By John Natale
Complying with data protection regulations isn’t easy, but it has traditionally involved dealing with familiar risks. For example, do your IT admins have the right amount of access to systems touching sensitive information? Review, remediate, report, and repeat. Compliance has been cumbersome, but workable. The problem is, today’s attack surface is nowhere near workable. And it’s evolving to include threats that most compliance programs aren’t yet accounting for.
  |  By Stas Neyman
The Noname Security 3.29 release supports seamless integration with Amazon EKS, shareable links for incidents, API environment identification, application grouping in Active Testing, and more.
  |  By Karl Mattson
Struggling to keep up with evolving regulations isn’t a new thing for IT security teams. After all, for every NIS, there’s a NIS2. But when you consider that 130+ global jurisdictions have enacted data privacy laws whose mandates change, it’s not surprising that only 9% of executives feel highly confident that they can meet all disclosure requirements.
  |  By Karl Mattson, Field CISO
Regulations are constantly evolving, becoming more punitive with larger fines and penalties every year. As a result, there is a collective industry movement towards the continuous improvement of cybersecurity in business and their ecosystem. This includes understanding what policies and processes must be implemented to remain compliant. However, this is not simply a tick-box exercise; it's about ensuring that organisations have effective safeguards in place to protect their business, their ecosystem of partners, and their customers.
  |  By Stas Neyman
The Noname Security 3.28 release supports policies to restrict API access based on IP addresses, a new method to discover and identify GraphQL APIs, and enhancements to Active Testing role-based access control.
  |  By John Natale
APIs have transformed cloud computing, simplifying communications between different cloud technologies and providing immense benefits to enterprises by connecting various cloud-based solutions. However, APIs have also become a prime target for malicious actors seeking to exploit them as a gateway into valuable resources, such as sensitive data. APIs rely on organizations to set up publicly accessible endpoints that can be used to retrieve user data and services through targeted requests.
  |  By Karl Mattson, Field CISO
As a critical element of national infrastructures worldwide, the energy and utilities sector literally keeps the lights on in today's world. When water, gas, or electricity is cut off from businesses and families, it can have catastrophic consequences. To improve resilience and guarantee service uptime, energy and utilities companies know that digitisation is key to transforming the services they deliver, but aging technology stacks, a lack of interoperability and collaboration, and poor security hygiene are all limiting progress.
  |  By Ryan B
The updated NIST Cybersecurity Framework (CSF) 2.0 was published February 26, 2024. Previously, this content was also known as the “Framework for Improving Critical Infrastructure Cybersecurity.” As stated in the framework: In summary, the updated NIST Cybersecurity Framework is organized into the following functional categories.
  |  By Dean Phillips
The deadline is approaching for U.S. government agencies to adhere to a Federal zero trust architecture (ZTA) strategy, as outlined in the 2022 Office of Budget Management (OMB) memorandum on Zero Trust cybersecurity principles. By the end of fiscal year 2024, agencies will be required to meet specific cybersecurity standards and objectives, according to the OMB memorandum (M-22-09).
  |  By Stas Neyman
The Noname Security 3.27 release includes capabilities to assess and visualize the risk of your API landscape, a user-friendly visual interface for creating and automating workflows, improved support for external API definition files, and more.
  |  By Noname Security
Data exfiltration is the unauthorized transferring of data out of a secure environment, usually for malicious purposes. It’s improper exporting of data; a data breach that ends up with data in the wrong hands. One might say it’s a fancy word for stealing. Outsiders, employees, and contractors can exfiltrate data, but it is often difficult to detect until it’s too late.
  |  By Noname Security
Business logic refers to the set of rules that govern the behavior of a business. At its core, business logic is used in making decisions based on what makes sense for your company. Despite these benefits, business logic doesn’t come without risk as vulnerabilities if your applications rely on business logic to function.
  |  By Noname Security
CSPM stands for Cloud Security Posture Management. It’s a security solution that helps organizations identify, assess, and remediate potential security risks or misconfigurations within their cloud infrastructure. CSPM tools provide continuous monitoring and analysis of cloud resources, ensuring adherence to best practices and compliance with security standards.
  |  By Noname Security
API posture management is a part of IT and cybersecurity practice that seeks to ensure maximum protection of APIs. The specifics of API posture management vary by organization, as well as by the toolset used for its implementation.
  |  By Noname Security
API Security requires Machine Learning because it is a superhuman problem to solve. With the strong partnership between Noname Security and IBM, you can protect all of your APIs and leverage the game-changing capabilities of AI/ML solutions like Watsonx to drive a faster and more secure API security practice. Learn how you can start accelerating your API security today.
  |  By Noname Security
A business continuity plan, or BCP, is a collection of procedures organizations use for maintaining their operations during times of crisis. It is a cross-functional guide that includes communication and collaboration plans, as well as back-up procedures. A well-developed BCP can help organizations avoid disruptions when dealing with unexpected outages.
  |  By Noname Security
Defense in Depth (DiD) is a cybersecurity strategy that involves deploying multiple types of defensive layers. The underlying theory holds that digital assets will be better protected if a malicious actor has to penetrate more than one barrier to succeed in an attack.
  |  By Noname Security
PSIRT stands for Product Security Incident Response Team. It’s a team within an organization that handles and responds to security incidents related to its products or services. The main purpose of a PSIRT is to identify, assess, prioritize, and respond to vulnerabilities or threats that may impact the security of the organization’s offerings.
  |  By Noname Security
Identity and Access Management (IAM) provides a critical, foundational element of cybersecurity, which is the tracking of who users are and what each user is entitled to do in a digital environment. People tend to think of IAM as a solution, but it’s actually a framework that serves as the basis for solutions, along with a range of work processes.
  |  By Noname Security
Simple Object Access Protocol, better known as SOAP, is a standards-based messaging protocol specification. Introduced in 1998, SOAP and a handful of other web standards became the foundation for a generation of enterprise technologies. SOAP APIs are especially handy when it’s necessary for a server and client to exchange data in a structured format, as SOAP messages are built in extensible markup language (XML).
  |  By Noname Security
Enterprises manage thousands of APIs, many of which are not routed through a proxy such as an API Gateway or WAF. Which means they are not monitored, rarely audited, and are most vulnerable to mistakes, misfortune, and mischief. This has left enterprise security teams to play catch-up when it comes to API security. In fact, Gartner predicts that 'by 2025, less than 50% of enterprise APIs will be managed as explosive growth in APIs surpasses the capabilities of API management tools.' Below are some of the key reasons that explain the proliferation of APIs and why many of them are left unsecure.
  |  By Noname Security
The OWASP Top 10 is a standard awareness document and is the closest approximation of a set of rules for how to build secure applications that the development and web application security community has. We created this ebook to provide an overview of the OWASP top 10 API security vulnerabilities, and the methodologies used to mitigate them.
  |  By Noname Security
With the number of APIs skyrocketing, companies are facing increasing challenges when it comes to security. Oftentimes, either there aren't enough security personnel who know how to test APIs, the number of APIs are growing faster than the security team can keep up with, or the existing security tools lack adequate coverage. Any one of these three scenarios can spell disaster for your environment. However, there is one overlooked aspect that could also weaken your API security posture if not addressed - and that's testing APIs early in the development process.
  |  By Noname Security
Today, businesses rely on APIs more than ever before. Gartner estimates that API calls represent 83% of all web traffic. Given the increased reliance on APIs, their importance to digital businesses, and the rising level of sophistication of hackers looking to compromise those APIs, organizations need a proven strategy for API security.
  |  By Noname Security
Application Programming Interfaces (APIs) are among the foundations of modern digital business, powering the logistics of delivering digital products to partners and customers. However, Security experts have warned about numerous security risks of APIs for years. But until quite recently, many organizations still believed that their API-related risks can be sufficiently addressed by existing security tools like web application firewalls (WAFs).

Proactively secure your environment from API security vulnerabilities, misconfigurations, and design flaws. Protect APIs from attacks in real-time with automated detection and response.

The Complete, Proactive API Security Platform:

  • Discover all of your APIs: Find and inventory every type of API, including HTTP, RESTful, GraphQL, SOAP, XML-RPC, JSON-RPC, and gRPC. Discover legacy and rogue APIs not managed by an API gateway, and catalog data type classifications for all APIs.
  • Detect API threats and prevent attacks: API security risks and issues are not all discovered in source code alone. Monitor real-time traffic using AI and ML-based detection to uncover data leakage, data tampering, data policy violations, suspicious behavior, and API security attacks.
  • Test API security before production: Most applications have security testing before going into production. Most APIs do not. Increase API security assurance with greater speed, efficacy, and scale with integrated API-specific testing for CI/CD pipelines.

The Complete API Security Platform.