SBN

Wallarm Releases New End-to-End Solution to Reduce Risk and Time-to-Remediate Leaked API Keys and Secrets

Advancement to API Security Technology Will Combat Recent Surge in Hacks Leveraging Leaked API; Early Release Now Available

San Francisco, CA –(BUSINESS WIRE) January 19, 2023 – Wallarm, the end-to-end API security company, today announced the early release of the Wallarm API Leak Management solution, an enhanced API security technology designed to help organizations identify and remediate attacks exploiting leaked API keys and secrets, while providing on-going protection against hacks in the event of a leak.

In light of the recent surge in hacks involving leaked API Keys and other API secrets, Wallarm developed the API Leak Management solution to provide a comprehensive answer to this problem by automatically discovering leaked API keys and secrets, implementing controls to block their use, and protecting against any follow-on attacks. This prevents unauthorized access to sensitive data within enterprise companies while protecting their internal operations and end customers from unauthorized use of that data.

“API keys and secrets are an essential part of enterprise applications, but they are also a common target for attackers since they provide direct access to the data and infrastructure,” said Ivan Novikov, CEO and co-founder of Wallarm. “Our API Leak Management solution allows enterprise customers to automatically detect and block the use of leaked API keys, providing an additional layer of security for their data to reduce organizational risk.”

In recent months, enterprise companies like CircleCI, Slack, and LastPass have seen an escalation in attacks involving leaked API keys and other API secrets. While API key leakage incidents are not new, complicated tech stacks, longer and more complex supply chains, and overstretched engineering teams are resulting in more frequent – and more damaging – attacks. 

With the average cost of an API leaking incident at $1.2 million per year, safeguarding API keys is both a security and financial imperative. Locating and revoking API keys in a timely manner is both time-consuming and resource-intensive, so Wallarm’s proactive API leak management solution prioritizes automated detection, remediation, and control through a three-prong approach:

  1. Detect. Wallarm automatically scans public sources for leaked API secrets, which hackers can find and abuse in less than 1 minute.
  2. Remediate. Wallarm immediately blocks requests using compromised API secrets across the entire API portfolio, regardless of protocol.
  3. Control. Wallarm also continuously tracks and blocks any subsequent use of leaked API secrets.

A first in the API security space, the Wallarm API Leak Management solution is integrated with other Wallarm capabilities, including API Discovery, API Threat Prevention, and Cloud-Native WAAP. Customers get full-spectrum visibility, detection, and protection for their entire web application and API portfolio, regardless of protocol or environment, via the Wallarm API Security Platform. This reduces tool sprawl and cost while improving risk management and supporting innovation.

Existing customers who are interested in taking advantage of early access to the Wallarm API Leak Management can reach out directly to the customer support team or their account executive. Organizations may register for a free API leak exposure assessment at https://www.wallarm.com/api-leak-management-early-release

About Wallarm

Wallarm End-to-End API Security offerings provide robust protection for APIs, web applications, microservices, and serverless workloads running in cloud-native environments. Hundreds of Security and DevOps teams choose Wallarm to: discover all their web apps & API endpoints, traffic flows and sensitive data usage for complete visibility; protect their entire API portfolio against emerging threats; and respond automatically to incidents for better risk management. Our platform supports modern tech stacks, offering dozens of deployment options in cloud and Kubernetes-based environments, and also provides a full cloud solution. Wallarm is headquartered in San Francisco, California, and is backed by Toba Capital, Y Сombinator, Partech, and other investors. 

See Wallarm’s latest API threat research report blog and infographic at Q3-2022 API ThreatStats™. 

Stay up-to-date on API Security issues by subscribing to the Wallarm blog and join the API ThreatStats community on LinkedIn. 

Follow Wallarm on LinkedIn and Twitter.

Media Contact

Angelique Faul

[email protected]

The post Wallarm Releases New End-to-End Solution to Reduce Risk and Time-to-Remediate Leaked API Keys and Secrets appeared first on Wallarm.

*** This is a Security Bloggers Network syndicated blog from Wallarm authored by grahar12. Read the original post at: https://lab.wallarm.com/wallarm-releases-api-leaks-solution/