Cequence Takes the Lead in Using Machine Learning (ML) to Tackle AI-Backed Attacks

Cequence, a pioneer in API security and bot management, today announced multiple ML-powered advancements to its Unified API Protection (UAP) platform at the RSA Conference. With this groundbreaking re...

Autore: Business Wire

Enhancements to company’s flagship Unified API Protection platform save 90% of security analysts’ time, enabling simultaneous threat hunting across multiple APIs

SAN FRANCISCO: Cequence, a pioneer in API security and bot management, today announced multiple ML-powered advancements to its Unified API Protection (UAP) platform at the RSA Conference. With this groundbreaking release, Cequence introduces industry-leading ML-based security features, revolutionizing how organizations defend their digital assets in the AI era.

“API usage is soaring, yet many organizations grapple with securing it effectively,” said Ameya Talwalkar, CEO of Cequence. “As API threats escalate, CISOs and software engineering leaders face mounting pressure to strengthen their defenses against increasingly sophisticated attacks leveraging AI. Attackers are harnessing AI capabilities to launch more targeted and evasive assaults, heightening the urgency for robust security measures. Our industry-leading innovations in ML-based security features set a new standard for safeguarding against these evolving threats against applications and their APIs. Cequence remains committed to empowering businesses with innovative solutions to navigate the complexities of API security and bot management in the face of AI-driven adversarial tactics.”

In today’s digital landscape, where APIs are the backbone of countless applications and services, ensuring robust security has never been more critical. Cequence’s latest upgrades to its UAP product suite represent a seismic shift in API security. These advancements offer unparalleled visibility, streamlined testing and autonomous threat mitigation capabilities.

Empowering organizations to proactively safeguard their API infrastructure with confidence, Cequence’s solutions automate the detection of API management status, tailor security testing to unique business needs, and leverage ML-driven threat detection and mitigation. By equipping businesses with these tools, Cequence enables them to stay ahead of evolving threats and protect against data breaches and business disruptions. These game-changing enhancements are poised to redefine API security and are essential for any organization committed to protecting digital assets.

With the latest advancements to its innovative platform, Cequence now enhances:

Automated Threat Detection and Mitigation

Customized API Discovery

Bespoke API Security Testing

Venky Ganesan, partner at Menlo Ventures, said: “With APIs at the forefront of modern business applications, Cequence's innovative technologies, such as real-time attack detection and discovery of AI applications, are crucial for addressing the challenges posed by the development and use of distributed APIs. By bridging the API-awareness gap inherent in traditional solutions, Cequence empowers organizations to effectively defend against evolving cybersecurity risks. As one of the leading investors in the AI stack, we stand behind Cequence as they redefine industry standards and safeguard digital assets."

Carlos Morales, SVP solutions at Vercara, said: “Vercara is delighted to partner with Cequence to deliver continuous innovation in API security. With new advanced ML capabilities, Cequence's technology empowers organizations to protect their digital assets proactively. UltraAPI, Vercara's new API security service, powered by Cequence, is the perfect complement to our market leading DDoS, WAF, and DNS platform to safeguard our customers' on-line presence."

Additional Resources:

About Cequence Security

Cequence, a pioneer in API security and bot management, is the only solution that delivers Unified API Protection (UAP), uniting discovery, compliance, and protection across all internal and external APIs to defend against attacks, targeted abuse, and fraud. The flexible deployment model supports SaaS, on-premises, and hybrid installations, and APIs can be onboarded in less than 15 minutes without requiring any app instrumentation, SDK, or JavaScript integration. Cequence solutions scale to handle the most demanding government, Fortune, and Global 500 organizations, securing more than 8 billion daily API interactions and protecting more than 3 billion user accounts. To learn more, visit www.cequence.ai.

Fonte: Business Wire


Visualizza la versione completa sul sito

Informativa
Questo sito o gli strumenti terzi da questo utilizzati si avvalgono di cookie necessari al funzionamento ed utili alle finalità illustrate nella cookie policy. Se vuoi saperne di più o negare il consenso a tutti o ad alcuni cookie, consulta la cookie policy. Chiudendo questo banner, acconsenti all’uso dei cookie.