Veracode launches enhanced scanning tool to find and fix vulnerabilities in APIs

Veracode has launched an advanced scanning tool that enables organizations to find and fix vulnerabilities in APIs (Application Programming Interfaces) – the fastest-growing attack surface. The new capability leverages Veracode’s Dynamic Analysis (DAST) scanning engine to provide comprehensive security insights and remediation guidance for APIs as early and efficiently as possible.

Veracode API Scanning

With the rapid acceleration of digital transformation for businesses as a result of COVID-19, APIs are more critical than ever to build modern applications. They allow easy data transmission from one product or service to another, making information available on many systems. At the same time, they also create a desirable attack vector for cyber criminals.

According to Gartner, “by 2022, API abuses will move from an infrequent to the most-frequent attack vector, resulting in data breaches for enterprise web applications.”

“The explosion of APIs means that application development is becoming more fragmented and decentralized in nature, so the attack surface is growing exponentially,” said Brian Roche, Chief Product Officer at Veracode. “As such, API scanning has become the most-requested feature by our customers as they look for a solution that saves time, frees up resources, and provides peace of mind.”

Pest control company kills bugs with API Scanning

Veracode’s API Scanning has streamlined the vulnerability identification, prioritization, and remediation process for an internationally renowned pest control specialist. “Modern applications are more complex than ever, and we need to understand our risk level so that we can respond quickly and efficiently,” a Principal IT Architect at the company said.

“Veracode’s Dynamic API scanning has saved our teams many hours of remediation work by isolating high severity vulnerabilities and provided assurance that our APIs are secure before they are integrated into larger applications.”

API Scanning ensures early and efficient vulnerability remediation

The new feature allows security and vulnerability managers to analyze their APIs as soon as they are available in a network accessible runtime environment, and before they are incorporated into bigger applications. API scan results are grouped by severity and provide detailed remediation guidance within a single dashboard alongside other Dynamic Analysis scans.

This makes it easy for security teams to prioritize vulnerabilities and access the details required for developers to fix insecure code quickly, facilitating smooth collaboration between security and development teams.

Roche added, “Strong API security is fast becoming one of the top concerns for enterprises and a table stakes capability for CISOs. In a world where every relationship should start with zero trust, regular API scanning must be a cornerstone of any robust software security strategy.”

More about

Don't miss