42Crunch integrates with Microsoft to provide enterprises with end-to-end API protection

42Crunch has joined the Microsoft Intelligent Security Association (MISA), a group of security technology providers who have integrated their solutions with Microsoft’s security technology products to better defend against a world of increasing threats.

42Crunch has integrated with Microsoft Sentinel to provide enterprises with end-to-end API protection and visibility, critical to the success of their API-driven digital initiatives.

The 42Crunch API security platform offers a combined shift-left and shield-right approach optimized to help DevSecOps teams implement API security throughout the API lifecycle. With 42Crunch, developers can implement security rules early in the cycle at design time, which in turn helps security teams save time and avoid costly fixes later.

The platform also enforces API security policies at runtime and via the Microsoft Sentinel integration, offers security teams compliance and governance of their API traffic.

“As a pioneer of the DevSecOps approach for API Security, 42Crunch are proud to join the Microsoft Intelligent Security Association and help organizations to ensure they have the tools they need to proactively defend against increasingly sophisticated threats in a digital world,” said Jacques Declas, CEO with 42Crunch.

“The largest and most sophisticated organizations trust 42Crunch to manage and secure their API estates. Combining Microsoft Sentinel’s intelligent analytics with 42Crunch’s API design and run-time security controls offers our enterprise customers an holistic view of their API security program and gives them the confidence to roll out their API-driven initiatives at scale”, added Declas.

“The Microsoft Intelligent Security Association has grown into a vibrant ecosystem comprised of the most reliable and trusted security vendors across the globe. Our members, like 42Crunch, share Microsoft’s commitment to collaboration within the cybersecurity community to improve our customers’ ability to predict, detect, and respond to security threats faster,” said Phil Montgomery, General Manager Security GTM at Microsoft.

“The Microsoft Sentinel integration released by 42Crunch is a significant step forward in monitoring weak spots as companies move their custom built applications into the cloud,” said Tony Velleca, CyberProof CEO.

“CyberProof believes that next generation security will need to sense anomalies from many new sources, decide quickly what actions to take and automatically execute many of these steps to mitigate the risk. 42Crunch added another key component to support enterprises in meeting these security needs,” Velleca concluded.

More about

Don't miss