Protect data across legacy and cloud-native applications while uncovering shadow APIs and protecting public-facing and backend APIs

SAN MATEO, CA — March 7, 2022 — Imperva, Inc., (@Imperva) the comprehensive digital security leader on a mission to help organizations protect their data and all paths to it, introduces at Imperva Amplify 2022 the availability of Imperva API Security with continuous API discovery and data classification. The product is deployed easily in any environment to provide visibility and protection of data across legacy and cloud-native applications. As a service offering, it can be seamlessly enabled by Imperva Cloud Web Application Firewall (WAF) customers or quickly deployed as a standalone to gain visibility into all API traffic.

Imperva API Security provides protection for Application Programming Interfaces (APIs) in developer environments that often lack adequate security controls and are vulnerable to malicious or inadvertent exposure. According to Gartner®, “By 2024, API abuses and related data breaches will nearly double”, predicts Mark O’Neil and Shameen Pillai, in the May 2021 report, “The 10 Things Software Engineering Leaders Need to Know About APIs[1]”.

The volume of APIs are multiplying as organizations accelerate digital transformation and adopt modern application development approaches. The proportion of web traffic flowing from APIs has grown 30% in 2022, compared to the same period last year, according to an analysis of cloud WAF traffic by Imperva Research Labs. As the volume of API traffic increases, it becomes a greater threat to an organization’s sensitive data. Motivated attackers will increasingly target APIs as the pathway to the underlying infrastructure and database. Imperva API Security enables rapid, secure development by providing continuous visibility and protection for all APIs. The product mitigates the risk of data breaches and data leakage by uncovering shadow APIs, and suggests remediation for software developers and security administrators.

Key Benefits of Imperva API Security:

  • Identify and classify data flowing through any API: Protecting APIs should be a direct extension of an organization’s strategy for securing sensitive data. Imperva API Security automatically discovers each API’s full schema while identifying and classifying the data that flows through it.
  • Continuous discovery of APIs and schema changes: With a simple activation, REST APIs are quickly detected to enable creation of a positive security model. API inventories are automatically updated, helping the security team keep pace with developers who frequently modify APIs in production.
  • Flexible deployment model: Imperva API Security works across legacy, hybrid, and cloud-native environments including: Kubernetes, legacy monolithic apps, standalone microservices, web proxies, or API gateways that integrate with other existing infrastructure. The flexible deployment model provides protection for both public-facing and backend APIs in a single solution without slowing down development teams.
  • Enable API governance: Gain visibility beyond the API endpoint and into each API’s underlying payload. This context will help business leaders in highly regulated industries enforce a governance model and stop a potential data breach.

“Organizations need a new approach for protecting APIs as attacks multiply and increase in sophistication,” says Karl Triebes, SVP, Product Management & General Manager, Application Security, Imperva. “Simply knowing how many APIs you have in your environment isn’t enough. With the focus on protecting the underlying data, Imperva API Security is designed to help security and development teams work cooperatively without altering code or slowing down the development lifecycle.”

Imperva API Security is a product uniquely designed to benefit both the security and development teams. As a core component of the market-leading Imperva Web Application & API Protection platform, customers can protect critical applications and infrastructure from online fraud, DDoS attacks, and API abuses.

“Managing the security of APIs is one of the key business risks organizations face today as they accelerate the pace of software development,” says Christopher Rodriguez, Research Director, Cybersecurity Products at IDC. “Protecting APIs should be seen as a critical dimension of a strong data security strategy. API security tools should provide the ability to discover and classify every API in and out of production. Organizations must act quickly as APIs will be the source of more data breaches in the coming years.”

Additional Information:

  • See how Imperva API Security can protect your APIs across legacy, hybrid, and cloud-native environments
  • Check out the Imperva Blog for the latest product and solution news, and threat intelligence from Imperva Research Labs
  • Contact Imperva if you’re looking for a solution to mitigate API-related security risks

About Imperva:

Imperva is the comprehensive digital security leader on a mission to help organizations protect their data and all paths to it. Only Imperva protects all digital experiences, from business logic to APIs, microservices, and the data layer, and from vulnerable, legacy environments to cloud-first organizations. Customers around the world trust Imperva to protect their applications, data, and websites from cyber attacks. With an integrated approach combining edge, application security, and data security, Imperva protects companies ranging from cloud-native start-ups to global multi-nationals with hybrid infrastructure. Imperva Threat Research and our global intelligence community keep Imperva ahead of the threat landscape and seamlessly integrate the latest security, privacy, and compliance expertise into our solutions.

© 2022 Imperva, Inc. All rights reserved. Imperva is a registered trademark of Imperva, Inc.

 

[1] Gartner, The 10 Things Software Engineering Leaders Need to Know About APIs, Published 27 May 2021, Shameen Pillai and Mark O’Neil

Gartner is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.