AI/MLDevelopersDevSecOpsNewsSecurity

Traceable AI Enhances Its API Security Platform

0

Traceable AI has announced enhanced capabilities to address more specific types of API attacks, including API abuse and misuse, fraud and malicious API bots, all of which contribute to serious data security and compliance challenges within organizations today. These additional capabilities enable organizations to automatically detect, stop and eliminate these types of sophisticated attacks, to protect their data, financial resources, and reputation.

Traceable’s enhanced data security capabilities address the fundamental business and financial risks, and operational downtime often associated with API data breaches. These attack types typically come in the form of API abuse and fraud, account takeover, and malicious API bots.

In terms of features and capabilities with this release, Traceable’s API security platform provides organizations the ability to track volumes of sensitive data traversing between APIs over time, and categorize users accessing data through APIs (e.g., partners, data owners, threat actors). Security and compliance teams can also create customizable data sets for enhanced data protection and compliance capabilities. Enhanced detection accuracy is also available with various sensors including geolocation, Tor, botnet, proxy and malicious bots (e.g., scraper, spam, botnet).

More capabilities include the ability to correlate with increases in account takeover or excessive login attempts, and detection of fraud for materially significant data (e.g., gift cards, loyalty points, free credits, and much more). Most importantly, users can establish a baseline of API sequences and user behavior to detect fraudulent activities.