Graylog Announces Free API Security Tool Expanding Enterprise Access to API Discovery and Threat Monitoring

Graylog, a provider of Security Information and Event Management (SIEM) and log management solutions, today announces the release of a free version of Graylog API Security. This API discovery and monitoring tool makes API security accessible to enterprises of all sizes at a time when API-related attacks are on the rise. Uniquely, Graylog API Security enables organizations to identify and classify APIs, and then detect and receive alerts on threats from inside the perimeter.

With bad actors disguising themselves as legitimate users, perimeter-based solutions are not enough. Instead, Graylog’s run-time approach complements existing Web Application Firewalls (WAF) and API gateways to provide a critical layer of defense. The solution captures all API request and response details to distinguish valid traffic from malicious actions immediately, like uncovering data exfiltration hiding under valid response codes.

Graylog CEO Andy Grolnick emphasizes, “The performance, availability, and security of business-critical applications are key to all enterprises. With cyber criminals increasingly leveraging the vulnerable API attack surface for nefarious activities, it is important to have the right capabilities for continuous detection and response around API-specific attacks. Graylog’s intelligent API Security solutions are designed to detect and respond to elusive threats not covered elsewhere. With enhanced continuous discovery capabilities and the new free edition, advanced API security capabilities are now accessible to a much broader audience, helping make our digital world safer.”

With Graylog API Security – Free Edition, practitioners gain:

  • API Discovery: Automatically discover and categorize APIs for focused monitoring
  • Risk Scoring: Prioritize alerts based on their relative risk to the organization
  • Full-fidelity Capture: Capture the complete API request and response payload, creating a readily accessible datastore for both real-time attack detection and forensic search to identify common threats and API failures swiftly and accurately
  • Real-Time Threat Intelligence: Stay ahead of emerging threats with continuous monitoring of APIs and out-of-the-box threat signatures
  • Guided Remediation: Once a threat is detected, Graylog API Security automatically provides helpful, straightforward remediation information

Graylog API Security is a cloud-native architecture available for self-managed private cloud or on-prem implementations to eliminate concerns over sending PII to a third-party vendor. The free edition includes all the features of the paid version but is limited to 16GB of local rolling storage on a single node with a one-year renewable license.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • ComNet CNGE6FX2TX4PoE

    The ComNet cost-efficient CNGE6FX2TX4PoE is a six-port switch that offers four Gbps TX ports that support the IEEE802.3at standard and provide up to 30 watts of PoE to PDs. It also has a dedicated FX/TX combination port as well as a single FX SFP to act as an additional port or an uplink port, giving the user additional options in managing network traffic. The CNGE6FX2TX4PoE is designed for use in unconditioned environments and typically used in perimeter surveillance. 3

  • AC Nio

    AC Nio

    Aiphone, a leading international manufacturer of intercom, access control, and emergency communication products, has introduced the AC Nio, its access control management software, an important addition to its new line of access control solutions. 3

  • Hanwha QNO-7012R

    Hanwha QNO-7012R

    The Q Series cameras are equipped with an Open Platform chipset for easy and seamless integration with third-party systems and solutions, and analog video output (CVBS) support for easy camera positioning during installation. A suite of on-board intelligent video analytics covers tampering, directional/virtual line detection, defocus detection, enter/exit, and motion detection. 3