Press release

Wallarm Reveals Current Threats to API Security, Move to 100% Channel Strategy and New API Attack Management Solution at Black Hat Europe 2023

0
Sponsored by Businesswire

BLACK HAT EUROPE 2023 Wallarm, the integrated app and API security company, today announced its upcoming appearance at Black Hat Europe 2023, the Dec. 4 to Dec. 7 conference that provides the latest in research, development and trends in information security. Wallarm executives are hosting a session on Dec. 7 at 12:15 p.m. GMT at ExCeL London and sharing critical insights and recommendations from the latest API ThreatStats™ report. Additionally, Wallarm is discussing its new 100% channel strategy and launching a new API Attack Surface Management solution during Black Hat Europe.

Wallarm’s Black Hat appearance comes as interest in API security solutions grows in Europe, with the Europe API security market expected to witness market growth of 31.5% CAGR during the forecast period (2023-2030). This critical opportunity allows Wallarm to build awareness around the need for API and app security, jump-start expansion to the European market and recruit additional channel partners.

Key announcements from Wallarm include:

Latest discoveries in API security from ThreatStats™ report

Wallarm’s Tim Erlin, head of product, and Girish Bhat, VP of marketing, are leading the Black Hat Europe session, sharing real-time insights into threats from the latest API ThreatStats™ report, such as detection of 239 new vulnerabilities, injections and API data leaks. They’ll also recommend solutions to help security practitioners fortify their digital assets, such as prioritizing authentication, authorization and access control principles and integrating API leak protection measures.

New 100% channel model

The Wallarm team is also discussing its move to a 100% channel model. With a 100% channel strategy, Wallarm can deliver a better customer experience through its channel partners, ensuring customers get the best value from working with a trusted solution provider of their choice. With this announcement, Wallarm is focused on developing new partnerships globally among VARs, distributors and technology partners, as partner profitability and enablement are key parts of the expanding channel partner program. Wallarm’s channel partners include Google Cloud, Amazon Web Services, Microsoft Azure, security solutions leaders and independent software vendors.

“Our channel program is directly linked to the quality service we provide our customers, so our move to a 100% channel model is unique,” said Clay Speckmiear, head of channel at Wallarm. “As we look toward rapid growth, a 100% channel model will help us improve our efficiency and avoid channel conflict, while not sacrificing value for our customers.”

API Attack Surface Management product launch

During Black Hat Europe, Wallarm is launching API Attack Surface Management, which identifies APIs, hosts, risks and misconfigurations. The new product arrives as more organizations lack visibility into their public API attack surface, such as which APIs are exposed, what risks they exhibit and whether they’re protected. Existing solutions are limited and occasionally only partially solve the problem.

As part of the API Attack Surface Management launch, Wallarm is introducing its API Leak Detection capability, which identifies leaked secrets — essential amid the growing concern of API data leaks.

To learn more about Wallarm’s upcoming announcements, please visit the team during Black Hat Europe at booth #426 and attend the session in Business Hall Theater C.

To become a channel partner, please sign up at https://www.wallarm.com/partners.

To try API Attack Surface Management, please visit https://www.wallarm.com/.

About Wallarm

Wallarm, the integrated App and API Security company, provides robust protection for APIs, web applications, microservices, and serverless workloads running in cloud-native environments. Wallarm is the preferred choice of hundreds of Security and DevOps teams for comprehensive discovery of web apps and API endpoints, protection against emerging threats throughout their API portfolio, and automated incident response to enhance risk management. Our platform supports modern tech stacks, offering dozens of deployment options in cloud and Kubernetes-based environments, and also provides a full cloud solution. Wallarm is headquartered in San Francisco, California, and is backed by Toba Capital, Y Сombinator, Partech, and other investors.