Groundbreaking Technology Uses Advanced Detectors to Identify and Stop Malicious Bots that Compromise the Security of APIs; Early Release Now Available

SAN FRANCISCO–(BUSINESS WIRE)–Wallarm, the end-to-end API security company, today announced the early release of its API Abuse Prevention feature to address one of the most critical API threats: bot-based attacks. Wallarm can now accurately identify and mitigate API bot activity, protecting systems against API abuse, account takeover (ATO), and price scraping. This new feature prevents potential revenue loss, protects customer information, and defends against reputational damage, while ensuring the best possible experience for legitimate API users.

“Bots are a growing threat to API security, and traditional methods of prevention have proven to be ineffective,” said Ivan Novikov, CEO of Wallarm. “Our API Abuse Prevention feature is a game-changer. It can accurately detect and stop a wide range of bot types, without relying on JavaScript challenges. This provides our customers with a highly effective solution to protect their APIs from bot-based attacks.”

“As the fintech, healthtech, and e-commerce industries continue to evolve, API security has become more crucial than ever, with bots posing an increasing threat. Traditional security measures, such as WAFs and WAAP tools, have demonstrated their inadequacy in mitigating these risks,” explained Ivan Novikov, CEO of Wallarm. “Our API Abuse Prevention feature offers an innovative solution to this problem, accurately detecting and neutralizing various bot types without the complex deployment. This empowers our clients with a highly effective defense against bot-driven attacks on their APIs.”

Bots are a significant threat to the security of APIs and a massive concern for organizations of all sizes. In recent years, there have been several high-profile incidents of API abuse, including the theft of customer data, Denial-of-Service (DoS) attacks, and unauthorized access to sensitive information. These incidents have highlighted the need for effective solutions to prevent API abuse.

Wallarm’s API Abuse Prevention provides organizations with a highly effective solution to protect APIs from bot-based attacks by using specialized detectors to identify and stop a wide range of bot types, including stuffing bots, spiders, scanners, security crawlers, and scalper bots. These detectors can detect bot activity based on several factors, such as request patterns, timing anomalies, and API endpoint behaviors. It is designed to provide organizations with customizable protection against malicious automated behavior that blocks the bad while allowing the good—and at scale.

While traditional bot protection products are mostly focused on the web application, Wallarm’s API Abuse Prevention is specifically developed to mitigate automated actions against APIs where competing solutions fall short. It is delivered on the existing Wallarm Advanced API Security platform, enabling customers to reduce tool sprawl, analyst workload and fatigue, and operational costs. Additionally, Wallarm API Abuse Prevention includes detailed reporting and analysis, allowing organizations to better understand the nature and full scope of bot activity on their APIs, which can be used to improve overall API security and prevent future attacks.

Wallarm’s API Abuse Prevention is available now as a part of Wallarm’s Advanced API Security offering. To learn more, visit https://www.wallarm.com.

About Wallarm

Wallarm End-to-End API Security offerings provide robust protection for APIs, web applications, microservices, and serverless workloads running in cloud-native environments. Hundreds of Security and DevOps teams choose Wallarm to: discover all their web apps & API endpoints, traffic flows and sensitive data usage for complete visibility; protect their entire API portfolio against emerging threats; and respond automatically to incidents for better risk management. Our platform supports modern tech stacks, offering dozens of deployment options in cloud and Kubernetes-based environments, and also provides a full cloud solution. Wallarm is headquartered in San Francisco, California, and is backed by Toba Capital, Y Сombinator, Partech, and other investors.

See Wallarm’s 2022 Year-End API ThreatStats™ Report. Stay up-to-date on API Security issues by subscribing to the Wallarm blog and join the API ThreatStats community on LinkedIn.

Follow Wallarm on LinkedIn and Twitter.

Contacts

Angelique Faul

angelique@silverjacket.net