fbpx

Traceable’s Co-Founder and CEO, Jyoti Bansal Named to the Enterprise Security Tech Cyber Influencer Top 10 List


Jyoti Bansal, Traceable Co-Founder and CEO has been named to the
Enterprise Security Tech Cyber Influencer Top 10 List and we are super excited by the news

The Enterprise Security Tech Cyber Influencer Top 10 list recognizes the top cybersecurity influencers providing immense value to the industry with groundbreaking research, visionary thought leadership, and consistent leadership and culture-building accolades.

 

“We need leaders in the cybersecurity industry now more than ever,” said Jack Campbell, Managing Editor, Enterprise Security Tech. “The industry is bogged down by the daily cat and mouse game with cyber criminals, so we need industry leaders that are forward-looking and have a vision for how we can move the industry forward and solve macro security problems instead of simply firefighting. We’re honored to be able to recognize these leaders for the value that they are bringing to the market and their dedication to moving the cybersecurity industry forward.”


For more information about the Enterprise Security Tech Cyber Influencer Top 10 List,
please visit this page

Jyoti Bansal has been leading and innovating in the technology industry for decades, and Traceable is the latest extension of that innovation, this time in the API Security space.

 

Traceable’s platform is composed of three components designed to provide comprehensive coverage of the entire API lifecycle. Our core differentiators include the following:


Breadth of Platform Capabilities 

The majority of API security vendors focus on only one element of the API security challenge: API endpoint discovery and security posture. Traceable doesn’t believe full API security and runtime exploit protection can be accomplished through a point solution. Traceable provide three platform capabilities: 1) API Discovery and Security Posture Management, 2) Runtime API exploit protection capable of detecting and blocking both known API vulnerabilities and unknown threats and zero-day attacks, and 3) Security analytics designed to give you a rich set of security and application flow data for threat hunting, red team and blue team activities, and security optimization.

Protection Against Data Exfiltration via API

Traceable is not only a solution to inventory and risk-rank your APIs. The platform can be instrumented inside your API gateway or in-line your application architecture to provide real-time detection and protection against sensitive data exfiltration. You can immediately detect where bad actor gains access to confidential information by exploiting software bugs or CVEs. Understand the flow of transactions through your application from edge to data store and back, to quickly respond and shut down the attempted theft. It’s nearly impossible to do this via out-of-band solutions provided by other API security vendors.

Deep Security Analytics

Traceable provides a rich set of security and application flow analytics in a data lake which can be used by your SOC team or security analysts. Your team can hunt for hidden IOCs and breaches, track and trace activities of suspicious users, run postmortem analysis of security incidents, spot malicious users, speed incident response, and lower mean time to resolution.

Flexible Data Collection and Deployment Options

Traceable can collect data through a variety of methods: 1) fully out-of-band collection via network log analysis of AWS, Google Cloud, and Azure Cloud, 2) collection by instrumentation within your API gateway, proxies, service mesh or eBBF, and 3) in-app data collection through instrumentation by language-specific agents or via socket filtering. Equally important, the entire Traceable platform can be deployed 100% on-premise in a fully air-gapped model, or can be delivered by SaaS or hosted in your own AWS, GCP, and Azure cloud.

Built for Massive Scale

Traceable was designed to process and analyze APIs, application communication, and user behavior at cloud-scale. It is designed to support very large customer deployments consisting of tens of thousands of APIs, and billions of API calls.

 


About Traceable

Traceable is the industry’s leading API security platform that identifies APIs, evaluates API risk posture, stops API attacks, and provides deep analytics for threat hunting and forensic research. With visual depictions of API paths at the core of its technology, its platform applies the power of distributed tracing and machine learning models for API security across the entire software development lifecycle. Book a demo today.

 

About Enterprise Security Tech

Enterprise Security Tech is a specialized cyber media company with a global presence. The Enterprise Security Tech blog is a cybersecurity blog written for CISOs, CIOs, and security-minded CEOs that brings together critical news, expert insights, and product information to help security leaders make informed business decisions. Enterprise Security Tech is also home to The Cyber Jack Podcast, which brings listeners the latest cybersecurity insights via security experts from around the industry. For more information about Enterprise Security Tech, visit our website.