fbpx

We are delighted to share Traceable AI’s latest milestone, our Series B funding announced today. This acknowledgment of the rapid growth of Traceable AI validates our mission of securing all APIs to protect organizations from ever-increasing attacks. 

When we announced the launch of Traceable AI, we were confident of the large need for securing APIs and the sensitive data that flows through them. In less than two years, our proven technology and platform is protecting our customers in use cases such as API discovery, sensitive data exfiltration, account takeover, bot mitigation, as well as data privacy and compliance – and we continue to build more capabilities into the platform. 

Hyperscale operational security

We are deeply grateful to our customers, employees, investors, and supporters — the experience and caliber of those around us has made it possible to build the industry’s only full-lifecycle API security platform. Traceable’s flagship solution addresses both the security and operational challenges that come with uncontrolled API sprawl and vulnerability – all at hyperscale.

We are all familiar with the famous 2011 quote from Marc Andreessen that, “Software is eating the world.” However, that world has evolved considerably. It’s now APIs that are eating the world. Today, more than 90 percent of new applications are developed as cloud-native and API-driven, with the vast majority of data in organizations being transmitted via APIs. Everyone is using APIs – and they must be secured. That’s why the integrity of APIs is increasingly in the cross-hairs of CISOs as they confront the next frontier of cyber security. The only way to do that is to continuously observe and evaluate every line of code from pre-production to production.

Understanding the API user

At Traceable AI, we are addressing this challenge head on. Our platform secures APIs from the inside by understanding the user accessing the APIs,  unique business logic, and business context of each API. We deliver modern API security to cloud-native and API-based applications — from API development and testing through to runtime protection. Our solution fulfills API security requirements and scales across large enterprise environments better than anyone. 

Our solution fulfills API security requirements and scales across large enterprise environments better than anyone. 

–Sanjay Nagaraj, Traceable AI

And that’s why we attract and satisfy customers like Informatica, Bullish, Digital Ocean, Zolve, and Houwzer, among others. 

“Security in web applications is a critical requirement for our cryptocurrency exchange,” said Randy Gingeleski, Senior Security Engineer at Bullish. “API security is web application security. It is one of the necessary components to ensure customers are protected. Traceable empowers security teams and engineers to see their attack surface, to better understand the traffic through some very powerful searching capabilities that are right in the Traceable web UI and attribute traffic to certain user accounts.” 

Traceable empowers security teams and engineers to see their attack surface and to better understand the traffic through some very powerful searching capabilities.

–Randy Gingeleski, Bullish

Traceable’s results in production are also attracting more open source developers, partners, and a distinguished group of advisers.

Automate and orchestrate for security

“How to find the needle in the needle in the haystack. That’s what security teams are facing when it comes to APIs,” said Dean Darwin, Traceable AI Advisory Board member and former top executive at Prisma cloud, F5, Palo Alto Networks, and Cisco. “Businesses need machine learning to find those traits in the needles. To have zero trust you need API clarity. You can no longer easily buy or hire security people, so you need to solve these vulnerabilities via technology. The bad guys are using machines, so that’s what companies need to do, too: Automate and orchestrate for security, using the Traceable AI engine and platform, which are key differentiators.” 

“When you have agents that can be automatically deployed across an entire cluster you can guarantee visibility and continuous monitoring. By then adding in analysis capabilities, you get great insight into the traffic and the data flows. You can then deliver measures that label and prevent sensitive data from being stolen. That’s the only way to go. You can’t do that without artificial intelligence and machine learning, so that’s the beauty of Traceable,” says Nicolas Chaillan, Traceable AI Advisory Board member and former U.S. Air Force and Space Force Chief Software Officer and former Special Advisory for Cybersecurity and DevSecOps at the U.S. Department of Defense.

We will continue to invest in building unassailable API security that operates at hyperscale for complete API discovery, posture management, protection, and operational analytics. 

Multiple options to get started

Depending on your role and the needs at your organization, we offer multiple options to get started with Traceable AI:

  • If you’re a CISO or DevSecOps security leader and want to evaluate your API security risks, try our API Security Posture Assessment
  • To start your journey, sign up for our Free Tier and learn all about your APIs — internal, external, third-party, and even the shadow or rogue APIs you may not even be aware of.
  • If you want to compare different API security solutions in the market, check out our API Security Tools comparison guide.
  • You can also view a demo or book a meeting to learn more and ask your questions on how Traceable can meet your API security requirements. 

(CEO Jyoti Bansal and CTO Sanjay Nagaraj are the co-founders of Traceable AI.)