Le Lézard
Classified in: Science and technology
Subjects: Event, Contract/Agreement, Product/Service, Webcast

42Crunch Expands Collaboration with Microsoft by Joining Microsoft Intelligent Security Association


42Crunch, the Developer First API Security platform company, announced today that it has joined the Microsoft Intelligent Security Association (MISA), a group of security technology providers who have integrated their solutions with Microsoft's security technology products to better defend against a world of increasing threats. 42Crunch has integrated with Microsoft Sentinel to provide enterprises with end-to-end API protection and visibility, critical to the success of their API-driven digital initiatives.

The 42Crunch API security platform uniquely offers a combined shift-left and shield-right approach optimized to help DevSecOps teams implement API security throughout the API lifecycle. With 42Crunch, developers can implement security rules early in the cycle at design time, which in turn helps security teams save time and avoid costly fixes later. The platform also enforces API security policies at runtime and via the Microsoft Sentinel integration, offers security teams enhanced compliance and governance of their API traffic.

"As a pioneer of the DevSecOps approach for API Security, 42Crunch are proud to join the Microsoft Intelligent Security Association and help organizations to ensure they have the tools they need to proactively defend against increasingly sophisticated threats in a digital world," said Jacques Declas, CEO with 42Crunch.

"The largest and most sophisticated organizations trust 42Crunch to manage and secure their API estates. Combining Microsoft Sentinel's intelligent analytics with 42Crunch's API design and run-time security controls offers our enterprise customers an holistic view of their API security program and gives them the confidence to roll out their API-driven initiatives at scale", added Declas.

"The Microsoft Intelligent Security Association has grown into a vibrant ecosystem comprised of the most reliable and trusted security vendors across the globe. Our members, like 42Crunch, share Microsoft's commitment to collaboration within the cybersecurity community to improve our customers' ability to predict, detect, and respond to security threats faster," said Phil Montgomery, General Manager Security GTM at Microsoft.

"The Microsoft Sentinel integration released by 42Crunch is a significant step forward in monitoring weak spots as companies move their custom built applications into the cloud," said Tony Velleca, CyberProof CEO. "CyberProof believes that next generation security will need to sense anomalies from many new sources, decide quickly what actions to take and automatically execute many of these steps to mitigate the risk. 42Crunch added another key component to support enterprises in meeting these security needs."

Register for Webinar demonstrating the 42Crunch platform integration with Sentinel.

About the 42Crunch Microsoft Intelligent Security Association Membership

42Crunch has attained MISA membership in part as a result of our integration with Microsoft Sentinel, available via the Sentinel Content Hub. Currently, 42Crunch is available in the Microsoft Azure Commercial Marketplace, an online store providing applications and services for use on Azure. Every day, 42Crunch customers around the world take advantage of the Azure cloud platform, including streamlined deployment and provisioning, to accelerate their security strategies.

https://www.microsoft.com/en-ie/security/partnerships/intelligent-security-association

About 42Crunch

42Crunch provides continuous API security to protect the digital business. Our unique developer-first API security platform enables developers to build and automate security into their API development pipeline and gives security teams full visibility and control of security policy enforcement throughout the API lifecycle. Deployed by Global 2500 enterprises and over 500,000 developers worldwide, 42Crunch enables a seamless DevSecOps experience to reduce governance costs and accelerate the rollout of secure APIs.

Visit https://42crunch.com to learn more and sign up to the industry's #1 online API Security community newsletter at https://APIsecurity.io.


These press releases may also interest you

at 06:05
Elastic , the company behind Elasticsearch®, today announced new vector database performance gains with Elasticsearch and Apache Lucene, with up to 8x speed and 32x efficiency. These advancements provide developers with the most flexible and open...

at 06:02
On April 19th, the results of the "2024 Forbes China Bold Pioneers Selection" were officially announced. Mario Ho, Chairman and co-CEO of NIP Group, was among the selected, along with Miranda Qu Fang, co-founder and president of the Chinese social...

at 06:02
With thousands of press releases published each week, it can be difficult to keep up with everything on PR Newswire. To help journalists and consumers stay on top of the week's most newsworthy and popular releases, here's a recap of some major...

at 06:01
First Quarter Key Metrics Total revenue increased 5% to $4.1 billion, including organic revenue growth of 5%Operating margin decreased 210 basis points to 36.0%, and operating margin, adjusted for certain items, increased 100 basis points to 39.7%EPS...

at 06:00
The Estée Lauder Companies (ELC) and Microsoft Corp. on Friday announced the creation of an AI Innovation Lab as an expansion of their global strategic relationship. Leveraging cutting-edge generative AI capabilities in Microsoft's Azure OpenAI...

at 06:00
The report "Solar Panel Recycling Market by Type (Monocrystalline, Polycrystalline, Thin Film), Process (Thermal, Chemical, Mechanical, Laser, Combination), Shelf Life (Early Loss, Normal Loss), Material (Metal, Glass, Plastic, Silicone) - Global...



News published on and distributed by: