TeejLab Launches Next-Gen Of API Discovery And Security Platform In AWS 

TeejLab-launches-next-generation-of-API-Discovery-and-Security-platform-in-AWS-Marketplace

TeejLab launched a next-generation API management platform: API Discovery and Security in AWS Marketplace. Enterprises use a myriad of Application Programming Interface (API) to create various digital services. APIs must be governed to manage security and legal challenges, which API Marketplaces or search engines cannot address.

Enterprises have incomplete knowledge about their APIs, because of wider usage of Open Source and third-party software libraries. These libraries often have hidden APIs that are difficult to find manually.

As application development is accelerated by using thousands of APIs, which could be in-house, third-party, free, or commercial, governing all APIs seamlessly regardless of their in-house, third-party, free, and paid status becomes paramount to protect the security and legal posture of enterprises. 

API Discovery and Security is a cloud-based SaaS platform. It is available as a single-tenant SaaS (on-premises/private cloud) as well as multi-tenant SaaS (shared/public cloud) from AWS Marketplace: 

Also Read: Winning Cybersecurity Like a Gamer

Technical Capabilities:

  • Use graphical and command line tools for static (source code) and dynamic (network traffic) analysis for discovering APIs 
  • Integrate CLI tool with CICD pipeline to analyze code repositories for discovering APIs
  • Integrate VSCode and Eclipse plug-ins within IDE to analyze applications for discovering APIs
  • Perform automated security tests using OWASP top-10 and CIS top-20 frameworks
  • Identify security threats (e.g., unauthenticated/unauthorized access leading to data breaches) and legal risks (e.g., compliance with GDPR, HIPPA, SOC2, PCI-DSS, ISO27001 standards)
  • Monitor APIs periodically (e.g., weekly/monthly) to manage evolving security and legal risks
  • Generate security and compliance reports in various formats such as PDF, CSV

“Companies are inevitably getting more and more connected. It’s critical to discover what external APIs are being used, what risks they carry, and how they can be managed. TeejLab is unique in the market to address that need,” says Matt McLarty, Global Leader of API Strategy at MuleSoft.