www.imperva.com Open in urlscan Pro
45.60.76.225  Public Scan

Submitted URL: https://imperva.getoutreach.com/api/mailings/click/PMRGSZBCHIZDGMRQHA2TALBCOVZGYIR2EJUHI5DQOM5C6L3XO53S42LNOBSXE5TBFZRW63JPMJWG6...
Effective URL: https://www.imperva.com/blog/imperva-ships-api-security-providing-continuous-api-discovery-and-data-classification-with-...
Submission: On January 17 via api from DE — Scanned from DE

Form analysis 2 forms found in the DOM

<form elem-id="" class="marketo-form" data-form-id="2692" data-form-args="form_args_469310192"></form>

<form elem-id="" class="marketo-form" data-form-id="3495" data-form-args="form_args_1265946329"></form>

Text Content

Under DDoS Attack?
1-866-777-9980
Login
LoginCloud Security ConsoleRASP Console
EN
EnglishENDeutschDEEspañolESFrançaisFRPortuguêsPT-BR日本語日本語한국어KR中文CN
Under DDoS Attack?
1-866-777-9980
Contact UsContact Us
 * Why Imperva
 * Products
   Products
    * Application Performance
    * Application Security
    * Data Security
    * Network Security
    * Imperva Plans
   
   Application Performance
   Application Performance Overview
   Optimize content delivery and user experience
    * Content Delivery Network
      Boost website performance with caching and compression
    * Waiting Room
      Virtual queuing to control visitor traffic
   
   THE IMPORTANCE OF A RESILIENT CDN FOR DIGITAL PERFORMANCE
   
   Get featured report
   Application Security
   Application Security Overview
   Industry-leading application and API protection
    * Web Application Firewall
      Instantly secure applications from the latest threats
    * Advanced Bot Protection
      Identify and mitigate the most sophisticated bad bot
    * API Security
      Discover shadow APIs and the sensitive data they handle
    * DDoS Protection
      Secure all assets at the edge with guaranteed uptime
   
    * Client-Side Protection
      Visibility and control over third-party JavaScript code
    * Runtime Protection
      Secure workloads from unknown threats and vulnerabilities
    * Serverless Protection
      Uncover security weaknesses on serverless environments
    * Attack Analytics
      Complete visibility into your latest attacks and threats
   
   IMPERVA NAMED A SECURITY LEADER IN THE SECUREIQLAB CYBERRISK REPORT
   
   Get featured report
   Data Security
   Data Security Overview
   Protect all data and ensure compliance at any scale
    * Data Security Fabric
      Multicloud, hybrid security platform protecting all data types
    * Business Capabilities
       * Data security at scale
       * Data security for multicloud
       * Risk analytics & insights
       * Data compliance at scale
       * Data discovery & classification
   
    * Cloud Data Security
      SaaS-based data posture management and protection
    * The Imperva Advantage
       * Broadest coverage
       * Protect any data source
       * Ecosystem integration
       * Unified visibility
   
   IDC SPOTLIGHT: EFFECTIVE MULTICLOUD DATA SECURITY
   
   Get featured report
   Network Security
   Network Security Overview
   Protection and control over your network infrastructure
    * DDoS Protection
      Secure all assets at the edge with guaranteed uptime
   
   GLOBAL DDOS THREAT LANDSCAPE REPORT
   
   Get featured report
   Imperva Plans
 * Solutions
   Solutions
    * By Use Case
    * By Industry
    * Imperva Plans
   
   By Use Case
    * Application Security
    * Stop software supply chain attacks
    * Mitigate account takeover attacks
    * Protect modern web applications
    * Secure API inventories
    * Protect against online fraud
    * Embed security into DevOps
    * Protect applications from business logic abuse
   
    * Data Security
    * Safeguard sensitive and personal data
    * Advance data governance
    * Assure data compliance and privacy
    * Securely move data to the cloud
    * Observe data risk management
    * Monitor user behavior analytics
    * Data encryption and cryptographic solutions
   
    * Network Security
    * Defend DDoS attacks at scale
    * Secure business continuity in the event of an outage
    * Application Performance
    * Ensure consistent application performance
   
   
   By Industry
   Solutions by Industry
   Defense-in-depth security for every industry
    * Government
    * Healthcare
    * Financial Services
   
    * Telecom & ISPs
    * Retail
   
   THE STATE OF SECURITY WITHIN ECOMMERCE 2022
   
   Get free report
   Imperva Plans
 * Support
   Support
   Support
   Support
   Looking for technical support or services, please review our various channels
   below
    * Technical Support
    * Services
    * Imperva University
    * Community
   
    * Support Portal Login
    * Documentation
    * EOL Policy
   
   
 * Partners
   Partners
    * Channel Partners
    * Technology Alliance Partners
   
   Channel Partners
   Channel Partners Program
   Looking for an Imperva partner? Find an approved one with the expertise to
   help you
    * Channel Partners
    * Find a Partner
    * Partner Portal Login
   
   IMPERVA REIMAGINES PARTNER PROGRAM: IMPERVA ACCELERATE
   
   Learn how
   Technology Alliance Partners
   Technology Alliance Partners
   Imperva collaborates with the top technology companies
    * Technology Alliance Partners (TAP)
    * Become a TAP
    * Find a TAP
   
   PROTECT YOUR CLOUDERA DATA WITH IMPERVA
   
   Learn more
 * Customers
   Customers
    * Application Security Customer Stories
    * Data Security Customer Stories
    * See all Customer Stories
   
   Application Security Customer Stories
   Application Security Customer Stories
   Learn how Imperva enables and protects industry leaders
    * Tower ensures website visibility and uninterrupted business operations
    * Smallpdf protects its customers and ensures availability
   
   QUÁLITAS CONTINUES ITS QUALITY SERVICES USING IMPERVA APPLICATION SECURITY
   
   Learn how
   Data Security Customer Stories
   Data Security Customer Stories
   Learn how Imperva enables and protects industry leaders
    * Banco Popular streamlines operations and lowers operational costs
    * Discovery Inc. tackles data compliance in public cloud with Imperva Data
      Security Fabric
   
   DISCOVERY INC. TACKLES DATA COMPLIANCE IN PUBLIC CLOUD
   
   Learn how
   See all Customer Stories
 * Resources
   Resources
    * Resources
    * Threat Research
    * Learning Assets
   
   Resources
   Resources
   Get all the information you need about Imperva products and solutions
    * Resource Library
    * Blog
    * Webinars
    * Case Studies
    * Privacy, Compliance & Trust Center
    * Imperva Certifications
   
   NEW VULNERABILITY IN POPULAR WIDGET SHOWS RISKS OF THIRD-PARTY CODE
   
   Read more
   Threat Research
   Threat Research
   Stay informed on the latest threats and vulnerabilities
    * Threat Research Overview
    * Cyber Threat Index
    * Cyber Attack Map
    * Free Tools
    * Network Map
   
   CYBER THREAT INDEX
   
   Latest threat analysis
   Learning Assets
   Learning Assets
   Expand and share your knowledge
    * Learning Center
    * Application Security Guide
    * Data Security Guide
    * Imperva Community
    * Documentation Portal
   
   BROWSE THE IMPERVA LEARNING CENTER FOR THE LATEST CYBERSECURITY TOPICS
   
   Explore now
 * Company
   Company
   Company
   Company
   Get to know us, beyond our products and services
    * About Us
    * Events
    * Careers
   
    * Press & Awards
    * Contact Information
   
   IMPERVA ESG REPORTS
   
   Read more



Home > Blog > Imperva Ships API Security Providing Continuous API Discovery and
Data Classification with Two Deployment Models 


IMPERVA SHIPS API SECURITY PROVIDING CONTINUOUS API DISCOVERY AND DATA
CLASSIFICATION WITH TWO DEPLOYMENT MODELS

Application Security

Steve Lowing

Mar 7, 2022 3 min read



Every day, organizations are challenged to bring products to market faster and
out innovate their competition. At the heart of many digital transformation
initiatives are development teams looking for ways to achieve initiatives and
deliver on new product goals. Many of these teams openly embrace microservices
and open source to satisfy the demands of fast and inexpensive development, but
find themselves needing to build more layers and connectivity than ever before.
Enter the rise of Application Programming Interfaces (APIs).

APIs enable applications to communicate with one another, and have become the
lingua franca of this rapid development process. A recent Postman survey
indicated that about 67% of respondents consider themselves as an API-first
business. This implies a high level of adoption of APIs for these businesses.
And why shouldn’t they? APIs simplify access to software functionality and data.
They enable developers to focus on the core capabilities of their applications
while others can work on accessing it. Likewise, across the wider enterprise and
across businesses, APIs lower the barrier to entry to connect applications
together, system to system and app to app. Think of any mobile app, desktop app,
any SaaS app or IoT device that you can access remotely, they all depend on APIs
to operate effectively. So it bears no surprise that APIs, collectively,
represent the biggest attack surface in the modern digital world we live in.

Imperva recognizes this emerging attack vector and to demonstrate our commitment
to protecting our customers data and all paths to it, we are announcing Imperva
API Security with continuous API discovery and data classification. This service
offering is designed for Security and DevOps teams that require complete
visibility into the APIs in use for their legacy and cloud-native application
development efforts. Security teams can seamlessly integrate Imperva API
Security with their Imperva Cloud Web Application Firewall (WAF) instances.
DevOps and DevSecOps teams can easily deploy API Security as a standalone
solution in any environment, enabling users to gain visibility into all API
traffic.


IMPERVA LEVERAGES CLOUD VECTOR ACQUISITION

In May 2021 we acquired Cloud Vector, an innovator in API Protection. This
offering leverages CloudVector technology to enable a comprehensive Web
Application & API Protection (WAAP) offering so customers can holistically
defend their web applications from complex attacks. Imperva API Security
delivers a differentiated set of safeguard capabilities that align with today’s
enterprise movement of implementing a DevSecOps approach with more visibility
and control over APIs in developer environments all while providing a complete
platform solution for environments that require it.


KEY BENEFITS OF IMPERVA API SECURITY

 * Continuous discovery of APIs and schema changes. With a simple activation,
   quickly detect all APIs (including shadow and zombie APIs) to enable the
   creation of a positive security model. Automatically updates API inventories
   to ensure the security team keeps pace with developers who frequently modify
   APIs in production.
 * Identify and classify data flowing through any API. Save development time by
   automatically identifying each API’s full schema while classifying the data
   that flows through it.
 * Flexible deployment model. Provides API protection for both public-facing and
   backend APIs in a single solution that can be deployed two ways: as an add-on
   to their Imperva Cloud WAF deployment or deployed within their cloud-native
   environment. without slowing down development teams and works across legacy,
   hybrid, and cloud-native environments including: Kubernetes, legacy
   monolithic apps, standalone microservices, web proxies, or API gateways that
   integrate with other existing infrastructure.
 * Enable API governance. Gain deep visibility beyond the API endpoint and into
   each API’s underlying payload to identify sensitive data that could be
   subject to regulations. This helps business leaders in highly regulated
   industries a means to enforce a governance model and provide a means for APIs
   to be included in reporting.


×



Jan 17 Upcoming Webinar




2024 CYBERSECURITY TRENDS AND PREDICTIONS

Register Now











×

















GREAT API SECURITY STARTS WITH DISCOVERY

Security policies should span both websites and APIs and it is critical to
manage security for them with a single analytics layer that gains unified
visibility and contextual insights. Imperva API Security delivers advanced
discovery capabilities right out-of-the-box that enable organizations to build
customized policies to meet specific security requirements via a positive
security model. Further, continuous discovery eliminates the burden on
development teams to provide updates to APIs and enables security to audit and
validate APIs that are consistent with expectations.

To learn more about this release, please join us at Imperva Amplify 2022 for
more details on API Security, cloud-native security and more.

Where to go for more information

Imperva API Security launch Press Release
Imperva API Security Datasheet
Imperva API Security on the web
Amplify 2022


TRY IMPERVA FOR FREE

Protect your business for 30 days on Imperva.

Start Now


TRY IMPERVA FOR FREE

Protect your business for 30 days on Imperva.

Start Now


SUGGESTED REPORT

Gartner® Magic Quadrant™ for WAAP 2022 (Full Report) Read more


TRENDING

Application Security
How Cache Purge Helps Keep Your Website Content Fresh and Responsive

Luke Richardson

Dec 27, 2023 6 min read

Application Security
Shifting from reCAPTCHA to hCaptcha

Erez Hasson

Dec 21, 2023 2 min read

Application Security
Is Web Scraping Illegal? Depends on Who You Ask

Erez Hasson

Dec 7, 2023 6 min read

Application Security
...
 * Imperva Threat Research

Online Retailers: Five Threats Targeting Your Business This Holiday Shopping
Season

Erez Hasson

, Gabi Stapel

Nov 8, 2023 13 min read

Application Security
Imperva Expands Global Network, Adds First PoP in Vietnam

Grainne McKeever

Nov 7, 2023 1 min read

Application Security
New Secaucus Point of Presence Increases Resilience for Financial Services

Grainne McKeever

Nov 2, 2023 2 min read


×


SUBSCRIBE TO OUR BLOG




THANK YOU!



Keep an eye on that inbox for the latest news and industry updates.

+1 866 926 4678
Partners
 * Imperva Partner Ecosystem
 * Channel Partners
 * Technology Alliances
 * Find a Partner
 * Partner Portal Login

Resources
 * Imperva Blog
 * Resource Library
 * Case Studies
 * Learning Center

About Us
 * Why Imperva
 * Who We Are
 * Events
 * Careers
 * Press & Awards
 * Contact Information

Network
 * Network Map
 * System Status

Support
 * Emergency DDoS Protection
 * Support Portal
 * Imperva Community
 * Documentation Portal
 * API Integration
 * Trust Center

Cookies Settings Trust Center Modern Slavery Statement Privacy Legal

English
EnglishDeutschEspañolFrançaisPortuguês日本語中文
+1 866 926 4678
English
EnglishDeutschEspañolFrançaisPortuguês日本語中文
 * 
 * 
 * 
 * 
 * 
 * 
 * 

Cookies Settings Trust Center Modern Slavery Statement Privacy Legal

Copyright © 2023 Imperva. All rights reserved

×


PROTECT AGAINST BUSINESS LOGIC ABUSE

Identify key capabilities to prevent attacks targeting your business logic

Download Now
×


THE 10TH ANNUAL BAD BOT REPORT

The evolution of malicious automation over the last decade

Download Now
×


THE STATE OF SECURITY WITHIN ECOMMERCE IN 2022

Learn how automated threats and API attacks on retailers are increasing

Free Report
×


PREVOTY IS NOW PART OF THE IMPERVA RUNTIME PROTECTION

 * Protection against zero-day attacks

 * No tuning, highly-accurate out-of-the-box

 * Effective against OWASP top 10 vulnerabilities

Learn more here
× Want to see Imperva in action? Fill out the form and our experts will be in
touch shortly to book your personal demo.



THANK YOU!



An Imperva security specialist will contact you shortly.

×
“Imperva prevented 10,000 attacks in the first 4 hours of Black Friday weekend
with no latency to our online customers.”

Top 3 US Retailer

Imperva uses cookies to improve your experience, deliver personalized content
and analyze our traffic. You may modify your cookies settings at any time, as
explained in our Cookie Notice

Cookies Settings Reject All Accept All