Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

42Crunch Expands Collaboration with Microsoft by Joining Microsoft Intelligent Security Association

January 2023 by Marc Jacob

42Crunch announced that it has joined the Microsoft Intelligent Security Association (MISA), a group of security technology providers who have integrated their solutions with Microsoft’s security technology products to better defend against a world of increasing threats. 42Crunch has integrated with Microsoft Sentinel to provide enterprises with end-to-end API protection and visibility, critical to the success of their API-driven digital initiatives.  

 

The 42Crunch API security platform uniquely offers a combined shift-left and shield-right approach optimized to help DevSecOps teams implement API security throughout the API lifecycle. With 42Crunch, developers can implement security rules early in the cycle at design time, which in turn helps security teams save time and avoid costly fixes later. The platform also enforces API security policies at runtime and via the Microsoft Sentinel integration, offers security teams enhanced compliance and governance of their API traffic.

 


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts