ThreatX Accelerates Global API Protection Market Growth

ThreatX Accelerates Global API Protection Market Growth

By Greg Tavarez

APIs are emerging as a strategic priority as organizations undergo digital transformation. They provide the connectivity between various apps and services and data sets, allowing service providers and businesses to create more tightly integrated solutions and business processes. Not surprisingly, API security has also become increasingly important. The enterprise attack surface is under constant threat from botnets, DDoS attacks and multi-mode offensive attack campaigns and APIs create yet another potential entry point into networks.

Customers need API and web application protection capabilities that can identify and respond to attacks in real time, even as bad actors evolve their techniques.

ThreatX, an API protection platform, is accelerating investments in platform development and scaling their global sales and marketing initiatives as companies seek to block complex attacks targeting APIs and web applications. ThreatX raised $30 million in Series B funding.

“The ThreatX platform delivers the one-two punch that modern organizations seek in API and web application protection,” said Gene Fay, CEO, ThreatX. “This funding will enable us to accelerate development of our platform’s capabilities and expand our global go-to-market strategy.”

ThreatX API protection delivers:

  • Attacker-centric behavior analysis: Identify and correlate attackers’ behavior across multiple attack vectors to more precisely identify and block threats.
  • Comprehensive layer 7 protection: Deploy protection capabilities across APIs and web applications through a single, integrated platform.
  • Real-time attack prevention: Automatically identify and block real attacks and the riskiest threats targeting applications and APIs in real time, without manual configuration.
  • Agentless deployment and managed services: ThreatX provides fully managed services to all customers, regardless of size and is deployed agentless so that customers can minimize management and configuration tasks.

The funding was led by Harbert Growth Partners, with participation from Vistara Growth and existing ThreatX investors .406 Ventures, Grotech Ventures and Access Venture Partners.




Edited by Erik Linask
Get stories like this delivered straight to your inbox. [Free eNews Subscription]

MSPToday Editor

SHARE THIS ARTICLE
Related Articles

Shining a Light on the Dark Web: Searchlight Cyber Debuts Comprehensive Hub

By: Greg Tavarez    3/28/2024

The Dark Web Hub is a one-stop shop for crucial context and continuously updated information on dark web marketplaces, ransomware actors, hacking foru…

Read More

Stellar Cyber and Trellix Bridge the Gap in Security Operations

By: Greg Tavarez    3/28/2024

Stellar Cyber announced the integration with Trellix Endpoint Security HX to allow customers to deploy more robust security solutions and improve thei…

Read More

CyberSaint Raises $21M in Series A Funding to Continue Securing its CyberStrong Customers

By: Alex Passett    3/27/2024

CyberSaint announced that it succeeded in a huge $21 million Series A funding round. This was led by Riverside Acceleration Capital (RAC) with other i…

Read More

US Education Receives Security Upgrade with Free Browser Protection Offered by Conceal, Carahsoft

By: Greg Tavarez    3/27/2024

Conceal and Carahsoft recently unveiled an initiative to fortify the cybersecurity infrastructure of U.S. educational institutions.

Read More

Cato's AI Takes Control of Security and Incident Response

By: Greg Tavarez    3/27/2024

With Cato's recently announced Network Stories for Cato XDR, advanced AI algorithms instantly identify outages in customer networks and conduct root c…

Read More