Webinar – Protect Your APIs with Microsoft Azure Sentinel and 42Crunch Platforms


About

This webinar showcases how users of the Microsoft Azure Sentinel platform via the 42Crunch platform integration can proactively protect their APIs.

By leveraging 42Crunch’s API security platform, Azure Sentinel users gain visibility into their API infrastructure, identify vulnerabilities, and mitigate risks.

Well-designed, secure APIs are critical to mitigating the risk of attack, but it is essential to also actively monitor and defend your APIs – the frontline of your perimeter – via direct integration into SIEM and SOCs.

This webinar will demonstrate the following:

  • Showcasing features of the new 42Crunch Microsoft Sentinel marketplace plugin.
  • Creating alerts on common API threat conditions.
  • Enrichment of API logs with threat intelligence data i.e. known bad IPs.
  • Detecting attack patterns for common adversarial tools.
  • Using threat hunting to detect API attacks.
  • Understanding of common bot behaviors and detection techniques.
  • Generating notifications to 3rd party alerting services.


Location


Get API Security news directly in your Inbox.

By clicking Subscribe you agree to our Data Policy


Upcoming Events

Construct Event Event Date Event End Date Event Location Event Category Event Image