Noname Security Releases Hardened API Security Platform

Noname Security, a provider of API security, announced Noname Public Sector’s Hardened Virtual Appliance making the API security platform available to the U.S. federal government, highly regulated industry customers and FedRAMP-authorized vendors. The appliance in the comprehensive API security space is designed to deliver a drop-in, secure and scalable system for discovering, monitoring, and protecting mission-critical APIs and data.

“Governments and highly regulated industries have unique security needs. Having worked closely with many federal agencies during my career, I know how impactful it will be to provide this level of security and insight into APIs and provide options that make it easy to meet government standards,” said Dean Phillips, executive director of public sector programs at Noname Security“The government and regulated industries are not immune from cyber criminals, they are targeted as much – if not more – than most organizations.”

Federal agencies can use the Noname API Security Platform to protect their APIs in real-time and detect vulnerabilities before they are exploited. Noname Security’s Hardened Virtual Appliance makes the API security platform available completely offline with no reliance on internet connectivity, perfect for isolated and controlled environments. It is built and secured to federal government specifications, enabling customers to comply with rigorous standards, including the Federal Information Processing Standards (FIPS)1 and Defense Information Systems Agency (DISA) Secure Technical Implementation Guides (STIGs)2.

Noname collaborated with a FedRAMP 3PAO, The MindPoint Group, on the development of the Noname Hardened Virtual Appliance, which enables access to a complete, and easy-to-use API security platform that helps:

  • Discover all APIs, data, and metadata – Noname Security discovers more APIs by combining traffic sources with the configuration of infrastructure and applications. The result: visibility into more APIs and deeper insights into customers’ API security posture.
  • Analyze API behavior and detect all API threats – Noname API Security Platform uses AI-based detection to identify the broadest set of API vulnerabilities, including data leakage, data tampering, misconfigurations, data policy violations, suspicious behavior and cyber-attacks.
  • Prevent attacks and remediate API vulnerabilities – Noname Security allows federal customers to prevent attacks in real-time, fix misconfigurations, update firewall rules, webhook into their WAFs and gateways to create policies against suspicious behavior, and integrate with existing workflows (ticketing and SIEMs).

Noname Public Sector LLC has made it easier to deploy, configure and manage the platform via the trademarked Noshell interface. The shell offers features such as the ability to perform on-demand STIG audits of the internal system, while reducing the attack surface of the system.

To learn more about Noname Security’s hardened platform, contact publicsector@nonamesecurity.com.