Archives

Cequence and Tetrate Partner to Embed Security into Cloud Native Applications

Cequence and Tetrate Partner to Embed Security into Cloud Native Applications logo/IT Digest
Cequence and Tetrate Partner to Embed Security into Cloud Native Applications logo/IT Digest

Cequence Security, the industry leader in API security, today announced a partnership with Tetrate, an enterprise service mesh company and Gartner 2021 Cool Vendor in Cloud Computing, to bake API discovery and security into modern cloud-native microservices applications. This new integration will extend the single pane of glass offered by Tetrate to include the discovery of APIs, detection of security risks and threats, and native inline protection against threats using the Cequence API Security Platform. This will give API development and SecOps teams centralized discovery, management and continuous monitoring of their multi-cluster, multi-cloud microservices deployments.

Also Read: CoreLogic Announces LoanSafe Explorer™, Providing a Macro-Level View of Fraud Risk

“We have no doubt our customers will see the benefits of this integration, and see them fast,” said Varun Talwar, CEO and Co-Founder of Tetrate. “Integrating Tetrate Service Bridge (TSB) and Cequence API Sentinel will produce a simpler, faster and more scalable solution for our customers. Combining our ability to simplify infrastructure and operations with Cequence’s state-of-the-art API monitoring and governance capabilities was a no-brainer. It’s a win-win for both companies.”

Service mesh plays a critical role in incorporating zero-trust design and DevSecOps principles by adding security and reliability to connect microservices across infrastructures without any additional code. Discovering all the API endpoints exposed by microservices and securing them is difficult due to the rapid pace of development and inherently distributed nature of these applications. This can lead to applications being published for external usage without sufficient discovery, security or monitoring for security and operations teams.

Tetrate and Cequence Security’s integration reduces the time and complexity in adding discovery, security and monitoring to cloud-native applications and enables security that can scale with the application using the same underlying orchestration layer.

“Service mesh architecture is getting very popular with enterprise customers. We’re excited to partner with many of the founding engineers for the Istio service mesh because they best understand the security challenges in these environments,” said Larry Link, President and CEO of Cequence Security. “Cequence has a long history of meeting the application security needs of organizations by using leading edge technologies like containers and service meshes, and we’re thrilled to be partnering with Tetrate to take that commitment to the next level.”

About Cequence Security

Organizations trust Cequence Security to protect their APIs and web applications with the most effective and adaptive defense against online fraud, business logic attacks, exploits and unintended data leakage; which enables them to remain resilient in today’s ever-changing business and threat landscape. Cequence is the only API Security Platform offering that unifies API discovery, inventory tracking, risk analysis and remediation with proven, real-time threat protection against ever evolving online attacks