Highlights:

  • Zero-trust architectures and implementations are not new, but Traceable AI asserts that its latest release stands out for its laser-like focus on improving API security.
  • The architecture of Traceable has advantages like comprehensive risk management, increased visibility and control, and advanced API security measures.

Recently, API Security Reference Architecture for Zero Trust, a manual for addressing the pressing need to incorporate API security into zero-trust security initiatives, was released by application programming interface security startup Traceable Inc.

The security model known as “zero trust” operates under the tenet “never trust, always verify.” The model prioritizes ongoing user and device authentication and validation, whether connected to the organization’s network or not. The framework minimizes the attack surface by assuming that threats could come from anywhere inside or outside the network, calling for improved access controls, data security, and regular monitoring and validation procedures.

The zero-trust architecture from the National Institute of Standards and Technology is compatible with Traceable AI’s new architecture because it is a public, vendor-neutral framework many government agencies and top cybersecurity vendors have adopted.

According to the company, organizations eager to implement zero trust for their APIs will find that aligning with the NIST architecture ensures compatibility and interoperability and adheres to established industry standards, providing a dependable and trustworthy solution.

Zero-trust architectures and implementations are not new, but Traceable AI asserts that its latest release stands out for its laser-like focus on improving API security. According to the company, identity access management and network-level controls have received most of the attention in traditional zero-trust methodologies.

The architecture of Traceable has advantages like comprehensive risk management, increased visibility and control, and advanced API security measures. The architecture also offers scalability, flexibility, improved compliance, data protection, and seamless automation and orchestration.

Dr. Chase Cunningham, a consultant for Traceable AI and known online as “Dr. Zero Trust,” stated that “APIs provide a new means of applying controls across enterprise applications; however, the security practices for APIs have not yet matured, leaving a significant gap in the overall attack surface. Traceable has developed their own API Security Reference Architecture to help fill this gap by providing organizations with a methodical way to secure their APIs with zero trust principles.”

A venture capital-backed company called Traceable AI raised its most recent round of funding in March 2022 for USD 60 million at a USD 450 million valuation. IVP Ltd., Tiger Global Management LLC, Unusual Ventures, and BIG Labs LLC are among the investors in the business.