Traceable

Traceable

Computer and Network Security

San Francisco, CA 15,325 followers

Intelligent API Security at Enterprise Scale

About us

Traceable is the industry’s leading API Security company that helps organizations achieve API visibility and attack protection in a cloud-first, API-driven world. Traceable is the only intelligent and context-aware solution that powers complete API security – API discovery and posture management, API security testing, attack detection and protection, anywhere your APIs live. Traceable enables organizations to minimize risk and maximize the value that APIs bring their customers. To learn more about how API security can help your business, book a demo with a security expert.

Website
https://traceable.ai
Industry
Computer and Network Security
Company size
201-500 employees
Headquarters
San Francisco, CA
Type
Privately Held
Founded
2019
Specialties
cybersecurity, cloudnative, apis, devsecops, risk management, api security, application security, distributed tracing, and Zero trust

Locations

  • Primary

    548 Market Street

    suite: 83903

    San Francisco, CA 94104, US

    Get directions

Employees at Traceable

Updates

  • Traceable reposted this

    Get ready, Vegas! The cybersecurity community is gearing up for an electrifying week with Black Hat, DEF CON, and Security BSides Las Vegas all in town! 🔒⚡ Amidst the hustle and bustle, don't miss the chance to engage with SVCI's strong lineup of portfolio companies, including DrataDescopeEndor LabsOrca Security, Island, Wing Security, Tonic.ai, Cyral, Lucidum, TraceableTinesTromzoIncodeWing Security, and Opal. See you there!  

    • No alternative text description for this image
  • View organization page for Traceable, graphic

    15,325 followers

    Our latest blog evaluates the collaborative effort required to secure APIs. It’s not a one-person job! Ensuring API security demands the involvement of various stakeholders across your organization. 🤝 👥 Key Highlights: 📌 The pivotal roles of CISOs, Heads of Enterprise Architecture, and Heads of Product & Application Security. 📌 How Product & Application Security Teams, SOC, and Incident Response Units ensure hands-on implementation. 📌 The importance of supporting roles like GRC, Anti-Fraud Teams, DPOs, and API Developers. 📌 Leveraging a RACI Matrix to define clear roles and responsibilities. If you’re looking to build a comprehensive API security program, understanding the roles and responsibilities of these key players is crucial. Read the full blog here: https://lnkd.in/epRNEJ3a

    • No alternative text description for this image
  • Traceable reposted this

    View organization page for The AI Conference, graphic

    1,217 followers

    Get ready to be inspired by Jisheng Wang, speaking at The AI Conference 2024! Dr. Jisheng Wang brings over 15 years of experience in developing industry-leading enterprise software using AI/ML technology, with a proven track record of scaling business-critical applications in disruptive markets. Currently serving as the VP of Engineering and Head of AI/ML at Traceable AI, a leader in API Security, Jisheng has a history of impactful roles. At Juniper Networks, he led the development of Gartner’s leading AIOps solution, Marvis, after joining through the Mist acquisition. Before that, he served as Senior Director of Data Science in the CTO Office of Aruba, a Hewlett Packard Enterprise company, where he developed the industry’s first modular and data-agnostic UEBA solution. As a seasoned engineering leader passionate about driving innovation, Jisheng holds more than 40 patents in security, networking, and AI/ML. He is also a frequent speaker at various AI/ML and security conferences. Don’t miss Dr. Jisheng Wang at The AI Conference 2024 to gain insights from his extensive expertise. Secure your tickets now at aiconference.com! #scientists #developers #engineers #programmers #TAIC2024 #researchers #aisafety #techindustry #innovators #theaiconference #software #aiconf2024

    • No alternative text description for this image
  • View organization page for Traceable, graphic

    15,325 followers

    Black Hat 2024 is fast approaching, and Traceable has two must-attend sessions for API security practitioners! Mark your calendars: 🔐 "APIs and Contextual Security: The Devil Is In the Details" with Richard Bird 📅 Thursday, August 8, 10:20 AM - 11:10 AM PST 🛡️ "API Security Masterclass - Hacking and Defending APIs" with Katie Paxton Fear 📅 Wednesday, August 7, 12:05 PM - 1:30 PM For more details and to plan your Black Hat schedule, visit: https://lnkd.in/eqmiTD9e #blackhat2024 #blackhatconference #apisecurity

    • Traceable's Must-Attend Sessions at Black Hat 2024.
  • View organization page for Traceable, graphic

    15,325 followers

    Exciting news! Our CEO, Jyoti Bansal, has been recognized as one of the "10 AI-Powered Cybersecurity Startup CEOs to Watch in the U.S. 2024" by AIM Research. 🎉 Traceable was mentioned for its comprehensive platform to discover, protect, and test APIs, leveraging advanced machine learning and behavioral analytics to detect and block API attacks, prevent data exfiltration, and provide deep security insights. AI-powered solutions are becoming increasingly crucial in defending against sophisticated threats. Jyoti's innovative leadership and strategic vision are driving Traceable to new heights with cutting-edge technologies. Read more about this achievement and the leaders shaping the future of cybersecurity: https://lnkd.in/gs-N_H-8 #cybersecurity #leadership #AI

    • No alternative text description for this image
  • View organization page for Traceable, graphic

    15,325 followers

    The regulators are coming for your washing machine app, and they’re not happy with silence over security. 😠 We’re constantly seeing news of IoT hacks and breaches—routers DDoSing Minecraft servers, baby monitors spying on babies, and cars being taken over. It’s no surprise that new regulations are coming into play. 🚨 On April 29, 2024, the UK's Product Security and Telecommunications Infrastructure (PSTI) Act 2022 and its Security Requirements for Relevant Connectable Products Regulations 2023 came into force. These regulations target the IoT device supply chain, requiring manufacturers to secure their hardware, software, and APIs against breaches. Key points include: 🔒 Prohibition of default passwords 🔑 Secure storage and encryption of API keys 🔧 Mandatory vulnerability management processes 🛡️ Enhanced data protection and privacy measures These regulations set a new standard for IoT security. Compliance is not just a good practice—it’s a strategic imperative. 🌟 Read more in our latest blog: https://lnkd.in/e9Br8M2C

    • No alternative text description for this image
  • View organization page for Traceable, graphic

    15,325 followers

    At DigitalOcean, developers and startups find a launching pad for innovation. With their user-friendly interface and generous free credits, DigitalOcean makes it easy for newcomers to deploy and scale applications. However, this openness also attracts bad actors looking to exploit free resources for malicious activities like crypto mining and phishing. Enter Traceable. 🌐🔒 Challenge: DigitalOcean's security team faced the daunting task of detecting complex API vulnerabilities and sophisticated fraud attempts amidst vast volumes of data. They needed more than traditional performance monitoring—they required deep visibility into both external and internal APIs to uncover and address abuse at scale. Solution: By partnering with Traceable, DigitalOcean gained comprehensive API security telemetry that enhanced their ability to detect and respond to threats. Traceable’s platform provided crucial insights across all API endpoints, empowering DigitalOcean to identify fraud rings using machine learning and gain a clearer picture of attack patterns. Key Benefits: 📌 Rich API Telemetry: Visibility into both North-South and East-West API traffic. 📌 Fraud Detection: Machine learning-driven identification of fraudulent account clusters. 📌 Real-time Insights: Detailed monitoring of attack attempts and patterns. Traceable’s collaboration with DigitalOcean has led to significant advancements in fraud detection, including the identification of 16 high-confidence fraud rings and over 1,000 fraudulent accounts within just one week. Get the full story here: https://lnkd.in/eJWscuqp

    • No alternative text description for this image
  • View organization page for Traceable, graphic

    15,325 followers

    Customer-Centric Cybersecurity: A Collaborative Approach 🤝 Protecting against cyber threats today requires more than just technology—it requires working closely with customers to create effective solutions. This insightful piece by Traceable's Chief Customer Officer, Arpit Patel, highlights the importance of customer collaboration in cybersecurity. Key Principles: 🧑💼 Customer at the Core: By understanding customers' needs and challenges, we can build solutions that truly work for them. 🛠️ Navigating the Customer Journey: Smooth onboarding and ongoing support help customers use security solutions effectively and confidently. 🗣️ Amplifying the Voice of the Customer: Listening to and acting on customer feedback ensures our solutions meet their evolving needs. 📚 Fostering Security Awareness: Providing education and resources helps customers stay informed and prepared for new threats. 🔍 Defining Customer-Centric Security: Building security solutions with empathy and proactive engagement ensures they support business growth without getting in the way. By focusing on customer collaboration, we can develop cybersecurity solutions that not only protect but also empower users. 👉 Read the full blog to learn more about building customer-centric cybersecurity solutions. https://bit.ly/3KhWtd7

    Securing Trust: How to Partner With Customers to Build World-Class Cybersecurity Solutions - Cybersecurity Insiders

    Securing Trust: How to Partner With Customers to Build World-Class Cybersecurity Solutions - Cybersecurity Insiders

    https://www.cybersecurity-insiders.com

  • View organization page for Traceable, graphic

    15,325 followers

    🚨 Critical PHP Vulnerability: Latest Discovery by Traceable ASPEN Traceable ASPEN has uncovered a critical RCE vulnerability (CVE-2024-4577) in PHP, affecting all versions installed on Windows. With a CVSS score of 9.8, this vulnerability poses a significant risk to your servers' security. Get the details here: 👉 https://bit.ly/4c0RIko Key points: 📌 The vulnerability allows attackers to inject arguments into the PHP process, potentially leading to remote code execution. 📌 It affects PHP versions 8.3 < 8.3.8, 8.2 < 8.2.20, and 8.1 < 8.1.29 on Windows. 📌 All XAMPP installations on Windows are vulnerable by default. For more details on the vulnerability and our recommendations, read our in-depth blog 👉 https://bit.ly/4c0RIko

    • No alternative text description for this image
  • Traceable reposted this

    View organization page for Lineaje Inc, graphic

    14,643 followers

    How do you ensure your software is secure by design and ready to withstand modern threats? Don’t miss “Software Not Built Secure, Will Not Run Secure: How To Build Secure Software” at the Software Supply Chain Security Summit, hosted by Lineaje Inc! You’ll learn best practices, tools, and techniques for integrating security into the software development lifecycle from Security Leaders Richard Bird (Traceable), Shane Ryan (Praetorian), Nitish Shrivastava (Persistent Systems), Anand Revashetti (Lineaje Inc) and Javed Hasan (Lineaje Inc). Space is filling up quickly, reserve your spot today: https://hubs.la/Q02H-4fx0 #BHUSA #BlackHat2024 #SBOM #EO14028 #SoftwareSupplyChainSecurity

    • No alternative text description for this image

Similar pages

Browse jobs

Funding

Traceable 3 total rounds

Last Round

Series unknown

US$ 30.0M

See more info on crunchbase