Best API Security Software in Europe

Find and compare the best API Security software in Europe in 2024

Use the comparison tool below to compare the top API Security software in Europe on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    KrakenD Reviews
    Top Pick
    Top Pick See Software
    Learn More
    Engineered for peak performance and efficient resource use, KrakenD can manage a staggering 70k requests per second on just one instance. Its stateless build ensures hassle-free scalability, sidelining complications like database upkeep or node synchronization. In terms of features, KrakenD is a jack-of-all-trades. It accommodates multiple protocols and API standards, offering granular access control, data shaping, and caching capabilities. A standout feature is its Backend For Frontend pattern, which consolidates various API calls into a single response, simplifying client interactions. On the security front, KrakenD is OWASP-compliant and data-agnostic, streamlining regulatory adherence. Operational ease comes via its declarative setup and robust third-party tool integration. With its open-source community edition and transparent pricing model, KrakenD is the go-to API Gateway for organizations that refuse to compromise on performance or scalability.
  • 2
    Tyk Reviews

    Tyk

    Tyk Technologies

    $600/month
    137 Ratings
    See Software
    Learn More
    Tyk is an Open Source API Gateway and Management Platform that is leading in Open Source API Gateways and Management. It features an API gateway, analytics portal, dashboard, and a developer portal. Supporting REST, GraphQL, TCP and gRPC protocols We facilitate billions of transactions for thousands of innovative organisations. Tyk can be installed on-premises (Self-managed), Hybrid or fully SaaS.
  • 3
    Cloudflare Reviews
    Top Pick

    Cloudflare

    Cloudflare

    $20 per website
    1,439 Ratings
    See Software
    Learn More
    Cloudflare is the foundation of your infrastructure, applications, teams, and software. Cloudflare protects and ensures the reliability and security of your external-facing resources like websites, APIs, applications, and other web services. It protects your internal resources, such as behind-the firewall applications, teams, devices, and devices. It is also your platform to develop globally scalable applications. Your website, APIs, applications, and other channels are key to doing business with customers and suppliers. It is essential that these resources are reliable, secure, and performant as the world shifts online. Cloudflare for Infrastructure provides a complete solution that enables this for everything connected to the Internet. Your internal teams can rely on behind-the-firewall apps and devices to support their work. Remote work is increasing rapidly and is putting a strain on many organizations' VPNs and other hardware solutions.
  • 4
    Ambassador Reviews
    Ambassador Edge Stack, a Kubernetes-native API Gateway, provides simplicity, security, and scalability for some of the largest Kubernetes infrastructures in the world. Ambassador Edge Stack makes it easy to secure microservices with a complete set of security functionality including automatic TLS, authentication and rate limiting. WAF integration is also available. Fine-grained access control is also possible. The API Gateway is a Kubernetes-based ingress controller that supports a wide range of protocols, including gRPC, gRPC Web, TLS termination, and traffic management controls to ensure resource availability.
  • 5
    Telepresence Reviews
    You can use your favorite debugging software to locally troubleshoot your Kubernetes services. Telepresence, an open-source tool, allows you to run one service locally and connect it to a remote Kubernetes cluster. Telepresence was initially developed by Ambassador Labs, which creates open-source development tools for Kubernetes such as Ambassador and Forge. We welcome all contributions from the community. You can help us by submitting an issue, pull request or reporting a bug. Join our active Slack group to ask questions or inquire about paid support plans. Telepresence is currently under active development. Register to receive updates and announcements. You can quickly debug locally without waiting for a container to be built/push/deployed. Ability to use their favorite local tools such as debugger, IDE, etc. Ability to run large-scale programs that aren't possible locally.
  • 6
    GlitchSecure Reviews

    GlitchSecure

    GlitchSecure

    $6,600 per year
    11 Ratings
    Hackers build Continuous Security Testing for SaaS Companies Continuous vulnerability assessments and pentests on demand will automatically assess your security posture. Hackers never stop testing and neither should your company. We use a hybrid strategy that combines expert hacker-built testing methodologies, a real time reporting dashboard, and continuous high-quality results. We improve the traditional pentesting cycle by continuously providing expert advice, verification of remediation, and automated security tests throughout the year. Our team of experts will work with you to scope and review all your applications, APIs and networks, ensuring that they are thoroughly tested throughout the year. Let us help you sleep better at night.
  • 7
    Quantum Armor Reviews

    Quantum Armor

    Silent Breach

    From $49/asset/month
    1 Rating
    Your attack surface is the sum total of all attack vectors that can be used against your perimeter defenses. It is simply the amount of information that you are exposing the outside world. The attack surface is the most important thing hackers will need to exploit to break into your network. When attacking targets, professional hackers usually follow the cyber kill chains. Typically, the first step in this process is to survey the target's attack surfaces. This is called advanced reconnaissance. By reducing the attack surface, you can reduce the risk and prevent attacks from ever happening. The cyber kill chain is a method for categorizing and tracking all stages of a cyberattack, from early reconnaissance to the exfiltration data.
  • 8
    Fortinet FortiWeb Web Application Firewall Reviews
    FortiWeb WAF protects web applications and APIs from the OWASP Top 10, zero-day threats, and other application-layer attacks. It also includes robust features such as API discovery and protection, bot mitigation, threat analytics, and advanced reporting.
  • 9
    AppTrana Reviews

    AppTrana

    Indusface

    $99/month
    1 Rating
    AppTrana, a fully managed Web app firewall, includes Web application scanning to identify application-layer vulnerabilities, instant and managed Risk-based Protection with its WAF and Managed DDOS, and Bot Mitigation service. Web site acceleration can also be provided with a bundled CDN, or can integrate with an existing CDN. All this is backed by a 24x7 managed security expert service that provides policy updates and custom rules with zero false positive guarantee. Only vendor to be named Customers’ Choice for WAAP in all the 7 segments of the Gartner VoC 2022 Report.
  • 10
    Signal Sciences Reviews
    The most popular hybrid and multi-cloud platform, which provides next-gen WAF and API Security, RASP Advanced Rate Limiting, Bot Security, RASP, Bot Protection, and DDoS designed to eliminate legacy WAF challenges. Legacy WAFs were not designed to support today's web applications that are distributed across cloud and hybrid environments. Our next-generation web application firewall (NGWAF), and runtime app self protection (RASP), increase security and reliability without sacrificing speed. All at the lowest total cost (TCO).
  • 11
    ImmuniWeb Reviews

    ImmuniWeb

    ImmuniWeb

    $499/month
    ImmuniWeb is a worldwide application security company. ImmuniWeb's headquarter is located in Geneva, Switzerland. Most of ImmuniWeb's customers come from banking, healthcare, and e-commerce. ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. ImmuniWeb also is a Key Player in the Application Penetration Testing market (according to MarketsandMarkets 2021 report). ImmuniWeb offers a contractual zero false-positives SLA with a money-back guarantee. ImmuniWeb’s AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of “SC Award Europe” in the “Best Usage of Machine Learning and AI” category. ImmuniWeb® Community Edition runs over 100,000 daily tests, being one of the largest application security communities. ImmuniWeb offers the following free tests: Website Security Test, SSL Security Test, Mobile App Security Test, Dark Web Exposure Test. ImmuniWeb SA is an ISO 27001 certified and CREST-accredited company.
  • 12
    Traceable Reviews

    Traceable

    Traceable

    $0
    Meet the Industry’s Context-Aware API Security Platform Traceable identifies all of your APIs, and evaluates your API risk posture, stops API attacks that lead to incidents such as data exfiltration, and provides analytics for threat hunting and forensic research. With our solution, you can confidently discover, manage and secure all of your APIs, quickly deploy, and easily scale to meet the ongoing needs of your organization.
  • 13
    SyncTree Reviews

    SyncTree

    Ntuple

    Free/1Month/3,000 Call
    SyncTree strives to be a "Super Connecting Platform" that can easily connect any services you want. With SyncTree, which consists of SyncTree STUDIO, a solution for building backend business logic with block coding, and Block Store, a platform for buying and selling pre-made backend function blocks like App Store, you can organically utilize data and connect services to achieve unlimited service expansion.
  • 14
    Pangea Reviews
    We are builders on a mission. We're obsessed with building products that make the world a more secure place. Over the course of our careers we've built countless enterprise products at both startups and companies like Splunk, Cisco, Symantec, and McAfee. In every case we had to write security features from scratch. Pangea offers the first Security Platform as a Service (SPaaS) which unifies the fragmented world of security into a simple set of APIs for developers to call directly into their apps.
  • 15
    Treblle Reviews

    Treblle

    Treblle

    $99 per month
    Introducing Treblle: An agile Software Development Kit (SDK) crafted explicitly for expediting REST-based API development. This cutting-edge toolkit offers unparalleled insights into the intricate metadata of every API request, complemented by real-time monitoring of API traffic. Harness the potency of robust analytics and embrace comprehensive API governance functionalities. Unveil the realm of automated API documentation, empowering your venture with unparalleled efficiency. Treblle transcends the ordinary, introducing automated API security audits for every individual request. The art of streamlining workflows is now within your grasp, while bolstering your defenses through 18+ languages and frameworks, ensuring seamless integration for your enterprise. Elevate your teams' prowess in constructing, shipping, and upholding APIs, all accomplished with unprecedented swiftness.
  • 16
    Gravitee.io Reviews

    Gravitee.io

    Gravitee.io

    $2500 per month
    Gravitee.io, the most cost-effective, performant, and cost-effective Open Source API Platform, allows your organization to securely publish, analyze, and secure your APIs. Gravitee.io's OAuth2 OpenID Connect (OIDC), and Financial-grade API(FAPI) certified servers allow you to manage your identities. Gravitee.io APIM allows you to control precisely who, when, and how your APIs are accessed by your organization. It is lightweight, flexible, and lightning-fast. Gravitee.io allows you to manage, monitor, deploy, and secure your APIs with strong governance features like API review and API quality. Your API consumers can fully engage with your business through a Gravitee.io portal. This will ensure high quality engagement in the digital age.
  • 17
    Resurface Reviews

    Resurface

    Resurface Labs

    $9K/node/year
    Resurface is a runtime API security tool. Resurface continuous API scanning allows you to detect and respond in real time to API threats and risks. Resurface is a purpose-built tool for API data. It captures all request and response payloads, including GraphQL, to instantly see potential threats and failures. Receive alerts about data breaches for zero-day detection. Resurface is mapped to OWASP Top10 and alerts on threats with complete security patterns. Resurface is self-hosted and all data is first-party. Resurface is the only API security system that can be used to perform deep inspections at scale. Resurface detects active attacks and alerts them by processing millions of API calls. Machine learning models detect anomalies and identify low-and slow attack patterns.
  • 18
    Akto Reviews
    Akto is an open source, instant API security platform that takes only 60 secs to get started. Akto is used by security teams to maintain a continuous inventory of APIs, test APIs for vulnerabilities and find runtime issues. Akto offers tests for all OWASP top 10 and HackerOne Top 10 categories including BOLA, authentication, SSRF, XSS, security configurations, etc. Akto's powerful testing engine runs variety of business logic tests by reading traffic data to understand API traffic pattern leading to reduced false positives. Akto can integrate with multiple traffic sources - Burpsuite, AWS, postman, GCP, gateways, etc.
  • 19
    Cequence Security Reviews

    Cequence Security

    Cequence Security

    Protect your APIs by analyzing and protecting them with passive, inline, or API-based integration with any network component, such as an API gateway, proxy or CDN. Predefined policies that are fine-tuned based on threat patterns, which have been used to protect billions of API transactions every day, provide unmatched protection. An API-based architecture and rich user interface allow integration with threat intelligence feeds and other security components. Patented ML based analysis eliminates JavaScript integration pen-alties like slow page loads, extended development cycles, and forced mobile-app upgrade. ML-based analysis generates a unique Behavioral Footprint to identify malicious intent and continuously tracks attackers as they retool.
  • 20
    Utilihive Reviews

    Utilihive

    Greenbird Integration Technology

    Utilihive, a cloud-native big-data integration platform, is offered as a managed (SaaS) service. Utilihive, the most popular Enterprise-iPaaS (iPaaS), is specifically designed for utility and energy usage scenarios. Utilihive offers both the technical infrastructure platform (connectivity and integration, data ingestion and data lake management) and preconfigured integration content or accelerators. (connectors and data flows, orchestrations and utility data model, energy services, monitoring and reporting dashboards). This allows for faster delivery of data-driven services and simplifies operations.
  • 21
    Wallarm WAF Reviews

    Wallarm WAF

    Wallarm

    $50,000 per year
    Wallarm Advanced WAF protects websites and APIs from OWASP Top 10 bots and application abuse. There is no need to configure rules and there are very few false positives. Protect against all types of threats. XSS, XXE and SQL Injections. RCE and other OWASP Top 10 Threats. Brute-force attacks, Dirbusting, and Account Takeover (ATO) are all possible. Application abuse, logic bombs, and bots. 88% of customers use Wallarm Advanced Cloud Native WAF in blocking mode. Automatically created rules that are not signed and tailored for each application. High-quality, reliable, and highly available filtering nodes. You can deploy in any cloud. Modern tech stack support: Docker, Kubernetes, websockets. DevOps toolchain manages and scales it.
  • 22
    Reblaze Reviews
    Reblaze is a cloud-native, fully managed security platform for websites and web applications. Reblaze’s all-in-one solution supports flexible deployment options (cloud, multi-cloud, hybrid, DC), deployed in minutes and includes state-of-the-art Bot Management, API Security, next-gen WAF, DDoS protection, advanced rate limiting, session profiling, and more. Unprecedented real time traffic visibility as well as highly granular policies enables full control of your web traffic.
  • 23
    Authress Reviews

    Authress

    Rhosys

    $1.10 per month
    Authress, Authorization API to your application. Authorization can be complicated quickly. Even though it seems simple, there are many hidden complications involved in authorization. It is not something you want to do on your own. It takes time to get authorization right. In simple cases, it takes an average of 840 hours to implement authorization logic. This number increases rapidly as you add more features to your app. Your application is your biggest security vulnerability. If you don't have the right skills, your doors are open to malicious attacks. You run the risk of compromising user data, non-compliance to local regulations, and major business losses. Features: Secure authorization API. Instead of creating your own authorization logic, call our API. Written by developers for developers. Granular permissions. Define multiple levels and group them by user role. You can be as specific as you like; Identity provider integrations; Simply call an API to connect any ID provider.
  • 24
    Moesif Reviews

    Moesif

    Moesif

    $85 per month
    You can use powerful API analytics to analyze user behavior and create great experiences. High-cardinality API logs make it easy to quickly debug issues. You can drill down by API parameters, customer attributes, body fields, and other variables. Deeply understand who uses your APIs, how they're used, and what payloads they send. Find the areas where customers are dropping off your funnel to optimize your product strategy. Automately email customers when they reach rate limits using deprecated APIs and more based upon behavior. Learn how developers use your APIs. Improve funnel metrics such as activation rate and time to first hello world (TTFHW) by measuring and improving them. Segment developers based on demographic information, marketing attribution SDK, and other factors to determine which metrics will best improve your north star metrics. Then, focus on the activities that are most important.
  • 25
    Beagle Security Reviews

    Beagle Security

    Beagle Security

    $49 per month
    Beagle Security allows you to quickly identify and address security issues on websites and APIs. AI-powered core for testing case selection, false positive reduction and accurate vulnerability assessment reports. Integrate with your CI/CD pipeline and communication apps to automate and continuously assess vulnerability. Follow the steps to fix security problems and improve your website's security. If you have any security questions or need assistance, our security team can help. We were founded with the goal of providing affordable security solutions to growing businesses. Our industry experience and years of research have led to the success we have today. Artificial intelligence is constantly being developed to reduce human effort and increase the efficiency of penetration testing.
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next