FireTail Presenting API learnings and security innovation at Infosecurity Europe 2023

If you're heading to Infosecurity Europe 2023 in London this June, make sure to meet the FireTail team and check out CEO Jeremy Snyder's talk on 'APIs: The Threat Vector that Connects Us All, and Where Traditional Security Fails.

FireTail Presenting API learnings and security innovation at Infosecurity Europe 2023

FireTail Presenting API learnings and security innovation at Infosecurity Europe 2023

Join FireTail at Infosecurity Europe in London to learn more about API security and FireTail’s approach to helping organizations eliminate API vulnerabilities with a hybrid approach to API security

Infosecurity Europe is coming up on June 20-22, 2023 in London, and our CEO Jeremy Snyder is looking forward to presenting the session, APIs: The Threat Vector that Connects Us All, and Where Traditional Security Fails. Jeremy’s session will take place on Tuesday, June 20 from 11-11:15am at the Start-Up Showcase. 

Infosecurity Europe is free to attend, and provides a platform for leading vendors and service providers to showcase their cutting-edge technologies and solutions, collaborate with world-class experts, to test and benchmark solutions, and build industry relationships.

We also invite attendees of Infosecurity Europe to meet up with the FireTail team at stand U57! We would look forward to discussing the advantages of our unique solution to API security, with real-time, inline inspection of API calls and blocking of malicious API calls.

If you’re not familiar with FireTail, check out this quick one-minute video, The Story of FireTail. And if you’re interested in learning even more, but won’t be at Infosecurity Europe, watch our demo video, or contact us for a more personalized introduction. Or sign up for our newsletter to get a post-event recording of the presentation and the slides used.

FireTail’s blog also has many API security resources. Check out our recent post, Introduction to REST API Security

About FireTail

FireTail engineered a hybrid approach to API security: an open source library that protects programmable interfaces with inline API call evaluation and blocking, cloud-based API security posture management, centralized audit trail, and detection and response capabilities. FireTail is the only company offering these capabilities together, ultimately helping organizations eliminate API vulnerabilities from their applications and providing runtime API protection.

FireTail is headquartered in Washington, DC, with additional offices in Dublin, Ireland and Helsinki, Finland. FireTail is backed by leading investors, including Paladin Capital, Zscaler, General Advance and SecureOctane.

FireTail. API Security.

Import. Setup. Done.