News

Akamai’s API Security Product achieves PCI Compliance

0

Akamai Technologies today announced that its API Security product has achieved the latest (version 4.0) Payment Card Industry Data Security Standard (PCI DSS) compliance. As part of this process, specific requirements that pertain to APIs were added.

Akamai also announced that it has seen great demand for its API Security offering since its acquisition of Neosec last year. Customer demand has risen over 200% since its launch in August 2023. This strong trajectory can be attributed to adding the native connector feature, which allows for production deployment in minutes and the ability for API Security to instantly block threats using App & API Protector, as well as offering integrations for deployment across leading WAAP and API gateway platforms. In addition, Akamai API Security works seamlessly with other tools, like Apiiro’s ASPM offering, to help organizations shift left.

The importance of API security was driven home by findings from Akamai’s latest State of the Internet report. It found that nearly one-third of web attacks target APIs.

Customers across various industries, from hospitality to retail, praise Akamai’s API Security for its effectiveness, intuitive use, and real-time monitoring capabilities, emphasizing its role in enhancing their operational security and user experience.

“Based on customer inputs, it’s clear that the importance of API security continues to grow as organizations rely more and more on APIs to run their enterprise,” said Rupesh Chokshi, Senior Vice President and General Manager, Application Security at Akamai. “Akamai’s PCI DSS–compliant API Security gives organizations the ability to monitor API behavior in any platform or gateway to ensure that businesses are running smoothly and securely.”

PCI DSS is a set of security standards designed to ensure that organizations that store, process, or transmit credit card information have effective security measures in place. APIs play an essential role in PCI DSS compliance, as they can be used to handle sensitive cardholder data and facilitate payment processing. Because PCI DSS is a global standard, it sets a precedent for implementing similar practices.