Search our sites

Search past winners/finalists


  • MESA logo

Salt Security, Palo Alto, California, United States: Salt Security

Company: Salt Security, Palo Alto, CA
Company Description: Salt Security protects the APIs that form the core of every modern application. Its patented API Protection Platform is the only API security solution that combines the power of cloud-scale big data and time-tested ML/AI to detect and prevent API attacks.
Nomination Category: Company / Organization Categories
Nomination Sub Category: Most Innovative Tech Company of the Year - 2,500 or More Employees
2024 Stevie Winner Nomination Title: Salt Security
  1. Which will you submit for your nomination in this category, a video of up to five (5) minutes in length about the achievements of the nominated organization since January 1 2022, OR written answers to the questions for this category? (Choose one):
    Written answers to the questions
  2. If you are submitting a video of up to five (5) minutes in length, provide the URL of the nominated video here, OR attach it to your entry via the "Add Attachments, Videos, or Links to This Entry" link above, through which you may also upload a copy of your video.

     

  3. If you are providing written answers for your submission, you must provide an answer to this first question: Briefly describe the nominated organization: its history and past performance (up to 200 words):

    Total 192 words used.

    Launched in 2016, Salt Security pioneered and continues to lead the API security market. Its flagship offering, the Salt Security API Protection Platform, is the only API security solution that combines the power of cloud-scale big data and time-tested ML/AI to detect and prevent API attacks. With its patented approach to blocking today’s low-and-slow API attacks, only Salt provides the adaptive intelligence needed to protect APIs. By correlating activities across millions of APIs and users over time, Salt delivers deep context with real-time analysis and continuous insights into API threats and vulnerabilities, including those outlined in the OWASP API Security Top 10 list.

    Since its founding, Salt Security has grown to be a company with more than 250 employees and $271 million dollars in funding from top Venture Capital firms including Sequoia Capital and CapitalG – firms that have also backed public companies including Palo Alto Networks, Check Point, Lyft, Kayak and more. Today, the Salt platform protects more than 100 global enterprises across different industries, including Siemens, American Airlines, Aon, Zoom Communications, AstraZeneca, Ally Bank, New American Funding, Berkshire Bank, City National Bank, Finastra, Markel, Jemena, Takeda Pharmaceuticals, and many others.

  4. If you are providing written answers for your submission, you must provide an answer to this second question: Outline the organization's achievements since the beginning of 2022 that you wish to bring to the judges' attention (up to 250 words):

    Total 248 words used.

    Over the course of 2023, Salt Security has continued to accelerate its growth in developing innovative API security technology

    In April 2023, Salt announced new advanced threat detection and API discovery capabilities, enabling enterprises to understand user intent to quickly spot malicious activity, identify the most malicious attack events, and inventory and understand APIs at scale. 

    Salt has also established a variety of partnerships and programs throughout the past year, all with the objective to make its comprehensive API security platform more accessible and operational to its customers. 

    Most recently, Salt expanded its partnership with CrowdStrike by integrating the Salt Security API Protection Platform with the industry-leading CrowdStrike Falcon® Platform. Customers now can get a 360-degree view of API security risks with unique insights into the application-layer attack surface.

    In June 2023, Salt announced its partnership and bi-directional platform integration with Wiz. This partnership provides joint customers with a robust and holistic understanding of API threats and vulnerabilities that spans both application and cloud environments. 

    Additionally, in August 2023, Salt announced the Salt Technical Ecosystem Partner (STEP) program to accelerate the integration of Salt with leading API ecosystem technologies including DAST leaders Bright Security and Invicti Security and IAST leader Contrast Security. 

    Demand for API security has surged, with businesses needing to protect the APIs driving their digital transformation, application mobilization, and other IT modernization initiatives. In the past 18 months, Salt has: 

    • Doubled its customer base

    • Drove 124% net dollar retention

    • Nearly tripled its Fortune/Global 500 customers

  5. If you are providing written answers for your submission, you must provide an answer to this third question: Explain why the achievements you have highlighted are unique or significant. If possible compare the achievements to the performance of other players in your industry and/or to the organization's past performance (up to 250 words):

    Total 248 words used.

    Salt Security is the leader in the API security market with the most funding, the most customers, the fastest growth, the most application environments and ecosystem integrations supported and the most use cases enabled. 

    Unlike its competitors, Salt is the only platform on the market that applies cloud-scale big data to address API security challenges. Only Salt can capture and baseline all API traffic -- all calls and responses -- over days, weeks and even months. Salt applies its AI and ML algorithms, which have been in the market for over four years, to provide real-time analysis and correlation across billions of API calls. You need that level of context to provide rich discovery, accurate data classification, and to identify and stop “low and slow” API attacks which occur over time. No on-prem solution has the data capacity to catch today's sophisticated attacks in the wild, such as a single parameter BOLA attack.

    Salt is also dedicated to driving awareness of API security in the market, supported directly by active outreach efforts and Salt Labs research. Most recently, Salt Labs released new API threat research detailing several critical API security flaws recently discovered within multiple online companies, including Grammarly, Vidio, and Bukalapak, potentially allowing for credential leakage and enabling full account takeover (ATO). Its analysis was publicly shared with details on how to mitigate the risks.

    These achievements validate Salt’s leadership in the API security space, highlighting its focus on delivering the simplest, most effective API security offering.

  6. You have the option to answer this final question: Reference any attachments of supporting materials throughout this nomination and how they provide evidence of the claims you have made in this nomination (up to 250 words):

    Total 122 words used.

    Comprehensive overview of the Salt platform:

    https://salt.security/ ;

    https://salt.security/api-security-trends

    https://content.salt.security/protecting-apis-from-modern-security-risks.html

    https://youtu.be/l6nFl9c8mSU

    https://content.salt.security/protecting-apis-protects-your-bottom-line?utm_source=website&

    https://content.salt.security/api-security-maturity-model?_gl=1 

    https://content.salt.security/protecting-apis-from-modern-sec-risks.html?_gl=1 

    2023 Salt Labs:

    https://salt.security/salt-labs ;

    https://www.prnewswire.com/news-releases/salt-security-discovers-flaws-in-social-login-mechanism-impacting-1000s-of-websites-and-exposing-billions-of-users-to-account-takeover-301965311.html

    https://www.prnewswire.com/news-releases/global-ciso-survey-finds-digital-first-economy-introduces-unforeseen-risks-for-89-of-cisos-301856279.html ;

    https://www.prnewswire.com/news-releases/salt-security-report-identifies-significant-api-vulnerabilities-and-attacker-activity-in-financial-services-and-insurance-companies-301880372.html ;

    https://www.prnewswire.com/news-releases/salt-security-uncovers-api-security-flaws-in-expo-framework-risking-account-takeover-credit-card-and-pii-exposure-on-hundreds-of-online-services--issues-have-been-remediated-301832960.html ;

    2023 Partnerships:

    https://www.prnewswire.com/news-releases/salt-security-strengthens-crowdstrike-partnership-with-new-integration-301931608.html ;

    https://www.prnewswire.com/news-releases/salt-security-partners-with-api-testing-leaders-to-bring-best-of-breed-capabilities-to-api-security-301908195.html ;

    https://www.prnewswire.com/in/news-releases/softcell-partners-with-salt-security-the-leader-in-api-security-solutions-302001455.html 

    https://www.prnewswire.com/news-releases/salt-security-joins-wiz-integrations-win-to-augment-security-gap-analysis-with-application-insights-301848781.html ;

    https://www.prnewswire.com/news-releases/salt-security-attains-aws-security-competency-status-301837871.html ;

    https://www.prnewswire.com/news-releases/salt-security-achieves-aws-waf-ready-designation-301820241.html ;

    2023 Customers: 

    https://www.prnewswire.com/news-releases/salt-security-selected-to-secure-critical-online-data-of-leading-provider-of-property-automotive-and-asset-information-in-south-africa-302007133.html ;

    https://www.prnewswire.com/news-releases/salt-security-chosen-to-protect-apis-as-part-of-application-modernization-at-leading-australian-energy-infrastructure-company-301875023.html ;

    2023 Platform Enhancements:

    https://www.prnewswire.com/news-releases/salt-security-accelerates-api-threat-detection-with-new-investigation-capabilities-301801210.html ;

    2023 Leadership expansion:

    https://www.prnewswire.com/news-releases/salt-security-appoints-michael-porat-senior-vice-president-corporate-and-business-development-301924390.html ;

Attachments/Videos/Links:
Salt Security
URL salt.security/