Blog

NightVision Now Discovers and Documents Software Application Programming Interfaces (APIs) In Seconds

API eNVy Enables Organizations to Discover and Document Shadow APIs
nightvision
Press Release
1.11.2024
nightvision

BRADENTON, FL, Sept. 11, 2024 – NightVision, an application security (AppSec) innovator, today released API eNVy, an Application Programming Interface (API) solution that enables organizations to discover and document APIs in seconds.

Recent studies have found that as many as 92 percent of organizations have encountered security incidents caused by insecure APIs, primarily because they cannot document all the APIs in their ecosystem. Testing undocumented or unseen APIs is one of enterprises' largest and most time-consuming challenges.

“Unfortunately, too many APIs are released into production, potentially allowing unauthorized access for hackers and cybercriminals,” said George Prince, CEO of NightVision. “NightVision’s API eNVy solves the desire to get APIs to market as fast as possible for minimal cost/labor in a secure manner.”

“NightVision’s static analysis approach uniquely solves the dilemma by providing better vulnerability coverage earlier in the development process. NightVision offers users tangible operational advantages to Discovery/Documentation, plus saves the customer large amounts of money/labor. Large benefits versus the traffic approach include no agent, no infrastructure changes, and no need to share sensitive data with vendors,” added Prince.

API eNVy provides comprehensive API discovery, uncovering undocumented endpoints that significantly enhance testing coverage. The static analysis approach leads to more accurate vulnerability detection, protecting applications from potential security breaches. Application Programming Interfaces (APIs) have powered a software development revolution over the past ten years, enabling organizations of all sizes to deploy custom software solutions that manage mission-critical services. However, with the frantic demand to get APIs to market quickly, disciplined and thorough discovery, documentation, and scanning have been overlooked or deprioritized. APIs have been challenging to identify in real time and, too often, have offered hackers and criminals access to networks and valuable information.

API eNVy enhances traceability by annotating Swagger docs with file paths and line numbers for API endpoints, making tracking vulnerabilities back to their source easy. NightVision seamlessly integrates these findings into GitLab/GitHub Security Alerts and their equivalents in other CI/CD platforms when vulnerabilities are identified, streamlining the remediation process and strengthening your security posture.

About NightVision

NightVision enables software security testing earlier in the software lifecycle, identifies exploitable vulnerabilities, and ties it back to the line of code. Moving at the speed of innovation, NightVision ensures that security does not impact development timelines.

Experience confidence in your AppSec Program

Schedule a NightVision Demo

nightvision