Black Hat 2024- Traceable, the industry’s leading API Security company, is excited to announce our official presence at Black Hat 2024, taking place in Las Vegas. We invite attendees to visit us at Booth #1774 to learn about the latest advancements in API security and participate in engaging and interactive experiences. You can learn more about our activities and book a meeting with the team here.

This year, Traceable will highlight our latest advancements in API security with a focus on:

  • Contextual API Security: Demonstrating the power of deep contextual awareness and data collection points for unmatched API protection.
  • Data Advantage: Showcasing how comprehensive understanding of API details enhances threat detection and response.
  • Machine Learning and AI: Highlighting our robust ML/AI-backed analysis engine for deep insights into API behaviors and threats.

Sponsored Sessions

1. API Security Masterclass - Hacking and Defending APIs (Lunch-N-Learn)

  • Date & Time: Wednesday, August 7, 12:05 PM - 1:30 PM PST
  • Location: Lagoon IJ, Level 2
  • Speaker: Dr. Katie Paxton-Fear
  • Track: Application Security
  • Attendee Capacity: 50
  • Abstract: APIs are everywhere, they are the hidden mechanisms behind almost everything from mobile apps to IoT devices and of course web applications. And with good reason, they're a great standard that allows developers to quickly build applications without caring about interfaces. So perhaps with how ubiquitous they are we shouldn't also be surprised that they're a common target for a would-be attacker.

This 60 minute lunch-and-learn session will be a TL;DR Traceable's popular free webinar series The API Security Masterclass. This session will cover why developers love APIs, the most common security vulnerabilities and how to test for them manually, how to build a basic API security program and we'll discuss some of the open source API protection tools you can put into place to help recognise and respond to an API attack.

2. APIs and Contextual Security: The Devil Is In the Details

  • Date & Time: Thursday, August 8, 10:20 AM - 11:10 AM PST
  • Location: Business Hall Theater B
  • Speaker: Richard Bird
  • Track: Application Security
  • Abstract: The age of contextual security has arrived, but most organizations are still attacking their API and Layer 7 security with a sledgehammer. Coarse grained security is the opposite of contextual security and API security capabilities that are more like a scalpel. What does it take to get to true contextual security with your APIs? Catalogs and visibility are only a small part of a much larger equation. What is an API supposed to do? What is an API supposed to access? What is an API actually doing? The devil is in the details.

Booth Sessions

Visit our booth for a series of rotating 7-10 minute talks on key topics such as:

  • SaaSification of Code and Application Atomization
  • Data Advantage
  • Fraud & Bots
  • Generative AI
  • Building a Cybersecurity Program

Speakers:

  • Richard Bird, Chief Security Officer, Traceable
  • Tyler Shields, VP, Traceable
  • Eric Swenson, Security Evangelist, Traceable
  • Allison Averill, Product, Traceable
  • Katie Paxton-Fear, API Security Researcher, Traceable

Unique Experiences and Demonstrations

  • Live Demos: See our market-leading API security platform in action, including API discovery, posture management, security testing, threat detection, and attack protection.
  • Interactive Sessions: Engage with our experts, ask questions, and witness live demonstrations of our platform.
  • Spin-n-Win Prize Wheel: Try your luck at our prize wheel for a chance to win various prizes—everyone’s a winner!

Traceable executives and security experts will be available for interviews and product demonstrations.

To schedule a personalized demo with our team, please visit: https://www.traceable.ai/black-hat-2024

To schedule an interview, please contact: traceable@touchdownpr.com

About Traceable AI

Traceable’s intelligent and context-aware solution powers complete API security, API discovery and posture management, API security testing, attack detection and threat hunting, and attack protection anywhere your APIs live. Traceable enables organizations to minimize risk and maximize the value that APIs bring their customers. To learn more about how API security can help your business, book a demo with a security expert.

Ryan Romana Touchdown PR traceable@touchdownpr.com