RELEASE: Wib Secures $16M Investment to Accelerate Growth

Launches the industry's first comprehensive API security platform to bring complete visibility and control across the entire API ecosystem, from code to production.

RELEASE: Wib Secures $16M Investment to Accelerate Growth

Launches the industry's first comprehensive API security platform to bring complete visibility and control across the entire API ecosystem, from code to production

TEL AVIV, Israel, Nov. 8, 2022 /PRNewswire/ -- Wib, the fast-growing cybersecurity startup pioneering a new era in API security, today announced a $16 million investment led by Koch Disruptive Technologies (KDT), the growth and entrepreneurship arm of Koch Industries, Inc, with participation from Kmehin Ventures, Venture Israel, Techstars and existing investors. The investment will be used to enhance Wib's pioneering holistic API security platform and accelerate international growth as operations in the Americas, UK and EMEA expand.

API security is one of the biggest challenges facing CIOs today. Traditional API security solutions are fragmented and siled, leaving CIOs with a choice between multiple point products or bolt-on integrations to create a fragmented solution. This translates into increased cost and complexity, reduced visibility and control, and increased exposure to risk.

Wib's holistic API security platform is the only solution that provides complete visibility into the entire API landscape, from code to production, helping to unify software developers, cyber defenders, and CIOs across around a single holistic view of your entire API domain. By offering rigorous real-time inspection, management, and control at every stage of the API lifecycle, Wib can automate API inventory and change management; identify rogue, zombie, and shadow APIs and analyze risk and business impact, helping organizations reduce and harden their API attack surface.

"APIs have become the Achilles' heel of cyber defenses and the main threat vector for cyber attacks," said Gil Don, CEO and co-founder of Wib. "APIs account for 91% of current Internet traffic, with more than 50% invisible to enterprise IT and security teams. These unknown, unmanaged and unsecured APIs are creating huge blind spots for CIOs who they expose critical business logic vulnerabilities and increase risk."

"Furthermore, traditional and legacy web security approaches such as WAFs and API Gateways were never designed to protect against modern logic-based vulnerabilities. The Wib platform has been purposefully built for an API-driven world by creating a new category of native API security".

A recent report by industry research firm GigaOm ranked Wib as a "fast mover" in the "leaders" category, stating that "Wib is a start-up, but brings a strong enough offering to jump straight into the market." category leaders" and "Wib is a new entrant to this space, but offers a complete solution." Wib was also noted for its ability to "analyze source code with an eye toward API weaknesses is Wib's greatest strength." The report rates Wib API protection, monitoring, and reporting as exceptional in its approach and execution. This is a true testament to Wib's innovative API security platform and approach.

Acerca de Wib

Wib is pioneering a new era in API security with its first holistic API security platform. By providing continuous and complete visibility and control across the entire API ecosystem, Wib enables developers to code with confidence and security teams to protect with confidence.

Wib's elite team of developers, attackers, defenders, and experienced cybersecurity professionals draws on real-world experience and insights to help define and develop innovative technology solutions that empower customers with identity , inventory, and integrity of each API, wherever it is within the development lifecycle, without compromising development or stifling innovation.

Wib is headquartered in Tel Aviv, Israel, with an international presence in Houston, USA and London, UK. It was founded in August 2021 by serial entrepreneur Gil Don (CEO), Ran Ohayon (Head of Research), and Tal Steinherz, who was previously the CTO of Israel's National Cyber ​​Directorate.

logo - link

Contacto Wib EEUU: Nazli Ekim Zonic Group nekim@zonicgroup.com 44 (0)7384 220223 1 (917) 355-9650

Contacto Wib Reino Unido: Mark WaiteCohesive Communications markw@wearecohesive.com 44 (0)7774 265444

View original content to download multimedia: enlace

NEXT NEWS