NEWS

Read about the central API management and analytics in API Gateway READ

Cloudflare API Gateway

Keeping APIs secure and productive

At Cloudflare, we know APIs make the world go around. That is why we make our massive global network your API gateway. With API discovery, integrated API management and analytics, and layered API defenses, Cloudflare ensures APIs drive business success like never before.

55% of Cloudflare traffic is API-related

About 55% of the traffic on the Cloudflare network is API-related. It is time for such a large, growing attack vector to enjoy dedicated, powerful protections.

APIs are growing fast

APIs are the fastest growing data type, growing more than twice as fast as web traffic.

Attackers are targeting APIs

Cloudflare now blocks more API traffic than web traffic, demonstrating that attackers have APIs in their crosshairs.

API Gateway

API Gateway keeps APIs secure and productive:

  • API discovery: discover and monitor your API endpoint estate.
  • Layer 7 security: prevent abusive attacks like application DDoS and brute-force attempts.
  • Mutual TLS: provide strong authentication for mobile and IoT APIs.
  • Positive API security: protect APIs by automatically validating OpenAPI schemas.
  • API abuse detection: stop volumetric API abuse through advanced anomaly detection.
  • Sensitive data detection: prevent data leaks by continuously scanning response payloads for sensitive data.
  • API Management: central API catalogue, routing and analytics.

API Gateway: Management

API Gateway management keeps APIs high performing with powerful monitoring and management:

  • Central API catalogue for a single baseline of organizational APIs from which to apply security and management
  • API routing will append headers or cookies or reroute to the right backend resource
  • API analytics will closely track API performance, endpoint traffic and related metadata

The security in API Gateway protects organizations against the risks in the OWASP Foundation's API Security Top 10 security list.

  • Broken Object Level Authorization
  • Broken User Authentication
  • Excessive Data Exposure
  • Lack of Resources & Rate Limiting
  • Broken Function Level Authorization
  • Mass Assignment
  • Security Misconfiguration
  • Injection
  • Improper Assets Management
  • Insufficient Logging & Monitoring

Protections for OWASP API Top 10

Learn more about API Gateway

Solution & Product Guides

API Shield data sheet

Learn more about Cloudflare API Shield innovation to keep APIs safe and productive.

Download PDF
Whitepaper

Keeping APIs secure and productive

As APIs become ever more important, so does keeping them secure and productive. This paper examines key API attacks - and the security needed to protect APIs against them.

Download PDF
Webinar

API Security webinar with Forrester

Cloudflare and Forrester discuss key API security trends and risks while exploring how to strengthen API security postures to keep APIs secure and productive.

Watch Video

World-class application security from Cloudflare

The Cloudflare web application firewall (WAF) is the cornerstone of our advanced application security portfolio that keeps applications and APIs secure and productive, thwarts DDoS attacks, keeps bots at bay, detects anomalies and malicious payloads, all while monitoring for browser supply chain attacks.

Cloudflare security leadership

Named a "Customers' Choice" for WAAP in the 2022 Gartner Peer Insights report.

'Leader' in The Forrester Wave for DDoS Mitigation Solutions 2021.