Salt Security API Protection Platform vs. Wallarm

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Salt Security API Protection Platform
Score 8.5 out of 10
Enterprise companies (1,001+ employees)
For API-driven organizations, Salt Security is an API security platform that protects internal, external, and third-party APIs. The Salt C-3A Context-based API Analysis Architecture combines coverage and AI-powered big data to discover APIs and exposed sensitive data - continuous and automatic discovery stop attackers in their tracks - block attackers by integrating with inline devices provide remediation insights - for developers to improve API security…N/A
Wallarm
Score 0.0 out of 10
N/A
Protect any API. In any environment. Against any threats. OWASP Top-10, OWASP Top-10 API, and 0-days threats. Wallarm is a platform used by Dev, Sec, and Ops teams to build cloud-native applications securely, monitor them for modern threats, and get alerted when threats arise. Whether the user is protecting legacy apps or brand new cloud-native APIs, Wallarm multi-cloud platform is designed to provide key components to secure businesses against emerging threats.N/A
Pricing
Salt Security API Protection PlatformWallarm
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Salt Security API Protection PlatformWallarm
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Salt Security API Protection PlatformWallarm
Top Pros
Top Cons
Best Alternatives
Salt Security API Protection PlatformWallarm
Small Businesses

No answers on this topic

No answers on this topic

Medium-sized Companies
Postman
Postman
Score 8.8 out of 10
Postman
Postman
Score 8.8 out of 10
Enterprises
Akamai App & API Protector
Akamai App & API Protector
Score 8.6 out of 10
Akamai App & API Protector
Akamai App & API Protector
Score 8.6 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Salt Security API Protection PlatformWallarm
Likelihood to Recommend
8.5
(6 ratings)
-
(0 ratings)
User Testimonials
Salt Security API Protection PlatformWallarm
Likelihood to Recommend
Salt Security
Salt is highly recommended for anyone who wants to discover, monitor and protect their APIs against various types of attacks. Salt should not be used as a SIEM.
Read full review
Wallarm
No answers on this topic
Pros
Salt Security
  • PII identification in API traffic.
  • Divergence between API traffic and documentation (swagger files).
  • Potential attacks with information to take counter measures.
Read full review
Wallarm
No answers on this topic
Cons
Salt Security
  • The platform could have more options for exporting detailed data from attackers' dashboards.
  • The Attackers dashboard could also have more options of filters in order to support the investigations of the attack.
  • The OAS analysis could present a more detailed view of the found issues.
Read full review
Wallarm
No answers on this topic
Alternatives Considered
Salt Security
We tried controls offered by the IaaS providers but these were hard to manage and did not provide the visibility we wanted. We also protected APIs with a normal WAF but this was only helpful for assets we knew about and API attacks were not caught by the WAF.
Read full review
Wallarm
No answers on this topic
Return on Investment
Salt Security
  • Salt Security API Protection Platform has provided detailed information that is helping us to identify and investigate attacks in our environment
Read full review
Wallarm
No answers on this topic
ScreenShots