Cequence becomes first API security company to partner with Aramco Digital

Cequence becomes first API security company to partner with Aramco Digital

Cequence, a pioneer in API security and bot management, has announced it has signed a Memorandum of Understanding (MoU) with Aramco Digital Company, Saudi Aramco’s digital and technology subsidiary, to establish plans for a strategic collaboration to enhance and localise API security within the Kingdom of Saudi Arabia.

The collaboration aims to propel the Digital Transformation of Saudi Arabia’s industrial sectors. By implementing Unified API Protection (UAP), it will safeguard critical data and functionality exposed through APIs. It follows the recent launch of Aramco Digital Company, which aims to accelerate Digital Transformation within the Kingdom, and the Middle East and North Africa (MENA) region. Additionally, the companies will explore creating a first-of-its-kind API Protection offering for ADC’s Marketplace.

Ameya Talwalkar, CEO of Cequence

Ameya Talwalkar, CEO of Cequence, and Moataz Lami, CISO of Aramco Digital, signed the MoU on behalf of Cequence and Aramco Digital Company, respectively. Also in attendance were Andy Mills, VP EMEA of Cequence, and James Sherlow, Director, Solutions Engineering at Cequence.

“The digital landscape’s expansion, especially with the advent of generative AI and its reliance on APIs, has made APIs the number one target for attackers,” said Talwalkar. “As APIs become the backbone of Digital Transformation, securing them is paramount. This partnership underscores our commitment to providing best-in-class API security solutions that shield sensitive data and guarantee seamless and secure adoption of AI in enterprises.”

Cequence’s innovative Unified API Protection platform is the only API protection solution with integrated Bot Management that eliminates unknown and unmitigated security risks across web, mobile and all phases of the API security lifecycle.

With Cequence, organisations can ensure they can secure and defend mission-critical applications from data loss, fraud and business disruption. Security teams deploying the UAP platform achieve continuous protection of their complete API risk surface, enabling their organisations to reap the competitive and business advantages of ubiquitous API connectivity securely while meeting regulatory compliance.

Cequence launched a major Middle East expansion in 2023, securing investment from Prosperity7 Ventures to meet surging regional demand. Additionally, Cequence partnered with AmiViz, the Gulf Cooperation Council (GCC) region’s first enterprise B2B marketplace, to introduce the power of the UAP platform to enterprises across the region.

Cequence stands at the forefront of innovative security solutions in the region, safeguarding a diverse portfolio of organisations, including the largest telecommunications provider. This distinction underscores their ability to deliver unparalleled, turnkey solutions adept at addressing the unique challenges and nuances specific to the region and various industries.

Click below to share this article

Browse our latest issue

Intelligent Tech Channels

View Magazine Archive