Threat Stack, the leader in cloud infrastructure security, today announced a new comprehensive API that will give customers the ability to create, deploy, augment, and tune security rules directly within their existing DevOps and security tools. Threat Stack customers will now be able to seamlessly manage and configure the Threat Stack Cloud Security Platform® without a separate interface, reducing context switching within workflow tools, while leading to more actionable alerts and reducing alert fatigue.

The new comprehensive API will allow for the suppression and dismissal of alerts from existing tools, drastically streamlining incident response workflows and reducing the mean time to response (MTTR). The ability to disable and enable rules programmatically will also enable Threat Stack customers to conduct system maintenance without interrupting DevOps and security teams or increasing the number of false positive alerts.

Combined with its recently announced direct data export to Amazon S3, Threat Stack is enabling DevOps and security teams to reduce the number of tools needed to effectively secure their cloud infrastructure on a day-to-day basis. With the ability to achieve complete full-stack cloud security observability without the need to manage another tool, Threat Stack customers will be able to deploy truly integrated DevSecOps processes.

“One of the most common complaints from DevOps and security teams is the sheer number of separate tools they manage,” said Aditya Joshi, Executive Vice President of Product and Engineering, Threat Stack. “By enabling our customers to automate workflows and integrate the Threat Stack Cloud Security Platform within their existing toolset, we’re helping them streamline their workflow enabling them to reduce risk while increasing efficiency.”

The Threat Stack Cloud Security Platform is a cloud optimized intrusion detection platform that provides customers with full stack cloud security observability from the control plane to the application layer. It powers the Threat Stack Cloud SecOps Program℠, a series of services designed to provide the expertise needed to integrate security and operations without having to recruit hard-to-find talent.

Threat Stack’s comprehensive API is available now. To learn more about the new comprehensive API and Threat Stack’s integrations visit: www.threatstack.com/integrations.

About Threat Stack
Threat Stack enables DevOps and SecOps teams to innovate and scale security by providing full stack cloud security observability from the control plane to the application layer. Purpose-built for today’s infrastructure, the Threat Stack Cloud Security Platform® and Cloud SecOps Program℠ combine cloud optimized intrusion defense, continuous security monitoring, and proactive risk assessment to help security and operations teams detect security incidents, achieve compliance, and deploy containers securely.

For more information or to schedule a demo, visit threatstack.com.