Bitdefender Completes Acquisition of Horangi Cyber Security
logo

EN

Products +

Services +

Customers +

Partners +

Resources +

Effortlessly Monitor Compliance Scores with the Latest Warden APIs

The latest release of Warden introduces a powerful feature that allows you to effortlessly monitor compliance scores and find summaries using the Warden REST API. This feature unlocks numerous automated workflow possibilities and enhances your security orchestration, automation, and response solutions by reducing complexity and human error.

Numerous Possibilities: Amplify your Security Investments with Warden REST API Integration

We have already talked about how using Warden API is very straightforward and can be done within minutes. The enhanced Warden API can further boost your existing security orchestration, automation, and response solutions to reduce manual work, complexity, and human error.

We are always learning from our customer's feedback and have released a new /checks_overview API endpoint in our latest Warden update.

How can WARDEN checks_overview API help you?

Improving on the straightforward use of Warden API, this new enhancement shortens the time to quantify your compliance scores and get a summary of your findings. This is great if you want a high-level overview across your cloud accounts without needing the fine-grained details of each finding.

This new enhancement can help you with the following use cases:

  • Getting a summary of finding results including the number of failed, passed, or suppressed findings.
  • Getting a finding severity breakdown including the number of critical, high, medium, and low severity findings
  • Getting an up-to-date compliance score (0-100%) for a chosen compliance standard (example: ISO27001).

Warden dashboard

Understand your score brief

How to Get Started? 

Getting started with the Warden API is simple - head to our support portal to learn how to generate your first API key.

Generating a New API Key in Warden

Having completed the API integration,  you can use the new feature to build your own dashboards or trigger automated alerts when the values exceed your thresholds.

Conclusion

Unleash the full potential of your multi-cloud platform security with Warden, the only cloud security solution with CIEM, CSPM, Real-Time Threat Detection, Vulnerability Remediation, and Compliance Automation capabilities. If you are excited to know more about how to secure your cloud, drop us a line here.

Theodore Salim

An engineer by training, Theodore is currently a Product Manager at Horangi. You can find him scuba diving around the region when he is not busy talking to users, writing product requirements, tracking bugs, or creating slide decks.

Subscribe to the Horangi Newsletter.

Be the first to hear about Horangi's upcoming webinars and events, up-and-coming cyber threats, new solutions, and the future of cybersecurity from our tech experts.