API Discovery Manager

API Discovery Manager is designed to bring more transparency to enterprises that have less visibility into their applications (due to unknown APIs that connect various internal and external systems). Discover hidden or shadow APIs via static analysis (scan software repositories) or through dynamic analysis (scan networks or servers).

Testimonials

“API Discovery [platform] is a forward-thinking and not something I have seen from other [organizations]. [It has] very unique and powerful features.”

-Kin Lane, Chief Evangelist, Postman

“Companies are inevitably getting more and more connected to the digital ecosystem through the consumption of APIs. It's critical to have a way of discovering what external APIs are being used, what risks they carry, and how those can be managed. TeejLab is unique in the market in helping to address that need.”

-Matt McLarty, Global Leader of API Strategy, MuleSoft

Discovery is enabled via world’s first comprehensive API KnowledgeBase™ - a curated repository of public and private APIs with advanced search capabilities to find APIs by needs, vendors, industries, sample responses, etc. Explore and analyze associated API agreements, regulatory/compliance requirements while making “one-click” live calls to test and compare responses. An ideal platform for benchmarking APIs and picking the most suitable ones that meet your price-value-risk criteria.

API Discovery Manager comprises of four technical modules.

Marketplace for Private and Public APIs

Access thousands of Public, Open APIs in a single platform. Choose APIs based on analytics derived from 15000+ API’s, 10000+ Providers, 5000+ Categories, 30000+ terms of service.

Search APIs (names, vendors & industries) Search APIs (natural language processing)
Access sample API responses & codes Make live calls & analyze API responses
Find API agreements & assess legal risks Conduct quality & data privacy (PII) analysis
Build & manage multiple API communities Control access privileges via policies & roles
Software Composition Analysis for APIs

Discover embedded APIs in source codes by integrating scanning agents within your CI/CD processes for better transparency, workflow management and governance of APIs across multiple products.

GUI tools for API Discovery IDE plugins for API Discovery
CICD integrations (CL) for API Discovery Analyze programs (API code snippets)
Detect URLs (in source codes) Specify target APIs to be discovered
Workflow management for API test Workflow management for API agreements
Network Analysis for APIs

Discover hidden APIs by analyzing HTTP traffic (passing through API gateways, and application servers). This is in contrast to source code scanning (when access to application is difficult/not possible).

Deploy network agents to find hidden APIs Deploy multiple agents in a distributed way
Mark target APIs for discovery & analysis Test discovered APIs in real time
Find API details (vendors, ISPs, server locations, vulnerabilities, etc.) Set customized network parameters (API detection & reporting frequencies)
Consolidate results from multiple networks
API Dashboard for Executives

High level analytics for CxOs on API usage, organizations and their users, API hosting locations. Drilling down capability to gain insights.

API Consumption analytics API User analytics
API Community analytics API server/ISP distributions
API usage drill-down capabilities API billing audit (of multiple vendors)
Mockup_Discovery

Discover hidden/embedded APIs in source code repositories & via network & gateway scanning.

Interested in TeejLab updates?
Enter your email to be added to the TeejLab newsletter list