Back to Blog

May Newsletter - Join the Pangea Securathon hackathon

Pranav Shikarpur
Pranav Shikarpur
This article was written by author Luke Stahl

The Pangea Securathon hackathon is your chance to showcase your creativity and enhance your security knowledge. Register and use our APIs for a chance to win one of our prizes. By submitting a project that uses Pangea, you'll get a Credly badge showing off your security learning and chances to win more! You have until June 11th to submit your project. Judging begins on June 14th, and we’ll announce winners on June 28th. We can’t wait to see what you build.

Got questions? We've got answers! Join our weekly office hours every Friday at 9 am PST. Sign up here and ask away.

Product Updates

AuthN available in Beta- AuthN Beta is now available, making authentication integration with your app easier than ever! We created a video walkthrough to help you navigate. You can choose multiple authentication methods, such as OAuth and email/password. AuthN supports MFA with an authenticator app, email, and SMS code options.

You can customize your authentication system by selecting presets or leveraging your branding in the auth flow from the Pangea console. Advanced AuthN settings include session management tokens, adjustable token lifetimes, CAPTCHA, and email verification.

There is a great sample app that integrates Pangea’s AuthN with Next.js, showing a simple way to add authentication to your web application. Check out the code on the GitHub repo here.

The SDK support for Python and Node.js is ready for use, with Golang, Java, and C# coming soon. Learn more about Pangea’s AuthN service.

IP Intel with Digital Element - General Availability - Our IP Intel services are now GA through our partnership with Digital Element. These services include Geolocate, VPN, Proxy, and Domain. With these services in GA, they are thoroughly tested and ready for production usage in your app. Here’s a video to help get you started.

Compliance - We’re happy to inform you that we can now assert our HIPAA compliance. We have fully met the requirements of the HIPAA Security and Breach Notification Rule protocols.

Vault Algorithm - We’ve expanded encryption algorithm support for Vault. This opens the usage of the Vault service for more encryption, decryption, and signing.

Audit Service is now available in GCP - Our Secure Audit Log service is now accessible on GCP, providing an enhanced range of capabilities beyond what is available on AWS.

Documentation on Audit Viewer Control customization - We now have documentation to support viewer control customization giving you the preferred look and feel for your Audit Log. The Audit Log Viewer can search, view, and verify tamper-proofing of all logs stored by the Secure Audit Log service.

Pangea's Equator

RSA Conference 2023 Innovation Sandbox

Pangea was voted among the top two most innovative companies at RSAC 2023 Innovation Sandbox - out of over 180 companies that entered! Catch CEO Oliver Friedrichs’ recorded presentation to a panel of industry judges. Watch now.

Pangea’s Value by Barmak Meftah, Ballistic Ventures

Barmak Meftah of Ballistic Ventures discusses how Pangea benefits customers by allowing application developers the ability to leverage cyber security features from a cohesive framework using APIs versus the current ad hoc state. Watch now.

Security Architecture Podcast

CEO Oliver Friedrichs met with Evgeniy Kharam, creator of the Security Architecture Podcast, to discuss how Pangea unifies the fragmented world of security into a simple set of APIs for developers. Listen to the podcast.

Walkthrough of the Pangea User Console

In this video, we walk you through the Pangea User Console (PUC) to familiarize you with the new onboarding flow, changes to our console, and how to use Pangea as a developer. Everything from enabling a service, adding a new member, updating your AuthN branding, and token management. Watch now.

Reach Case Study

In this case study, learn how Reach Security added tamper-proof app logging with limited engineering resources using Pangea's cloud-native API for secure audit logging. Read more.

Fashmates Case Study

Fashmates uses Pangea to provide a safe and inclusive platform for their global users, including minors. With Pangea's APIs, Fashmates' developers saved over 160 hours, allowing them to focus more on serving their core business needs. Read more.

Events

On June 13th, CTO Sourabh Satish will speak at ISC2 Silicon Valley Chapter; to learn more about the upcoming chapter meeting.

For all events, visit our news and events page

We’re growing. Here are some roles we are hiring for!

  • Developer Advocate

  • Principal Software Engineer

For more openings, view our careers page!

That’s it for May!

Our Office Hours on Fridays are not only for our hackathon participants; it's open to anyone building with Pangea. Come one, come all, and bring your questions.

Some fun news, our Secure Audit Log API recently launched on Product Hunt, and we’d love your feedback.

Visit our documentation for more starter guides and to learn how to secure your next application using Pangea Follow us on Twitter and join our community Slack channel. We have a team of developers ready to help support your next project and answer any questions you have.

Get updates in your inbox and subscribe to our newsletter

background landmass