Skip to main content

Fastest way to add security to any app

The APIs you need to build a secure, compliant cloud application.

Sign Up

Getting started guide

Go from creating an account to building an application in minutes.

Start now

Overview

Pangea is a collection of security services, all API-based, that can quickly and easily be added to any cloud application, embedded in the runtime code. Pangea provides app builders with a wide selection of security services so they can easily embed security into their application. It’s similar in nature to AWS for Compute APIs, Twilio for Communications APIs, Stripe for Billing APIs. And now there is Pangea for Security APIs.

Start building

Pangea makes it easy to get configured and start building. Configure your first project in moments, start testing with our interactive API reference documentation, and then get integrated with our comprehensive SDKs.

Getting Started Guide

Get started on your first project in Pangea.

Administer Pangea

Learn how to configure Pangea and manage users.

Interact with the API

Use the API reference to try out Pangea Services.

Integrate with your application

Review the SDK docs for Python, Go, and JS.

Everything a Builder needs, United

Pangea unites the most important security capabilities by delivering a comprehensive set of services and APIs through a single framework, streamlining everything from integration to procurement so you can add security fast.

Secure Audit Log

Tamperproof audit

Redact

Remove sensitive info from a string

Embargo

Check digital export restrictions

File Intel

Malicious behavior check on a file

Domain Intel

Malicious behavior check on a domain

IP Intel

Malicious behavior check on IP

URL Intel

Retrieve intelligence report for a URL

Vault

Manage secrets and keys

AuthN

Secure login and user management

File Scan

Scan a file for malware

Secure Share (Beta)

Securely share files and folders

Sanitize (Beta)

Sanitize files of malicious content, PII, and links

AuthZ

Authorization policy and enforcement

Join the community of builders on Discourse

Recent blog articles

View all
Risus Sed

Keith Casey

May 28, 2024

AuthZ: Access Controls from A to Z

We’re excited to launch our new AuthZ service and most importantly to demonstrate how our approach is fundamentally simpler for teams to adopt and scale.

Rebac
Authorization
Risus Sed

Pranav Shikarpur

June 7, 2024

Add Audit Log Streaming to Auth0 authentication in < 2 mins

Adding log streaming with Pangea allows you to keep your Auth0 authentication setup while using Pangea to retain logs for up to 10 years.

Auth0
Next.Js