Back to Blog

February Newsletter - Auth0 Marketplace Actions

Pranav Shikarpur
Pranav Shikarpur
This article was written by author Luke Stahl

We recently partnered with Auth0 to add Pangea’s security APIs as Auth0 Marketplace Actions. Check out our tutorial which shows you how to easily defend your login flow by dragging and dropping these new Actions into your app.

Domain Check, Embargo Check, and Validate Registration are available now, with IP Reputation (and more) coming soon. These actions can also log to Pangea’s Secure Audit Log to record the results.

Product Updates

Stay compliant with Embargo Custom Lists

  • The Embargo service gets you off to a great start with the out-of-the-box ITAR list, but let’s face it, that’s not applicable to everyone. Many companies have other sanctions, embargoes, and internal bylaws that govern which countries they can and can’t do business with. That’s why we’re happy to announce custom lists in the Embargo service. Custom lists allow you to create your own, centralized list of countries to check your client-ips against. To try out custom lists, check out the Embargo service in the Pangea Console.

Redact your way

  • The Redact service has been updated to run any rule whenever you want. Before this change, the redact endpoints looked at the enabled rules in your config and ran them all against the passed-in data. This is great for scenarios where you always want the same rules applied every time. However, when testing new rules or when only specific rules need to be applied to data, you may want to specify the rules you want to run rather than updating your configuration. This change has been implemented in all redact endpoints and the Pangea Console - giving users an easy way to test and review redaction results. To try it out, check out the Redact service in the Pangea Console or use the interactive API documentation.

Big brain time - Increasing our (threat) intelligence

  • Recently we announced our partnership with CrowdStrike, in doing so we now offer four generally available threat intelligence services - File Intel, Domain Intel, IP Intel, and URL Intel. Don’t go an extra minute without integrating these simple, but powerful services into your app to protect users from malicious intent.

Pangea's Equator

Firebase Extensions

Easily add Pangea services to your Firebase app without the need to write or debug using Firebase Extensions. Follow these simple steps: configure a starter project, automatically detect and neutralize malicious files uploaded to Cloud Storage with the Known Malware Detection Extension and add Secure Audit Log to log custom events. Learn more.

Pangea partners with CrowdStrike to bring security by design to developers

If you aren’t familiar with threat intelligence and how you can best secure your application, we’ve written this blog that details how partnering with CrowdStrike will make it easier to add API-based threat intelligence services to your app.

Events

We are hosting a Meetup on March 16th both in-person and virtually for those that can’t attend in-person. CTO Sourabh Satish will present and demo our secure audit log service. Register now.

For all events, visit our news and events page

We’re growing. Here are some roles we are hiring for!

For more openings, view our careers page!

That’s it for February!

We know it’s important to have accessibility to our security services in the marketplaces where you are already building. Which is why we are excited about our Auth0 Marketplace Actions and Firebase Extensions. We will continue to expand upon our developer ecosystem and you can keep track of where our services are available on our integrations page.

Visit our documentation for more starter guides and to learn how to secure your next application using Pangea.

Follow us on Twitter and join our community Slack channel. We have a team of developers ready to help support your next project and answer any questions you have.

Get updates in your inbox and subscribe to our newsletter

background landmass