Security Threat Detection APIs

The security APIs help you detect and block security threats. Provides coverage for the most common types of security threats in one powerful API.



SQL Injection (SQLI) Protection

Scan input for SQL Injection attacks and threats.



JSON Insecure Deserialization (JID) Protection

Scan JSON for insecure deserialization attacks and threats.



XML External Entity (XXE) Protection

Scan XML for XML External Entity attacks and threats.



Cross-Site Scripting (XSS) Protection

Scan text input for XSS attacks and threats.



Server-Side Request Forgery URL (SSRF) Protection

Scan URL inputs for Server-Side Request Forgery (SSRF) threats and attacks.



Bot Detection Protection

Scan IP addresses for bots and other threats.

Intelligent Threat Detection

Automatically scan input data for a wide range of security threats using Cloudmersive® Intelligent Threat Detection, including the most common threats such as SQLI, XSS, XXE, SSRF, JID and many other types of threats.

Great Documentation and Client Libraries

C# / .NET / .NET Core, Java, Node.JS, Javascript, Python, PHP, Ruby, Objective-C, Drupal, C++, Go, Swift, Salesforce Apex, Postman, Zapier, Mendix, Power Automate, Azure Logic Apps client libraries available.

23 programming languages and platforms supported

Full documentation for all APIs

Example code for all APIs

Swagger/OpenAPI specifications

Interactive Docs Read Docs and Examples

What is SQL Injection and How to Protect From It

Since the beginning of the 21stcentury, SQL injection attacks have been lurking in cyberspace and attacking our applications and databases. However, the past decade has seen a significant rise in the frequency of this type of threat; SQL injection attacks have consistently been listed as one of the top security breaches across several reports and technical lists.

Read Whitepaper

Satisfied Customers

Our customers upload millions of resumes and documents to our website every year, so the virus scanning capabilities have played a crucial role in protecting both our clients and writing experts from potentially harmful content.

-Alex Palma, SVP Product Management

We been using it to validate our users details in Dynamics leveraging PowerAutomate. As we are currently migrating between two systems, the validation services have allowed us to simplify the synchronization process and ensure better quality of data to enable continued care for our users.

-Thomas Pike, ICT Manager

Cloudmersive has become our strategic partner in full life cycle document processing, from create and capture, to OCR, to virus and sensitive content scanning, to report generation. This has really taken our business results to the next level, reducing costs and streamlining our systems. We have also really appreciated top-notch support.

-J. Li, Director of Operations

Talk to Sales

Flexible Deployment

Use Cloudmersive APIs from the cloud, or deploy Cloudmersive APIs to the edge, a private cloud, your on-premise data center, or a custom public cloud instance when needed to enable key scenarios for latency, compliance, security and control.

Public Cloud Leverage multi-tenant public cloud

Managed Instance Leverage dedicated managed infrastructure with SLAs and customizeable deployment and security

Private Cloud Deploy on-premises or in a cloud of your choice

Government Cloud Deploy in a government cloud region

Contact Sales

800 free API calls/month, with no expiration

Get started now! or Sign in with Google

Questions? We'll be your guide.

Contact Sales