,

Quickly and Securely Turn Data Into Value With APIs

This blog post is an excerpt from GovLoop’s recent guide “7 Tips to Transform Your Data Into Compelling Stories.” Download the full guide here.

Many new government initiatives like the Federal Data Strategy and the OPEN Government Data Act stem from the premise that data needs to be at the heart of decision-making and that its value extends beyond federal agencies themselves. Non-federal users, from businesses to private citizens, can also derive value and benefits.

But, with petabytes of government data on an exponential crest, the mandate to open data up to the masses is a challenge. Here, application programming interfaces (APIs) can provide a key means of optimizing value from their data. While APIs have been a common tool for powering government engagement for some time now, many agencies are finding, with any datasets which they make available via API, it’s important to prioritize security in how APIs are managed.

“Because APIs expose systems of record that typically reside within an agency’s trusted network, additional considerations must be made to avoid security risks that exposure can create,” said Jeff Estes, Director of Technical Solutions for Software AG Government Solutions. “The importance of security being present in every aspect of API management, from aligning data stewardship with data usage and of building a culture that values data and promotes public use, has never been more critical given the scale of government data.”

GovLoop spoke with Estes in a recent interview about how APIs are being used by government agencies and how Software AG can help agencies promote cybersecurity, data sharing and efficiency. Software AG offers cost-saving API solutions as part of a portfolio of integration technologies that can work across all environments. APIs must be scalable, efficient and secure for resource-pressed and security-focused agencies. “With an API, you should be offering a very selective dataset because otherwise, you’re increasing risk,” Estes said. “Agencies can mitigate many of the risks by leveraging an API gateway to facilitate data requests on the front end and back end.”

API gateways translate disparate formats and use policies to work with different environments to ensure a seamless flow of data. If a hacker was trying to overwhelm a portal that uses APIs, an API gateway could – per policy – shut down the portal, preventing a leak.

As the growth of data necessitates more APIs, agencies need ways to organize and oversee their solutions. API catalogs allow for easy pairing and integration, while API portals allow for agencies to test pairings and applications.

Software AG offers a full lifecycle API management solution, which can be adopted in tiered usage, ranging from individual connectors to API catalogs, and can work on-premise, in the cloud or in a hybrid environment. APIs often don’t need to be coded when using Software AG, which showcases more than 300 integrations so that data can directly flow to popular agency partners, like Salesforce or SAP.

“We don’t look at integration as just APIs. We offer an ecosphere of different capabilities to connect anything, your old technology and your new and future investments.” Estes said.

Leave a Comment

Leave a comment

Leave a Reply