User Call

Accelerate AI Adoption with Enterprise-Grade Security and Control in Kong Gateway 3.7

Event Ended
June 11, 2024




The latest release of Kong Gateway 3.7 brings exciting advancements in AI integration and API security. With the general availability of Kong’s AI Gateway, organizations can now securely leverage multiple large language models (LLMs) through a unified API, enabling centralized management, usage visibility, and data protection via a powerful AI firewall.

Additionally, Kong Gateway 3.7 introduces enhancements to the flexible expressions router, enabling a seamless migration path and improved routing performance. Security features like JWT-secured authorization requests/responses and OAuth 2.0 Demonstrating Proof-of-Possession (DPoP) further fortify APIs against unauthorized access in highly regulated environments.

Join us as we show you how to unlock the full potential of AI and experience unparalleled API security with Kong Gateway 3.7.

Presented By
Veena Rajarathna
Staff Product Manager, Kong
Samuele Illuminati
Software Engineer, Kong