SlideShare a Scribd company logo
1 of 20
Download to read offline
Chuck Herrin
CTO, Wib API Security
Future -Proofing
API Security
Today’s Session
What
● API Security Is Different - How and Why
So What
● Traditional Approaches Fall Short
○ History doesn’t repeat, but it rhymes
Now What
● How to Address API Security
○ Visibility
○ Traffic
○ Code
○ Dev, Test, and Production
Key Takeaways
What We’ll Cover Today:
Why is API security different?
The architecture
a nd a t t a c k s ur f a c e
is dif f e r e nt .
APIs, by design, directly
expose application logic ,
and often change rapidly.
The attacks are
different.
Attacking APIs is mostly about
making unexpected requests
and failures to scope
authorization to resources.
The defenses are
different.
Traditional rule - based
defenses like WAFs can
neither detect nor defend
against logic - based
attacks.
1 2 3
These factors combined made APIs the #1 attack vector in 2021
Why API Security Differs From Traditional Web Application Security
2022 SERIES OF EVENT
New York
JULY
(HYBRID)
Australia
SEPTEMBER
(HYBRID)
Singapore
APRIL
(VIRTUAL)
Helsinki & North
MARCH
(VIRTUAL)
Paris
DECEMBER
(HYBRID)
London
OCTOBER
(HYBRID)
Hong Kong
AUGUST
(VIRTUAL)
JUNE (VIRTUAL)
India
MAY
(VIRTUAL)
APRIL (VIRTUAL)
Dubai & Middle East
JUNE
(VIRTUAL)
Check out our API Conferences here
Wa nt t o t a lk a t one of our conference?
Apply t o spea k here
NEW API BEST
PRACTICES
50% of mature API
organizations plan to
focus on increased API
security and governance
during 2022 and beyond
Dedicated API Security
solutions are gaining
widespread adoption.
“Discover your APIs before
attackers, add specialist
API Security products, and
design API Security into the
full cycle from
development to delivery.”
API SECURITY
A FOCAL POINT
"APIs expose application
logic and sensitive data
such as Personally
Identifiable Information
(PII) and because of this
have increasingly
become a target for
attackers.”
APIs EXPOSE
LOGIC
DIRECTLY
What the Analysts and Industry are Saying:
https://securityboulevard.com/2022/02/api - se c urity- tip p ing - p oint- g a rtn e r- just- c re a te d - the - c a te g ory/
Ga rtne r just m od ifie d the ir re fe re nc e a rc hite c ture 1 to inc lud e API
se c urity a s a d e d ic a te d la ye r
This is ha p p e ning in re a l tim e :
What We’re Seeing in the Wild:
Why Do Current Defensive Approaches Fall Short?
The Main Reason is That Collectively, We’re Fig hting the La st Wa r
As De fe nd e rs, We ’re Alm ost ALWAYS Fig hting the La st Wa r
1914 1930 1940
1) Te c hnolog ie s c ontinuously a d va nc e
2) Com p a nie s a nd g ove rnm e nts suc c e e d or fa il b a se d on
a d op tion of ne w te c h
● The world d id n’t m e c ha nize just to c re a te m a c hine
g uns, b ut a rm ie s without the m c ould no long e r
c om p e te on the b a ttle fie ld
1) Atta c ke rs ta ke a d va nta g e of ne w c a p a b ilitie s, a tta c k
surfa c e s, or we a kne ss
2) De fe nd e rs m ust sc ra m b le to urg e ntly c a tc h up .
Key Principle -
API Se c urity is just the la te st e xa m p le of a ‘rhym e ’ throug hout hum a n history:
Key Takeaway -
Your De fe nse Must b e Consta ntly Inform e d By The
Offe nse in Ord e r to Quic kly Ad a p t
Key Takeaway
Some More Mod e rn Exa m p le s:
Mic rose rvic e s Dra m a tic a lly Cha ng e the Atta c k Surfa c e . We Must Ad a p t.
1970s - 1980s: Ma infra m e Com p uting
(Ce ntra lize d )
1990s - 2000s: Inte rne t
(Glob a l)
1980s - 1990s: Clie nt / Se rve r
(Distrib ute d )
~2012 - 2015: >50% of Com p a nie s Ag ile (Fa st,
Ite ra tive Cyc le s)
2000s - 2010s: Cloud
(Sa a S, Pa a S, Ia a S)
~2015 - 2020s: Mic rose rvic e s
(Gra nula r, Re usa b le )
}Security
Model
Lagging
}Security
Model
Lagged
}Security
Model
Lagged
Specific Changes for APIs - OWASP Top 10 (2003+) vs API Top 10 (2019+)
API01:2021 Broken Object Level Authorization
API02:2021 Broken Authentication
API03:2021 Excessive Data Exposure
API04:2021 Lack of Resources & Rate Limiting
API05:2021 Broken Function Level Authorization
API06:2021 Mass Assignment
API07:2021 Security Misconfiguration
API08:2021 Injection
API09:2021 Improper Assets Management
API10:2021 Insufficient Logging & Monitoring
Mostly Logic based
API Top 10 - Published in 2019
A0 1:2 0 2 1 Broke n Acce ss Con trol
A0 2 :2 0 2 1 Cryp tog rap h ic Failu re s
A0 3 :2 0 2 1 In je ction
A0 4:2 0 2 1 In se cu re De sig n
A0 5:2 0 2 1 Se cu rity Miscon fig u ration
A0 6 :2 0 2 1 Vu ln e rab le an d Ou td ate d Com p on e n ts
A0 7:2 0 2 1 Id e n tification an d Au th e n tication Failu re s
A0 8 :2 0 2 1 Softw are an d Data In te g rity Failu re s
A0 9 :2 0 2 1 Se cu rity Log g in g an d Mon itorin g Failu re s
A10 :2 0 2 1 Se rve r-Sid e Re q u e st Forg e ry
Mostly Ruled based
Web Top 10 - Published in 2003
2019 OWASP API Security Top 10 Threats WAFs API Gateways
Broken Object Level Authorization
Broken Authentication
Excessive Data Exposure
Lack of Resources & Rate -Limiting
Broken Function Level Authorization
Mass Assignment
Security Misconfiguration
Injection
Improper Assets Management
Insufficient Logging & Monitoring
Logic based
Rule based
Dedicated API Solution
Key Takeaway -
Traditional Tools Lack the Context Needed to Defend Against Modern Logic Based Attacks
How to Address API Security?
API threats emerge in development, testing, and production.
Cove rin g th e fu ll API life c yc le is c ritic a l!
Ke y Princ ip le - Your API Se c urity Prog ra m Must Cove r the Full API Life c yc le
The API Lifecycle
First Principle - You Can’t Defend An Asset You Can’t See
Development
Testing
Production
Identify Protect Detect Respond Recover
Defend right by simulating
a tta c ks on p rod uc tion APIs to
und e rsta nd e xp osure to
re a l- world a tta c ks a nd
d e te c t hid d e n d e p e nd e nc ie s
Shift le ft b y g iving d e vs
tools to d e te c t a nd
re solve issue s in the ir
norm a l workflow
Development
Testing
Production
True Visibility Requires Multiple Lenses - Defend Right While Shifting Left
Uncover blind spots by continually monitoring inbound and
outbound traffic AND code repositories for direct references
to APIs and Endpoints you can’t see elsewhere
In Conclusion:
Key Takeaways
● APIs e xp ose a p p lic a tion a nd b usine ss log ic d ire c tly,
c re a ting a nove l a nd c om p le x a tta c k surfa c e
● Mic rose rvic e s offe r m ultip le a d va nta g e s for
b usine sse s a nd g ove rnm e nts, a nd re g ula tors a re
m a nd a ting inc re a se d API usa g e a nd d a ta sha ring
(FHIR, Op e n Ba nking , PSD2).
○ Ad op tion is ine vita b le . Sa fe a d op tion is not.
● Tra d itiona l we b se c urity a p p roa c he s we re d e sig ne d
for m onolithic we b a p p s a nd the 2003+ OWASP Top 10
● Ma ny te a m s up d a te APIs m ultip le tim e s p e r we e k (or
d a y)
● API se c urity re q uire s a holistic solution to p rovid e
b roa d visib ility from c od e to p rod , a s we ll a s
p rod uc tion m onitoring to find hid d e n a tta c k p a ths
a nd d isc ove ry of slow a nd low a tta c ks.
1. http s:/ / se c urityb oule va rd .c om / 2022/ 02/ a p i- se c urity- tip p ing - p oint- g a rtne r- just- c re a te d - the -
c a te g ory/
2. 1930 Ma g inot Line - Philip p e Truttm a nn, La Mura ille d e Fra nc e , Gé ra rd Klop p , Thionville , 1985.
(http s:/ / c om m ons.wikim e d ia .org / wiki/ File :Ca rte Lig ne Ma g inot.p ng ), „Ca rte Lig ne Ma g inot“,
http s:/ / c re a tive c om m ons.org / lic e nse s/ b y- sa / 2.0/ fr/ d e e d .e n
3. 1940 Ma g inot Line - Ca rd e na s, Jorg e & Jr, Jorg e & Ca rd e na s, Cristia n. (2021). Cyb e rse c urity; Wa r &
Che ss r1.
Re sourc e s & Links a ttrib ution

More Related Content

Similar to 2022 apidays LIVE Helsinki & North_Future proofing API Security

Certified ethicalhacking classroom_1382954076
Certified ethicalhacking classroom_1382954076Certified ethicalhacking classroom_1382954076
Certified ethicalhacking classroom_1382954076sunil kumar
 
PROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYPROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYSylvain Martinez
 
Customer_Testimonial_IFFCO.pdf
Customer_Testimonial_IFFCO.pdfCustomer_Testimonial_IFFCO.pdf
Customer_Testimonial_IFFCO.pdfPRASHANTJUNNARKAR
 
API Security: Assume Possible Interference
API Security: Assume Possible InterferenceAPI Security: Assume Possible Interference
API Security: Assume Possible InterferenceJulie Tsai
 
How will AI impact enterprise software
How will AI impact enterprise softwareHow will AI impact enterprise software
How will AI impact enterprise softwareScale Venture Partners
 
Grants Managers Share and Learn Webinar by WizeHIve
Grants Managers Share and Learn Webinar by WizeHIveGrants Managers Share and Learn Webinar by WizeHIve
Grants Managers Share and Learn Webinar by WizeHIveWizeHive
 
CSA Raleigh application security and deception in the cloud
CSA Raleigh   application security and deception in the cloudCSA Raleigh   application security and deception in the cloud
CSA Raleigh application security and deception in the cloudPhillip Maddux
 
機械学習エンジニアを見せたAWSの再:発明とは? 〜re:Invent 2018 参加レポート〜
機械学習エンジニアを見せたAWSの再:発明とは? 〜re:Invent 2018 参加レポート〜機械学習エンジニアを見せたAWSの再:発明とは? 〜re:Invent 2018 参加レポート〜
機械学習エンジニアを見せたAWSの再:発明とは? 〜re:Invent 2018 参加レポート〜cyberagent
 
Software Architecture in the age of Cloud Computing
Software Architecture in the age of Cloud ComputingSoftware Architecture in the age of Cloud Computing
Software Architecture in the age of Cloud ComputingJaroslav Gergic
 
SAI - Serverless Integration Architectures - 09/2019
SAI - Serverless Integration Architectures - 09/2019SAI - Serverless Integration Architectures - 09/2019
SAI - Serverless Integration Architectures - 09/2019Samuel Vandecasteele
 
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...lior mazor
 
soFrida Dynamic Analysis Tool for Mobile Apps with Cloud Backend
soFrida Dynamic Analysis Tool for Mobile Apps with Cloud BackendsoFrida Dynamic Analysis Tool for Mobile Apps with Cloud Backend
soFrida Dynamic Analysis Tool for Mobile Apps with Cloud BackendJune Park
 
Ceh v8 labs module 02 footprinting and reconnaissance
Ceh v8 labs module 02 footprinting and reconnaissanceCeh v8 labs module 02 footprinting and reconnaissance
Ceh v8 labs module 02 footprinting and reconnaissanceMehrdad Jingoism
 
Mapping vendor solutions to emmm capability map
Mapping vendor solutions to emmm capability mapMapping vendor solutions to emmm capability map
Mapping vendor solutions to emmm capability mapMagdalena Bezuidenhout
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsZivaro Inc
 
Wiring the IoT for modern manufacturing
Wiring the IoT for modern manufacturingWiring the IoT for modern manufacturing
Wiring the IoT for modern manufacturingFlorent Solt
 
apidays Paris 2022 - The next five years of the API Economy, Paolo Malinverno...
apidays Paris 2022 - The next five years of the API Economy, Paolo Malinverno...apidays Paris 2022 - The next five years of the API Economy, Paolo Malinverno...
apidays Paris 2022 - The next five years of the API Economy, Paolo Malinverno...apidays
 
Staying afloat in a sea of technological change - Business Librarians Associa...
Staying afloat in a sea of technological change - Business Librarians Associa...Staying afloat in a sea of technological change - Business Librarians Associa...
Staying afloat in a sea of technological change - Business Librarians Associa...Andy Tattersall
 

Similar to 2022 apidays LIVE Helsinki & North_Future proofing API Security (20)

Certified ethicalhacking classroom_1382954076
Certified ethicalhacking classroom_1382954076Certified ethicalhacking classroom_1382954076
Certified ethicalhacking classroom_1382954076
 
PROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITYPROGRAMMING AND CYBER SECURITY
PROGRAMMING AND CYBER SECURITY
 
Customer_Testimonial_IFFCO.pdf
Customer_Testimonial_IFFCO.pdfCustomer_Testimonial_IFFCO.pdf
Customer_Testimonial_IFFCO.pdf
 
API Security: Assume Possible Interference
API Security: Assume Possible InterferenceAPI Security: Assume Possible Interference
API Security: Assume Possible Interference
 
How will AI impact enterprise software
How will AI impact enterprise softwareHow will AI impact enterprise software
How will AI impact enterprise software
 
Grants Managers Share and Learn Webinar by WizeHIve
Grants Managers Share and Learn Webinar by WizeHIveGrants Managers Share and Learn Webinar by WizeHIve
Grants Managers Share and Learn Webinar by WizeHIve
 
CSA Raleigh application security and deception in the cloud
CSA Raleigh   application security and deception in the cloudCSA Raleigh   application security and deception in the cloud
CSA Raleigh application security and deception in the cloud
 
Going Global with AWS
Going Global with AWSGoing Global with AWS
Going Global with AWS
 
機械学習エンジニアを見せたAWSの再:発明とは? 〜re:Invent 2018 参加レポート〜
機械学習エンジニアを見せたAWSの再:発明とは? 〜re:Invent 2018 参加レポート〜機械学習エンジニアを見せたAWSの再:発明とは? 〜re:Invent 2018 参加レポート〜
機械学習エンジニアを見せたAWSの再:発明とは? 〜re:Invent 2018 参加レポート〜
 
The IoT For Real
The IoT For Real The IoT For Real
The IoT For Real
 
Software Architecture in the age of Cloud Computing
Software Architecture in the age of Cloud ComputingSoftware Architecture in the age of Cloud Computing
Software Architecture in the age of Cloud Computing
 
SAI - Serverless Integration Architectures - 09/2019
SAI - Serverless Integration Architectures - 09/2019SAI - Serverless Integration Architectures - 09/2019
SAI - Serverless Integration Architectures - 09/2019
 
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
 
soFrida Dynamic Analysis Tool for Mobile Apps with Cloud Backend
soFrida Dynamic Analysis Tool for Mobile Apps with Cloud BackendsoFrida Dynamic Analysis Tool for Mobile Apps with Cloud Backend
soFrida Dynamic Analysis Tool for Mobile Apps with Cloud Backend
 
Ceh v8 labs module 02 footprinting and reconnaissance
Ceh v8 labs module 02 footprinting and reconnaissanceCeh v8 labs module 02 footprinting and reconnaissance
Ceh v8 labs module 02 footprinting and reconnaissance
 
Mapping vendor solutions to emmm capability map
Mapping vendor solutions to emmm capability mapMapping vendor solutions to emmm capability map
Mapping vendor solutions to emmm capability map
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
 
Wiring the IoT for modern manufacturing
Wiring the IoT for modern manufacturingWiring the IoT for modern manufacturing
Wiring the IoT for modern manufacturing
 
apidays Paris 2022 - The next five years of the API Economy, Paolo Malinverno...
apidays Paris 2022 - The next five years of the API Economy, Paolo Malinverno...apidays Paris 2022 - The next five years of the API Economy, Paolo Malinverno...
apidays Paris 2022 - The next five years of the API Economy, Paolo Malinverno...
 
Staying afloat in a sea of technological change - Business Librarians Associa...
Staying afloat in a sea of technological change - Business Librarians Associa...Staying afloat in a sea of technological change - Business Librarians Associa...
Staying afloat in a sea of technological change - Business Librarians Associa...
 

More from apidays

Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...apidays
 
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...apidays
 
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...apidays
 
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...apidays
 
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...apidays
 
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...apidays
 
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...apidays
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...apidays
 
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...apidays
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...apidays
 
Apidays Singapore 2024 - Harnessing Green IT by Jai Prakash and Timothée Dufr...
Apidays Singapore 2024 - Harnessing Green IT by Jai Prakash and Timothée Dufr...Apidays Singapore 2024 - Harnessing Green IT by Jai Prakash and Timothée Dufr...
Apidays Singapore 2024 - Harnessing Green IT by Jai Prakash and Timothée Dufr...apidays
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
Apidays Singapore 2024 - Creating API First Engineering Team by Asim Suvedi, ...
Apidays Singapore 2024 - Creating API First Engineering Team by Asim Suvedi, ...Apidays Singapore 2024 - Creating API First Engineering Team by Asim Suvedi, ...
Apidays Singapore 2024 - Creating API First Engineering Team by Asim Suvedi, ...apidays
 
Apidays Singapore 2024 - Designing a Scalable MLOps Pipeline by Victoria Lo, ...
Apidays Singapore 2024 - Designing a Scalable MLOps Pipeline by Victoria Lo, ...Apidays Singapore 2024 - Designing a Scalable MLOps Pipeline by Victoria Lo, ...
Apidays Singapore 2024 - Designing a Scalable MLOps Pipeline by Victoria Lo, ...apidays
 
Apidays Singapore 2024 - The 5 Key Tenets of a Multiform API Management Strat...
Apidays Singapore 2024 - The 5 Key Tenets of a Multiform API Management Strat...Apidays Singapore 2024 - The 5 Key Tenets of a Multiform API Management Strat...
Apidays Singapore 2024 - The 5 Key Tenets of a Multiform API Management Strat...apidays
 
Apidays Singapore 2024 - APIs in the world of Generative AI by Claudio Tag, IBM
Apidays Singapore 2024 - APIs in the world of Generative AI by Claudio Tag, IBMApidays Singapore 2024 - APIs in the world of Generative AI by Claudio Tag, IBM
Apidays Singapore 2024 - APIs in the world of Generative AI by Claudio Tag, IBMapidays
 
Apidays Singapore 2024 - Banking: From Obsolete to Absolute by Indra Salim, a...
Apidays Singapore 2024 - Banking: From Obsolete to Absolute by Indra Salim, a...Apidays Singapore 2024 - Banking: From Obsolete to Absolute by Indra Salim, a...
Apidays Singapore 2024 - Banking: From Obsolete to Absolute by Indra Salim, a...apidays
 
Apidays Singapore 2024 - Application and Platform Optimization through Power ...
Apidays Singapore 2024 - Application and Platform Optimization through Power ...Apidays Singapore 2024 - Application and Platform Optimization through Power ...
Apidays Singapore 2024 - Application and Platform Optimization through Power ...apidays
 

More from apidays (20)

Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
 
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
 
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
 
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
 
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
 
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
 
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
 
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
 
Apidays Singapore 2024 - Harnessing Green IT by Jai Prakash and Timothée Dufr...
Apidays Singapore 2024 - Harnessing Green IT by Jai Prakash and Timothée Dufr...Apidays Singapore 2024 - Harnessing Green IT by Jai Prakash and Timothée Dufr...
Apidays Singapore 2024 - Harnessing Green IT by Jai Prakash and Timothée Dufr...
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
Apidays Singapore 2024 - Creating API First Engineering Team by Asim Suvedi, ...
Apidays Singapore 2024 - Creating API First Engineering Team by Asim Suvedi, ...Apidays Singapore 2024 - Creating API First Engineering Team by Asim Suvedi, ...
Apidays Singapore 2024 - Creating API First Engineering Team by Asim Suvedi, ...
 
Apidays Singapore 2024 - Designing a Scalable MLOps Pipeline by Victoria Lo, ...
Apidays Singapore 2024 - Designing a Scalable MLOps Pipeline by Victoria Lo, ...Apidays Singapore 2024 - Designing a Scalable MLOps Pipeline by Victoria Lo, ...
Apidays Singapore 2024 - Designing a Scalable MLOps Pipeline by Victoria Lo, ...
 
Apidays Singapore 2024 - The 5 Key Tenets of a Multiform API Management Strat...
Apidays Singapore 2024 - The 5 Key Tenets of a Multiform API Management Strat...Apidays Singapore 2024 - The 5 Key Tenets of a Multiform API Management Strat...
Apidays Singapore 2024 - The 5 Key Tenets of a Multiform API Management Strat...
 
Apidays Singapore 2024 - APIs in the world of Generative AI by Claudio Tag, IBM
Apidays Singapore 2024 - APIs in the world of Generative AI by Claudio Tag, IBMApidays Singapore 2024 - APIs in the world of Generative AI by Claudio Tag, IBM
Apidays Singapore 2024 - APIs in the world of Generative AI by Claudio Tag, IBM
 
Apidays Singapore 2024 - Banking: From Obsolete to Absolute by Indra Salim, a...
Apidays Singapore 2024 - Banking: From Obsolete to Absolute by Indra Salim, a...Apidays Singapore 2024 - Banking: From Obsolete to Absolute by Indra Salim, a...
Apidays Singapore 2024 - Banking: From Obsolete to Absolute by Indra Salim, a...
 
Apidays Singapore 2024 - Application and Platform Optimization through Power ...
Apidays Singapore 2024 - Application and Platform Optimization through Power ...Apidays Singapore 2024 - Application and Platform Optimization through Power ...
Apidays Singapore 2024 - Application and Platform Optimization through Power ...
 

Recently uploaded

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 

Recently uploaded (20)

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 

2022 apidays LIVE Helsinki & North_Future proofing API Security

  • 1. Chuck Herrin CTO, Wib API Security Future -Proofing API Security
  • 2. Today’s Session What ● API Security Is Different - How and Why So What ● Traditional Approaches Fall Short ○ History doesn’t repeat, but it rhymes Now What ● How to Address API Security ○ Visibility ○ Traffic ○ Code ○ Dev, Test, and Production Key Takeaways What We’ll Cover Today:
  • 3. Why is API security different?
  • 4. The architecture a nd a t t a c k s ur f a c e is dif f e r e nt . APIs, by design, directly expose application logic , and often change rapidly. The attacks are different. Attacking APIs is mostly about making unexpected requests and failures to scope authorization to resources. The defenses are different. Traditional rule - based defenses like WAFs can neither detect nor defend against logic - based attacks. 1 2 3 These factors combined made APIs the #1 attack vector in 2021 Why API Security Differs From Traditional Web Application Security
  • 5. 2022 SERIES OF EVENT New York JULY (HYBRID) Australia SEPTEMBER (HYBRID) Singapore APRIL (VIRTUAL) Helsinki & North MARCH (VIRTUAL) Paris DECEMBER (HYBRID) London OCTOBER (HYBRID) Hong Kong AUGUST (VIRTUAL) JUNE (VIRTUAL) India MAY (VIRTUAL) APRIL (VIRTUAL) Dubai & Middle East JUNE (VIRTUAL) Check out our API Conferences here Wa nt t o t a lk a t one of our conference? Apply t o spea k here
  • 6. NEW API BEST PRACTICES 50% of mature API organizations plan to focus on increased API security and governance during 2022 and beyond Dedicated API Security solutions are gaining widespread adoption. “Discover your APIs before attackers, add specialist API Security products, and design API Security into the full cycle from development to delivery.” API SECURITY A FOCAL POINT "APIs expose application logic and sensitive data such as Personally Identifiable Information (PII) and because of this have increasingly become a target for attackers.” APIs EXPOSE LOGIC DIRECTLY What the Analysts and Industry are Saying:
  • 7. https://securityboulevard.com/2022/02/api - se c urity- tip p ing - p oint- g a rtn e r- just- c re a te d - the - c a te g ory/ Ga rtne r just m od ifie d the ir re fe re nc e a rc hite c ture 1 to inc lud e API se c urity a s a d e d ic a te d la ye r This is ha p p e ning in re a l tim e :
  • 8. What We’re Seeing in the Wild:
  • 9. Why Do Current Defensive Approaches Fall Short?
  • 10. The Main Reason is That Collectively, We’re Fig hting the La st Wa r As De fe nd e rs, We ’re Alm ost ALWAYS Fig hting the La st Wa r 1914 1930 1940
  • 11. 1) Te c hnolog ie s c ontinuously a d va nc e 2) Com p a nie s a nd g ove rnm e nts suc c e e d or fa il b a se d on a d op tion of ne w te c h ● The world d id n’t m e c ha nize just to c re a te m a c hine g uns, b ut a rm ie s without the m c ould no long e r c om p e te on the b a ttle fie ld 1) Atta c ke rs ta ke a d va nta g e of ne w c a p a b ilitie s, a tta c k surfa c e s, or we a kne ss 2) De fe nd e rs m ust sc ra m b le to urg e ntly c a tc h up . Key Principle - API Se c urity is just the la te st e xa m p le of a ‘rhym e ’ throug hout hum a n history: Key Takeaway - Your De fe nse Must b e Consta ntly Inform e d By The Offe nse in Ord e r to Quic kly Ad a p t Key Takeaway
  • 12. Some More Mod e rn Exa m p le s: Mic rose rvic e s Dra m a tic a lly Cha ng e the Atta c k Surfa c e . We Must Ad a p t. 1970s - 1980s: Ma infra m e Com p uting (Ce ntra lize d ) 1990s - 2000s: Inte rne t (Glob a l) 1980s - 1990s: Clie nt / Se rve r (Distrib ute d ) ~2012 - 2015: >50% of Com p a nie s Ag ile (Fa st, Ite ra tive Cyc le s) 2000s - 2010s: Cloud (Sa a S, Pa a S, Ia a S) ~2015 - 2020s: Mic rose rvic e s (Gra nula r, Re usa b le ) }Security Model Lagging }Security Model Lagged }Security Model Lagged
  • 13. Specific Changes for APIs - OWASP Top 10 (2003+) vs API Top 10 (2019+) API01:2021 Broken Object Level Authorization API02:2021 Broken Authentication API03:2021 Excessive Data Exposure API04:2021 Lack of Resources & Rate Limiting API05:2021 Broken Function Level Authorization API06:2021 Mass Assignment API07:2021 Security Misconfiguration API08:2021 Injection API09:2021 Improper Assets Management API10:2021 Insufficient Logging & Monitoring Mostly Logic based API Top 10 - Published in 2019 A0 1:2 0 2 1 Broke n Acce ss Con trol A0 2 :2 0 2 1 Cryp tog rap h ic Failu re s A0 3 :2 0 2 1 In je ction A0 4:2 0 2 1 In se cu re De sig n A0 5:2 0 2 1 Se cu rity Miscon fig u ration A0 6 :2 0 2 1 Vu ln e rab le an d Ou td ate d Com p on e n ts A0 7:2 0 2 1 Id e n tification an d Au th e n tication Failu re s A0 8 :2 0 2 1 Softw are an d Data In te g rity Failu re s A0 9 :2 0 2 1 Se cu rity Log g in g an d Mon itorin g Failu re s A10 :2 0 2 1 Se rve r-Sid e Re q u e st Forg e ry Mostly Ruled based Web Top 10 - Published in 2003
  • 14. 2019 OWASP API Security Top 10 Threats WAFs API Gateways Broken Object Level Authorization Broken Authentication Excessive Data Exposure Lack of Resources & Rate -Limiting Broken Function Level Authorization Mass Assignment Security Misconfiguration Injection Improper Assets Management Insufficient Logging & Monitoring Logic based Rule based Dedicated API Solution Key Takeaway - Traditional Tools Lack the Context Needed to Defend Against Modern Logic Based Attacks
  • 15. How to Address API Security?
  • 16. API threats emerge in development, testing, and production. Cove rin g th e fu ll API life c yc le is c ritic a l! Ke y Princ ip le - Your API Se c urity Prog ra m Must Cove r the Full API Life c yc le
  • 17. The API Lifecycle First Principle - You Can’t Defend An Asset You Can’t See Development Testing Production Identify Protect Detect Respond Recover
  • 18. Defend right by simulating a tta c ks on p rod uc tion APIs to und e rsta nd e xp osure to re a l- world a tta c ks a nd d e te c t hid d e n d e p e nd e nc ie s Shift le ft b y g iving d e vs tools to d e te c t a nd re solve issue s in the ir norm a l workflow Development Testing Production True Visibility Requires Multiple Lenses - Defend Right While Shifting Left Uncover blind spots by continually monitoring inbound and outbound traffic AND code repositories for direct references to APIs and Endpoints you can’t see elsewhere
  • 19. In Conclusion: Key Takeaways ● APIs e xp ose a p p lic a tion a nd b usine ss log ic d ire c tly, c re a ting a nove l a nd c om p le x a tta c k surfa c e ● Mic rose rvic e s offe r m ultip le a d va nta g e s for b usine sse s a nd g ove rnm e nts, a nd re g ula tors a re m a nd a ting inc re a se d API usa g e a nd d a ta sha ring (FHIR, Op e n Ba nking , PSD2). ○ Ad op tion is ine vita b le . Sa fe a d op tion is not. ● Tra d itiona l we b se c urity a p p roa c he s we re d e sig ne d for m onolithic we b a p p s a nd the 2003+ OWASP Top 10 ● Ma ny te a m s up d a te APIs m ultip le tim e s p e r we e k (or d a y) ● API se c urity re q uire s a holistic solution to p rovid e b roa d visib ility from c od e to p rod , a s we ll a s p rod uc tion m onitoring to find hid d e n a tta c k p a ths a nd d isc ove ry of slow a nd low a tta c ks.
  • 20. 1. http s:/ / se c urityb oule va rd .c om / 2022/ 02/ a p i- se c urity- tip p ing - p oint- g a rtne r- just- c re a te d - the - c a te g ory/ 2. 1930 Ma g inot Line - Philip p e Truttm a nn, La Mura ille d e Fra nc e , Gé ra rd Klop p , Thionville , 1985. (http s:/ / c om m ons.wikim e d ia .org / wiki/ File :Ca rte Lig ne Ma g inot.p ng ), „Ca rte Lig ne Ma g inot“, http s:/ / c re a tive c om m ons.org / lic e nse s/ b y- sa / 2.0/ fr/ d e e d .e n 3. 1940 Ma g inot Line - Ca rd e na s, Jorg e & Jr, Jorg e & Ca rd e na s, Cristia n. (2021). Cyb e rse c urity; Wa r & Che ss r1. Re sourc e s & Links a ttrib ution