SlideShare a Scribd company logo
How To Fix The Most Critical API
Security Risks
Niloufer Tamboly, CISSP, CPA
Disclaimer
The views expressed in this presentation and during the session
are my personal opinions and do not reflect the official policy or
position of my employers.
🎓 - MBA in Security Assurance
🔖 - Certifications
● CPA - Accountancy
● CISSP - Information Security
● CISA - IT Audit
● CFE - Fraud Prevention
● CIA - Internal Audit
● CDPSE - Privacy
● Open FAIR - Risk Quantification
󰟜 - Work
● Verizon - IT Audit, Fraud Operations & Risk
● Samsung (Harman) - IT Audit
🔔 - Patents
● Establishing An Alternate Call Path Using Short-Range
Wireless Technology
○ Patent Issued Jul 12, 2016 Patent issuer and
number 9,392,523
● System For And Method of Generating Visual
Passwords
○ Patent Issued Oct 27, 2015 Patent issuer and
number US 9,171,143 B2
󰛜 - Volunteer
● Cofounder - Step Up Skill and (ISC)2 New Jersey
Chapter
● Organizer - Largest CISSP & CCSP Exam Meetup
Group
󰲎 - Part-time lecturer
● Rutgers University
Evolution and decoupling of tech infrastructure
Client server → Web applications → Web services/SOAP → APIs
Why is API usage so popular?
Top Players in Global API Management Market
Google (US)
IBM (US)
Microsoft (US)
Axway Software (US)
Broadcom Inc. (US)
MuleSoft (US)
Oracle Corporation (US)
Software AG (Germany)
Kong Inc. (US)
Red Hat (US)
SAP SE (Germany)
TIBCO Software (US)
Amazon Web Services (US)
Change in approach - configure not code security
Top reasons for consuming APIs
Source: Postman 2022 State of the API Report
Top reasons for producing APIs
Source: Postman 2022 State of the API Report
Top factors to consider before integrating with an API
Performance
Security
Reliability
Documentation
Understand the technical capabilities of your APIs
Implement API discovery to identify changes in APIs to
surface shadow APIs and rogue APIs
Legacy threats are now API threats
Breach of 9.8 million
customer records
includes driver's
licenses, passports, and
Medicare ID numbers, in
addition to names,
phone numbers, and
email addresses.
The incident reportedly
started with the attacker
accessing an API server
that was not protected
with any type of
authentication. In other
words, the attacker
didn't even have to log
in.
Common Threat Vectors
Authorization
Authentication
MisConfiguration
Business logic
Improper logging and monitoring
Use API Management Tools
Discovery
Rate limiting
Workflow automation
Security
Broken object level authorization
Implement an authorization mechanism to checks if logged in user has permission
to perform an action;
Use this authorization mechanism in all functions that accesses sensitive data;
Use randomly generated GUIDs (UUIDs) as object identifiers for user requests.
Use standards like OAuth and JWT for the authentication process
Identify all paths that can be used to authenticate with your API
Do not return passwords, keys, or tokens directly in API responses;
Protect all login, password recovery, and registration paths (use rate limiting),
brute force protection
Add lockout measures for abusive traffic sources;
Implement multi factor authentication (MFA)
Use revocable tokens where implementing MFA is not feasible.
Excessive data exposure
Return only the data the client requests from your API functions
Define object properties to be returned in your API functions
Do not return entire objects
Limit the number of records that can be queried in API functions to prevent mass
updating or disclosure of records
Validate API responses and filter object properties that should not be visible to the
user.
Broken function level authorization
Grant access explicitly to individual resources.
Set default permission for all users for all resources to deny access.
Centralize your authorization code, review and vett it to cover authorization
wherever it is used in your API.
Mass assignment
Validate input
Do not directly assign user input to objects in your API functions
Do not create or update objects by directly assigning user input
Explicitly define the object properties a user can update in API code
Enforce validation and data schemas to only approved object properties that can
be used by API functions.
Security misconfiguration
Secure your API endpoints
Harden and document deployment process to create a secure hosting environment
Review configurations and software dependencies used in your API and the security of
your cloud infrastructure
Limit all client interactions with your API and other resources to authorized channels
Only allow API access using necessary HTTP verbs to reduce attack surfaces
Set CORS policies for APIs that are publicly accessible from browser-based clients
Insufficient logging & monitoring
Log all authentication and authorization failures
Use API security management tool to identify the source of attack
Properly format logs
Treat logs as sensitive data, because they have both user and API vulnerabilities
Continuously monitor infrastructure
Source:
https://www.globenewswire.com/news-release/2022/10/04/2528080/0/en/API-Man
agement-Market-to-Hit-Sales-of-8-36-Billion-by-2028-Pay-as-you-Go-Pricing-is-Be
coming-Popular-in-API-Management-Market.html
https://owasp.org/www-project-api-security/

More Related Content

Similar to How To Fix The Most Critical API Security Risks.pdf

Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Kyle Lai
 
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
Kyle Lai
 
Understanding and Mitigating Common Security Risks in API Testing.pdf
Understanding and Mitigating Common Security Risks in API Testing.pdfUnderstanding and Mitigating Common Security Risks in API Testing.pdf
Understanding and Mitigating Common Security Risks in API Testing.pdf
AmeliaJonas2
 
Understanding Authentication and Authorization in RESTful API: A Comprehensiv...
Understanding Authentication and Authorization in RESTful API: A Comprehensiv...Understanding Authentication and Authorization in RESTful API: A Comprehensiv...
Understanding Authentication and Authorization in RESTful API: A Comprehensiv...
Uncodemy
 
6 Best Practices that Make a Great API .pdf
6 Best Practices that Make a Great API .pdf6 Best Practices that Make a Great API .pdf
6 Best Practices that Make a Great API .pdf
Expert App Devs
 
apidays LIVE Hong Kong - Orchestrating APIs at Scale by Hieu Nguyen Nhu
apidays LIVE Hong Kong - Orchestrating APIs at Scale by Hieu Nguyen Nhuapidays LIVE Hong Kong - Orchestrating APIs at Scale by Hieu Nguyen Nhu
apidays LIVE Hong Kong - Orchestrating APIs at Scale by Hieu Nguyen Nhu
apidays
 
The Science of APIs in a Mobile World:Security, Control and Quality
The Science of APIs in a Mobile World:Security, Control and QualityThe Science of APIs in a Mobile World:Security, Control and Quality
The Science of APIs in a Mobile World:Security, Control and QualityAkana
 
INTERFACE by apidays 2023 - Something Old, Something New, Colin Domoney, 42Cr...
INTERFACE by apidays 2023 - Something Old, Something New, Colin Domoney, 42Cr...INTERFACE by apidays 2023 - Something Old, Something New, Colin Domoney, 42Cr...
INTERFACE by apidays 2023 - Something Old, Something New, Colin Domoney, 42Cr...
apidays
 
Iam suite introduction
Iam suite introductionIam suite introduction
Iam suite introductionwardell henley
 
Api security-present
Api security-presentApi security-present
Api security-present
Security Bootcamp
 
Fragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your AppFragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your App
Appsecco
 
A REVIEW PAPER ON API MALWARE ANALYSIS AND FORENSICS
A REVIEW PAPER ON API MALWARE ANALYSIS AND FORENSICSA REVIEW PAPER ON API MALWARE ANALYSIS AND FORENSICS
A REVIEW PAPER ON API MALWARE ANALYSIS AND FORENSICS
IRJET Journal
 
[APIdays INTERFACE 2021] Authentication and Authorization Best Practices for ...
[APIdays INTERFACE 2021] Authentication and Authorization Best Practices for ...[APIdays INTERFACE 2021] Authentication and Authorization Best Practices for ...
[APIdays INTERFACE 2021] Authentication and Authorization Best Practices for ...
WSO2
 
Webinar: Embracing REST APIs through APPSeCONNECT
Webinar: Embracing REST APIs through APPSeCONNECTWebinar: Embracing REST APIs through APPSeCONNECT
Webinar: Embracing REST APIs through APPSeCONNECT
APPSeCONNECT
 
APIConnect Security Best Practice
APIConnect Security Best PracticeAPIConnect Security Best Practice
APIConnect Security Best Practice
Shiu-Fun Poon
 
What API Specifications and Tools Help Engineers to Construct a High-Security...
What API Specifications and Tools Help Engineers to Construct a High-Security...What API Specifications and Tools Help Engineers to Construct a High-Security...
What API Specifications and Tools Help Engineers to Construct a High-Security...
Hitachi, Ltd. OSS Solution Center.
 
API Testing and Hacking (1).pdf
API Testing and Hacking (1).pdfAPI Testing and Hacking (1).pdf
API Testing and Hacking (1).pdf
Vishwas N
 
API Testing and Hacking.pdf
API Testing and Hacking.pdfAPI Testing and Hacking.pdf
API Testing and Hacking.pdf
Vishwas N
 
API Testing and Hacking.pdf
API Testing and Hacking.pdfAPI Testing and Hacking.pdf
API Testing and Hacking.pdf
VishwasN6
 
APIC/DataPower security
APIC/DataPower securityAPIC/DataPower security
APIC/DataPower security
Shiu-Fun Poon
 

Similar to How To Fix The Most Critical API Security Risks.pdf (20)

Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
 
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
 
Understanding and Mitigating Common Security Risks in API Testing.pdf
Understanding and Mitigating Common Security Risks in API Testing.pdfUnderstanding and Mitigating Common Security Risks in API Testing.pdf
Understanding and Mitigating Common Security Risks in API Testing.pdf
 
Understanding Authentication and Authorization in RESTful API: A Comprehensiv...
Understanding Authentication and Authorization in RESTful API: A Comprehensiv...Understanding Authentication and Authorization in RESTful API: A Comprehensiv...
Understanding Authentication and Authorization in RESTful API: A Comprehensiv...
 
6 Best Practices that Make a Great API .pdf
6 Best Practices that Make a Great API .pdf6 Best Practices that Make a Great API .pdf
6 Best Practices that Make a Great API .pdf
 
apidays LIVE Hong Kong - Orchestrating APIs at Scale by Hieu Nguyen Nhu
apidays LIVE Hong Kong - Orchestrating APIs at Scale by Hieu Nguyen Nhuapidays LIVE Hong Kong - Orchestrating APIs at Scale by Hieu Nguyen Nhu
apidays LIVE Hong Kong - Orchestrating APIs at Scale by Hieu Nguyen Nhu
 
The Science of APIs in a Mobile World:Security, Control and Quality
The Science of APIs in a Mobile World:Security, Control and QualityThe Science of APIs in a Mobile World:Security, Control and Quality
The Science of APIs in a Mobile World:Security, Control and Quality
 
INTERFACE by apidays 2023 - Something Old, Something New, Colin Domoney, 42Cr...
INTERFACE by apidays 2023 - Something Old, Something New, Colin Domoney, 42Cr...INTERFACE by apidays 2023 - Something Old, Something New, Colin Domoney, 42Cr...
INTERFACE by apidays 2023 - Something Old, Something New, Colin Domoney, 42Cr...
 
Iam suite introduction
Iam suite introductionIam suite introduction
Iam suite introduction
 
Api security-present
Api security-presentApi security-present
Api security-present
 
Fragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your AppFragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your App
 
A REVIEW PAPER ON API MALWARE ANALYSIS AND FORENSICS
A REVIEW PAPER ON API MALWARE ANALYSIS AND FORENSICSA REVIEW PAPER ON API MALWARE ANALYSIS AND FORENSICS
A REVIEW PAPER ON API MALWARE ANALYSIS AND FORENSICS
 
[APIdays INTERFACE 2021] Authentication and Authorization Best Practices for ...
[APIdays INTERFACE 2021] Authentication and Authorization Best Practices for ...[APIdays INTERFACE 2021] Authentication and Authorization Best Practices for ...
[APIdays INTERFACE 2021] Authentication and Authorization Best Practices for ...
 
Webinar: Embracing REST APIs through APPSeCONNECT
Webinar: Embracing REST APIs through APPSeCONNECTWebinar: Embracing REST APIs through APPSeCONNECT
Webinar: Embracing REST APIs through APPSeCONNECT
 
APIConnect Security Best Practice
APIConnect Security Best PracticeAPIConnect Security Best Practice
APIConnect Security Best Practice
 
What API Specifications and Tools Help Engineers to Construct a High-Security...
What API Specifications and Tools Help Engineers to Construct a High-Security...What API Specifications and Tools Help Engineers to Construct a High-Security...
What API Specifications and Tools Help Engineers to Construct a High-Security...
 
API Testing and Hacking (1).pdf
API Testing and Hacking (1).pdfAPI Testing and Hacking (1).pdf
API Testing and Hacking (1).pdf
 
API Testing and Hacking.pdf
API Testing and Hacking.pdfAPI Testing and Hacking.pdf
API Testing and Hacking.pdf
 
API Testing and Hacking.pdf
API Testing and Hacking.pdfAPI Testing and Hacking.pdf
API Testing and Hacking.pdf
 
APIC/DataPower security
APIC/DataPower securityAPIC/DataPower security
APIC/DataPower security
 

More from Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE

Cybersecurity Careers - Step Up Skill Feb2023 (1).pdf
Cybersecurity Careers - Step Up Skill Feb2023 (1).pdfCybersecurity Careers - Step Up Skill Feb2023 (1).pdf
Cybersecurity Careers - Step Up Skill Feb2023 (1).pdf
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
How to Secure Your Small Business from Cyber Threats
How to Secure Your Small Business from Cyber ThreatsHow to Secure Your Small Business from Cyber Threats
How to Secure Your Small Business from Cyber Threats
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
Top Ten Challenges of Securing Smart Infrastructure
Top Ten Challenges of Securing Smart InfrastructureTop Ten Challenges of Securing Smart Infrastructure
Top Ten Challenges of Securing Smart Infrastructure
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
Securing The Journey To The Cloud
Securing The Journey To The Cloud Securing The Journey To The Cloud
Securing The Journey To The Cloud
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
Drive Digital Trust One Code At A Time
Drive Digital Trust One Code At A TimeDrive Digital Trust One Code At A Time
Drive Digital Trust One Code At A Time
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
CyberCorps: Scholarship for Service Program
CyberCorps: Scholarship for Service ProgramCyberCorps: Scholarship for Service Program
CyberCorps: Scholarship for Service Program
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
IT Audit Career Path
IT Audit Career PathIT Audit Career Path
How To Become An IT Security Risk Analyst
How To Become An IT Security Risk AnalystHow To Become An IT Security Risk Analyst
How To Become An IT Security Risk Analyst
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
Cybersecurity Careers For Students
Cybersecurity Careers For StudentsCybersecurity Careers For Students
Cybersecurity Careers For Students
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
Top cloud security certifications 2019
Top cloud security certifications 2019Top cloud security certifications 2019
Top cloud security certifications 2019
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
Need For Hardware Security Controls in IoT
Need For Hardware Security Controls in IoTNeed For Hardware Security Controls in IoT
Need For Hardware Security Controls in IoT
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
5 Ways To Improve Cissp Exam Score Without Studying
5 Ways To Improve Cissp Exam Score Without Studying5 Ways To Improve Cissp Exam Score Without Studying
5 Ways To Improve Cissp Exam Score Without Studying
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 

More from Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE (12)

Cybersecurity Careers - Step Up Skill Feb2023 (1).pdf
Cybersecurity Careers - Step Up Skill Feb2023 (1).pdfCybersecurity Careers - Step Up Skill Feb2023 (1).pdf
Cybersecurity Careers - Step Up Skill Feb2023 (1).pdf
 
How to Secure Your Small Business from Cyber Threats
How to Secure Your Small Business from Cyber ThreatsHow to Secure Your Small Business from Cyber Threats
How to Secure Your Small Business from Cyber Threats
 
Top Ten Challenges of Securing Smart Infrastructure
Top Ten Challenges of Securing Smart InfrastructureTop Ten Challenges of Securing Smart Infrastructure
Top Ten Challenges of Securing Smart Infrastructure
 
Securing The Journey To The Cloud
Securing The Journey To The Cloud Securing The Journey To The Cloud
Securing The Journey To The Cloud
 
Drive Digital Trust One Code At A Time
Drive Digital Trust One Code At A TimeDrive Digital Trust One Code At A Time
Drive Digital Trust One Code At A Time
 
CyberCorps: Scholarship for Service Program
CyberCorps: Scholarship for Service ProgramCyberCorps: Scholarship for Service Program
CyberCorps: Scholarship for Service Program
 
IT Audit Career Path
IT Audit Career PathIT Audit Career Path
IT Audit Career Path
 
How To Become An IT Security Risk Analyst
How To Become An IT Security Risk AnalystHow To Become An IT Security Risk Analyst
How To Become An IT Security Risk Analyst
 
Cybersecurity Careers For Students
Cybersecurity Careers For StudentsCybersecurity Careers For Students
Cybersecurity Careers For Students
 
Top cloud security certifications 2019
Top cloud security certifications 2019Top cloud security certifications 2019
Top cloud security certifications 2019
 
Need For Hardware Security Controls in IoT
Need For Hardware Security Controls in IoTNeed For Hardware Security Controls in IoT
Need For Hardware Security Controls in IoT
 
5 Ways To Improve Cissp Exam Score Without Studying
5 Ways To Improve Cissp Exam Score Without Studying5 Ways To Improve Cissp Exam Score Without Studying
5 Ways To Improve Cissp Exam Score Without Studying
 

Recently uploaded

DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 

Recently uploaded (20)

DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 

How To Fix The Most Critical API Security Risks.pdf

  • 1. How To Fix The Most Critical API Security Risks Niloufer Tamboly, CISSP, CPA
  • 2. Disclaimer The views expressed in this presentation and during the session are my personal opinions and do not reflect the official policy or position of my employers.
  • 3. 🎓 - MBA in Security Assurance 🔖 - Certifications ● CPA - Accountancy ● CISSP - Information Security ● CISA - IT Audit ● CFE - Fraud Prevention ● CIA - Internal Audit ● CDPSE - Privacy ● Open FAIR - Risk Quantification 󰟜 - Work ● Verizon - IT Audit, Fraud Operations & Risk ● Samsung (Harman) - IT Audit 🔔 - Patents ● Establishing An Alternate Call Path Using Short-Range Wireless Technology ○ Patent Issued Jul 12, 2016 Patent issuer and number 9,392,523 ● System For And Method of Generating Visual Passwords ○ Patent Issued Oct 27, 2015 Patent issuer and number US 9,171,143 B2 󰛜 - Volunteer ● Cofounder - Step Up Skill and (ISC)2 New Jersey Chapter ● Organizer - Largest CISSP & CCSP Exam Meetup Group 󰲎 - Part-time lecturer ● Rutgers University
  • 4. Evolution and decoupling of tech infrastructure Client server → Web applications → Web services/SOAP → APIs
  • 5. Why is API usage so popular?
  • 6.
  • 7. Top Players in Global API Management Market Google (US) IBM (US) Microsoft (US) Axway Software (US) Broadcom Inc. (US) MuleSoft (US) Oracle Corporation (US) Software AG (Germany) Kong Inc. (US) Red Hat (US) SAP SE (Germany) TIBCO Software (US) Amazon Web Services (US)
  • 8.
  • 9. Change in approach - configure not code security
  • 10. Top reasons for consuming APIs Source: Postman 2022 State of the API Report
  • 11. Top reasons for producing APIs Source: Postman 2022 State of the API Report
  • 12. Top factors to consider before integrating with an API Performance Security Reliability Documentation
  • 13. Understand the technical capabilities of your APIs
  • 14. Implement API discovery to identify changes in APIs to surface shadow APIs and rogue APIs
  • 15.
  • 16. Legacy threats are now API threats
  • 17.
  • 18. Breach of 9.8 million customer records includes driver's licenses, passports, and Medicare ID numbers, in addition to names, phone numbers, and email addresses. The incident reportedly started with the attacker accessing an API server that was not protected with any type of authentication. In other words, the attacker didn't even have to log in.
  • 20. Use API Management Tools Discovery Rate limiting Workflow automation Security
  • 21. Broken object level authorization
  • 22. Implement an authorization mechanism to checks if logged in user has permission to perform an action; Use this authorization mechanism in all functions that accesses sensitive data; Use randomly generated GUIDs (UUIDs) as object identifiers for user requests.
  • 23. Use standards like OAuth and JWT for the authentication process Identify all paths that can be used to authenticate with your API Do not return passwords, keys, or tokens directly in API responses; Protect all login, password recovery, and registration paths (use rate limiting), brute force protection Add lockout measures for abusive traffic sources; Implement multi factor authentication (MFA) Use revocable tokens where implementing MFA is not feasible.
  • 25. Return only the data the client requests from your API functions Define object properties to be returned in your API functions Do not return entire objects Limit the number of records that can be queried in API functions to prevent mass updating or disclosure of records Validate API responses and filter object properties that should not be visible to the user.
  • 26. Broken function level authorization
  • 27. Grant access explicitly to individual resources. Set default permission for all users for all resources to deny access. Centralize your authorization code, review and vett it to cover authorization wherever it is used in your API.
  • 29. Validate input Do not directly assign user input to objects in your API functions Do not create or update objects by directly assigning user input Explicitly define the object properties a user can update in API code Enforce validation and data schemas to only approved object properties that can be used by API functions.
  • 31. Secure your API endpoints Harden and document deployment process to create a secure hosting environment Review configurations and software dependencies used in your API and the security of your cloud infrastructure Limit all client interactions with your API and other resources to authorized channels Only allow API access using necessary HTTP verbs to reduce attack surfaces Set CORS policies for APIs that are publicly accessible from browser-based clients
  • 33. Log all authentication and authorization failures Use API security management tool to identify the source of attack Properly format logs Treat logs as sensitive data, because they have both user and API vulnerabilities Continuously monitor infrastructure