SlideShare a Scribd company logo
[30th Aug 2020]: [MuleSoft Meetup Group Riyadh]
Virtual Meetup
[Riyadh-Saudi Arabia]
All contents © MuleSoft Inc.
Introduction : Organizers, Speaker and You
2A SHOW OF HANDS
Satya Sekhar Das Mandal
Alaa Bani Taha
V.V. Nalini Gowd
All contents © MuleSoft Inc.
Agenda
3
• Introduction
• About API Security
• API Policies
• Demo
• Custom Policy Development
• Demo
• QA & Quiz (3 Winners will receive Certification Voucher from
MuleSoft )
All contents © MuleSoft Inc.
Goal
4
• Understand the API Security
• API Policies
• Available API Policies in Any Point Platform and when to apply
them
• Learn, how to develop custom API policy
API Security
All contents © MuleSoft Inc. 6
API Security
All contents © MuleSoft Inc. 7
APIs Are A More Direct Conduit
All contents © MuleSoft Inc. 8
API Security
All contents © MuleSoft Inc. 9
API Security Breach
All contents © MuleSoft Inc. 10
API Security Breach
All contents © MuleSoft Inc. 11
API Security Breach
All contents © MuleSoft Inc.
Current API Landscape
12
• APIs steadily increasing
• Attacks steadily increasing
All contents © MuleSoft Inc.
Current API Security Landscape
13
Reactive -> Proactive
Average Time to Detect First Breach
2018 Verizon DBIR
• 45% not confident in ability to detect malicious API access
• 51% not confident in security team’s awareness of all APIs
API Security Survey:
All contents © MuleSoft Inc.
API Security – A Difficult Problem!
14
IP
Geolocation Time /Day
Session Length
...
API 1
API 2
API 3
API 4
• High number of sessions across
many APIs
• High velocity connections
• Large mix of inbound client types
and activity
– Legitimate clients
– High velocity attackers disrupt
services, access content, etc.
– Hackers with valid credentials blend in
while maliciously accessing API
services
• Looking for a needle in a haystack
All contents © MuleSoft Inc. 15
API Login and API DDoS Attacks
•Brute force login attacks
•Stolen identifiers: cookies and tokens
•API specific DoS and API DDoS attacks
Compromised Account / Insider Attacks
•Account take over
•Data theft
•Application control
Hackers using Machine Learning
•Every attack looks different
•Every blocked attack leads to a new attack …
How vulnerable are APIs to attacks?
All contents © MuleSoft Inc.
Answer: Leverage AI
MODEL
• Learn from API traffic
• Build model for legit
apps
DETECT
• Inspect runtime
traffic
• Look for deviations
from model
BLOCK
• Block compromised
tokens
• Notify/alert
All contents © MuleSoft Inc.
MuleSoft API Management
17
• API Manager
– Creating an API
– SLA Tiers
– Contracts
– Alerts
– Policies
• Out of the box policies
• Custom Policy from API Manager
• Develop Custom Policy in Anypoint
Studio
• Secure your APIs!
– Monitoring
All contents © MuleSoft Inc.
Securing APIs in MuleSoft With API Manager
18
• Specific to one API
– New feature of automated policies
to apply same set of policies to
many APIs
• Common Policies in API
Manager
– Basic authentication
– IP whitelist/blacklist
– Client ID Enforcement
– OAuth 2.0
– SLA based rate limiting and
throttling
All contents © MuleSoft Inc.
• API Breaches go undetected for months or
years
• Enterprises need incorporate zero-trust for API
Strategy
• Gartner: “by 2022, API abuses will be the
most frequent attack vector that result in
breaches”
• Many attacks can’t be detected with traditional
API security
• Help is here from MuleSoft and PingIntelligence
your
customer
your
org
Attack Landscape Summary
• MuleSoft API Lifecycle
• MuleSoft API Management
• Securing a MuleSoft API
MuleSoft API Management
and Security
All contents © MuleSoft Inc.
API Lifecycle
21
• Design
• Build
• Test
• Deploy
• Manage
All contents © MuleSoft Inc.
API Manager Policies
22
Policies enable you to enforce regulations to help manage security,
control traffic and improve adaptability of your APIs.
What is quite important you can implement policies with no
modification to the code implementation.
Mulesoft provides ready-to-use default policies that are shipped with
the product. Policies differ based on several different factors, such as
category, purpose, version, and configuration options.
All contents © MuleSoft Inc.
API Manager Policies
23
All contents © MuleSoft Inc.
Policy types
24
Main types of policies:
• Default Policies - ready-to-use policies provided by MuleSoft
• Automated Policies – applied on all APIs automaticly
• Custom Policies – policies you need to implement
– Online Custom Policies
– Offline Custom Policies
All contents © MuleSoft Inc.
Policy categories
25
The following table lists default policies by its category and the
function it performs:
• Security
• Compliance
• Transformation
• Troubleshooting
• Quality of Service
All contents © MuleSoft Inc.
Policy categories - Security
26
• Basic Authentication - authenticates the LDAP credentials or single user
password.
• IP Blacklist - blocks a range of IP addresses.
• IP Whitelist - allows access from only a preapproved range of IP addresses.
• JSON Threat Protection - protects against a malicious JSON structure in API
requests.
• XML Threat Protection - protects against malicious XML elements in API
requests.
All contents © MuleSoft Inc.
Policy categories - Security
27
• JWT - validates a JWT token.
• OAuth 2.0 access token - enforces token access using the MuleSoft OAuth
Provider policy.
• OpenAM Access Token Enforcement - restricts access to a protected resource
using an Open AM authentication server.
• PingFederate Access Token Enforcement - restricts access to a protected
resource using the PingFederate authentication server.
• Tokenization - transforms sensitive data into nonsensitive equivalent tokens.
• Detokenization - transforms a tokenized value back to the original data.
All contents © MuleSoft Inc.
Policy categories – Compliance and
Transformation
28
Compliance
• Client ID Enforcement - allows access to client applications with a valid client
credentials.
• CORS - enables calls executed in a web page to interact with resources from
different domains.
Transformation
• Header Injection - adds headers to the request or response message of a
policy.
• Header Removal - removes headers from the request or response message of a
policy.
All contents © MuleSoft Inc.
Policy categories - Quality of Service and
Troubleshooting
29
QoS
• HTTP Caching - stores HTTP responses from an API implementation.
• Rate Limiting - enables imposing a limit on the number of requests that an API
can accept within a specified time.
• Rate Limiting, SLA-Based - enables imposing an API request limit based on
SLA tiers.
• Spike Control - controls API traffic.
Troubleshooting
• Message Logging - logs a custom message when an API is invoked.
All contents © MuleSoft Inc.
Policy level
30
Policies are by default applied to the entire API.
Policies which implement an additional level of policy granularity are
called resource-level policies.
At the resource level of granularity, policies are applied to only those
requests that match the criteria. All policies, except the Cross-Origin
Resource Sharing (CORS) policy can be used are resource-level.
All contents © MuleSoft Inc.
Managing default policies
31
• Applying policy in API Manager
• Ordering of policies
– CORS exception
• Disabling policies
All contents © MuleSoft Inc.
Guidelines for using policies
32
• When designing System API you may consider using:
– IP whitelisting – IP address range of implementation of Process APIs
– SLA based Rate Limiting – rejects requests when troughput has been reached
– Spike Control – to protect backend systems
• When designing Process API you may consider using:
– IP whitelisting – IP address range of implementation of Process and
Experience APIs
– Client ID enforcement – identity of API clients is always known
– SLA based Rate Limiting - rejects requests when troughput has been reached
– Spike Control – to protect backend systems
All contents © MuleSoft Inc. 33
• Create API
• Apply different security policies and see the impact
API Policy Demo
All contents © MuleSoft Inc.
Guidelines for using policies
34
• When designing Experience API you may consider using:
– IP whitelisting – IP address of the Aggregator to complement TLS mutual
authentication
– JSON/XML Threat Protection – secure your API
– SLA based Rate Limiting - rejects requests when troughput has been reached
– Avoid using Spike Control – use queuing instead
All contents © MuleSoft Inc.
Guidelines for using policies
35
• Use API Manager Alerts to detect policy violations.
• Keep correct order of policies, CORS, Certificate Validation, JSON
Threat Protection should be executed first.
• Use resource-level policies when:
– Securing a subset of an API is required
– Setting different limits on resources is needed
• Use Visualizer to monitor policies
Custom Policies
Development and Deployment
1.Develop the policy.
2.Package the policy.
3.Upload the resulting policy assets to Exchange.
4.Apply the policy to any API through API Manager
All contents © MuleSoft Inc.
How to setup the Project
37
1. Add the below code in Maven’s setting.xml
All contents © MuleSoft Inc.
Setting up project with archetype
38
• Create a new directory where the custom policy project will live.
• Go to that directory in the command line.
• Execute the following command:
All contents © MuleSoft Inc.
Setting up project with archetype
39
• Replace:
– ${orgId} with the Anypoint Platform Organization Id where the policy will
be uploaded.
– Get your organization ID from Access Management > Organization:
• Click the name of your organization.
• Copy the UUID from the browser address. For example, copy 2a4b93c3-7899-
4ea7-9374-f787744d8784 from the URL.
– ${policyName} with the desired name for the custom policy.
• Before finishing, Maven asks you to set up:
– policyDescription: A brief description of your policy.
– policyName: The identifier name of your policy.
All contents © MuleSoft Inc.
Policy source code - yaml
40
https://docs.mulesoft.com/api-manager/2.x/custom-policy-4-reference#yaml-configuration-file
All contents © MuleSoft Inc.
Policy customization
41
All contents © MuleSoft Inc.
Policy customization
42
All contents © MuleSoft Inc.
Policy customization
43
All contents © MuleSoft Inc.
Custom Policy Demo
44
A custom policy which will encrypt the value of the configured fields.
All contents © MuleSoft Inc.
Detail Documentation
45
• https://docs.mulesoft.com/api-manager/2.x/custom-policy-4-reference#error-
handling
All contents © MuleSoft Inc.
MuleSoft Anypoint Security
46
• Secure all applications deployed
to your Runtime Fabric with Edge
Policies
• Implement a Web Application
Firewall (WAF)
• Other policies
– IP whitelist
– Denial of service
– HTTP limits
All contents © MuleSoft Inc.
MuleSoft + WAF Security
47
• Protects against many common
attacks
– SQL Injection
– Cross Site Scripting
– Body scanning
– OWASP Top 10 attacks
– These are known vulnerabilities!
All contents © MuleSoft Inc.
Security Policies + WAF Protection
48
• What do security policies + WAF
actually protect against?
– Basic attacks (authentication, rate
limiting, SQL injection, etc.)
• What are the vulnerabilities?
– Advanced API attacks from
authenticated hackers
– No way to detect authenticated
attacks
• Google took 2.5 years to detect a breach
• How do we protect against these
vulnerabilities?
All contents © MuleSoft Inc.
PingIntelligence For APIs
PingIntelligence for APIs ®
App
Servers
API Discovery Attack Blocking Deep Reporting
APIs APIs APIs
• Deep API Visibility
– Dynamically discover APIs across all
environments
– Monitor all API activity including every command
and method used throughout a session
• Automated threat detection and blocking
– Detect and stop attacks that use APIs to
compromise data and applications
– Use API honeypots to instantly detect probing
hackers and prevent access to production APIs
• Self Learning
– Use AI to discover expected behavior for each
API in API gateway and app server environment
– Eliminate the need to write and manage policies
and update API attack signatures
All contents © MuleSoft Inc.
• You can’t fully trust your own tokens!
• Bearer tokens are vulnerable (but necessary)
• Vulnerabilities at other vectors are exploited at API level
– Client app, user, 3rd party identities
Phishing
+token
Stolen token
User data
<api>
>collections
_
GitHub leaking client
secrets
Password
reuse
Zero Trust
All contents © MuleSoft Inc.
Comprehensive Security: MuleSoft + PingIntelligence
Foundational API Security
Content Injection
JSON, XML, SQL injection protection, XSS
Flow Control
Throttling, Metering, Quota Management, Circuit-
breakers
Access Control
AuthN, AuthZ, Token Management, Microgateway
AI-Powered Cyberattacks Detection
Automated Cyber Attack Blocking
Blocks stolen tokens/cookies, Bad IP’s & API keys
API Deception & Honeypot
Instant hacking detection and blocking
Deep API Traffic Visibility & Reporting
Monitor & report on all API activity
Scalable Multi-Cloud API Platform AI-powered Threat Protection for APIs
PingIntelligence
for APIs
All contents © MuleSoft Inc.
PingIntelligence Augments API Security
Web Application FirewallsPingIntelligence for APIsAPI Gateways
Complementary to API Gateways and WAFs
OWASP Top 10 Protection
+ +
Authenticated users
Advanced attacks
API Management
Security Policies
All contents © MuleSoft Inc. 53
Hacker Deception
All contents © MuleSoft Inc. 54
Ping Intelligence Dashboard
All contents © MuleSoft Inc.
References
55
• https://www.mulesoft.com
• OWASP
– https://www.owasp.org/index.php/Main_Page
• PingIntelligence + MuleSoft Integration
– https://docs.pingidentity.com/bundle/pingintelligence_mulesoft_integration_pingintel_
32/page/pingintelligence_mulesoft_api_gateway_integration.html
• PingIntelligence
– https://docs.pingidentity.com/bundle/PingIntelligence_For_APIs_Deployment_Guide_p
ingintel_32/page/pingintelligence_product_deployment.html
• Undisturbed REST
– https://www.mulesoft.com/lp/ebook/api/restbook
• API Security
– Kin Lane, API Evangelist, Evolving API Security Landscape Whitepaper
• https://www.pingidentity.com/en/resources/client-library/white-papers/2018/evolving-api-
security-landscape.html
Open forum discussion
( Q&A, Topics for next meetup,
activity, quiz )
All contents © MuleSoft Inc.
What’s next
57
• Share:
– Invite your network to join: https://meetups.mulesoft.com/riyadh/
• Feedback:
– Contact your organizer Satya Sekhar Das Mandal & Alaa Bani Taha to
suggest topics
– Contact MuleSoft at meetup@mulesoft.com for ways to improve the program
– Your Feedback is catalyst for us
• Our next meetup:
– Date: TBD
– Location: Riyadh / Virtual
– Topic: TBD
All contents © MuleSoft Inc.
Take a stand !
58
• Nominate yourself for
the next meetup speaker
and suggest a topic as
well.
See you next time
Please send topic suggestions to the organizer
Thank You

More Related Content

What's hot

Meet up slides_mumbai_21032020_final
Meet up slides_mumbai_21032020_finalMeet up slides_mumbai_21032020_final
Meet up slides_mumbai_21032020_final
Akshata Sawant
 
Warsaw MuleSoft Meetup #6 - CI/CD
Warsaw MuleSoft Meetup  #6 - CI/CDWarsaw MuleSoft Meetup  #6 - CI/CD
Warsaw MuleSoft Meetup #6 - CI/CD
Patryk Bandurski
 
MuleSoft Manchester Meetup #2 slides 29th October 2019
MuleSoft Manchester Meetup #2 slides 29th October 2019MuleSoft Manchester Meetup #2 slides 29th October 2019
MuleSoft Manchester Meetup #2 slides 29th October 2019
Ieva Navickaite
 
Mumbai MuleSoft Meetup 13
Mumbai MuleSoft Meetup 13Mumbai MuleSoft Meetup 13
Mumbai MuleSoft Meetup 13
Akshata Sawant
 
MuleSoft approach to the integration - Warsaw MuleSoft Meetup
MuleSoft approach to the integration - Warsaw MuleSoft MeetupMuleSoft approach to the integration - Warsaw MuleSoft Meetup
MuleSoft approach to the integration - Warsaw MuleSoft Meetup
Patryk Bandurski
 
MuleSoft meetup_sg_no2_may19
MuleSoft meetup_sg_no2_may19MuleSoft meetup_sg_no2_may19
MuleSoft meetup_sg_no2_may19
Julian Douch
 
Raleigh MuleSoft Meetup - October
Raleigh MuleSoft Meetup  - October Raleigh MuleSoft Meetup  - October
Raleigh MuleSoft Meetup - October
Savannah Cole
 
Securing ap is oauth and fine grained access control
Securing ap is   oauth and fine grained access controlSecuring ap is   oauth and fine grained access control
Securing ap is oauth and fine grained access control
AaronLieberman5
 
Manila MuleSoft Meetup - September 2018
Manila MuleSoft Meetup - September 2018Manila MuleSoft Meetup - September 2018
Manila MuleSoft Meetup - September 2018
Ryan Anthony Andal
 
Tips and Tricks for the Advanced Mule Developer with Tesla and Twitter
Tips and Tricks for the Advanced Mule Developer with Tesla and Twitter Tips and Tricks for the Advanced Mule Developer with Tesla and Twitter
Tips and Tricks for the Advanced Mule Developer with Tesla and Twitter
MuleSoft
 
Hyd virtual meetupslides11jul
Hyd virtual meetupslides11julHyd virtual meetupslides11jul
Hyd virtual meetupslides11jul
Santosh Ojha
 
WHISHWORKS-MuleSoft Hyderabad Meetup -Oct 2018
WHISHWORKS-MuleSoft Hyderabad Meetup -Oct 2018WHISHWORKS-MuleSoft Hyderabad Meetup -Oct 2018
WHISHWORKS-MuleSoft Hyderabad Meetup -Oct 2018
Coforge (Erstwhile WHISHWORKS)
 
Custom policies in mule 4 and a circuit breaker example
Custom policies in mule 4 and a circuit breaker exampleCustom policies in mule 4 and a circuit breaker example
Custom policies in mule 4 and a circuit breaker example
Royston Lobo
 
How to Secure Mule API's With a Demo
How to Secure Mule API's With a DemoHow to Secure Mule API's With a Demo
How to Secure Mule API's With a Demo
ManjuKumara GH
 
#6 Calicut MuleSoft Meetup : Demystyfying Custom Policies in Mule
#6 Calicut MuleSoft Meetup : Demystyfying Custom Policies in Mule #6 Calicut MuleSoft Meetup : Demystyfying Custom Policies in Mule
#6 Calicut MuleSoft Meetup : Demystyfying Custom Policies in Mule
JohnMathewPhilip
 
Meetup milano #3 all you need to know before creating your vpc
Meetup milano #3   all you need to know before creating your vpcMeetup milano #3   all you need to know before creating your vpc
Meetup milano #3 all you need to know before creating your vpc
Gonzalo Marcos Ansoain
 
Warsaw mulesoft meetup #9 mastering integration with salesforce
Warsaw mulesoft meetup #9 mastering integration with salesforceWarsaw mulesoft meetup #9 mastering integration with salesforce
Warsaw mulesoft meetup #9 mastering integration with salesforce
Patryk Bandurski
 
Ahmadabad mule soft_meetup_11_october_2020_errorhanlingandmonitoringalerts
Ahmadabad mule soft_meetup_11_october_2020_errorhanlingandmonitoringalertsAhmadabad mule soft_meetup_11_october_2020_errorhanlingandmonitoringalerts
Ahmadabad mule soft_meetup_11_october_2020_errorhanlingandmonitoringalerts
Shekh Muenuddeen
 
The RAML 1.0 Ecosystem
The RAML 1.0 EcosystemThe RAML 1.0 Ecosystem
The RAML 1.0 Ecosystem
MuleSoft
 
WHISHWORKS-MuleSoft Hyderabad Meetup -April 2019
WHISHWORKS-MuleSoft Hyderabad Meetup -April 2019WHISHWORKS-MuleSoft Hyderabad Meetup -April 2019
WHISHWORKS-MuleSoft Hyderabad Meetup -April 2019
Coforge (Erstwhile WHISHWORKS)
 

What's hot (20)

Meet up slides_mumbai_21032020_final
Meet up slides_mumbai_21032020_finalMeet up slides_mumbai_21032020_final
Meet up slides_mumbai_21032020_final
 
Warsaw MuleSoft Meetup #6 - CI/CD
Warsaw MuleSoft Meetup  #6 - CI/CDWarsaw MuleSoft Meetup  #6 - CI/CD
Warsaw MuleSoft Meetup #6 - CI/CD
 
MuleSoft Manchester Meetup #2 slides 29th October 2019
MuleSoft Manchester Meetup #2 slides 29th October 2019MuleSoft Manchester Meetup #2 slides 29th October 2019
MuleSoft Manchester Meetup #2 slides 29th October 2019
 
Mumbai MuleSoft Meetup 13
Mumbai MuleSoft Meetup 13Mumbai MuleSoft Meetup 13
Mumbai MuleSoft Meetup 13
 
MuleSoft approach to the integration - Warsaw MuleSoft Meetup
MuleSoft approach to the integration - Warsaw MuleSoft MeetupMuleSoft approach to the integration - Warsaw MuleSoft Meetup
MuleSoft approach to the integration - Warsaw MuleSoft Meetup
 
MuleSoft meetup_sg_no2_may19
MuleSoft meetup_sg_no2_may19MuleSoft meetup_sg_no2_may19
MuleSoft meetup_sg_no2_may19
 
Raleigh MuleSoft Meetup - October
Raleigh MuleSoft Meetup  - October Raleigh MuleSoft Meetup  - October
Raleigh MuleSoft Meetup - October
 
Securing ap is oauth and fine grained access control
Securing ap is   oauth and fine grained access controlSecuring ap is   oauth and fine grained access control
Securing ap is oauth and fine grained access control
 
Manila MuleSoft Meetup - September 2018
Manila MuleSoft Meetup - September 2018Manila MuleSoft Meetup - September 2018
Manila MuleSoft Meetup - September 2018
 
Tips and Tricks for the Advanced Mule Developer with Tesla and Twitter
Tips and Tricks for the Advanced Mule Developer with Tesla and Twitter Tips and Tricks for the Advanced Mule Developer with Tesla and Twitter
Tips and Tricks for the Advanced Mule Developer with Tesla and Twitter
 
Hyd virtual meetupslides11jul
Hyd virtual meetupslides11julHyd virtual meetupslides11jul
Hyd virtual meetupslides11jul
 
WHISHWORKS-MuleSoft Hyderabad Meetup -Oct 2018
WHISHWORKS-MuleSoft Hyderabad Meetup -Oct 2018WHISHWORKS-MuleSoft Hyderabad Meetup -Oct 2018
WHISHWORKS-MuleSoft Hyderabad Meetup -Oct 2018
 
Custom policies in mule 4 and a circuit breaker example
Custom policies in mule 4 and a circuit breaker exampleCustom policies in mule 4 and a circuit breaker example
Custom policies in mule 4 and a circuit breaker example
 
How to Secure Mule API's With a Demo
How to Secure Mule API's With a DemoHow to Secure Mule API's With a Demo
How to Secure Mule API's With a Demo
 
#6 Calicut MuleSoft Meetup : Demystyfying Custom Policies in Mule
#6 Calicut MuleSoft Meetup : Demystyfying Custom Policies in Mule #6 Calicut MuleSoft Meetup : Demystyfying Custom Policies in Mule
#6 Calicut MuleSoft Meetup : Demystyfying Custom Policies in Mule
 
Meetup milano #3 all you need to know before creating your vpc
Meetup milano #3   all you need to know before creating your vpcMeetup milano #3   all you need to know before creating your vpc
Meetup milano #3 all you need to know before creating your vpc
 
Warsaw mulesoft meetup #9 mastering integration with salesforce
Warsaw mulesoft meetup #9 mastering integration with salesforceWarsaw mulesoft meetup #9 mastering integration with salesforce
Warsaw mulesoft meetup #9 mastering integration with salesforce
 
Ahmadabad mule soft_meetup_11_october_2020_errorhanlingandmonitoringalerts
Ahmadabad mule soft_meetup_11_october_2020_errorhanlingandmonitoringalertsAhmadabad mule soft_meetup_11_october_2020_errorhanlingandmonitoringalerts
Ahmadabad mule soft_meetup_11_october_2020_errorhanlingandmonitoringalerts
 
The RAML 1.0 Ecosystem
The RAML 1.0 EcosystemThe RAML 1.0 Ecosystem
The RAML 1.0 Ecosystem
 
WHISHWORKS-MuleSoft Hyderabad Meetup -April 2019
WHISHWORKS-MuleSoft Hyderabad Meetup -April 2019WHISHWORKS-MuleSoft Hyderabad Meetup -April 2019
WHISHWORKS-MuleSoft Hyderabad Meetup -April 2019
 

Similar to Mule soft riyadh virtual meetup_30_aug

Warsaw MuleSoft Meetup #7 - custom policy
Warsaw MuleSoft Meetup #7 - custom policyWarsaw MuleSoft Meetup #7 - custom policy
Warsaw MuleSoft Meetup #7 - custom policy
Patryk Bandurski
 
Bangalore mulesoft meetup#10
Bangalore mulesoft meetup#10Bangalore mulesoft meetup#10
Bangalore mulesoft meetup#10
D.Rajesh Kumar
 
What Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API SecurityWhat Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API Security
AaronLieberman5
 
Anypoint API Manager Custom Policies & Best Practices
Anypoint API Manager Custom Policies & Best PracticesAnypoint API Manager Custom Policies & Best Practices
Anypoint API Manager Custom Policies & Best Practices
MuleSoft Meetups
 
What Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API SecurityWhat Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API Security
AaronLieberman5
 
[Madrid-Meetup Octubre 22] Seguridad fuerte como el vinagre de Jerez. Políti...
[Madrid-Meetup Octubre 22] Seguridad fuerte como el vinagre de Jerez. Políti...[Madrid-Meetup Octubre 22] Seguridad fuerte como el vinagre de Jerez. Políti...
[Madrid-Meetup Octubre 22] Seguridad fuerte como el vinagre de Jerez. Políti...
jorgelebrato
 
Baltimore jan2019 mule4
Baltimore jan2019 mule4Baltimore jan2019 mule4
Baltimore jan2019 mule4
ManjuKumara GH
 
6th Manila MuleSoft Meetup May 2020
6th Manila MuleSoft Meetup May 20206th Manila MuleSoft Meetup May 2020
6th Manila MuleSoft Meetup May 2020
Christopher Co
 
Engineering Student MuleSoft Meetup#3 - API Implementation using APIKIT route...
Engineering Student MuleSoft Meetup#3 - API Implementation using APIKIT route...Engineering Student MuleSoft Meetup#3 - API Implementation using APIKIT route...
Engineering Student MuleSoft Meetup#3 - API Implementation using APIKIT route...
Jitendra Bafna
 
Handling NFRs for the API through OoTB API policies Part-1 | MuleSoft Mysore ...
Handling NFRs for the API through OoTB API policies Part-1 | MuleSoft Mysore ...Handling NFRs for the API through OoTB API policies Part-1 | MuleSoft Mysore ...
Handling NFRs for the API through OoTB API policies Part-1 | MuleSoft Mysore ...
MysoreMuleSoftMeetup
 
Shared Security Responsibility Model of AWS
Shared Security Responsibility Model of AWSShared Security Responsibility Model of AWS
Shared Security Responsibility Model of AWS
Akshay Mathur
 
Day 1 axway apim-training
Day 1   axway apim-trainingDay 1   axway apim-training
Day 1 axway apim-training
Nextel Telecomunicações
 
The Datacenter API
The Datacenter APIThe Datacenter API
The Datacenter API
Akana
 
apidays LIVE Paris - Principles for API security by Alan Glickenhouse
apidays LIVE Paris - Principles for API security by Alan Glickenhouseapidays LIVE Paris - Principles for API security by Alan Glickenhouse
apidays LIVE Paris - Principles for API security by Alan Glickenhouse
apidays
 
New ThousandEyes Product Features and Release Highlights: February 2024
New ThousandEyes Product Features and Release Highlights: February 2024New ThousandEyes Product Features and Release Highlights: February 2024
New ThousandEyes Product Features and Release Highlights: February 2024
ThousandEyes
 
Mule soft meetup_indonesia_june2020
Mule soft meetup_indonesia_june2020Mule soft meetup_indonesia_june2020
Mule soft meetup_indonesia_june2020
WendyTey4
 
Azure Spring Clean 2024 event - Azure API Management: Architecting for Perfor...
Azure Spring Clean 2024 event - Azure API Management: Architecting for Perfor...Azure Spring Clean 2024 event - Azure API Management: Architecting for Perfor...
Azure Spring Clean 2024 event - Azure API Management: Architecting for Perfor...
Hamida Rebai Trabelsi
 
New ThousandEyes Product Features and Release Highlights: March 2024
New ThousandEyes Product Features and Release Highlights: March 2024New ThousandEyes Product Features and Release Highlights: March 2024
New ThousandEyes Product Features and Release Highlights: March 2024
ThousandEyes
 
Meetup slide api_design_custom_poicies_in_mule4
Meetup slide api_design_custom_poicies_in_mule4Meetup slide api_design_custom_poicies_in_mule4
Meetup slide api_design_custom_poicies_in_mule4
AnuragSharma900
 
Mule soft dubai virtual meetup 27_apr
Mule soft dubai virtual meetup 27_aprMule soft dubai virtual meetup 27_apr
Mule soft dubai virtual meetup 27_apr
Raja Bipin Chandra ☁
 

Similar to Mule soft riyadh virtual meetup_30_aug (20)

Warsaw MuleSoft Meetup #7 - custom policy
Warsaw MuleSoft Meetup #7 - custom policyWarsaw MuleSoft Meetup #7 - custom policy
Warsaw MuleSoft Meetup #7 - custom policy
 
Bangalore mulesoft meetup#10
Bangalore mulesoft meetup#10Bangalore mulesoft meetup#10
Bangalore mulesoft meetup#10
 
What Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API SecurityWhat Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API Security
 
Anypoint API Manager Custom Policies & Best Practices
Anypoint API Manager Custom Policies & Best PracticesAnypoint API Manager Custom Policies & Best Practices
Anypoint API Manager Custom Policies & Best Practices
 
What Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API SecurityWhat Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API Security
 
[Madrid-Meetup Octubre 22] Seguridad fuerte como el vinagre de Jerez. Políti...
[Madrid-Meetup Octubre 22] Seguridad fuerte como el vinagre de Jerez. Políti...[Madrid-Meetup Octubre 22] Seguridad fuerte como el vinagre de Jerez. Políti...
[Madrid-Meetup Octubre 22] Seguridad fuerte como el vinagre de Jerez. Políti...
 
Baltimore jan2019 mule4
Baltimore jan2019 mule4Baltimore jan2019 mule4
Baltimore jan2019 mule4
 
6th Manila MuleSoft Meetup May 2020
6th Manila MuleSoft Meetup May 20206th Manila MuleSoft Meetup May 2020
6th Manila MuleSoft Meetup May 2020
 
Engineering Student MuleSoft Meetup#3 - API Implementation using APIKIT route...
Engineering Student MuleSoft Meetup#3 - API Implementation using APIKIT route...Engineering Student MuleSoft Meetup#3 - API Implementation using APIKIT route...
Engineering Student MuleSoft Meetup#3 - API Implementation using APIKIT route...
 
Handling NFRs for the API through OoTB API policies Part-1 | MuleSoft Mysore ...
Handling NFRs for the API through OoTB API policies Part-1 | MuleSoft Mysore ...Handling NFRs for the API through OoTB API policies Part-1 | MuleSoft Mysore ...
Handling NFRs for the API through OoTB API policies Part-1 | MuleSoft Mysore ...
 
Shared Security Responsibility Model of AWS
Shared Security Responsibility Model of AWSShared Security Responsibility Model of AWS
Shared Security Responsibility Model of AWS
 
Day 1 axway apim-training
Day 1   axway apim-trainingDay 1   axway apim-training
Day 1 axway apim-training
 
The Datacenter API
The Datacenter APIThe Datacenter API
The Datacenter API
 
apidays LIVE Paris - Principles for API security by Alan Glickenhouse
apidays LIVE Paris - Principles for API security by Alan Glickenhouseapidays LIVE Paris - Principles for API security by Alan Glickenhouse
apidays LIVE Paris - Principles for API security by Alan Glickenhouse
 
New ThousandEyes Product Features and Release Highlights: February 2024
New ThousandEyes Product Features and Release Highlights: February 2024New ThousandEyes Product Features and Release Highlights: February 2024
New ThousandEyes Product Features and Release Highlights: February 2024
 
Mule soft meetup_indonesia_june2020
Mule soft meetup_indonesia_june2020Mule soft meetup_indonesia_june2020
Mule soft meetup_indonesia_june2020
 
Azure Spring Clean 2024 event - Azure API Management: Architecting for Perfor...
Azure Spring Clean 2024 event - Azure API Management: Architecting for Perfor...Azure Spring Clean 2024 event - Azure API Management: Architecting for Perfor...
Azure Spring Clean 2024 event - Azure API Management: Architecting for Perfor...
 
New ThousandEyes Product Features and Release Highlights: March 2024
New ThousandEyes Product Features and Release Highlights: March 2024New ThousandEyes Product Features and Release Highlights: March 2024
New ThousandEyes Product Features and Release Highlights: March 2024
 
Meetup slide api_design_custom_poicies_in_mule4
Meetup slide api_design_custom_poicies_in_mule4Meetup slide api_design_custom_poicies_in_mule4
Meetup slide api_design_custom_poicies_in_mule4
 
Mule soft dubai virtual meetup 27_apr
Mule soft dubai virtual meetup 27_aprMule soft dubai virtual meetup 27_apr
Mule soft dubai virtual meetup 27_apr
 

More from satyasekhar123

MuleSoft Meetup Dubai Anypoint security with api-led Connectivity
MuleSoft Meetup Dubai  Anypoint security with api-led ConnectivityMuleSoft Meetup Dubai  Anypoint security with api-led Connectivity
MuleSoft Meetup Dubai Anypoint security with api-led Connectivity
satyasekhar123
 
[Final] best practices for access management (mule soft meetups riyadh) - j...
[Final] best practices for access management (mule soft meetups   riyadh) - j...[Final] best practices for access management (mule soft meetups   riyadh) - j...
[Final] best practices for access management (mule soft meetups riyadh) - j...
satyasekhar123
 
Mule soft meetup__dubai_12_june- Error Handling
Mule soft meetup__dubai_12_june- Error HandlingMule soft meetup__dubai_12_june- Error Handling
Mule soft meetup__dubai_12_june- Error Handling
satyasekhar123
 
Mule soft meetup__riyadh_08_nov_2020
Mule soft meetup__riyadh_08_nov_2020Mule soft meetup__riyadh_08_nov_2020
Mule soft meetup__riyadh_08_nov_2020
satyasekhar123
 
Dubai meetup- Anypoint Runtime Fabric
Dubai meetup- Anypoint Runtime FabricDubai meetup- Anypoint Runtime Fabric
Dubai meetup- Anypoint Runtime Fabric
satyasekhar123
 
Mule soft riyadh virtual meetup_25_jul
Mule soft riyadh virtual meetup_25_julMule soft riyadh virtual meetup_25_jul
Mule soft riyadh virtual meetup_25_jul
satyasekhar123
 
Hello
HelloHello
Managing_Alfresco_Content_from_within_MS_Office_for_Enterprise.PPTX
Managing_Alfresco_Content_from_within_MS_Office_for_Enterprise.PPTXManaging_Alfresco_Content_from_within_MS_Office_for_Enterprise.PPTX
Managing_Alfresco_Content_from_within_MS_Office_for_Enterprise.PPTX
satyasekhar123
 
WebClient Customization.pdf
WebClient Customization.pdfWebClient Customization.pdf
WebClient Customization.pdf
satyasekhar123
 

More from satyasekhar123 (9)

MuleSoft Meetup Dubai Anypoint security with api-led Connectivity
MuleSoft Meetup Dubai  Anypoint security with api-led ConnectivityMuleSoft Meetup Dubai  Anypoint security with api-led Connectivity
MuleSoft Meetup Dubai Anypoint security with api-led Connectivity
 
[Final] best practices for access management (mule soft meetups riyadh) - j...
[Final] best practices for access management (mule soft meetups   riyadh) - j...[Final] best practices for access management (mule soft meetups   riyadh) - j...
[Final] best practices for access management (mule soft meetups riyadh) - j...
 
Mule soft meetup__dubai_12_june- Error Handling
Mule soft meetup__dubai_12_june- Error HandlingMule soft meetup__dubai_12_june- Error Handling
Mule soft meetup__dubai_12_june- Error Handling
 
Mule soft meetup__riyadh_08_nov_2020
Mule soft meetup__riyadh_08_nov_2020Mule soft meetup__riyadh_08_nov_2020
Mule soft meetup__riyadh_08_nov_2020
 
Dubai meetup- Anypoint Runtime Fabric
Dubai meetup- Anypoint Runtime FabricDubai meetup- Anypoint Runtime Fabric
Dubai meetup- Anypoint Runtime Fabric
 
Mule soft riyadh virtual meetup_25_jul
Mule soft riyadh virtual meetup_25_julMule soft riyadh virtual meetup_25_jul
Mule soft riyadh virtual meetup_25_jul
 
Hello
HelloHello
Hello
 
Managing_Alfresco_Content_from_within_MS_Office_for_Enterprise.PPTX
Managing_Alfresco_Content_from_within_MS_Office_for_Enterprise.PPTXManaging_Alfresco_Content_from_within_MS_Office_for_Enterprise.PPTX
Managing_Alfresco_Content_from_within_MS_Office_for_Enterprise.PPTX
 
WebClient Customization.pdf
WebClient Customization.pdfWebClient Customization.pdf
WebClient Customization.pdf
 

Recently uploaded

Hand Rolled Applicative User Validation Code Kata
Hand Rolled Applicative User ValidationCode KataHand Rolled Applicative User ValidationCode Kata
Hand Rolled Applicative User Validation Code Kata
Philip Schwarz
 
Revolutionizing Visual Effects Mastering AI Face Swaps.pdf
Revolutionizing Visual Effects Mastering AI Face Swaps.pdfRevolutionizing Visual Effects Mastering AI Face Swaps.pdf
Revolutionizing Visual Effects Mastering AI Face Swaps.pdf
Undress Baby
 
Webinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for EmbeddedWebinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for Embedded
ICS
 
Using Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional SafetyUsing Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional Safety
Ayan Halder
 
APIs for Browser Automation (MoT Meetup 2024)
APIs for Browser Automation (MoT Meetup 2024)APIs for Browser Automation (MoT Meetup 2024)
APIs for Browser Automation (MoT Meetup 2024)
Boni García
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
SWEBOK and Education at FUSE Okinawa 2024
SWEBOK and Education at FUSE Okinawa 2024SWEBOK and Education at FUSE Okinawa 2024
SWEBOK and Education at FUSE Okinawa 2024
Hironori Washizaki
 
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissancesAtelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Neo4j
 
Energy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina JonuziEnergy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina Jonuzi
Green Software Development
 
Artificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension FunctionsArtificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension Functions
Octavian Nadolu
 
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI AppAI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
Google
 
Microservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we workMicroservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we work
Sven Peters
 
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling ExtensionsUI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
Peter Muessig
 
原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样
原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样
原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样
mz5nrf0n
 
Transform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR SolutionsTransform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR Solutions
TheSMSPoint
 
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
kalichargn70th171
 
DDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systemsDDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systems
Gerardo Pardo-Castellote
 
Oracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptxOracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptx
Remote DBA Services
 
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, FactsALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
Green Software Development
 
Fundamentals of Programming and Language Processors
Fundamentals of Programming and Language ProcessorsFundamentals of Programming and Language Processors
Fundamentals of Programming and Language Processors
Rakesh Kumar R
 

Recently uploaded (20)

Hand Rolled Applicative User Validation Code Kata
Hand Rolled Applicative User ValidationCode KataHand Rolled Applicative User ValidationCode Kata
Hand Rolled Applicative User Validation Code Kata
 
Revolutionizing Visual Effects Mastering AI Face Swaps.pdf
Revolutionizing Visual Effects Mastering AI Face Swaps.pdfRevolutionizing Visual Effects Mastering AI Face Swaps.pdf
Revolutionizing Visual Effects Mastering AI Face Swaps.pdf
 
Webinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for EmbeddedWebinar On-Demand: Using Flutter for Embedded
Webinar On-Demand: Using Flutter for Embedded
 
Using Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional SafetyUsing Xen Hypervisor for Functional Safety
Using Xen Hypervisor for Functional Safety
 
APIs for Browser Automation (MoT Meetup 2024)
APIs for Browser Automation (MoT Meetup 2024)APIs for Browser Automation (MoT Meetup 2024)
APIs for Browser Automation (MoT Meetup 2024)
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
SWEBOK and Education at FUSE Okinawa 2024
SWEBOK and Education at FUSE Okinawa 2024SWEBOK and Education at FUSE Okinawa 2024
SWEBOK and Education at FUSE Okinawa 2024
 
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissancesAtelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissances
 
Energy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina JonuziEnergy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina Jonuzi
 
Artificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension FunctionsArtificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension Functions
 
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI AppAI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
 
Microservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we workMicroservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we work
 
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling ExtensionsUI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
UI5con 2024 - Boost Your Development Experience with UI5 Tooling Extensions
 
原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样
原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样
原版定制美国纽约州立大学奥尔巴尼分校毕业证学位证书原版一模一样
 
Transform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR SolutionsTransform Your Communication with Cloud-Based IVR Solutions
Transform Your Communication with Cloud-Based IVR Solutions
 
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
 
DDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systemsDDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systems
 
Oracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptxOracle Database 19c New Features for DBAs and Developers.pptx
Oracle Database 19c New Features for DBAs and Developers.pptx
 
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, FactsALGIT - Assembly Line for Green IT - Numbers, Data, Facts
ALGIT - Assembly Line for Green IT - Numbers, Data, Facts
 
Fundamentals of Programming and Language Processors
Fundamentals of Programming and Language ProcessorsFundamentals of Programming and Language Processors
Fundamentals of Programming and Language Processors
 

Mule soft riyadh virtual meetup_30_aug

  • 1. [30th Aug 2020]: [MuleSoft Meetup Group Riyadh] Virtual Meetup [Riyadh-Saudi Arabia]
  • 2. All contents © MuleSoft Inc. Introduction : Organizers, Speaker and You 2A SHOW OF HANDS Satya Sekhar Das Mandal Alaa Bani Taha V.V. Nalini Gowd
  • 3. All contents © MuleSoft Inc. Agenda 3 • Introduction • About API Security • API Policies • Demo • Custom Policy Development • Demo • QA & Quiz (3 Winners will receive Certification Voucher from MuleSoft )
  • 4. All contents © MuleSoft Inc. Goal 4 • Understand the API Security • API Policies • Available API Policies in Any Point Platform and when to apply them • Learn, how to develop custom API policy
  • 6. All contents © MuleSoft Inc. 6 API Security
  • 7. All contents © MuleSoft Inc. 7 APIs Are A More Direct Conduit
  • 8. All contents © MuleSoft Inc. 8 API Security
  • 9. All contents © MuleSoft Inc. 9 API Security Breach
  • 10. All contents © MuleSoft Inc. 10 API Security Breach
  • 11. All contents © MuleSoft Inc. 11 API Security Breach
  • 12. All contents © MuleSoft Inc. Current API Landscape 12 • APIs steadily increasing • Attacks steadily increasing
  • 13. All contents © MuleSoft Inc. Current API Security Landscape 13 Reactive -> Proactive Average Time to Detect First Breach 2018 Verizon DBIR • 45% not confident in ability to detect malicious API access • 51% not confident in security team’s awareness of all APIs API Security Survey:
  • 14. All contents © MuleSoft Inc. API Security – A Difficult Problem! 14 IP Geolocation Time /Day Session Length ... API 1 API 2 API 3 API 4 • High number of sessions across many APIs • High velocity connections • Large mix of inbound client types and activity – Legitimate clients – High velocity attackers disrupt services, access content, etc. – Hackers with valid credentials blend in while maliciously accessing API services • Looking for a needle in a haystack
  • 15. All contents © MuleSoft Inc. 15 API Login and API DDoS Attacks •Brute force login attacks •Stolen identifiers: cookies and tokens •API specific DoS and API DDoS attacks Compromised Account / Insider Attacks •Account take over •Data theft •Application control Hackers using Machine Learning •Every attack looks different •Every blocked attack leads to a new attack … How vulnerable are APIs to attacks?
  • 16. All contents © MuleSoft Inc. Answer: Leverage AI MODEL • Learn from API traffic • Build model for legit apps DETECT • Inspect runtime traffic • Look for deviations from model BLOCK • Block compromised tokens • Notify/alert
  • 17. All contents © MuleSoft Inc. MuleSoft API Management 17 • API Manager – Creating an API – SLA Tiers – Contracts – Alerts – Policies • Out of the box policies • Custom Policy from API Manager • Develop Custom Policy in Anypoint Studio • Secure your APIs! – Monitoring
  • 18. All contents © MuleSoft Inc. Securing APIs in MuleSoft With API Manager 18 • Specific to one API – New feature of automated policies to apply same set of policies to many APIs • Common Policies in API Manager – Basic authentication – IP whitelist/blacklist – Client ID Enforcement – OAuth 2.0 – SLA based rate limiting and throttling
  • 19. All contents © MuleSoft Inc. • API Breaches go undetected for months or years • Enterprises need incorporate zero-trust for API Strategy • Gartner: “by 2022, API abuses will be the most frequent attack vector that result in breaches” • Many attacks can’t be detected with traditional API security • Help is here from MuleSoft and PingIntelligence your customer your org Attack Landscape Summary
  • 20. • MuleSoft API Lifecycle • MuleSoft API Management • Securing a MuleSoft API MuleSoft API Management and Security
  • 21. All contents © MuleSoft Inc. API Lifecycle 21 • Design • Build • Test • Deploy • Manage
  • 22. All contents © MuleSoft Inc. API Manager Policies 22 Policies enable you to enforce regulations to help manage security, control traffic and improve adaptability of your APIs. What is quite important you can implement policies with no modification to the code implementation. Mulesoft provides ready-to-use default policies that are shipped with the product. Policies differ based on several different factors, such as category, purpose, version, and configuration options.
  • 23. All contents © MuleSoft Inc. API Manager Policies 23
  • 24. All contents © MuleSoft Inc. Policy types 24 Main types of policies: • Default Policies - ready-to-use policies provided by MuleSoft • Automated Policies – applied on all APIs automaticly • Custom Policies – policies you need to implement – Online Custom Policies – Offline Custom Policies
  • 25. All contents © MuleSoft Inc. Policy categories 25 The following table lists default policies by its category and the function it performs: • Security • Compliance • Transformation • Troubleshooting • Quality of Service
  • 26. All contents © MuleSoft Inc. Policy categories - Security 26 • Basic Authentication - authenticates the LDAP credentials or single user password. • IP Blacklist - blocks a range of IP addresses. • IP Whitelist - allows access from only a preapproved range of IP addresses. • JSON Threat Protection - protects against a malicious JSON structure in API requests. • XML Threat Protection - protects against malicious XML elements in API requests.
  • 27. All contents © MuleSoft Inc. Policy categories - Security 27 • JWT - validates a JWT token. • OAuth 2.0 access token - enforces token access using the MuleSoft OAuth Provider policy. • OpenAM Access Token Enforcement - restricts access to a protected resource using an Open AM authentication server. • PingFederate Access Token Enforcement - restricts access to a protected resource using the PingFederate authentication server. • Tokenization - transforms sensitive data into nonsensitive equivalent tokens. • Detokenization - transforms a tokenized value back to the original data.
  • 28. All contents © MuleSoft Inc. Policy categories – Compliance and Transformation 28 Compliance • Client ID Enforcement - allows access to client applications with a valid client credentials. • CORS - enables calls executed in a web page to interact with resources from different domains. Transformation • Header Injection - adds headers to the request or response message of a policy. • Header Removal - removes headers from the request or response message of a policy.
  • 29. All contents © MuleSoft Inc. Policy categories - Quality of Service and Troubleshooting 29 QoS • HTTP Caching - stores HTTP responses from an API implementation. • Rate Limiting - enables imposing a limit on the number of requests that an API can accept within a specified time. • Rate Limiting, SLA-Based - enables imposing an API request limit based on SLA tiers. • Spike Control - controls API traffic. Troubleshooting • Message Logging - logs a custom message when an API is invoked.
  • 30. All contents © MuleSoft Inc. Policy level 30 Policies are by default applied to the entire API. Policies which implement an additional level of policy granularity are called resource-level policies. At the resource level of granularity, policies are applied to only those requests that match the criteria. All policies, except the Cross-Origin Resource Sharing (CORS) policy can be used are resource-level.
  • 31. All contents © MuleSoft Inc. Managing default policies 31 • Applying policy in API Manager • Ordering of policies – CORS exception • Disabling policies
  • 32. All contents © MuleSoft Inc. Guidelines for using policies 32 • When designing System API you may consider using: – IP whitelisting – IP address range of implementation of Process APIs – SLA based Rate Limiting – rejects requests when troughput has been reached – Spike Control – to protect backend systems • When designing Process API you may consider using: – IP whitelisting – IP address range of implementation of Process and Experience APIs – Client ID enforcement – identity of API clients is always known – SLA based Rate Limiting - rejects requests when troughput has been reached – Spike Control – to protect backend systems
  • 33. All contents © MuleSoft Inc. 33 • Create API • Apply different security policies and see the impact API Policy Demo
  • 34. All contents © MuleSoft Inc. Guidelines for using policies 34 • When designing Experience API you may consider using: – IP whitelisting – IP address of the Aggregator to complement TLS mutual authentication – JSON/XML Threat Protection – secure your API – SLA based Rate Limiting - rejects requests when troughput has been reached – Avoid using Spike Control – use queuing instead
  • 35. All contents © MuleSoft Inc. Guidelines for using policies 35 • Use API Manager Alerts to detect policy violations. • Keep correct order of policies, CORS, Certificate Validation, JSON Threat Protection should be executed first. • Use resource-level policies when: – Securing a subset of an API is required – Setting different limits on resources is needed • Use Visualizer to monitor policies
  • 36. Custom Policies Development and Deployment 1.Develop the policy. 2.Package the policy. 3.Upload the resulting policy assets to Exchange. 4.Apply the policy to any API through API Manager
  • 37. All contents © MuleSoft Inc. How to setup the Project 37 1. Add the below code in Maven’s setting.xml
  • 38. All contents © MuleSoft Inc. Setting up project with archetype 38 • Create a new directory where the custom policy project will live. • Go to that directory in the command line. • Execute the following command:
  • 39. All contents © MuleSoft Inc. Setting up project with archetype 39 • Replace: – ${orgId} with the Anypoint Platform Organization Id where the policy will be uploaded. – Get your organization ID from Access Management > Organization: • Click the name of your organization. • Copy the UUID from the browser address. For example, copy 2a4b93c3-7899- 4ea7-9374-f787744d8784 from the URL. – ${policyName} with the desired name for the custom policy. • Before finishing, Maven asks you to set up: – policyDescription: A brief description of your policy. – policyName: The identifier name of your policy.
  • 40. All contents © MuleSoft Inc. Policy source code - yaml 40 https://docs.mulesoft.com/api-manager/2.x/custom-policy-4-reference#yaml-configuration-file
  • 41. All contents © MuleSoft Inc. Policy customization 41
  • 42. All contents © MuleSoft Inc. Policy customization 42
  • 43. All contents © MuleSoft Inc. Policy customization 43
  • 44. All contents © MuleSoft Inc. Custom Policy Demo 44 A custom policy which will encrypt the value of the configured fields.
  • 45. All contents © MuleSoft Inc. Detail Documentation 45 • https://docs.mulesoft.com/api-manager/2.x/custom-policy-4-reference#error- handling
  • 46. All contents © MuleSoft Inc. MuleSoft Anypoint Security 46 • Secure all applications deployed to your Runtime Fabric with Edge Policies • Implement a Web Application Firewall (WAF) • Other policies – IP whitelist – Denial of service – HTTP limits
  • 47. All contents © MuleSoft Inc. MuleSoft + WAF Security 47 • Protects against many common attacks – SQL Injection – Cross Site Scripting – Body scanning – OWASP Top 10 attacks – These are known vulnerabilities!
  • 48. All contents © MuleSoft Inc. Security Policies + WAF Protection 48 • What do security policies + WAF actually protect against? – Basic attacks (authentication, rate limiting, SQL injection, etc.) • What are the vulnerabilities? – Advanced API attacks from authenticated hackers – No way to detect authenticated attacks • Google took 2.5 years to detect a breach • How do we protect against these vulnerabilities?
  • 49. All contents © MuleSoft Inc. PingIntelligence For APIs PingIntelligence for APIs ® App Servers API Discovery Attack Blocking Deep Reporting APIs APIs APIs • Deep API Visibility – Dynamically discover APIs across all environments – Monitor all API activity including every command and method used throughout a session • Automated threat detection and blocking – Detect and stop attacks that use APIs to compromise data and applications – Use API honeypots to instantly detect probing hackers and prevent access to production APIs • Self Learning – Use AI to discover expected behavior for each API in API gateway and app server environment – Eliminate the need to write and manage policies and update API attack signatures
  • 50. All contents © MuleSoft Inc. • You can’t fully trust your own tokens! • Bearer tokens are vulnerable (but necessary) • Vulnerabilities at other vectors are exploited at API level – Client app, user, 3rd party identities Phishing +token Stolen token User data <api> >collections _ GitHub leaking client secrets Password reuse Zero Trust
  • 51. All contents © MuleSoft Inc. Comprehensive Security: MuleSoft + PingIntelligence Foundational API Security Content Injection JSON, XML, SQL injection protection, XSS Flow Control Throttling, Metering, Quota Management, Circuit- breakers Access Control AuthN, AuthZ, Token Management, Microgateway AI-Powered Cyberattacks Detection Automated Cyber Attack Blocking Blocks stolen tokens/cookies, Bad IP’s & API keys API Deception & Honeypot Instant hacking detection and blocking Deep API Traffic Visibility & Reporting Monitor & report on all API activity Scalable Multi-Cloud API Platform AI-powered Threat Protection for APIs PingIntelligence for APIs
  • 52. All contents © MuleSoft Inc. PingIntelligence Augments API Security Web Application FirewallsPingIntelligence for APIsAPI Gateways Complementary to API Gateways and WAFs OWASP Top 10 Protection + + Authenticated users Advanced attacks API Management Security Policies
  • 53. All contents © MuleSoft Inc. 53 Hacker Deception
  • 54. All contents © MuleSoft Inc. 54 Ping Intelligence Dashboard
  • 55. All contents © MuleSoft Inc. References 55 • https://www.mulesoft.com • OWASP – https://www.owasp.org/index.php/Main_Page • PingIntelligence + MuleSoft Integration – https://docs.pingidentity.com/bundle/pingintelligence_mulesoft_integration_pingintel_ 32/page/pingintelligence_mulesoft_api_gateway_integration.html • PingIntelligence – https://docs.pingidentity.com/bundle/PingIntelligence_For_APIs_Deployment_Guide_p ingintel_32/page/pingintelligence_product_deployment.html • Undisturbed REST – https://www.mulesoft.com/lp/ebook/api/restbook • API Security – Kin Lane, API Evangelist, Evolving API Security Landscape Whitepaper • https://www.pingidentity.com/en/resources/client-library/white-papers/2018/evolving-api- security-landscape.html
  • 56. Open forum discussion ( Q&A, Topics for next meetup, activity, quiz )
  • 57. All contents © MuleSoft Inc. What’s next 57 • Share: – Invite your network to join: https://meetups.mulesoft.com/riyadh/ • Feedback: – Contact your organizer Satya Sekhar Das Mandal & Alaa Bani Taha to suggest topics – Contact MuleSoft at meetup@mulesoft.com for ways to improve the program – Your Feedback is catalyst for us • Our next meetup: – Date: TBD – Location: Riyadh / Virtual – Topic: TBD
  • 58. All contents © MuleSoft Inc. Take a stand ! 58 • Nominate yourself for the next meetup speaker and suggest a topic as well.
  • 59. See you next time Please send topic suggestions to the organizer