SlideShare a Scribd company logo
PINGIDENTITY.COM
PING IDENTITY WORKSHOP
API Days 2018, Paris, Dec. 11-12
2 Copyright ©2018 Ping Identity Corporation. All rights reserved.
Philippe DUBUC
Principal Regional Solution Architect
3
WHEN YOU’RE
OPENING APIS,
DO IT SECURELY
Users, Hackers,
and bots
API
Security
APIs
AGENDA
1. Set the context
2. API Security based on
standards
o Authentication
o Authorization
o Best Practices
o Watch new standards
3. API Attacks Detection
o How AI and ML can help detect attacks?
Copyright ©2018 Ping Identity Corporation. All rights reserved.4
Users, Hackers,
and bots
API
Security
APIs
WHO ARE THE STAKEHOLDERS?
1. API’s developers
2. DevOps Team
3. IT Architects
4. Security Professionals
o Implement tools
o Monitor security
Copyright ©2018 Ping Identity Corporation. All rights reserved.5
60% OF
COMPANIES
AGREE THAT API
INTEGRATION IS
CRITICAL TO
THEIR BUSINESS
STRATEGY
6 Copyright ©2018 Ping Identity Corporation. All rights reserved.
LACK OF A
COHERENT
SECURITY
STRATEGY AROUND
APIS
7 Copyright ©2018 Ping Identity Corporation. All rights reserved.
DIGITAL
TRANSFORMATION
DRIVING
EXPLOSION IN API
AND CREATING
** NEW **
VULNERABILITIES
8 Copyright ©2018 Ping Identity Corporation. All rights reserved.
“724,000 taxpayers victims of the
latest data
breach … with automated, brute
force probe using IRS's public
API ...”
–Forbes
“... individuals obtained access to
high-profile Instagram users'... by
exploiting a bug in an Instagram
API”
–Instagramstatement
9 Copyright ©2018 Ping Identity Corporation. All rights reserved.
SO HOW DO WE PROTECT THE
CONSUMERS/EMPLOYEES DATA?
10 Copyright ©2018 Ping Identity Corporation. All rights reserved.
11
STANDARDS CAN
MULTIPLY THE IMPACT
OF APIS
o More extensible
o More interoperable
o More secure
OAuth 2.0
for API security
OIDC
for scoped identity
and access
12 Copyright ©2018 Ping Identity Corporation. All rights reserved.
STANDARDS BASED
APPROACH
NEEDED TO
SECURE APIS
TLS
OAuth 2
OpenID Connect
Authentication
Authority
Access Authority
Intelligent API security
VERY HIGH-LEVEL VIEW OF OAUTH2
13 Copyright ©2018 Ping Identity Corporation. All rights reserved.
Authorisation
Server User Local
Directory
Your APIs
1
Client App
2
3
4
5
1. Request Token
2. Authenticate
3. Get Token
4. Use Token
5. Validate
Introspect
Token
Resource
Server
OAuth2
Client
ADDING ACCESS SECURITY TO API
14 Copyright ©2018 Ping Identity Corporation. All rights reserved.
Authorisation
Server User Local
Directory
Your APIs
1
Client App
2
3
4
7
1. Request Token
2. Authenticate
o Contextual
o Adaptive
o Policy Based
3. Get Token
4. Use Token
5. Validate token
o Authorization Policies
6. Forward Request
o Forward Identity
7. Optional: Validate Token
Resource
Server
OAuth2
Client
Access
Security
5
6
WHAT WE DO AT PING IDENTITY
15 Copyright ©2018 Ping Identity Corporation. All rights reserved.
Authorisation
Server User Local
Directory
Your APIs
1
Client App
2
3
4
7
1. Request Token
2. Authenticate
o Contextual
o Adaptive
o Policy Based
3. Get Token
4. Use Token
5. Validate token
o Authorization Policies
6. Forward Request
o Forward Identity
7. Optional: Validate Token
Resource
Server
OAuth2
Client
Access
Security
5
6
Authentication
Authority
Authorization
Authority
AUTHENTICATION AUTHORITY
Copyright ©2018 Ping Identity Corporation. All rights reserved.16
Authenticate users and provide Single Sign-On across all your apps
Single Sign-On and Identity Federation
• SAML, OAuth, OpenID Connect, more
• Last-Mile / First Mile Integration
Authentication Policy
• Adaptive authentication policies
• Step-Up MFA & 3rd Party Integration
• Source identities attributes from any data store
User Self-Service
• Registration, profile mgmt, and password reset
• Social login and account linking
Users
On Premises Mobile SaaS
AuthenticationDat
a Sources
Step-up
MFA
Auth
Policies
Applications
Authenticate
SSO
Authentication
Authority
SMS
OTP
ACCESS SECURITY AUTHORITY
Copyright ©2018 Ping Identity Corporation. All rights reserved.17
Ensure the right people have access to the right resources
Secure access at the app, API, and page/URL
level
 Protect resources on-prem and in the cloud
 Enforce policies via proxy and/or agent models
 Replace or coexist with legacy WAM
 Single logout and session control
Adaptive access policies based on user,
device, resource, context and more
 Centrally manage policies across hybrid IT
 Continuous authentication
Deploy on-prem or in your cloud
 Automated deployment & auto-scaling in AWS
Access Security
Authority
Users
Authentication
Authority
Centralized
Access Policies
Continuous
Authentication
Enforce
Everywhere
ProxyAgents
Grant/Deny
Access
Legacy/. on-
prem apps,
APIs
Cloud-based
apps, APIs
Auto-deploys
and auto-scales
in AWS
ACCESS SECURITY
PSD/2 Demo
 Protecting Open Banking API
 Payment scenario
18 Copyright ©2018 Ping Identity Corporation. All rights reserved.
19 Copyright ©2018 Ping Identity Corporation. All rights reserved.
Copyright ©2018 Ping Identity Corporation. All rights reserved.
USE CASE: PAYMENT TRANSACTION
Browser
Auth.
Authority
Customer Directory
OAuth
Tokens
4
Merchant
MFA
MFA
2
1
3
6
8
5
BANK
OPEN APIs
7Access
Security
Open Banking
Authority
20
THE KEY REQUIRED (& FUTURE)
STANDARDS
21 Copyright ©2018 Ping Identity Corporation. All rights reserved.
IDENTITY STACK
22 Copyright ©2018 Ping Identity Corporation. All rights reserved.
OAUTH2.0
MINIMUM MANDATORY !
 IETF RFC 6749 – 6750
– OAuth2.0 Specs
– Authorization Framework
– RFC 8252: OAuth 2.0 for Native Apps
 IETF RFC 7636
– Proof Key for Code Exchange by OAuth Public Clients
– PKCE, pronounced "pixy”
23 Copyright ©2018 Ping Identity Corporation. All rights reserved.
OAUTH2.0
To monitor its implementation
 OAuth 2.0 Token Binding
– Token Binding: Cookie, Access Tokens, Authorization Codes,
Refresh Tokens, JWT Authorization Grants, and JWT Client
Authentication
– Token Binding (TB) protocol is IETF RFC (Oct.2018): RFC
8471/2/3
24 Copyright ©2018 Ping Identity Corporation. All rights reserved.
FOR IOT DEVELOPERS
Coming soon
Copyright ©2018 Ping Identity Corporation. All rights reserved.25
WHAT IF THE TOKEN IS STOLEN?
26 Copyright ©2018 Ping Identity Corporation. All rights reserved.
WHAT’S WRONG WITH OAUTH2 ACCESS
TOKEN?
Bearer Token
Copyright ©2018 Ping Identity Corporation. All rights reserved.27
{
"sub":"jsmith@anycompany.org",
"uid":"jsmith@anycompany.org",
"active":true,
"iddwJson":"n/a",
"token_type":"Bearer",
"exp":1544224231,
"client_id":"ac_client",
"email":"jsmith@anycompany.org",
"username":jsmith@anycompany.org
}
1. Tokens can be revoked
o As specified in the specs,
2. New Token Binding
specs
3. But… when token or
credentials are stolen?
ATTACK DETECTION
Stolen OAuth 2.0 Access Token Demo
Copyright ©2018 Ping Identity Corporation. All rights reserved.28
1 Get a token
2 Use token as
the legitimate
user
29 Copyright ©2018 Ping Identity Corporation. All rights reserved.
ATTACK DETECTION
Stolen OAuth 2.0 Access Token Demo
Copyright ©2018 Ping Identity Corporation. All rights reserved.30
1 Get a token
2 Use token as
the legitimate
user
3 Use token as
the attacker
31 Copyright ©2018 Ping Identity Corporation. All rights reserved.
ATTACK DETECTION
Stolen OAuth 2.0 Access Token Demo
Copyright ©2018 Ping Identity Corporation. All rights reserved.32
1 Get a token
2 Use token as
the legitimate
user
3 Use token as
the attacker
4
Use token as
the attacker
AI/ML is
computing the
behavior
33 Copyright ©2018 Ping Identity Corporation. All rights reserved.
ATTACK DETECTION
Stolen OAuth 2.0 Access Token Demo
Copyright ©2018 Ping Identity Corporation. All rights reserved.34
1 Get a token
2 Use token as
the legitimate
user
3 Use token as
the attacker
4
Use token as
the attacker
AI/ML is
computing the
behavior
35 Copyright ©2018 Ping Identity Corporation. All rights reserved.
PING IDENTITY INTELLIGENT PLATFORM
36 Copyright ©2018 Ping Identity Corporation. All rights reserved.
Authorisation
Server User Local
Directory
Your APIs
1
Client App
2
3
4
7
1. Request Token
2. Authenticate
o Contextual
o Adaptive
o Policy Based
3. Get Token
4. Use Token
5. Validate token
5.1. Attack ?
5.2. Authorization Policies &
Forward Identity
6. Forward Request
7. Optional: Validate Token
Resource
Server
OAuth2
Client
Access
Security
5
6
Authentication
Authority
Authorization
Authority
Attack Detection
5
PING IDENTITY INTELLIGENT PLATFORM
37 Copyright ©2018 Ping Identity Corporation. All rights reserved.
Authorisation
Server User Local
Directory
Your APIs
1
Client App
2
3
4
7
1. Request Token
2. Authenticate
o Contextual
o Adaptive
o Policy Based
3. Get Token
4. Use Token
5. Validate token
5.1. Attack ?
5.2. Authorization Policies &
Forward Identity
6. Forward Request
7. Optional: Validate Token
Resource
Server
OAuth2
Client
Access
Security
5
6
Attack Detection
5
PingFederate®
PingAccess®
PingIntelligence
for APIs
Security Beyond Access Control
Security Beyond WAF
ADDRESSING API SECURITY GAP
 Extending Foundational API security
to protect against cyberattacks on APIs
 Security needs beyond existing security:
• Login/Identity attacks detection
• API-specific DoS/DDoS attacks protection
• Detecting Cyberattacks on data, apps,
systems
 Need full API activity reporting at scale
API SECURITY TODAY
Access Control and WAF
Tokens,Authentication/Authorization/AttackSignatures
Rate Limiting
Clientthrottling,quotas
Network Privacy
SSL/TLS
THE MISSING PIECES
Data, Application, System Attacks
APTs, DataExfiltration,Deletion…etc.
API DoS/DDoS Targeted Attacks
Compromised API Services Access
Login/OAuth/Authentication Attacks
Credential Stuffing,Fuzzing,Stolen Cookies andTokens
Copyright ©2018 Ping Identity Corporation. All rights reserved.38
DO YOU HAVE VISIBILITY INTO API
TRAFFIC?
Do you know Who’s/What’s connected to
your APIs at all times?
API activity needs tracking & reporting
 APIs accessed by Who / What / When
 Command/method activity on each API
 Timeline
 Anomalous Behavior
Dumping logs for tracking does not work
– BIG DATA PROBLEM –
APIs
/login
/query
/update
/account
/order
WHAT IS HAPPENING
WITH YOUR APIS?
39 Copyright ©2018 Ping Identity Corporation. All rights reserved.
Users, Hackers,
and bots
PingIntelligence
for APIs
APIs
Copyright ©2018 Ping Identity Corporation. All rights reserved.
AI-powered Cyber Security
• API auto-discovery identifies all active APIs
• API activity audit trails for deep insight – compliance
and forensic reports
• Identifies cyberattacks on APIs and data/systems
• API deception instantly detects hacking
• Automatically blocks API threats
INTRODUCING PINGINTELLIGENCE FOR
APIS
AI/ML Solution for Deep API Visibility and Attack
Protection
Copyright ©2018 Ping Identity Corporation. All rights reserved.40
PINGINTELLIGENCE FOR APIS
Blocks Cyber Attacks and Provides Deep Insight
into API Usage
Copyright ©2018 Ping Identity Corporation. All rights reserved.41
APICybersecuritywithartificialintelligence
• Self-learned security – no policies or rules to write
• Deep traffic inspection
• On premise, hybrid and public clouds
OperationalSimplicity
• Elastic scaling with Smart Clusters
• Self-learning / auto-configuration principles
• For REST and WebSocket APIs
On Premise or Cloud
deployment
API Behavioral
Cyber Security
API Security
Enforcer
Artificial
Intelligence
Engine
APIs
DEPLOYMENT OPTIONS
42 Copyright ©2018 Ping Identity Corporation. All rights reserved.
Inline
with API Gateways or App Servers
Sideband
with API Gateways or
PingAccess
Out-of-Band
with Span/Mirror Port
APIGateway
--and/or--
PingAccess®
APIs
Users and
Devices
API Security
Enforcer
API Behavioral
Security Engine
API
Traffic
API Gateway
APIs
Users and
Devices
API Security
Enforcer
API Behavioral
Security Engine
API
Traffic
Users and
Devices
API Security
Enforcer
API Behavioral
Security Engine
API
Traffic
APIGateway
--and/or--
PingAccess®
APIs
API
Gateway
API Gateway
or
PingAccess
API Gateway
or
PingAccess
AUTOMATED ATTACK DETECTION AND BLOCKING
Protecting APIs with Artificial Intelligence and Real-Time Engines
Copyright ©2018 Ping Identity Corporation. All rights reserved.43
Smart Cluster
Meta-Data
Capture
Terminate
Access
API
Security
Enforcer
API
Security
Enforcer
Artificial
Intelligence
Engine/Cluster
Users and
Devices
API
Traffic
APIs Continuous Protection
• Automatedthreat detection & blocking
• AI-poweredAPI cyberattacksdetection
• Loginservicesbreaches, stolen cookies or tokens
• Data theft,deletion,poisoning,system takeover, API memory attacks,
API code injection, etc.
• CookieorWebSocketsessionmanagementattacks
• API-specificlayer7 DDoSattacks – multiple types
• Protectsagainstnew andchanging attacks
Not reliant on specific patterns
• Automatedattack blocking acrossDCsand Clouds
PINGINTELLIGENCE API DECEPTION
Tracks Hacking Behavior
Copyright ©2018 Ping Identity Corporation. All rights reserved.44
Users and
Devices
APIs
Decoy
API
1. Decoy APIs attract probing hackers
2. Source identified instantly
3. Blocks access to production APIs
/finance
/query/date
/account
/query/name
PingIntelligence
for APIs
Instant Hacking Detection
APIs
Decoy
API
TRAFFIC VISIBILITY AND ATTACK
REPORTING
45 Copyright ©2018 Ping Identity Corporation. All rights reserved.
API SecurityDashboard
• Automatically discovers active APIs
• Deep API traffic visibility – just about
everything on API traffic
• Reports for attack forensics, compliance,
DevOps
• Complements API Gateway analytics
• Dashboard and JSON reports
• APIs to integrate with 3rd party systems
API Auto-Discovery and
Deep API Activity Visibility
JSONAttack Forensics&
Compliance
Reports
19 Copyright ©2018 Ping Identity Corporation. All rights reserved.
API SECURITY DASHBOARD – DIVING
INTO ONE API
Copyright ©2018 Ping Identity Corporation. All rights reserved.46
API DECEPTION
Real Time Detection : Hacker probing APIs
47 Copyright ©2018 Ping Identity Corporation. All rights reserved.
API DECEPTION
Real Time Detection : Hacker probing APIs
48 Copyright ©2018 Ping Identity Corporation. All rights reserved.
API SECURITY IS
NOT A ONE-TIME
PROJECT
49 Copyright ©2018 Ping Identity Corporation. All rights reserved.
* Source: Gartner
Q&A
50 Copyright ©2018 Ping Identity Corporation. All rights reserved.

More Related Content

What's hot

Catalyst 2015: Patrick Harding
Catalyst 2015: Patrick HardingCatalyst 2015: Patrick Harding
Catalyst 2015: Patrick Harding
Ping Identity
 
Identity Beyond Employees: How Customer Experience Impacts Your IAM Practices
Identity Beyond Employees: How Customer Experience Impacts Your IAM PracticesIdentity Beyond Employees: How Customer Experience Impacts Your IAM Practices
Identity Beyond Employees: How Customer Experience Impacts Your IAM Practices
Ping Identity
 
Connecting The Real World With The Virtual World
Connecting The Real World With The Virtual WorldConnecting The Real World With The Virtual World
Connecting The Real World With The Virtual World
Ping Identity
 
The Case For Next Generation IAM
The Case For Next Generation IAM The Case For Next Generation IAM
The Case For Next Generation IAM
Patrick Harding
 
API Security Needs AI Now More Than Ever
API Security Needs AI Now More Than EverAPI Security Needs AI Now More Than Ever
API Security Needs AI Now More Than Ever
Ping Identity
 
Identity-Defined Privacay & Security for Internet of Things
Identity-Defined Privacay & Security for Internet of ThingsIdentity-Defined Privacay & Security for Internet of Things
Identity-Defined Privacay & Security for Internet of Things
Ping Identity
 
9.35am robert humphrey
9.35am robert humphrey9.35am robert humphrey
9.35am robert humphrey
Argyle Executive Forum
 
Optimize Your Zero Trust Infrastructure
Optimize Your Zero Trust InfrastructureOptimize Your Zero Trust Infrastructure
Optimize Your Zero Trust Infrastructure
Ping Identity
 
Identity's Role in a Zero Trust Strategy
Identity's Role in a Zero Trust StrategyIdentity's Role in a Zero Trust Strategy
Identity's Role in a Zero Trust Strategy
Okta-Inc
 
Building better security for your API platform using Azure API Management
Building better security for your API platform using Azure API ManagementBuilding better security for your API platform using Azure API Management
Building better security for your API platform using Azure API Management
Eldert Grootenboer
 
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Ping Identity
 
ForgeRock Platform Release - Summer 2016
ForgeRock Platform Release - Summer 2016  ForgeRock Platform Release - Summer 2016
ForgeRock Platform Release - Summer 2016
ForgeRock
 
Security as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO PerspectiveSecurity as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO Perspective
Apigee | Google Cloud
 
Security On The Edge - A New Way To Think About Securing the Internet of Things
Security On The Edge -  A New Way To Think About Securing the Internet of ThingsSecurity On The Edge -  A New Way To Think About Securing the Internet of Things
Security On The Edge - A New Way To Think About Securing the Internet of Things
ForgeRock
 
NYC Identity Summit Tech Day: ForgeRock Identity Platform Overview
NYC Identity Summit Tech Day: ForgeRock Identity Platform OverviewNYC Identity Summit Tech Day: ForgeRock Identity Platform Overview
NYC Identity Summit Tech Day: ForgeRock Identity Platform Overview
ForgeRock
 
The Business Ecosystem is a Neighborhood - ForgeRock Identity Live Austin 2017
The Business Ecosystem is a Neighborhood - ForgeRock Identity Live Austin 2017The Business Ecosystem is a Neighborhood - ForgeRock Identity Live Austin 2017
The Business Ecosystem is a Neighborhood - ForgeRock Identity Live Austin 2017
ForgeRock
 
User-Managed Access: Why and How? - Access Control in Digital Contract Contexts
User-Managed Access: Why and How? - Access Control in Digital Contract ContextsUser-Managed Access: Why and How? - Access Control in Digital Contract Contexts
User-Managed Access: Why and How? - Access Control in Digital Contract Contexts
ForgeRock
 
apidays LIVE Paris 2021 - Identification & Authentication for Individuals wit...
apidays LIVE Paris 2021 - Identification & Authentication for Individuals wit...apidays LIVE Paris 2021 - Identification & Authentication for Individuals wit...
apidays LIVE Paris 2021 - Identification & Authentication for Individuals wit...
apidays
 
The Future is Now: The ForgeRock Identity Platform, Early 2017 Release
The Future is Now: The ForgeRock Identity Platform, Early 2017 ReleaseThe Future is Now: The ForgeRock Identity Platform, Early 2017 Release
The Future is Now: The ForgeRock Identity Platform, Early 2017 Release
ForgeRock
 
Okta Digital Enterprise Report
Okta Digital Enterprise ReportOkta Digital Enterprise Report
Okta Digital Enterprise Report
Okta-Inc
 

What's hot (20)

Catalyst 2015: Patrick Harding
Catalyst 2015: Patrick HardingCatalyst 2015: Patrick Harding
Catalyst 2015: Patrick Harding
 
Identity Beyond Employees: How Customer Experience Impacts Your IAM Practices
Identity Beyond Employees: How Customer Experience Impacts Your IAM PracticesIdentity Beyond Employees: How Customer Experience Impacts Your IAM Practices
Identity Beyond Employees: How Customer Experience Impacts Your IAM Practices
 
Connecting The Real World With The Virtual World
Connecting The Real World With The Virtual WorldConnecting The Real World With The Virtual World
Connecting The Real World With The Virtual World
 
The Case For Next Generation IAM
The Case For Next Generation IAM The Case For Next Generation IAM
The Case For Next Generation IAM
 
API Security Needs AI Now More Than Ever
API Security Needs AI Now More Than EverAPI Security Needs AI Now More Than Ever
API Security Needs AI Now More Than Ever
 
Identity-Defined Privacay & Security for Internet of Things
Identity-Defined Privacay & Security for Internet of ThingsIdentity-Defined Privacay & Security for Internet of Things
Identity-Defined Privacay & Security for Internet of Things
 
9.35am robert humphrey
9.35am robert humphrey9.35am robert humphrey
9.35am robert humphrey
 
Optimize Your Zero Trust Infrastructure
Optimize Your Zero Trust InfrastructureOptimize Your Zero Trust Infrastructure
Optimize Your Zero Trust Infrastructure
 
Identity's Role in a Zero Trust Strategy
Identity's Role in a Zero Trust StrategyIdentity's Role in a Zero Trust Strategy
Identity's Role in a Zero Trust Strategy
 
Building better security for your API platform using Azure API Management
Building better security for your API platform using Azure API ManagementBuilding better security for your API platform using Azure API Management
Building better security for your API platform using Azure API Management
 
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
 
ForgeRock Platform Release - Summer 2016
ForgeRock Platform Release - Summer 2016  ForgeRock Platform Release - Summer 2016
ForgeRock Platform Release - Summer 2016
 
Security as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO PerspectiveSecurity as an Enabler for the Digital World - CISO Perspective
Security as an Enabler for the Digital World - CISO Perspective
 
Security On The Edge - A New Way To Think About Securing the Internet of Things
Security On The Edge -  A New Way To Think About Securing the Internet of ThingsSecurity On The Edge -  A New Way To Think About Securing the Internet of Things
Security On The Edge - A New Way To Think About Securing the Internet of Things
 
NYC Identity Summit Tech Day: ForgeRock Identity Platform Overview
NYC Identity Summit Tech Day: ForgeRock Identity Platform OverviewNYC Identity Summit Tech Day: ForgeRock Identity Platform Overview
NYC Identity Summit Tech Day: ForgeRock Identity Platform Overview
 
The Business Ecosystem is a Neighborhood - ForgeRock Identity Live Austin 2017
The Business Ecosystem is a Neighborhood - ForgeRock Identity Live Austin 2017The Business Ecosystem is a Neighborhood - ForgeRock Identity Live Austin 2017
The Business Ecosystem is a Neighborhood - ForgeRock Identity Live Austin 2017
 
User-Managed Access: Why and How? - Access Control in Digital Contract Contexts
User-Managed Access: Why and How? - Access Control in Digital Contract ContextsUser-Managed Access: Why and How? - Access Control in Digital Contract Contexts
User-Managed Access: Why and How? - Access Control in Digital Contract Contexts
 
apidays LIVE Paris 2021 - Identification & Authentication for Individuals wit...
apidays LIVE Paris 2021 - Identification & Authentication for Individuals wit...apidays LIVE Paris 2021 - Identification & Authentication for Individuals wit...
apidays LIVE Paris 2021 - Identification & Authentication for Individuals wit...
 
The Future is Now: The ForgeRock Identity Platform, Early 2017 Release
The Future is Now: The ForgeRock Identity Platform, Early 2017 ReleaseThe Future is Now: The ForgeRock Identity Platform, Early 2017 Release
The Future is Now: The ForgeRock Identity Platform, Early 2017 Release
 
Okta Digital Enterprise Report
Okta Digital Enterprise ReportOkta Digital Enterprise Report
Okta Digital Enterprise Report
 

Similar to Standard Based API Security, Access Control and AI Based Attack - API Days Paris 2018

Leveraging open banking specifications for rigorous API security – What’s in...
Leveraging open banking specifications for rigorous API security –  What’s in...Leveraging open banking specifications for rigorous API security –  What’s in...
Leveraging open banking specifications for rigorous API security – What’s in...
Rogue Wave Software
 
API Security Best Practices and Guidelines
API Security Best Practices and GuidelinesAPI Security Best Practices and Guidelines
API Security Best Practices and Guidelines
WSO2
 
Technical Considerations for Deploying FIDO Authentication
Technical Considerations for Deploying FIDO Authentication Technical Considerations for Deploying FIDO Authentication
Technical Considerations for Deploying FIDO Authentication
FIDO Alliance
 
KubeConRecap_nakamura.pdf
KubeConRecap_nakamura.pdfKubeConRecap_nakamura.pdf
KubeConRecap_nakamura.pdf
Hitachi, Ltd. OSS Solution Center.
 
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays
 
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays
 
How to Build an Effective API Security Strategy
How to Build an Effective API Security StrategyHow to Build an Effective API Security Strategy
How to Build an Effective API Security Strategy
Nordic APIs
 
What API Specifications and Tools Help Engineers to Construct a High-Security...
What API Specifications and Tools Help Engineers to Construct a High-Security...What API Specifications and Tools Help Engineers to Construct a High-Security...
What API Specifications and Tools Help Engineers to Construct a High-Security...
Hitachi, Ltd. OSS Solution Center.
 
Implementing security requirements for banking API system using Open Source ...
 Implementing security requirements for banking API system using Open Source ... Implementing security requirements for banking API system using Open Source ...
Implementing security requirements for banking API system using Open Source ...
Yuichi Nakamura
 
Implementing security and availability requirements for banking API system us...
Implementing security and availability requirements for banking API system us...Implementing security and availability requirements for banking API system us...
Implementing security and availability requirements for banking API system us...
Hitachi, Ltd. OSS Solution Center.
 
APIdays Paris 2019 : Financial-grade API (FAPI) Security Profile
APIdays Paris 2019 : Financial-grade API (FAPI) Security ProfileAPIdays Paris 2019 : Financial-grade API (FAPI) Security Profile
APIdays Paris 2019 : Financial-grade API (FAPI) Security Profile
Hitachi, Ltd. OSS Solution Center.
 
APIdays Paris 2019 - What are protected and secured by security requirements ...
APIdays Paris 2019 - What are protected and secured by security requirements ...APIdays Paris 2019 - What are protected and secured by security requirements ...
APIdays Paris 2019 - What are protected and secured by security requirements ...
apidays
 
Identity Management: Using OIDC to Empower the Next-Generation Apps
Identity Management: Using OIDC to Empower the Next-Generation AppsIdentity Management: Using OIDC to Empower the Next-Generation Apps
Identity Management: Using OIDC to Empower the Next-Generation Apps
Tom Freestone
 
De la bonne utilisation de OAuth2
De la bonne utilisation de OAuth2 De la bonne utilisation de OAuth2
De la bonne utilisation de OAuth2
Leonard Moustacchis
 
Adding layers of security to an API in real-time
Adding layers of security to an API in real-timeAdding layers of security to an API in real-time
Adding layers of security to an API in real-time
Rogue Wave Software
 
apidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachi
apidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachiapidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachi
apidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachi
apidays
 
How to Build an Effective API Security Strategy
How to Build an Effective API Security StrategyHow to Build an Effective API Security Strategy
How to Build an Effective API Security Strategy
Nordic APIs
 
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
APIsecure_ Official
 
Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?
Hitachi, Ltd. OSS Solution Center.
 
APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...
APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...
APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...
apidays
 

Similar to Standard Based API Security, Access Control and AI Based Attack - API Days Paris 2018 (20)

Leveraging open banking specifications for rigorous API security – What’s in...
Leveraging open banking specifications for rigorous API security –  What’s in...Leveraging open banking specifications for rigorous API security –  What’s in...
Leveraging open banking specifications for rigorous API security – What’s in...
 
API Security Best Practices and Guidelines
API Security Best Practices and GuidelinesAPI Security Best Practices and Guidelines
API Security Best Practices and Guidelines
 
Technical Considerations for Deploying FIDO Authentication
Technical Considerations for Deploying FIDO Authentication Technical Considerations for Deploying FIDO Authentication
Technical Considerations for Deploying FIDO Authentication
 
KubeConRecap_nakamura.pdf
KubeConRecap_nakamura.pdfKubeConRecap_nakamura.pdf
KubeConRecap_nakamura.pdf
 
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
 
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
apidays LIVE Hong Kong 2021 - Digital Identity Centric Approach to Accelerate...
 
How to Build an Effective API Security Strategy
How to Build an Effective API Security StrategyHow to Build an Effective API Security Strategy
How to Build an Effective API Security Strategy
 
What API Specifications and Tools Help Engineers to Construct a High-Security...
What API Specifications and Tools Help Engineers to Construct a High-Security...What API Specifications and Tools Help Engineers to Construct a High-Security...
What API Specifications and Tools Help Engineers to Construct a High-Security...
 
Implementing security requirements for banking API system using Open Source ...
 Implementing security requirements for banking API system using Open Source ... Implementing security requirements for banking API system using Open Source ...
Implementing security requirements for banking API system using Open Source ...
 
Implementing security and availability requirements for banking API system us...
Implementing security and availability requirements for banking API system us...Implementing security and availability requirements for banking API system us...
Implementing security and availability requirements for banking API system us...
 
APIdays Paris 2019 : Financial-grade API (FAPI) Security Profile
APIdays Paris 2019 : Financial-grade API (FAPI) Security ProfileAPIdays Paris 2019 : Financial-grade API (FAPI) Security Profile
APIdays Paris 2019 : Financial-grade API (FAPI) Security Profile
 
APIdays Paris 2019 - What are protected and secured by security requirements ...
APIdays Paris 2019 - What are protected and secured by security requirements ...APIdays Paris 2019 - What are protected and secured by security requirements ...
APIdays Paris 2019 - What are protected and secured by security requirements ...
 
Identity Management: Using OIDC to Empower the Next-Generation Apps
Identity Management: Using OIDC to Empower the Next-Generation AppsIdentity Management: Using OIDC to Empower the Next-Generation Apps
Identity Management: Using OIDC to Empower the Next-Generation Apps
 
De la bonne utilisation de OAuth2
De la bonne utilisation de OAuth2 De la bonne utilisation de OAuth2
De la bonne utilisation de OAuth2
 
Adding layers of security to an API in real-time
Adding layers of security to an API in real-timeAdding layers of security to an API in real-time
Adding layers of security to an API in real-time
 
apidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachi
apidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachiapidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachi
apidays Paris 2022 - Securing APIs in Open Banking, Takashi Norimatsu, Hitachi
 
How to Build an Effective API Security Strategy
How to Build an Effective API Security StrategyHow to Build an Effective API Security Strategy
How to Build an Effective API Security Strategy
 
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
2022 APIsecure_Why Assertion-based Access Token is preferred to Handle-based ...
 
Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?Why Assertion-based Access Token is preferred to Handle-based one?
Why Assertion-based Access Token is preferred to Handle-based one?
 
APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...
APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...
APIdays London 2019 - Why the Financial Industry Needs Intelligent API Securi...
 

More from Ping Identity

Healthcare Patient Experiences Matter
Healthcare Patient Experiences MatterHealthcare Patient Experiences Matter
Healthcare Patient Experiences Matter
Ping Identity
 
Ping’s Technology Partner Program
Ping’s Technology Partner ProgramPing’s Technology Partner Program
Ping’s Technology Partner Program
Ping Identity
 
Remote Work Fuels Zero Trust Growth
Remote Work Fuels Zero Trust GrowthRemote Work Fuels Zero Trust Growth
Remote Work Fuels Zero Trust Growth
Ping Identity
 
Identity Verification: Who’s Really There?
Identity Verification: Who’s Really There?	Identity Verification: Who’s Really There?
Identity Verification: Who’s Really There?
Ping Identity
 
Extraordinary Financial Customer Experiences
Extraordinary Financial Customer ExperiencesExtraordinary Financial Customer Experiences
Extraordinary Financial Customer Experiences
Ping Identity
 
Extraordinary Retail Customer Experiences
Extraordinary Retail Customer ExperiencesExtraordinary Retail Customer Experiences
Extraordinary Retail Customer Experiences
Ping Identity
 
Security Practices: The Generational Gap | Infographic
Security Practices: The Generational Gap | InfographicSecurity Practices: The Generational Gap | Infographic
Security Practices: The Generational Gap | Infographic
Ping Identity
 
Security Concerns Around the World | Infographic
Security Concerns Around the World | InfographicSecurity Concerns Around the World | Infographic
Security Concerns Around the World | Infographic
Ping Identity
 
LES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUES
LES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUESLES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUES
LES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUES
Ping Identity
 
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?
Ping Identity
 
Consumer Attitudes in a Post-breach Era: The Geographical Gap
Consumer Attitudes in a Post-breach Era: The Geographical GapConsumer Attitudes in a Post-breach Era: The Geographical Gap
Consumer Attitudes in a Post-breach Era: The Geographical Gap
Ping Identity
 
ATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONS
ATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONSATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONS
ATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONS
Ping Identity
 
2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational Gap
2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational Gap2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational Gap
2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational Gap
Ping Identity
 
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...
Ping Identity
 
Fishing for a CIAM Platform? 11 Question to Ask Before You Buy
Fishing for a CIAM Platform? 11 Question to Ask Before You BuyFishing for a CIAM Platform? 11 Question to Ask Before You Buy
Fishing for a CIAM Platform? 11 Question to Ask Before You Buy
Ping Identity
 
Digital Transformation and the Role of IAM
Digital Transformation and the Role of IAMDigital Transformation and the Role of IAM
Digital Transformation and the Role of IAM
Ping Identity
 
How Aligned Are IT, Employees and Security Practices in Today's Mobile World?
How Aligned Are IT, Employees and Security Practices in Today's Mobile World?How Aligned Are IT, Employees and Security Practices in Today's Mobile World?
How Aligned Are IT, Employees and Security Practices in Today's Mobile World?
Ping Identity
 
Clear and Present Danger
Clear and Present DangerClear and Present Danger
Clear and Present Danger
Ping Identity
 

More from Ping Identity (18)

Healthcare Patient Experiences Matter
Healthcare Patient Experiences MatterHealthcare Patient Experiences Matter
Healthcare Patient Experiences Matter
 
Ping’s Technology Partner Program
Ping’s Technology Partner ProgramPing’s Technology Partner Program
Ping’s Technology Partner Program
 
Remote Work Fuels Zero Trust Growth
Remote Work Fuels Zero Trust GrowthRemote Work Fuels Zero Trust Growth
Remote Work Fuels Zero Trust Growth
 
Identity Verification: Who’s Really There?
Identity Verification: Who’s Really There?	Identity Verification: Who’s Really There?
Identity Verification: Who’s Really There?
 
Extraordinary Financial Customer Experiences
Extraordinary Financial Customer ExperiencesExtraordinary Financial Customer Experiences
Extraordinary Financial Customer Experiences
 
Extraordinary Retail Customer Experiences
Extraordinary Retail Customer ExperiencesExtraordinary Retail Customer Experiences
Extraordinary Retail Customer Experiences
 
Security Practices: The Generational Gap | Infographic
Security Practices: The Generational Gap | InfographicSecurity Practices: The Generational Gap | Infographic
Security Practices: The Generational Gap | Infographic
 
Security Concerns Around the World | Infographic
Security Concerns Around the World | InfographicSecurity Concerns Around the World | Infographic
Security Concerns Around the World | Infographic
 
LES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUES
LES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUESLES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUES
LES ATTITUDES DES CONSOMMATEURS À L’ÈRE DES CYBERATTAQUES
 
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN?
 
Consumer Attitudes in a Post-breach Era: The Geographical Gap
Consumer Attitudes in a Post-breach Era: The Geographical GapConsumer Attitudes in a Post-breach Era: The Geographical Gap
Consumer Attitudes in a Post-breach Era: The Geographical Gap
 
ATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONS
ATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONSATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONS
ATTITUDES DES CONSOMMATEURS A L’ERE DES PIRATAGES LE CONFLIT DE GENERATIONS
 
2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational Gap
2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational Gap2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational Gap
2018 Survey: Consumer Attitudes in a Post-Breach Era - The Generational Gap
 
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...
WIE TICKEN VERBRAUCHER IM ZEITALTER DER DATENSCHUTZVERLETZUNGEN? ALLES EINE F...
 
Fishing for a CIAM Platform? 11 Question to Ask Before You Buy
Fishing for a CIAM Platform? 11 Question to Ask Before You BuyFishing for a CIAM Platform? 11 Question to Ask Before You Buy
Fishing for a CIAM Platform? 11 Question to Ask Before You Buy
 
Digital Transformation and the Role of IAM
Digital Transformation and the Role of IAMDigital Transformation and the Role of IAM
Digital Transformation and the Role of IAM
 
How Aligned Are IT, Employees and Security Practices in Today's Mobile World?
How Aligned Are IT, Employees and Security Practices in Today's Mobile World?How Aligned Are IT, Employees and Security Practices in Today's Mobile World?
How Aligned Are IT, Employees and Security Practices in Today's Mobile World?
 
Clear and Present Danger
Clear and Present DangerClear and Present Danger
Clear and Present Danger
 

Recently uploaded

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
UiPathCommunity
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 

Recently uploaded (20)

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 

Standard Based API Security, Access Control and AI Based Attack - API Days Paris 2018

  • 2. PING IDENTITY WORKSHOP API Days 2018, Paris, Dec. 11-12 2 Copyright ©2018 Ping Identity Corporation. All rights reserved. Philippe DUBUC Principal Regional Solution Architect
  • 4. Users, Hackers, and bots API Security APIs AGENDA 1. Set the context 2. API Security based on standards o Authentication o Authorization o Best Practices o Watch new standards 3. API Attacks Detection o How AI and ML can help detect attacks? Copyright ©2018 Ping Identity Corporation. All rights reserved.4
  • 5. Users, Hackers, and bots API Security APIs WHO ARE THE STAKEHOLDERS? 1. API’s developers 2. DevOps Team 3. IT Architects 4. Security Professionals o Implement tools o Monitor security Copyright ©2018 Ping Identity Corporation. All rights reserved.5
  • 6. 60% OF COMPANIES AGREE THAT API INTEGRATION IS CRITICAL TO THEIR BUSINESS STRATEGY 6 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 7. LACK OF A COHERENT SECURITY STRATEGY AROUND APIS 7 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 8. DIGITAL TRANSFORMATION DRIVING EXPLOSION IN API AND CREATING ** NEW ** VULNERABILITIES 8 Copyright ©2018 Ping Identity Corporation. All rights reserved. “724,000 taxpayers victims of the latest data breach … with automated, brute force probe using IRS's public API ...” –Forbes “... individuals obtained access to high-profile Instagram users'... by exploiting a bug in an Instagram API” –Instagramstatement
  • 9. 9 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 10. SO HOW DO WE PROTECT THE CONSUMERS/EMPLOYEES DATA? 10 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 11. 11 STANDARDS CAN MULTIPLY THE IMPACT OF APIS o More extensible o More interoperable o More secure OAuth 2.0 for API security OIDC for scoped identity and access
  • 12. 12 Copyright ©2018 Ping Identity Corporation. All rights reserved. STANDARDS BASED APPROACH NEEDED TO SECURE APIS TLS OAuth 2 OpenID Connect Authentication Authority Access Authority Intelligent API security
  • 13. VERY HIGH-LEVEL VIEW OF OAUTH2 13 Copyright ©2018 Ping Identity Corporation. All rights reserved. Authorisation Server User Local Directory Your APIs 1 Client App 2 3 4 5 1. Request Token 2. Authenticate 3. Get Token 4. Use Token 5. Validate Introspect Token Resource Server OAuth2 Client
  • 14. ADDING ACCESS SECURITY TO API 14 Copyright ©2018 Ping Identity Corporation. All rights reserved. Authorisation Server User Local Directory Your APIs 1 Client App 2 3 4 7 1. Request Token 2. Authenticate o Contextual o Adaptive o Policy Based 3. Get Token 4. Use Token 5. Validate token o Authorization Policies 6. Forward Request o Forward Identity 7. Optional: Validate Token Resource Server OAuth2 Client Access Security 5 6
  • 15. WHAT WE DO AT PING IDENTITY 15 Copyright ©2018 Ping Identity Corporation. All rights reserved. Authorisation Server User Local Directory Your APIs 1 Client App 2 3 4 7 1. Request Token 2. Authenticate o Contextual o Adaptive o Policy Based 3. Get Token 4. Use Token 5. Validate token o Authorization Policies 6. Forward Request o Forward Identity 7. Optional: Validate Token Resource Server OAuth2 Client Access Security 5 6 Authentication Authority Authorization Authority
  • 16. AUTHENTICATION AUTHORITY Copyright ©2018 Ping Identity Corporation. All rights reserved.16 Authenticate users and provide Single Sign-On across all your apps Single Sign-On and Identity Federation • SAML, OAuth, OpenID Connect, more • Last-Mile / First Mile Integration Authentication Policy • Adaptive authentication policies • Step-Up MFA & 3rd Party Integration • Source identities attributes from any data store User Self-Service • Registration, profile mgmt, and password reset • Social login and account linking Users On Premises Mobile SaaS AuthenticationDat a Sources Step-up MFA Auth Policies Applications Authenticate SSO Authentication Authority SMS OTP
  • 17. ACCESS SECURITY AUTHORITY Copyright ©2018 Ping Identity Corporation. All rights reserved.17 Ensure the right people have access to the right resources Secure access at the app, API, and page/URL level  Protect resources on-prem and in the cloud  Enforce policies via proxy and/or agent models  Replace or coexist with legacy WAM  Single logout and session control Adaptive access policies based on user, device, resource, context and more  Centrally manage policies across hybrid IT  Continuous authentication Deploy on-prem or in your cloud  Automated deployment & auto-scaling in AWS Access Security Authority Users Authentication Authority Centralized Access Policies Continuous Authentication Enforce Everywhere ProxyAgents Grant/Deny Access Legacy/. on- prem apps, APIs Cloud-based apps, APIs Auto-deploys and auto-scales in AWS
  • 18. ACCESS SECURITY PSD/2 Demo  Protecting Open Banking API  Payment scenario 18 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 19. 19 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 20. Copyright ©2018 Ping Identity Corporation. All rights reserved. USE CASE: PAYMENT TRANSACTION Browser Auth. Authority Customer Directory OAuth Tokens 4 Merchant MFA MFA 2 1 3 6 8 5 BANK OPEN APIs 7Access Security Open Banking Authority 20
  • 21. THE KEY REQUIRED (& FUTURE) STANDARDS 21 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 22. IDENTITY STACK 22 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 23. OAUTH2.0 MINIMUM MANDATORY !  IETF RFC 6749 – 6750 – OAuth2.0 Specs – Authorization Framework – RFC 8252: OAuth 2.0 for Native Apps  IETF RFC 7636 – Proof Key for Code Exchange by OAuth Public Clients – PKCE, pronounced "pixy” 23 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 24. OAUTH2.0 To monitor its implementation  OAuth 2.0 Token Binding – Token Binding: Cookie, Access Tokens, Authorization Codes, Refresh Tokens, JWT Authorization Grants, and JWT Client Authentication – Token Binding (TB) protocol is IETF RFC (Oct.2018): RFC 8471/2/3 24 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 25. FOR IOT DEVELOPERS Coming soon Copyright ©2018 Ping Identity Corporation. All rights reserved.25
  • 26. WHAT IF THE TOKEN IS STOLEN? 26 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 27. WHAT’S WRONG WITH OAUTH2 ACCESS TOKEN? Bearer Token Copyright ©2018 Ping Identity Corporation. All rights reserved.27 { "sub":"jsmith@anycompany.org", "uid":"jsmith@anycompany.org", "active":true, "iddwJson":"n/a", "token_type":"Bearer", "exp":1544224231, "client_id":"ac_client", "email":"jsmith@anycompany.org", "username":jsmith@anycompany.org } 1. Tokens can be revoked o As specified in the specs, 2. New Token Binding specs 3. But… when token or credentials are stolen?
  • 28. ATTACK DETECTION Stolen OAuth 2.0 Access Token Demo Copyright ©2018 Ping Identity Corporation. All rights reserved.28 1 Get a token 2 Use token as the legitimate user
  • 29. 29 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 30. ATTACK DETECTION Stolen OAuth 2.0 Access Token Demo Copyright ©2018 Ping Identity Corporation. All rights reserved.30 1 Get a token 2 Use token as the legitimate user 3 Use token as the attacker
  • 31. 31 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 32. ATTACK DETECTION Stolen OAuth 2.0 Access Token Demo Copyright ©2018 Ping Identity Corporation. All rights reserved.32 1 Get a token 2 Use token as the legitimate user 3 Use token as the attacker 4 Use token as the attacker AI/ML is computing the behavior
  • 33. 33 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 34. ATTACK DETECTION Stolen OAuth 2.0 Access Token Demo Copyright ©2018 Ping Identity Corporation. All rights reserved.34 1 Get a token 2 Use token as the legitimate user 3 Use token as the attacker 4 Use token as the attacker AI/ML is computing the behavior
  • 35. 35 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 36. PING IDENTITY INTELLIGENT PLATFORM 36 Copyright ©2018 Ping Identity Corporation. All rights reserved. Authorisation Server User Local Directory Your APIs 1 Client App 2 3 4 7 1. Request Token 2. Authenticate o Contextual o Adaptive o Policy Based 3. Get Token 4. Use Token 5. Validate token 5.1. Attack ? 5.2. Authorization Policies & Forward Identity 6. Forward Request 7. Optional: Validate Token Resource Server OAuth2 Client Access Security 5 6 Authentication Authority Authorization Authority Attack Detection 5
  • 37. PING IDENTITY INTELLIGENT PLATFORM 37 Copyright ©2018 Ping Identity Corporation. All rights reserved. Authorisation Server User Local Directory Your APIs 1 Client App 2 3 4 7 1. Request Token 2. Authenticate o Contextual o Adaptive o Policy Based 3. Get Token 4. Use Token 5. Validate token 5.1. Attack ? 5.2. Authorization Policies & Forward Identity 6. Forward Request 7. Optional: Validate Token Resource Server OAuth2 Client Access Security 5 6 Attack Detection 5 PingFederate® PingAccess® PingIntelligence for APIs
  • 38. Security Beyond Access Control Security Beyond WAF ADDRESSING API SECURITY GAP  Extending Foundational API security to protect against cyberattacks on APIs  Security needs beyond existing security: • Login/Identity attacks detection • API-specific DoS/DDoS attacks protection • Detecting Cyberattacks on data, apps, systems  Need full API activity reporting at scale API SECURITY TODAY Access Control and WAF Tokens,Authentication/Authorization/AttackSignatures Rate Limiting Clientthrottling,quotas Network Privacy SSL/TLS THE MISSING PIECES Data, Application, System Attacks APTs, DataExfiltration,Deletion…etc. API DoS/DDoS Targeted Attacks Compromised API Services Access Login/OAuth/Authentication Attacks Credential Stuffing,Fuzzing,Stolen Cookies andTokens Copyright ©2018 Ping Identity Corporation. All rights reserved.38
  • 39. DO YOU HAVE VISIBILITY INTO API TRAFFIC? Do you know Who’s/What’s connected to your APIs at all times? API activity needs tracking & reporting  APIs accessed by Who / What / When  Command/method activity on each API  Timeline  Anomalous Behavior Dumping logs for tracking does not work – BIG DATA PROBLEM – APIs /login /query /update /account /order WHAT IS HAPPENING WITH YOUR APIS? 39 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 40. Users, Hackers, and bots PingIntelligence for APIs APIs Copyright ©2018 Ping Identity Corporation. All rights reserved. AI-powered Cyber Security • API auto-discovery identifies all active APIs • API activity audit trails for deep insight – compliance and forensic reports • Identifies cyberattacks on APIs and data/systems • API deception instantly detects hacking • Automatically blocks API threats INTRODUCING PINGINTELLIGENCE FOR APIS AI/ML Solution for Deep API Visibility and Attack Protection Copyright ©2018 Ping Identity Corporation. All rights reserved.40
  • 41. PINGINTELLIGENCE FOR APIS Blocks Cyber Attacks and Provides Deep Insight into API Usage Copyright ©2018 Ping Identity Corporation. All rights reserved.41 APICybersecuritywithartificialintelligence • Self-learned security – no policies or rules to write • Deep traffic inspection • On premise, hybrid and public clouds OperationalSimplicity • Elastic scaling with Smart Clusters • Self-learning / auto-configuration principles • For REST and WebSocket APIs On Premise or Cloud deployment API Behavioral Cyber Security API Security Enforcer Artificial Intelligence Engine APIs
  • 42. DEPLOYMENT OPTIONS 42 Copyright ©2018 Ping Identity Corporation. All rights reserved. Inline with API Gateways or App Servers Sideband with API Gateways or PingAccess Out-of-Band with Span/Mirror Port APIGateway --and/or-- PingAccess® APIs Users and Devices API Security Enforcer API Behavioral Security Engine API Traffic API Gateway APIs Users and Devices API Security Enforcer API Behavioral Security Engine API Traffic Users and Devices API Security Enforcer API Behavioral Security Engine API Traffic APIGateway --and/or-- PingAccess® APIs API Gateway API Gateway or PingAccess API Gateway or PingAccess
  • 43. AUTOMATED ATTACK DETECTION AND BLOCKING Protecting APIs with Artificial Intelligence and Real-Time Engines Copyright ©2018 Ping Identity Corporation. All rights reserved.43 Smart Cluster Meta-Data Capture Terminate Access API Security Enforcer API Security Enforcer Artificial Intelligence Engine/Cluster Users and Devices API Traffic APIs Continuous Protection • Automatedthreat detection & blocking • AI-poweredAPI cyberattacksdetection • Loginservicesbreaches, stolen cookies or tokens • Data theft,deletion,poisoning,system takeover, API memory attacks, API code injection, etc. • CookieorWebSocketsessionmanagementattacks • API-specificlayer7 DDoSattacks – multiple types • Protectsagainstnew andchanging attacks Not reliant on specific patterns • Automatedattack blocking acrossDCsand Clouds
  • 44. PINGINTELLIGENCE API DECEPTION Tracks Hacking Behavior Copyright ©2018 Ping Identity Corporation. All rights reserved.44 Users and Devices APIs Decoy API 1. Decoy APIs attract probing hackers 2. Source identified instantly 3. Blocks access to production APIs /finance /query/date /account /query/name PingIntelligence for APIs Instant Hacking Detection APIs Decoy API
  • 45. TRAFFIC VISIBILITY AND ATTACK REPORTING 45 Copyright ©2018 Ping Identity Corporation. All rights reserved. API SecurityDashboard • Automatically discovers active APIs • Deep API traffic visibility – just about everything on API traffic • Reports for attack forensics, compliance, DevOps • Complements API Gateway analytics • Dashboard and JSON reports • APIs to integrate with 3rd party systems API Auto-Discovery and Deep API Activity Visibility JSONAttack Forensics& Compliance Reports
  • 46. 19 Copyright ©2018 Ping Identity Corporation. All rights reserved. API SECURITY DASHBOARD – DIVING INTO ONE API Copyright ©2018 Ping Identity Corporation. All rights reserved.46
  • 47. API DECEPTION Real Time Detection : Hacker probing APIs 47 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 48. API DECEPTION Real Time Detection : Hacker probing APIs 48 Copyright ©2018 Ping Identity Corporation. All rights reserved.
  • 49. API SECURITY IS NOT A ONE-TIME PROJECT 49 Copyright ©2018 Ping Identity Corporation. All rights reserved. * Source: Gartner
  • 50. Q&A 50 Copyright ©2018 Ping Identity Corporation. All rights reserved.

Editor's Notes

  1. 2