SlideShare une entreprise Scribd logo
1  sur  30
Télécharger pour lire hors ligne
Attack API
Architecture
Alvin TAM
Executive Committee
Enterprise Architecture special group
Hong Kong Computer Society
(ExCo EASG HKCS)
Attack vector created by storyset - www.freepik.com
API
Attack
happening
Everyday
© 2021 Gartner, Inc. and/or its affiliates. All rights reserved. Gartner is a registered trademark of Gartner, Inc. and its affiliates.
API
Security Flaws
Can Result in
Data Breaches
Key Issues
What are the problems
with API security?
How can APIs be secured?
How about the
API Security Architecture?
?
OWASP API Security Top 10
Broken object level authorization
Broken authentication
Excessive data exposure
Lack of resources and rate limiting
Broken function level authorization
Mass assignment
Security misconfiguration
Injection
Improper asset management
Insufficient logging and monitoring
01
02
03
04
05
06
07
08
09
10
What happens if
you increment that
number?
/patient/333555
You can have a check with an
open source
https://github.com/OWASP/crAPI
APIs
How are our API Architectures being
attacked?
Website/Single Page
Application
IoT Devices
Mobile App
Cloud Service
Keys:
1
4
3
2
2
2
1
2
3
4
Unsecured API keys in
repositories and
storage
Hard-coded
credentials (incl. API
Keys) in applications
API logic flaws
Sniffed API calls
Plus all traditional
web application
attacks!
Hackers have a lot of ways to attack
• Hackers can
• Attacking Authentication
• Fuzzing
• Broken object-level authorization (BOLA)
• Broken Function Level Authorization
• Blind Mass Assignment Attack
• Change product price
• Injection
• XXS
• SQL Injection
Attacking Authentication
• Password Brute-Force Attacks
• Password Forget password OTP attacks
• Brute-Forcing Predictable Tokens
POST /identity/api/auth/v3/check-otp
HTTP/1.1
Host: 192.168.195.130:8888
User-Agent: Mozilla/5.0 (x11; Linux x86_64;
rv: 78.0) Gecko/20100101
Accept: */*
Accept -Language: en-US, en;q=0.5
Accept-Encoding: gzip,deflate
Referer: http://111.222.101:8888/forgot-
password
Content-Type: application/json
Origin: http://111.222.101.100:8888
Content-Length: 62
Connection: close
{
"email":"a@email.com",
"otp":"1234",
"password": "Newpassword"
}
Token:
eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.
eyJpc3MiOiJoYWNrYXBpcy5pbyIsImV4c
CI6IDE1ODM2Mzc0ODgsInVzZXJuYW1lIj
oiU2N1dHRsZXBoMXNoIiwic3VwZXJhZG
1pbiI6dHJ1ZX0.1c514f4967142c27e4e57
b612a7872003fa6cbc7257b3b74da17a8b
4dc1d2ab9
Fuzzing
• Targeted fuzzing payloads are aimed at provoking a response from specific
technologies and types of vulnerabilities. Targeted fuzzing payload types might
include API object or variable names, cross-site scripting (XSS) payloads,
directories, file extensions, HTTP request methods, JSON or XML data, SQL or No
SQL commands, or commands for particular operating systems.
• Sending various symbols (-_!@#$%^&*();':''|,./?>) Sending characters from
unexpected languages (漢, さ, Ж, Ѫ, Ѭ, Ѧ, Ѩ, Ѯ)
• There are two fuzzing techniques: fuzzing wide and fuzzing deep. Fuzzing wide is
the act of sending an input across all of an API’s unique requests in an attempt to
discover a vulnerability. Fuzzing deep is the act of thoroughly testing an individual
request with a variety of inputs, replacing headers, parameters, query strings,
endpoint paths, and the body of the request with your payloads. You can think of
fuzzing wide as testing a mile wide but an inch deep and fuzzing deep as testing an
inch wide but a mile deep.
Broken object-level authorization (BOLA)
• Broken object-level authorization (BOLA) vulnerabilities
occur when a user is able to access other users' data due to
the flaws in authorization controls validating access to data
objects.
• Get /api/v1/user/account?id=100001
• Get /api/v1/user/account?id=100002
• Get /api/v1/user/account?id=100003
• …..
Broken Function Level Authorization
• Finding BFLAs Hunting for BFLA involves
searching for functionality to which you should
not have access. A BFLA vulnerability might
allow you to update object values, delete data,
and perform actions as other users. To check for
it, try to alter or delete resources or gain access
to functionality that belongs to another user or
privilege level.
• Create, read, update, or delete resources as
UserA.
• Swap out your UserA token for UserB’s.
• Send GET, PUT, POST, and DELETE requests
for UserA’s resources using UserB’s token.
• Check UserA’s resources to validate changes
have been made by using UserB’s token.
Request:
GET /api/picture/2
Token: UserA_token
Response:
200 OK
{
"_id": 2,
"name": "development
flower",
"creator_id": 2,
"username": "UserA",
"money_made": 0.35,
"likes": 0
}
Blind Mass Assignment Attack
• If you cannot find variable names in the locations discussed, you could perform a blind
mass assignment attack. In such an attack, you’ll attempt to brute-force possible variable
names through fuzzing. Send a single request with many possible variables, like the
following, and see what sticks:
POST /api/v1/register
--snip--
{
"username":"hAPI_hacker",
"email":"hapi@hacker.com",
"admin": true,
"admin":1,
"isadmin": true,
"role":"admin",
"role":"administrator",
"user_priv": "admin",
"password":"Password1!"
}
PUT /api/v1/account/update
Token:UserA-Token
--snip--
{
"username": "Brock",
"address": "456 Onyx Dr",
"city": "Pewter Town",
"region": "Kanto",
"email": "ash@email.com",
"mfa": false
}
• If an API is vulnerable, it might
ignore the irrelevant variables
and accept the variable that
matches the expected name and
format.
Change the product price
• POST /identity/api/auth/signup
• POST /workshop/api/shop/orders
• POST /workshop/api/merchant/contact_mechanic
POST /workshop/api/shop/products HTTP/1.1
Host: 192.168.195.130:8888
Authorization: Bearer UserA-Token
{
"name":"MassAssignment SPECIAL",
"price":-5000,
"image_url":"https://example.com/chickendinner.jpg
"
}
POST /workshop/api/shop/products HTTP/1.1
Host: 197.164.150.110:8888
Authorization: Bearer UserA-Token
{
"name":"TEST1",
"price":25,
"image_url":"string",
"credit":1337
}
Injection
• Database injection techniques such as SQL injection take advantage of
SQL databases, whereas NoSQL injection takes advantage of NoSQL
databases.
• Cross-site scripting (XSS) attacks insert scripts into web pages that run
on a user’s browser. Cross-API scripting (XAS) is similar to XSS but
leverages third-party applications ingested by the API you’re attacking.
• Command injection is an attack against the web server operating
system that allows you to send it operating system commands.
Cross Site Scripting (XXS)
• Here are a few examples of XSS payloads:
<script>alert("xss")</script>
<script>alert(1);</script>
<%00script>alert(1)</%00script>
SCRIPT>alert("XSS");///SCRIPT>
• Payload Box XSS payload list This list contains
over 2,700 XSS scripts that could trigger a
successful XSS attack
(https://github.com/payloadbox/xss-payload-list).
POST /api/profile/update HTTP/1.1
Host: hapihackingblog.com
Authorization: hAPI.hacker.token
Content-Type: application/json
{
"fname": "hAPI",
"lname": "Hacker",
"city": "<script>alert("xas")</script>"
}
SQL / No SQL Injection
• SELECT * FROM userdb WHERE
username = ‘hacker' AND password
= 'Password1!'
• SELECT * FROM userdb WHERE
username = ‘hacker' OR 1=1-- -
No SQL
POST
/community/api/v2/coupon/validate-
coupon HTTP/1.1
--snip--
{"coupon_code":"%7b$where%22%
3a%22sleep(1000)%22%7d"}
Then you can go inside the site in
API, e.g.
POST /login HTTP/1.1
Host: 192.168.195.132:8000
--snip--
user=hapi%40hacker.com&pass=§
Password1%21§
Key Issues
What are the problems
with API security?
How can APIs be secured?
How about the
API Security Architecture?
Application Developer
A.
Security Team
B.
API Team
C.
Integration Team
D.
Nobody
E.
Who is primarily responsible for API security in
your organization?
Retrospective Question
Security in the API Lifecycle
Design
Time
Runtime
API Security
Testing
API Threat
Protection
API
Discovery
(Runtime)
API Discovery
(Design Time)
API Security with Mobile and Client-Side Apps
● Avoid credential hardcoding
● Protect from man in the middle
attacks
● Verify the environment App
APIs
© 2021 Gartner, Inc. and/or its affiliates. All rights reserved. Gartner is a registered trademark of Gartner, Inc. and its affiliates.
Including your Security Team in API Strategy
Is the
Security team
involved?
80%
20%
Yes
No
Percentage of Respondents
Use API
management
solution
Don’t use
API
management
solution
Base 66 32
Yes 88% 66%
No 12% 34%
Statistically significant difference @ 95%
prepare your tech team ready for Security Development
Key Issues
What are the problems
with API security?
How can APIs be secured?
How about the
API Security Architecture?
ID
Delivering API Security Architecture
Developer
End User
Browser
Mobile
Application to
Application
API Portal
API Gateway
Access
Management
Web
Application
Firewall
API Security
Testing
Discover unsecured APIs
Integrate with API
gateway, provide
proxy/gateway, use
AI/ML to detect unusal
API usage
API Management
In-App
Protection
APIs
Scenario:
Mobile APP, Web
and IoT Devices on
API Architecture
Create a policy to secure your APIs.
Secure:
Observe your API usage. Learn what “normal” is
for API behavior.
Analyze:
Inventory APIs that have been delivered, or are in
the development process. APIs consumed from
third-parties should also be included.
API
API
Putting it all together
Discover:
1
2
3
Three Sides of API Security Architecture
API Security Testing API Protection API Access Control
Key
functionality
Identification of API security
flaws and vulnerabilities
Content validation, threat
detection, traffic throttling
Authentication, authorization,
identity propagation
Key
technologies
used
Dynamic application security
testing (DAST), fuzzing, static
application security testing
(SAST)
Attack signature, reputation-
based control, anomaly
detection, OAS message
validation
OAuth 2.0, OpenID Connect,
JSON Web Tokens
Product
categories
Application security testing
tools, specialized API security
platforms
Web application firewalls, API
management, specialized API
security platforms.
API management, access
management software,
IDaaS.
Your API Security Building Blocks
Authentication of the
API client
(e.g., mobile app)
JSON/XML
element encryption
Quota management/
Traffic throttling
Content inspection
Content validation
(JSON schema, XML schema)
Tokenization of sensitive
information
(e.g., patient number)
Automated
attack/Bot detection
Usage plan management Data transformation
Store audit logs Digital signature API key authentication
Fine-grained
authorization
OAuth scope management
Transport security
(TLS/SSL)
Integration with
access management
XML/SOAP security
(WS-security, etc.)
Alerting
(including to SIEM)
API
Client Applications
Authentication and
authorization
Validation against
API Definition
Remove sensitive data
from API responses
Validation of API
response
Security
Analytics
platforms
Store Audit Logs
Identity and
access
management
Detection of harmful or
unusual API traffic
Application
firewalls, bot
mitigation, AI/ML
Data masking,
Data
tokenization
uses
uses
uses
uses
Example Policy for API Security Architecture
23 © 2021 Gartner, Inc. and/or its affiliates. All rights reserved. Gartner is a registered trademark of Gartner, Inc.
and its affiliates.
Recommendations
Include your
security team in
your API platform
team
Consider the
whole picture for
API security
architecture, not
just an API
gateway
Think “North
South” as well as
“East West” for
API security
architecture
Enjoy speeding APIs &
being protected from
hackers
Alvin TAM
Executive Committee
Enterprise Architecture special group
Hong Kong Computer Society
(ExCo HKCS)

Contenu connexe

Tendances

API as-a-Product with Azure API Management (APIM)
API as-a-Product with Azure API Management (APIM)API as-a-Product with Azure API Management (APIM)
API as-a-Product with Azure API Management (APIM)Bishoy Demian
 
apidays London 2022 - How innovators are driving growth from API strategies, ...
apidays London 2022 - How innovators are driving growth from API strategies, ...apidays London 2022 - How innovators are driving growth from API strategies, ...
apidays London 2022 - How innovators are driving growth from API strategies, ...apidays
 
API Management
API ManagementAPI Management
API ManagementProlifics
 
Api management best practices with wso2 api manager
Api management best practices with wso2 api managerApi management best practices with wso2 api manager
Api management best practices with wso2 api managerChanaka Fernando
 
APIsecure 2023 - OAuth, OIDC and protecting third-party credentials, Ed Olson...
APIsecure 2023 - OAuth, OIDC and protecting third-party credentials, Ed Olson...APIsecure 2023 - OAuth, OIDC and protecting third-party credentials, Ed Olson...
APIsecure 2023 - OAuth, OIDC and protecting third-party credentials, Ed Olson...apidays
 
APIsecure 2023 - Security Considerations for API Gateway Aggregation, Yoshiyu...
APIsecure 2023 - Security Considerations for API Gateway Aggregation, Yoshiyu...APIsecure 2023 - Security Considerations for API Gateway Aggregation, Yoshiyu...
APIsecure 2023 - Security Considerations for API Gateway Aggregation, Yoshiyu...apidays
 
apidays London 2022 - The State of Banking APIs 2022, Mark Boyd, Platformable
apidays London 2022 - The State of Banking APIs 2022, Mark Boyd, Platformableapidays London 2022 - The State of Banking APIs 2022, Mark Boyd, Platformable
apidays London 2022 - The State of Banking APIs 2022, Mark Boyd, Platformableapidays
 
INTERFACE, by apidays - The UK Open Banking Story
INTERFACE, by apidays -  The UK Open Banking StoryINTERFACE, by apidays -  The UK Open Banking Story
INTERFACE, by apidays - The UK Open Banking Storyapidays
 
apidays New York 2023 - Embedded Payments in B2B and B2C use cases, Adrita Bh...
apidays New York 2023 - Embedded Payments in B2B and B2C use cases, Adrita Bh...apidays New York 2023 - Embedded Payments in B2B and B2C use cases, Adrita Bh...
apidays New York 2023 - Embedded Payments in B2B and B2C use cases, Adrita Bh...apidays
 
API Management Solution Powerpoint Presentation Slides
API Management Solution Powerpoint Presentation SlidesAPI Management Solution Powerpoint Presentation Slides
API Management Solution Powerpoint Presentation SlidesSlideTeam
 
Deep dive: Monetize your API Programs
Deep dive: Monetize your API ProgramsDeep dive: Monetize your API Programs
Deep dive: Monetize your API ProgramsApigee | Google Cloud
 
API Management Building Blocks and Business value
API Management   Building Blocks and Business valueAPI Management   Building Blocks and Business value
API Management Building Blocks and Business valueWSO2
 
API Management in Digital Transformation
API Management in Digital TransformationAPI Management in Digital Transformation
API Management in Digital TransformationAditya Thatte
 
API Security - OWASP top 10 for APIs + tips for pentesters
API Security - OWASP top 10 for APIs + tips for pentestersAPI Security - OWASP top 10 for APIs + tips for pentesters
API Security - OWASP top 10 for APIs + tips for pentestersInon Shkedy
 
APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...
APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...
APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...apidays
 

Tendances (20)

API as-a-Product with Azure API Management (APIM)
API as-a-Product with Azure API Management (APIM)API as-a-Product with Azure API Management (APIM)
API as-a-Product with Azure API Management (APIM)
 
apidays London 2022 - How innovators are driving growth from API strategies, ...
apidays London 2022 - How innovators are driving growth from API strategies, ...apidays London 2022 - How innovators are driving growth from API strategies, ...
apidays London 2022 - How innovators are driving growth from API strategies, ...
 
API Management
API ManagementAPI Management
API Management
 
Api management best practices with wso2 api manager
Api management best practices with wso2 api managerApi management best practices with wso2 api manager
Api management best practices with wso2 api manager
 
Definitive Guide to API Management
Definitive Guide to API ManagementDefinitive Guide to API Management
Definitive Guide to API Management
 
API Governance in the Enterprise
API Governance in the EnterpriseAPI Governance in the Enterprise
API Governance in the Enterprise
 
APIsecure 2023 - OAuth, OIDC and protecting third-party credentials, Ed Olson...
APIsecure 2023 - OAuth, OIDC and protecting third-party credentials, Ed Olson...APIsecure 2023 - OAuth, OIDC and protecting third-party credentials, Ed Olson...
APIsecure 2023 - OAuth, OIDC and protecting third-party credentials, Ed Olson...
 
APIsecure 2023 - Security Considerations for API Gateway Aggregation, Yoshiyu...
APIsecure 2023 - Security Considerations for API Gateway Aggregation, Yoshiyu...APIsecure 2023 - Security Considerations for API Gateway Aggregation, Yoshiyu...
APIsecure 2023 - Security Considerations for API Gateway Aggregation, Yoshiyu...
 
apidays London 2022 - The State of Banking APIs 2022, Mark Boyd, Platformable
apidays London 2022 - The State of Banking APIs 2022, Mark Boyd, Platformableapidays London 2022 - The State of Banking APIs 2022, Mark Boyd, Platformable
apidays London 2022 - The State of Banking APIs 2022, Mark Boyd, Platformable
 
INTERFACE, by apidays - The UK Open Banking Story
INTERFACE, by apidays -  The UK Open Banking StoryINTERFACE, by apidays -  The UK Open Banking Story
INTERFACE, by apidays - The UK Open Banking Story
 
apidays New York 2023 - Embedded Payments in B2B and B2C use cases, Adrita Bh...
apidays New York 2023 - Embedded Payments in B2B and B2C use cases, Adrita Bh...apidays New York 2023 - Embedded Payments in B2B and B2C use cases, Adrita Bh...
apidays New York 2023 - Embedded Payments in B2B and B2C use cases, Adrita Bh...
 
API Management Solution Powerpoint Presentation Slides
API Management Solution Powerpoint Presentation SlidesAPI Management Solution Powerpoint Presentation Slides
API Management Solution Powerpoint Presentation Slides
 
Deep dive: Monetize your API Programs
Deep dive: Monetize your API ProgramsDeep dive: Monetize your API Programs
Deep dive: Monetize your API Programs
 
How Secure Are Your APIs?
How Secure Are Your APIs?How Secure Are Your APIs?
How Secure Are Your APIs?
 
API Management Building Blocks and Business value
API Management   Building Blocks and Business valueAPI Management   Building Blocks and Business value
API Management Building Blocks and Business value
 
API Management in Digital Transformation
API Management in Digital TransformationAPI Management in Digital Transformation
API Management in Digital Transformation
 
Apigee Edge Product Demo
Apigee Edge Product DemoApigee Edge Product Demo
Apigee Edge Product Demo
 
API Security - OWASP top 10 for APIs + tips for pentesters
API Security - OWASP top 10 for APIs + tips for pentestersAPI Security - OWASP top 10 for APIs + tips for pentesters
API Security - OWASP top 10 for APIs + tips for pentesters
 
APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...
APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...
APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...
 
API Governance
API Governance API Governance
API Governance
 

Similaire à apidays Hong Kong - Attack API Architecture, Alvin Tam, Hong Kong Computer Society

Checkmarx meetup API Security - API Security top 10 - Erez Yalon
Checkmarx meetup API Security -  API Security top 10 - Erez YalonCheckmarx meetup API Security -  API Security top 10 - Erez Yalon
Checkmarx meetup API Security - API Security top 10 - Erez YalonAdar Weidman
 
APIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIs
APIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIsAPIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIs
APIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIsapidays
 
Protecting Your APIs Against Attack & Hijack
Protecting Your APIs Against Attack & Hijack Protecting Your APIs Against Attack & Hijack
Protecting Your APIs Against Attack & Hijack CA API Management
 
apidays LIVE Paris - Protecting financial grade API: adopting the right secur...
apidays LIVE Paris - Protecting financial grade API: adopting the right secur...apidays LIVE Paris - Protecting financial grade API: adopting the right secur...
apidays LIVE Paris - Protecting financial grade API: adopting the right secur...apidays
 
5 step plan to securing your APIs
5 step plan to securing your APIs5 step plan to securing your APIs
5 step plan to securing your APIs💻 Javier Garza
 
Web API Security
Web API SecurityWeb API Security
Web API SecurityStefaan
 
apidays Australia 2023 - API Security Breach Analysis & Empowering Devs to M...
apidays Australia  2023 - API Security Breach Analysis & Empowering Devs to M...apidays Australia  2023 - API Security Breach Analysis & Empowering Devs to M...
apidays Australia 2023 - API Security Breach Analysis & Empowering Devs to M...apidays
 
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...CA API Management
 
apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...
apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...
apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...apidays
 
OWASP API Security Top 10 - API World
OWASP API Security Top 10 - API WorldOWASP API Security Top 10 - API World
OWASP API Security Top 10 - API World42Crunch
 
Protecting Microservices APIs with 42Crunch API Firewall
Protecting Microservices APIs with 42Crunch API FirewallProtecting Microservices APIs with 42Crunch API Firewall
Protecting Microservices APIs with 42Crunch API Firewall42Crunch
 
OWASPAPISecurity
OWASPAPISecurityOWASPAPISecurity
OWASPAPISecurityJie Liau
 
APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide Isabelle Mauny
 
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...apidays
 
API Security with Postman and Qualys
API Security with Postman and QualysAPI Security with Postman and Qualys
API Security with Postman and QualysPostman
 
API Security with Postman and Qualys
API Security with Postman and QualysAPI Security with Postman and Qualys
API Security with Postman and QualysPostman
 
Pentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarPentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarOWASP Delhi
 
WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 10WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 1042Crunch
 

Similaire à apidays Hong Kong - Attack API Architecture, Alvin Tam, Hong Kong Computer Society (20)

Checkmarx meetup API Security - API Security top 10 - Erez Yalon
Checkmarx meetup API Security -  API Security top 10 - Erez YalonCheckmarx meetup API Security -  API Security top 10 - Erez Yalon
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
 
APIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIs
APIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIsAPIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIs
APIsecure 2023 - API First Hacking, Corey Ball, Author of Hacking APIs
 
API SECURITY
API SECURITYAPI SECURITY
API SECURITY
 
Protecting Your APIs Against Attack & Hijack
Protecting Your APIs Against Attack & Hijack Protecting Your APIs Against Attack & Hijack
Protecting Your APIs Against Attack & Hijack
 
apidays LIVE Paris - Protecting financial grade API: adopting the right secur...
apidays LIVE Paris - Protecting financial grade API: adopting the right secur...apidays LIVE Paris - Protecting financial grade API: adopting the right secur...
apidays LIVE Paris - Protecting financial grade API: adopting the right secur...
 
5 step plan to securing your APIs
5 step plan to securing your APIs5 step plan to securing your APIs
5 step plan to securing your APIs
 
Web API Security
Web API SecurityWeb API Security
Web API Security
 
apidays Australia 2023 - API Security Breach Analysis & Empowering Devs to M...
apidays Australia  2023 - API Security Breach Analysis & Empowering Devs to M...apidays Australia  2023 - API Security Breach Analysis & Empowering Devs to M...
apidays Australia 2023 - API Security Breach Analysis & Empowering Devs to M...
 
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
 
apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...
apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...
apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...
 
OWASP API Security Top 10 - API World
OWASP API Security Top 10 - API WorldOWASP API Security Top 10 - API World
OWASP API Security Top 10 - API World
 
Protecting Microservices APIs with 42Crunch API Firewall
Protecting Microservices APIs with 42Crunch API FirewallProtecting Microservices APIs with 42Crunch API Firewall
Protecting Microservices APIs with 42Crunch API Firewall
 
OWASPAPISecurity
OWASPAPISecurityOWASPAPISecurity
OWASPAPISecurity
 
APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide
 
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
 
API Security with Postman and Qualys
API Security with Postman and QualysAPI Security with Postman and Qualys
API Security with Postman and Qualys
 
API Security with Postman and Qualys
API Security with Postman and QualysAPI Security with Postman and Qualys
API Security with Postman and Qualys
 
Pentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang BhatnagarPentesting Rest API's by :- Gaurang Bhatnagar
Pentesting Rest API's by :- Gaurang Bhatnagar
 
API Security Fundamentals
API Security FundamentalsAPI Security Fundamentals
API Security Fundamentals
 
WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 10WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 10
 

Plus de apidays

Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...
Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...
Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...apidays
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...
Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...
Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...apidays
 
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...apidays
 
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...apidays
 
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...apidays
 
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...apidays
 
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...apidays
 
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...apidays
 
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...apidays
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...apidays
 
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...apidays
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...apidays
 

Plus de apidays (20)

Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...
Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...
Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...
Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...
Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...
 
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
 
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
 
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
 
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
 
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
 
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
 
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
 
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
 

Dernier

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Bhuvaneswari Subramani
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 

Dernier (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 

apidays Hong Kong - Attack API Architecture, Alvin Tam, Hong Kong Computer Society

  • 1. Attack API Architecture Alvin TAM Executive Committee Enterprise Architecture special group Hong Kong Computer Society (ExCo EASG HKCS) Attack vector created by storyset - www.freepik.com
  • 3. © 2021 Gartner, Inc. and/or its affiliates. All rights reserved. Gartner is a registered trademark of Gartner, Inc. and its affiliates. API Security Flaws Can Result in Data Breaches
  • 4. Key Issues What are the problems with API security? How can APIs be secured? How about the API Security Architecture? ?
  • 5. OWASP API Security Top 10 Broken object level authorization Broken authentication Excessive data exposure Lack of resources and rate limiting Broken function level authorization Mass assignment Security misconfiguration Injection Improper asset management Insufficient logging and monitoring 01 02 03 04 05 06 07 08 09 10 What happens if you increment that number? /patient/333555 You can have a check with an open source https://github.com/OWASP/crAPI
  • 6. APIs How are our API Architectures being attacked? Website/Single Page Application IoT Devices Mobile App Cloud Service Keys: 1 4 3 2 2 2 1 2 3 4 Unsecured API keys in repositories and storage Hard-coded credentials (incl. API Keys) in applications API logic flaws Sniffed API calls Plus all traditional web application attacks!
  • 7. Hackers have a lot of ways to attack • Hackers can • Attacking Authentication • Fuzzing • Broken object-level authorization (BOLA) • Broken Function Level Authorization • Blind Mass Assignment Attack • Change product price • Injection • XXS • SQL Injection
  • 8. Attacking Authentication • Password Brute-Force Attacks • Password Forget password OTP attacks • Brute-Forcing Predictable Tokens POST /identity/api/auth/v3/check-otp HTTP/1.1 Host: 192.168.195.130:8888 User-Agent: Mozilla/5.0 (x11; Linux x86_64; rv: 78.0) Gecko/20100101 Accept: */* Accept -Language: en-US, en;q=0.5 Accept-Encoding: gzip,deflate Referer: http://111.222.101:8888/forgot- password Content-Type: application/json Origin: http://111.222.101.100:8888 Content-Length: 62 Connection: close { "email":"a@email.com", "otp":"1234", "password": "Newpassword" } Token: eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9. eyJpc3MiOiJoYWNrYXBpcy5pbyIsImV4c CI6IDE1ODM2Mzc0ODgsInVzZXJuYW1lIj oiU2N1dHRsZXBoMXNoIiwic3VwZXJhZG 1pbiI6dHJ1ZX0.1c514f4967142c27e4e57 b612a7872003fa6cbc7257b3b74da17a8b 4dc1d2ab9
  • 9. Fuzzing • Targeted fuzzing payloads are aimed at provoking a response from specific technologies and types of vulnerabilities. Targeted fuzzing payload types might include API object or variable names, cross-site scripting (XSS) payloads, directories, file extensions, HTTP request methods, JSON or XML data, SQL or No SQL commands, or commands for particular operating systems. • Sending various symbols (-_!@#$%^&*();':''|,./?>) Sending characters from unexpected languages (漢, さ, Ж, Ѫ, Ѭ, Ѧ, Ѩ, Ѯ) • There are two fuzzing techniques: fuzzing wide and fuzzing deep. Fuzzing wide is the act of sending an input across all of an API’s unique requests in an attempt to discover a vulnerability. Fuzzing deep is the act of thoroughly testing an individual request with a variety of inputs, replacing headers, parameters, query strings, endpoint paths, and the body of the request with your payloads. You can think of fuzzing wide as testing a mile wide but an inch deep and fuzzing deep as testing an inch wide but a mile deep.
  • 10. Broken object-level authorization (BOLA) • Broken object-level authorization (BOLA) vulnerabilities occur when a user is able to access other users' data due to the flaws in authorization controls validating access to data objects. • Get /api/v1/user/account?id=100001 • Get /api/v1/user/account?id=100002 • Get /api/v1/user/account?id=100003 • …..
  • 11. Broken Function Level Authorization • Finding BFLAs Hunting for BFLA involves searching for functionality to which you should not have access. A BFLA vulnerability might allow you to update object values, delete data, and perform actions as other users. To check for it, try to alter or delete resources or gain access to functionality that belongs to another user or privilege level. • Create, read, update, or delete resources as UserA. • Swap out your UserA token for UserB’s. • Send GET, PUT, POST, and DELETE requests for UserA’s resources using UserB’s token. • Check UserA’s resources to validate changes have been made by using UserB’s token. Request: GET /api/picture/2 Token: UserA_token Response: 200 OK { "_id": 2, "name": "development flower", "creator_id": 2, "username": "UserA", "money_made": 0.35, "likes": 0 }
  • 12. Blind Mass Assignment Attack • If you cannot find variable names in the locations discussed, you could perform a blind mass assignment attack. In such an attack, you’ll attempt to brute-force possible variable names through fuzzing. Send a single request with many possible variables, like the following, and see what sticks: POST /api/v1/register --snip-- { "username":"hAPI_hacker", "email":"hapi@hacker.com", "admin": true, "admin":1, "isadmin": true, "role":"admin", "role":"administrator", "user_priv": "admin", "password":"Password1!" } PUT /api/v1/account/update Token:UserA-Token --snip-- { "username": "Brock", "address": "456 Onyx Dr", "city": "Pewter Town", "region": "Kanto", "email": "ash@email.com", "mfa": false } • If an API is vulnerable, it might ignore the irrelevant variables and accept the variable that matches the expected name and format.
  • 13. Change the product price • POST /identity/api/auth/signup • POST /workshop/api/shop/orders • POST /workshop/api/merchant/contact_mechanic POST /workshop/api/shop/products HTTP/1.1 Host: 192.168.195.130:8888 Authorization: Bearer UserA-Token { "name":"MassAssignment SPECIAL", "price":-5000, "image_url":"https://example.com/chickendinner.jpg " } POST /workshop/api/shop/products HTTP/1.1 Host: 197.164.150.110:8888 Authorization: Bearer UserA-Token { "name":"TEST1", "price":25, "image_url":"string", "credit":1337 }
  • 14. Injection • Database injection techniques such as SQL injection take advantage of SQL databases, whereas NoSQL injection takes advantage of NoSQL databases. • Cross-site scripting (XSS) attacks insert scripts into web pages that run on a user’s browser. Cross-API scripting (XAS) is similar to XSS but leverages third-party applications ingested by the API you’re attacking. • Command injection is an attack against the web server operating system that allows you to send it operating system commands.
  • 15. Cross Site Scripting (XXS) • Here are a few examples of XSS payloads: <script>alert("xss")</script> <script>alert(1);</script> <%00script>alert(1)</%00script> SCRIPT>alert("XSS");///SCRIPT> • Payload Box XSS payload list This list contains over 2,700 XSS scripts that could trigger a successful XSS attack (https://github.com/payloadbox/xss-payload-list). POST /api/profile/update HTTP/1.1 Host: hapihackingblog.com Authorization: hAPI.hacker.token Content-Type: application/json { "fname": "hAPI", "lname": "Hacker", "city": "<script>alert("xas")</script>" }
  • 16. SQL / No SQL Injection • SELECT * FROM userdb WHERE username = ‘hacker' AND password = 'Password1!' • SELECT * FROM userdb WHERE username = ‘hacker' OR 1=1-- - No SQL POST /community/api/v2/coupon/validate- coupon HTTP/1.1 --snip-- {"coupon_code":"%7b$where%22% 3a%22sleep(1000)%22%7d"} Then you can go inside the site in API, e.g. POST /login HTTP/1.1 Host: 192.168.195.132:8000 --snip-- user=hapi%40hacker.com&pass=§ Password1%21§
  • 17. Key Issues What are the problems with API security? How can APIs be secured? How about the API Security Architecture?
  • 18. Application Developer A. Security Team B. API Team C. Integration Team D. Nobody E. Who is primarily responsible for API security in your organization? Retrospective Question
  • 19. Security in the API Lifecycle Design Time Runtime API Security Testing API Threat Protection API Discovery (Runtime) API Discovery (Design Time)
  • 20. API Security with Mobile and Client-Side Apps ● Avoid credential hardcoding ● Protect from man in the middle attacks ● Verify the environment App APIs
  • 21. © 2021 Gartner, Inc. and/or its affiliates. All rights reserved. Gartner is a registered trademark of Gartner, Inc. and its affiliates. Including your Security Team in API Strategy Is the Security team involved? 80% 20% Yes No Percentage of Respondents Use API management solution Don’t use API management solution Base 66 32 Yes 88% 66% No 12% 34% Statistically significant difference @ 95% prepare your tech team ready for Security Development
  • 22. Key Issues What are the problems with API security? How can APIs be secured? How about the API Security Architecture?
  • 23. ID Delivering API Security Architecture Developer End User Browser Mobile Application to Application API Portal API Gateway Access Management Web Application Firewall API Security Testing Discover unsecured APIs Integrate with API gateway, provide proxy/gateway, use AI/ML to detect unusal API usage API Management In-App Protection APIs
  • 24. Scenario: Mobile APP, Web and IoT Devices on API Architecture
  • 25. Create a policy to secure your APIs. Secure: Observe your API usage. Learn what “normal” is for API behavior. Analyze: Inventory APIs that have been delivered, or are in the development process. APIs consumed from third-parties should also be included. API API Putting it all together Discover: 1 2 3
  • 26. Three Sides of API Security Architecture API Security Testing API Protection API Access Control Key functionality Identification of API security flaws and vulnerabilities Content validation, threat detection, traffic throttling Authentication, authorization, identity propagation Key technologies used Dynamic application security testing (DAST), fuzzing, static application security testing (SAST) Attack signature, reputation- based control, anomaly detection, OAS message validation OAuth 2.0, OpenID Connect, JSON Web Tokens Product categories Application security testing tools, specialized API security platforms Web application firewalls, API management, specialized API security platforms. API management, access management software, IDaaS.
  • 27. Your API Security Building Blocks Authentication of the API client (e.g., mobile app) JSON/XML element encryption Quota management/ Traffic throttling Content inspection Content validation (JSON schema, XML schema) Tokenization of sensitive information (e.g., patient number) Automated attack/Bot detection Usage plan management Data transformation Store audit logs Digital signature API key authentication Fine-grained authorization OAuth scope management Transport security (TLS/SSL) Integration with access management XML/SOAP security (WS-security, etc.) Alerting (including to SIEM)
  • 28. API Client Applications Authentication and authorization Validation against API Definition Remove sensitive data from API responses Validation of API response Security Analytics platforms Store Audit Logs Identity and access management Detection of harmful or unusual API traffic Application firewalls, bot mitigation, AI/ML Data masking, Data tokenization uses uses uses uses Example Policy for API Security Architecture
  • 29. 23 © 2021 Gartner, Inc. and/or its affiliates. All rights reserved. Gartner is a registered trademark of Gartner, Inc. and its affiliates. Recommendations Include your security team in your API platform team Consider the whole picture for API security architecture, not just an API gateway Think “North South” as well as “East West” for API security architecture
  • 30. Enjoy speeding APIs & being protected from hackers Alvin TAM Executive Committee Enterprise Architecture special group Hong Kong Computer Society (ExCo HKCS)