SlideShare une entreprise Scribd logo
1  sur  67
Télécharger pour lire hors ligne
API Underprotection
Skip Hovsmith, CriticalBlue
31 October 2017
About Me
2
• Growth Hacker at CriticalBlue
• Chips -> HW/SW -> Embedded Performance -> Mobile Security
• Moved into security via Android and HSM optimization
• Focused on mobile API security
medium.com/@skiph approov.io critcalblue.com
Underprotected APIs moves in to OWASP Top 10
3
Underprotected APIs moves off of OWASP Top 10
4
Existing Attacks Intensified
APIs – More of the Same but Different
Traditional OWASP Top 10 applicable
Nothing fundamentally different
New Variations
Header tampering
Verb tampering
Increased Risk
Business logic moves to the client
Richer interfaces mean more API calls
More chances to miss input validation
5
The API Economy
6
Massive Growth in the Use of APIs
REST with JSON over https
Increased push and streaming flows
APIs Driving Digital Transformation
Monetize digital assets, B2C & B2B
Development and maintenance savings
Increasing Concern Over Security
Deeper interface into the enterprise
Customer facing APIs attractive target
Stay Safe
Questions?
7
Mobile API Threats
8
Gartner:
“… with the increase in mobile apps also comes an
increased desire for exposing more data and transactional
systems via Web APIs, which raises the bar for both the
client and the server security design.”
“Through 2019, the majority of mobile security breaches
will be exploiting vulnerabilities in the communication
of apps with the server.”
NowSecure 2016
Architecture Evolution - Client Complexity
9
Image: www.pingidentity.com, Application Integration Guide
Browser API
Serves web pages
Simple data transfer
Web Browser
Limited local functionality
Web Backend
Business logic here
Mobile App
Deep local business logic
Mobile API
Rich protocol
Complex data
App Backend
Server access point
API Styles
● PULL synchronous
○ REST, GraphQL, gRPC
● PUSH streaming
○ WebSockets, Long-Polling
● MSG asynchronous messaging
○ AMQP, STOMP
10
API Taxonomy
11
● Accessible to anyone
● Public documentation
● Often simple sign-up API key protection
● Restricted documentation
● Restricted onboarding process
● Only as restricted as secrets
Public (Open) APIs
Private APIs
Partner APIs
● No public documentation
● Require access protection in place
● Only as private as the client app
Single App, Single API?
Mix of Public, Private and Partner APIs. Huge and complex overall attack surface
12
Mapping
API
Hotel
Availability
API
Hire Car
Availability
API
User
Authorization
API
Weather
API
Travel App
Mapping
API
Hotel
Availability
API
Hire Car
Availability
API
User
Authentication
API
Weather
API
Mapping
API
Hotel
Availability
API
Hire Car
Availability
API
User
Authentication
API
Weather
API
Many Apps, Many APIs
Multiple devices with multiple app and API versions for each
13
Mapping
API
Hotel
Availability
API
Hire Car
Availability
API
User
Authentication
API
Weather
API
Native Apps Hybrid Apps Legacy Versions Single Page Web Apps
Instagram API Attack
On a password reset, capture the
request with a proxy rather than
the real Instagram servers.
Attackers modified the captured
request to substitute the
username with those of targeted
celebrities.
The Instagram server would then
send a JSON-formatted response
that included the target's
personal information.
14
August 2017
Pokemon Reverse Engineering
Mobile Game Released July 2016
>100 countries, >500M downloads
Mapping Features Caused Excess Server Load
Unofficial Pokeman dynamic maps appear online
API between Pokemon App and Niantic Servers
Undocumented and “private”
Man-in-the-Middle reverse engineering
Checksums Introduced, Community Breaks Them
Legal threats, Restrictive root checks, Captchas
15
Reverse Engineering Has Never Been Easier
Public APIs are well documented
Easy to probe and brute force
Leaky APIs disclose implementation
details and error handling
Hidden APIs accidentally exposed by
autodoc services
16
Shared Secrets - Using Without Losing
17
Mobile
App
Protect In Motion
Protect At Rest
APIe54499be5aed e54499be5aed
Proof of Possession
Lifetime and Revocation
Don’t Publish Your Secret
Ryan Hellyer had always wanted to open
source his website.
Satisfied that he had taken all the
necessary security precautions, Hellyer
pushed all the contents of his site to a
new GitHub repository.
Not four hours later, Hellyer received an
urgent message from Amazon...
18
https://wptavern.com/ryan-hellyers-aws-nightmare-
leaked-access-keys-result-in-a-6000-bill-overnight
API
Protection
Secure Communication
Behavioral Protection
Client Authentication
User Authentication
OAuth2 Access Authorization
19
Secure
Communication
20
Transport Layer Security
TLS (https) ensures message integrity and
confidentiality between client and server...
...If you trust the certification
The Heartbleed (CVE-2014-0160) bug enables
attackers to expose encrypted content,
usernames, passwords, and private keys for
X.509 certificates
Both 1-way (client trusts server) and 2-way
(mutual trust) are used
21
IBM
Man in the Middle Attack
22
API
Mobile
App
Intended Communication Channel
Actual Channel
Actual Channel
Attacker installs fake server certificate at client
If client trusts the certificate, snooping and tampering are possible
Certificate Pinning
Defends against MitM attacks
Client keeps whitelist of trusted
certificates
Only accepts connections from a
whitelisted certificate
Attacker cannot match a
whitelisted certificate or know the
certificate’s private key
23
Pinning Implementations
Implementation need not be difficult
Android OkHttpClient has direct support
Add SHA256 hashes of one or more server certificates
24
CertificatePinner certificatePinner = new CertificatePinner.Builder()
.add("publicobject.com", "sha256/afwiKY3RxoMmLkuRW1l7QsPZTJPwDS2pdDROQjXw8ig=")
.add("bikewise.org", "sha256/x9SZw6TwIqfmvrLZ/kz1o0Ossjmn728BnBKpUFqGNVM=")
.build();
OkHttpClient client = OkHttpClient.Builder().certificatePinner(certificatePinner)
.build();
When involving TrustManager, easy to introduce subtle flaws
See excellent resource by John Kozyrakis (https://koz.io/android-pinning-bugs/)
Pinning Upkeep
Server certificates, their public keys or
fingerprints are client secrets
Certificates may expire or be revoked
Updating the certificates on the client is a
maintenance challenge and a possible attack
vector
Depends on app integrity to prevent attacker
bypassing pinning logic (e.g SSL-TrustKiller)
25
Mobile
App
e54499be5aed
Behavioral Protection
26
Detect and Block Abnormal Usage of APIs
API Probing and Fuzzing
App layer DDOS attacks
Data Scraping / Exfiltration
Credential Stuffing
27
Boost, Limit or Deny Service
28
Enforce whitelists, blacklists, service tiers
IP addresses
Device fingerprints
IMEI
API key
User identifier
GPS
Usage history
Rate Limiting and Load Shedding
Quotas, spike arrests, concurrency limits
Vary by expense of call (DB access)
Fixed or load adaptive
Tend to be very lenient - don't risk rejecting
legitimate customer usage
29
“Leaky Bucket”
Rate Limiting
Filled by Maximum API
Request Rate
Drained by Actual API
Request Rate
Overflow
Discarded
Practical Intro: https://stripe.com/blog/rate-limiters
Big Data with Machine Learning
Detect malicious API usage patterns
Can be self-learning
Lag zero day events
May emit false positives
30
Elastic Beam
Client Authentication
31
API Key
Developers sign up to be issued an “API Key”
Random strings - “id and password for your program”
Best Practices
Keep the secret safe!
Do not embed in public code
32
e54499be5aed
Basic API Key ID Usage
Shared identifier or secret between client and service:
33
Prefer API key in header rather than query string
Request Signing
Signing proves client possesses secret and request is untampered
Does not prove that client is authentic unless secret is guaranteed secure
Responses can be signed; can use full encryption 34
Mobile App Reverse Engineering Tools
Publishing an App Exposes it to the World
Wide variety of analysis frameworks on iOS/Android
Decompile code, modify and repackage apps
Secrets can be reversed and abused
35
see: https://skillsmatter.com/skillscasts/10783-how-to-keep-your-api-keys-safe
https://github.com/approov/shipfast-api-protection
Reverse Engineering 16k Apps
Protecting Static Secrets in code
Roughly 2500 apps were found to
have either a key or a secret of a third
party service hardcoded in the app.
304 apps contained exploitable 3rd
party secrets
36
Source: https://hackernoon.com/we-reverse-engineered-16k-apps-heres-what-we-found-51bdf3b456bb
Fallible, 2016
There’s a Fake App for That
Use API keys to impersonate
real apps
Use API keys to impersonate
apps that don’t even exist!
37
Source: https://www.approov.io/blog/theres-a-fake-app-for-that.html
App Hardening
38
● White-Box Cryptography
○ Applied to secrets keys embedded in the app
○ Mathematically obfuscated operations
○ Risk of being run within attacker system
● Obfuscation and Anti-Tamper
○ Obfuscate app code and make tamper resistant
○ Increases the difficulty of reversing APIs
○ Protects secrets and code comprehension
● Software and Hardware Backed KeyStores
○ Safest place to store keys
○ Operations performed without exposing keys
○ Complexities in secure hardware usage
Mobile
App
Secret as a Service
Secret never stored in app
Signed, short-lived token retrieved on request and token never stored
Secret can be revoked or updated without touching app
39
App Integrity Measurement
For protection, use the app’s DNA rather than a secret
Reliably perform non-replayable dynamic app integrity measurement
Use best practice SDK and communication hardening practices
Can also do dynamic MitM protection by comparing server certs 40
Migrating to Tokens
●Static secret signs
dynamic payload
●Limited lifetime
●Standard and extensible
claims
●Bearer tokens - like cash
41
Image: https://jwt.io/
Multiple API Services
Too many secrets!
42
API Proxy Pattern
43
App holds single master key
API Proxy with Dynamic Integrity
44
Convert secret key to runtime tokens
Additional API Proxy Pattern Benefits
Tailor exposed APIs to device
capabilities
Collapse multiple backend
function calls to single front
end call
Common logging, rate limiting,
caching, and authorization
services
45
http://microservices.io/patterns/apigateway.html
User Authentication
46
Is Anyone There?
Bot Attacks – DDoS Potential
Bots generating synthetic API traffic
Mitigation Challenges
Distributed IP addresses
Spoofed user agent strings
Spoofed fingerprint challenges
Mitigation Approaches
Strong client authentication
Non-user friendly CAPTCHAs
47
Bot Mitigation
API Servers
User Authentication Approaches
Many approaches
Username and password
Security tokens
Multi-factor authentication
Biometrics
Required for access authorization
Independent of authorization approach
Maximize security and ease of use for your use case
48
Trust On First Use
Trust on first use (TOFU)
Enter credentials and permissions once
Assume correct for future requests
May expire over time or by user logging out
May apply across apps
49
Access Authorization
50
OAuth2 Overview
51
● Authorization protocol
○ Resource owner requests resource access for a client app
● Not authentication, but requires authentication services
○ Resource owner authenticates with auth server at auth request
○ Client authenticates with auth server at token request
● Often extended with OpenID-Connect (OIDC)
● Different authorization grant types
○ Client credentials grant
○ Code grant
○ Others
Abstract Protocol Flow
52
Client
Resource
Owner
Authorization
Server
Resource
Server
Authorization Request
Authorization Grant
Authorization Grant
Access Token
Access Token
Protected Resource
- Resource Owner is typically the user
- Consents to authorization scope
Software App on
User’s Device
- Verifies Resource Owner identity
- Issues tokens for access
- Holds the protected user resources
- The API backend that provides content
Outh2 Code Grant Flow
53
OAuth2 Access Control
● Access Control
○ OAuth provides delegated access
through scopes
○ Ensure access control is fine grain
○ Consider in terms of API endpoints,
not the client app
● The Risk
○ Compromised access token can
extract additional information
○ Broad scopes enable broad TOFU
54
https://zachholman.com/2011/01/
oauth_will_murder_your_children/
OAuth2 Refresh Tokens
●Short lifetime tokens renewed with refresh tokens
55
Good OAuth2 Hygiene
Token Hijacking
Strong TLS security
Strong client authentication
Use auth header not query parameters
Session Hijacking
Ensure auth code is one time use only
Redirect URI Attacks
Maintain exact match redirect URI whitelist
example.com/auth/* might match
example.com/auth/../attackers_page
56
OAuth2 Cross Site Protection
57
Mitigates against CSRF attack
Client compares request state with
returned state
OAuth2 Proof of Key Code Exchange (PKCE)
58
Mitigates against leaky client_secret
Code_challenge is hash of random value
Server compares with hash of code_verifier
Authorization Mediator Pattern
Apply API proxy pattern to multiple authorization providers
Consistent, strong OAuth2 API interface
59
OpenID Connect Extensions
● User Info
○ Structured user authentication handling
○ Common user info
● Introspection
○ Resource server can query auth server for additional info about token
○ Lets client see core info, sensitive info can be restricted to server
● Dynamic Registration
○ Register to receive initial client ID and client secret
○ Combine with client auth as a service
● Discovery Docs
○ Discover authorization capabilities, allowable scopes
○ Uses a well known endpoint
60
Recommendations
61
Putting it all together
62
Strong authorization practice
Only time-limited, run time tokens
Easy secret maintenance
App - API decoupling
Best Practices
Insist on TLS-only communication
Minimize secrets with API proxy pattern
Remove static secrets with app integrity
service
Use strong OAuth2 code grant flow
Unify OAuth2 interface using mediator
Short token lifetimes tokens with refresh
63
Related Recommendations
● DevSecOps
○ Manage your API lifecycle
○ Maintain strong operational logging
and monitoring practices
○ Make API security part of your API
lifecycle rather than an afterthought
● Leverage 3rd party implementations
○ API Gateways and Management
○ Identity and OAuth2 Providers
○ Client Authentication Services
64
https://protectingca.com/
Additional References
● Mobile API Security
○ https://hackernoon.com/mobile-api-security-techniques-682a5da4fe10
● Hands On API Proxy and Pinning
○ https://hackernoon.com/hands-on-mobile-api-security-get-rid-of-client-secrets-a79f111b6844
● All things OAuth2
○ OAuth2 in Action by Justin Richer and Antonio Sanso
● OAuth2 AppAuth on Android and iOS
○ https://hackernoon.com/adding-oauth2-to-mobile-android-and-ios-clients-using-the-appauth-s
dk-f8562f90ecff
65
About Me
66
medium.com/@skiph approov.io critcalblue.com
LF_APIStrat17_OWASP’s Latest Category: API Underprotection

Contenu connexe

Tendances

Cyber Kill Chain: Web Application Exploitation
Cyber Kill Chain: Web Application ExploitationCyber Kill Chain: Web Application Exploitation
Cyber Kill Chain: Web Application ExploitationPrathan Phongthiproek
 
apidays LIVE Singapore 2021 - Securing the Open Source supply chain by Liran ...
apidays LIVE Singapore 2021 - Securing the Open Source supply chain by Liran ...apidays LIVE Singapore 2021 - Securing the Open Source supply chain by Liran ...
apidays LIVE Singapore 2021 - Securing the Open Source supply chain by Liran ...apidays
 
VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at c0c0n XII)
VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at c0c0n XII)VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at c0c0n XII)
VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at c0c0n XII)Riddhi Shree
 
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)Ping Identity
 
Is Your API Being Abused – And Would You Even Notice If It Was?
Is Your API Being Abused – And Would You Even Notice If It Was?Is Your API Being Abused – And Would You Even Notice If It Was?
Is Your API Being Abused – And Would You Even Notice If It Was?Nordic APIs
 
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...Ping Identity
 
Enterprise Single Sign On
Enterprise Single Sign On Enterprise Single Sign On
Enterprise Single Sign On WSO2
 
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...Ping Identity
 
API SECURITY by krishna murari and vikas maurya
API SECURITY by krishna murari and vikas mauryaAPI SECURITY by krishna murari and vikas maurya
API SECURITY by krishna murari and vikas mauryaKrishna Murari
 
Cloud Security Primer - F5 Networks
Cloud Security Primer - F5 NetworksCloud Security Primer - F5 Networks
Cloud Security Primer - F5 NetworksHarry Gunns
 
Api days 2018 - API Security by Sqreen
Api days 2018 - API Security by SqreenApi days 2018 - API Security by Sqreen
Api days 2018 - API Security by SqreenSqreen
 
[OPD 2019] Web Apps vs Blockchain dApps
[OPD 2019] Web Apps vs Blockchain dApps[OPD 2019] Web Apps vs Blockchain dApps
[OPD 2019] Web Apps vs Blockchain dAppsOWASP
 
Federation Evolved: How Cloud, Mobile & APIs Change the Way We Broker Identity
Federation Evolved: How Cloud, Mobile & APIs Change the Way We Broker IdentityFederation Evolved: How Cloud, Mobile & APIs Change the Way We Broker Identity
Federation Evolved: How Cloud, Mobile & APIs Change the Way We Broker IdentityCA API Management
 
CIS14: Mobile SSO using NAPPS: OpenID Connect Profile for Native Apps-jain
CIS14: Mobile SSO using NAPPS: OpenID Connect Profile for Native Apps-jainCIS14: Mobile SSO using NAPPS: OpenID Connect Profile for Native Apps-jain
CIS14: Mobile SSO using NAPPS: OpenID Connect Profile for Native Apps-jainCloudIDSummit
 
[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilities[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilitiesOWASP
 
apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...
apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...
apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...apidays
 

Tendances (20)

OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019
 
Cyber Kill Chain: Web Application Exploitation
Cyber Kill Chain: Web Application ExploitationCyber Kill Chain: Web Application Exploitation
Cyber Kill Chain: Web Application Exploitation
 
Mobile App Hacking In A Nutshell
Mobile App Hacking In A NutshellMobile App Hacking In A Nutshell
Mobile App Hacking In A Nutshell
 
Bigger, Better Business With OAuth
Bigger, Better Business With OAuthBigger, Better Business With OAuth
Bigger, Better Business With OAuth
 
apidays LIVE Singapore 2021 - Securing the Open Source supply chain by Liran ...
apidays LIVE Singapore 2021 - Securing the Open Source supply chain by Liran ...apidays LIVE Singapore 2021 - Securing the Open Source supply chain by Liran ...
apidays LIVE Singapore 2021 - Securing the Open Source supply chain by Liran ...
 
VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at c0c0n XII)
VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at c0c0n XII)VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at c0c0n XII)
VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at c0c0n XII)
 
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)
Criteria for Effective Modern IAM Strategies (Gartner IAM 2018)
 
Is Your API Being Abused – And Would You Even Notice If It Was?
Is Your API Being Abused – And Would You Even Notice If It Was?Is Your API Being Abused – And Would You Even Notice If It Was?
Is Your API Being Abused – And Would You Even Notice If It Was?
 
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
 
Enterprise Single Sign On
Enterprise Single Sign On Enterprise Single Sign On
Enterprise Single Sign On
 
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...
Hybrid IAM: Fuelling Agility in the Cloud Transformation Journey | Gartner IA...
 
API SECURITY by krishna murari and vikas maurya
API SECURITY by krishna murari and vikas mauryaAPI SECURITY by krishna murari and vikas maurya
API SECURITY by krishna murari and vikas maurya
 
C01461422
C01461422C01461422
C01461422
 
Cloud Security Primer - F5 Networks
Cloud Security Primer - F5 NetworksCloud Security Primer - F5 Networks
Cloud Security Primer - F5 Networks
 
Api days 2018 - API Security by Sqreen
Api days 2018 - API Security by SqreenApi days 2018 - API Security by Sqreen
Api days 2018 - API Security by Sqreen
 
[OPD 2019] Web Apps vs Blockchain dApps
[OPD 2019] Web Apps vs Blockchain dApps[OPD 2019] Web Apps vs Blockchain dApps
[OPD 2019] Web Apps vs Blockchain dApps
 
Federation Evolved: How Cloud, Mobile & APIs Change the Way We Broker Identity
Federation Evolved: How Cloud, Mobile & APIs Change the Way We Broker IdentityFederation Evolved: How Cloud, Mobile & APIs Change the Way We Broker Identity
Federation Evolved: How Cloud, Mobile & APIs Change the Way We Broker Identity
 
CIS14: Mobile SSO using NAPPS: OpenID Connect Profile for Native Apps-jain
CIS14: Mobile SSO using NAPPS: OpenID Connect Profile for Native Apps-jainCIS14: Mobile SSO using NAPPS: OpenID Connect Profile for Native Apps-jain
CIS14: Mobile SSO using NAPPS: OpenID Connect Profile for Native Apps-jain
 
[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilities[OPD 2019] Inter-application vulnerabilities
[OPD 2019] Inter-application vulnerabilities
 
apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...
apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...
apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...
 

Similaire à LF_APIStrat17_OWASP’s Latest Category: API Underprotection

APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...
APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...
APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...apidays
 
apidays Helsinki & North 2023 - API Security in the era of Generative AI, Mat...
apidays Helsinki & North 2023 - API Security in the era of Generative AI, Mat...apidays Helsinki & North 2023 - API Security in the era of Generative AI, Mat...
apidays Helsinki & North 2023 - API Security in the era of Generative AI, Mat...apidays
 
API Security Best Practices and Guidelines
API Security Best Practices and GuidelinesAPI Security Best Practices and Guidelines
API Security Best Practices and GuidelinesWSO2
 
API Security - Null meet
API Security - Null meetAPI Security - Null meet
API Security - Null meetvinoth kumar
 
Mobile Payment Security with CA Rapid App Security
Mobile Payment Security with CA Rapid App SecurityMobile Payment Security with CA Rapid App Security
Mobile Payment Security with CA Rapid App SecurityCA Technologies
 
Secure your app against DDOS, API Abuse, Hijacking, and Fraud
 Secure your app against DDOS, API Abuse, Hijacking, and Fraud Secure your app against DDOS, API Abuse, Hijacking, and Fraud
Secure your app against DDOS, API Abuse, Hijacking, and FraudTu Pham
 
API, Integration, and SOA Convergence
API, Integration, and SOA ConvergenceAPI, Integration, and SOA Convergence
API, Integration, and SOA ConvergenceKasun Indrasiri
 
WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 10WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 1042Crunch
 
42crunch-API-security-workshop
42crunch-API-security-workshop42crunch-API-security-workshop
42crunch-API-security-workshop42Crunch
 
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...apidays
 
Z101666 best practices for delivering hybrid cloud capability with apis
Z101666 best practices for delivering hybrid cloud capability with apisZ101666 best practices for delivering hybrid cloud capability with apis
Z101666 best practices for delivering hybrid cloud capability with apisTeodoro Cipresso
 
Outpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24
 
5 step plan to securing your APIs
5 step plan to securing your APIs5 step plan to securing your APIs
5 step plan to securing your APIs💻 Javier Garza
 
Improving Mobile Authentication for Public Safety and First Responders
Improving Mobile Authentication for Public Safety and First RespondersImproving Mobile Authentication for Public Safety and First Responders
Improving Mobile Authentication for Public Safety and First RespondersPriyanka Aash
 
apidays LIVE Singapore 2021 - Novel approaches in API security by Dr Tal Stei...
apidays LIVE Singapore 2021 - Novel approaches in API security by Dr Tal Stei...apidays LIVE Singapore 2021 - Novel approaches in API security by Dr Tal Stei...
apidays LIVE Singapore 2021 - Novel approaches in API security by Dr Tal Stei...apidays
 
OWASP API Security Top 10 - Austin DevSecOps Days
OWASP API Security Top 10 - Austin DevSecOps DaysOWASP API Security Top 10 - Austin DevSecOps Days
OWASP API Security Top 10 - Austin DevSecOps Days42Crunch
 
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...CA API Management
 
[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...
[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...
[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...WSO2
 
Securely expose protected resources as ap is with app42 api gateway
Securely expose protected resources as ap is with app42 api gatewaySecurely expose protected resources as ap is with app42 api gateway
Securely expose protected resources as ap is with app42 api gatewayZuaib
 

Similaire à LF_APIStrat17_OWASP’s Latest Category: API Underprotection (20)

APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...
APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...
APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...
 
Api security-present
Api security-presentApi security-present
Api security-present
 
apidays Helsinki & North 2023 - API Security in the era of Generative AI, Mat...
apidays Helsinki & North 2023 - API Security in the era of Generative AI, Mat...apidays Helsinki & North 2023 - API Security in the era of Generative AI, Mat...
apidays Helsinki & North 2023 - API Security in the era of Generative AI, Mat...
 
API Security Best Practices and Guidelines
API Security Best Practices and GuidelinesAPI Security Best Practices and Guidelines
API Security Best Practices and Guidelines
 
API Security - Null meet
API Security - Null meetAPI Security - Null meet
API Security - Null meet
 
Mobile Payment Security with CA Rapid App Security
Mobile Payment Security with CA Rapid App SecurityMobile Payment Security with CA Rapid App Security
Mobile Payment Security with CA Rapid App Security
 
Secure your app against DDOS, API Abuse, Hijacking, and Fraud
 Secure your app against DDOS, API Abuse, Hijacking, and Fraud Secure your app against DDOS, API Abuse, Hijacking, and Fraud
Secure your app against DDOS, API Abuse, Hijacking, and Fraud
 
API, Integration, and SOA Convergence
API, Integration, and SOA ConvergenceAPI, Integration, and SOA Convergence
API, Integration, and SOA Convergence
 
WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 10WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 10
 
42crunch-API-security-workshop
42crunch-API-security-workshop42crunch-API-security-workshop
42crunch-API-security-workshop
 
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...
 
Z101666 best practices for delivering hybrid cloud capability with apis
Z101666 best practices for delivering hybrid cloud capability with apisZ101666 best practices for delivering hybrid cloud capability with apis
Z101666 best practices for delivering hybrid cloud capability with apis
 
Outpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24 webinar - Api security
Outpost24 webinar - Api security
 
5 step plan to securing your APIs
5 step plan to securing your APIs5 step plan to securing your APIs
5 step plan to securing your APIs
 
Improving Mobile Authentication for Public Safety and First Responders
Improving Mobile Authentication for Public Safety and First RespondersImproving Mobile Authentication for Public Safety and First Responders
Improving Mobile Authentication for Public Safety and First Responders
 
apidays LIVE Singapore 2021 - Novel approaches in API security by Dr Tal Stei...
apidays LIVE Singapore 2021 - Novel approaches in API security by Dr Tal Stei...apidays LIVE Singapore 2021 - Novel approaches in API security by Dr Tal Stei...
apidays LIVE Singapore 2021 - Novel approaches in API security by Dr Tal Stei...
 
OWASP API Security Top 10 - Austin DevSecOps Days
OWASP API Security Top 10 - Austin DevSecOps DaysOWASP API Security Top 10 - Austin DevSecOps Days
OWASP API Security Top 10 - Austin DevSecOps Days
 
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...
 
[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...
[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...
[WSO2 Integration Summit San Francisco 2019] Protecting API Infrastructures —...
 
Securely expose protected resources as ap is with app42 api gateway
Securely expose protected resources as ap is with app42 api gatewaySecurely expose protected resources as ap is with app42 api gateway
Securely expose protected resources as ap is with app42 api gateway
 

Plus de LF_APIStrat

LF_APIStrat17_Creating Communication Applications using the Asterisk RESTFul ...
LF_APIStrat17_Creating Communication Applications using the Asterisk RESTFul ...LF_APIStrat17_Creating Communication Applications using the Asterisk RESTFul ...
LF_APIStrat17_Creating Communication Applications using the Asterisk RESTFul ...LF_APIStrat
 
LF_APIStrat17_Super-Powered REST API Testing
LF_APIStrat17_Super-Powered REST API TestingLF_APIStrat17_Super-Powered REST API Testing
LF_APIStrat17_Super-Powered REST API TestingLF_APIStrat
 
LF_APIStrat17_How Mature are You? A Developer Experience Maturity Model
LF_APIStrat17_How Mature are You? A Developer Experience Maturity ModelLF_APIStrat17_How Mature are You? A Developer Experience Maturity Model
LF_APIStrat17_How Mature are You? A Developer Experience Maturity ModelLF_APIStrat
 
LF_APIStrat17_Connect Your RESTful API to Hundreds of Others in Minutes (Zapi...
LF_APIStrat17_Connect Your RESTful API to Hundreds of Others in Minutes (Zapi...LF_APIStrat17_Connect Your RESTful API to Hundreds of Others in Minutes (Zapi...
LF_APIStrat17_Connect Your RESTful API to Hundreds of Others in Minutes (Zapi...LF_APIStrat
 
LF_APIStrat17_Things I Wish People Told Me About Writing Docs
LF_APIStrat17_Things I Wish People Told Me About Writing DocsLF_APIStrat17_Things I Wish People Told Me About Writing Docs
LF_APIStrat17_Things I Wish People Told Me About Writing DocsLF_APIStrat
 
LF_APIStrat17_Lifting Legacy to the Cloud on API Boosters
LF_APIStrat17_Lifting Legacy to the Cloud on API BoostersLF_APIStrat17_Lifting Legacy to the Cloud on API Boosters
LF_APIStrat17_Lifting Legacy to the Cloud on API BoostersLF_APIStrat
 
LF_APIStrat17_Contract-first API Development: A Case Study in Parallel API Pu...
LF_APIStrat17_Contract-first API Development: A Case Study in Parallel API Pu...LF_APIStrat17_Contract-first API Development: A Case Study in Parallel API Pu...
LF_APIStrat17_Contract-first API Development: A Case Study in Parallel API Pu...LF_APIStrat
 
LF_APIStrat17_Don't Repeat Yourself - Your API is Your Documentation
LF_APIStrat17_Don't Repeat Yourself - Your API is Your DocumentationLF_APIStrat17_Don't Repeat Yourself - Your API is Your Documentation
LF_APIStrat17_Don't Repeat Yourself - Your API is Your DocumentationLF_APIStrat
 
LF_APIStrat17_How We Doubled the Velocity of Our Developer Experience Team
LF_APIStrat17_How We Doubled the Velocity of Our Developer Experience TeamLF_APIStrat17_How We Doubled the Velocity of Our Developer Experience Team
LF_APIStrat17_How We Doubled the Velocity of Our Developer Experience TeamLF_APIStrat
 
LF_APIStrat17_API Marketing: First Comes Usability, then Discoverability
LF_APIStrat17_API Marketing: First Comes Usability, then DiscoverabilityLF_APIStrat17_API Marketing: First Comes Usability, then Discoverability
LF_APIStrat17_API Marketing: First Comes Usability, then DiscoverabilityLF_APIStrat
 
LF_APIStrat17_Standing Taller with Technology: APIs, IoT, and the Digital Wor...
LF_APIStrat17_Standing Taller with Technology: APIs, IoT, and the Digital Wor...LF_APIStrat17_Standing Taller with Technology: APIs, IoT, and the Digital Wor...
LF_APIStrat17_Standing Taller with Technology: APIs, IoT, and the Digital Wor...LF_APIStrat
 
LF_APIStrat17_REST API Microversions
LF_APIStrat17_REST API Microversions LF_APIStrat17_REST API Microversions
LF_APIStrat17_REST API Microversions LF_APIStrat
 
LF_APIStrat17_I Believe You But My Enterprise Don't: Adopting Open Standards ...
LF_APIStrat17_I Believe You But My Enterprise Don't: Adopting Open Standards ...LF_APIStrat17_I Believe You But My Enterprise Don't: Adopting Open Standards ...
LF_APIStrat17_I Believe You But My Enterprise Don't: Adopting Open Standards ...LF_APIStrat
 
LF_APIStrat17_Case Study: Cold Decision Trees
LF_APIStrat17_Case Study: Cold Decision TreesLF_APIStrat17_Case Study: Cold Decision Trees
LF_APIStrat17_Case Study: Cold Decision TreesLF_APIStrat
 
LF_APIStrat17_Getting Your API House In Order
LF_APIStrat17_Getting Your API House In OrderLF_APIStrat17_Getting Your API House In Order
LF_APIStrat17_Getting Your API House In OrderLF_APIStrat
 
LF_APIStrat17_Diving Deep into the API Ocean with Open Source Deep Learning T...
LF_APIStrat17_Diving Deep into the API Ocean with Open Source Deep Learning T...LF_APIStrat17_Diving Deep into the API Ocean with Open Source Deep Learning T...
LF_APIStrat17_Diving Deep into the API Ocean with Open Source Deep Learning T...LF_APIStrat
 
LF_APIStrat17_Supporting SDKs in 7 Different Programming Languages While Main...
LF_APIStrat17_Supporting SDKs in 7 Different Programming Languages While Main...LF_APIStrat17_Supporting SDKs in 7 Different Programming Languages While Main...
LF_APIStrat17_Supporting SDKs in 7 Different Programming Languages While Main...LF_APIStrat
 
LF_APIStrat17_Open Data vs. the World
LF_APIStrat17_Open Data vs. the World LF_APIStrat17_Open Data vs. the World
LF_APIStrat17_Open Data vs. the World LF_APIStrat
 
LF_APIStrat17_Practical DevSecOps for APIs
LF_APIStrat17_Practical DevSecOps for APIsLF_APIStrat17_Practical DevSecOps for APIs
LF_APIStrat17_Practical DevSecOps for APIsLF_APIStrat
 
LF_APIStrat17_Bulletproofing Your API's
LF_APIStrat17_Bulletproofing Your API'sLF_APIStrat17_Bulletproofing Your API's
LF_APIStrat17_Bulletproofing Your API'sLF_APIStrat
 

Plus de LF_APIStrat (20)

LF_APIStrat17_Creating Communication Applications using the Asterisk RESTFul ...
LF_APIStrat17_Creating Communication Applications using the Asterisk RESTFul ...LF_APIStrat17_Creating Communication Applications using the Asterisk RESTFul ...
LF_APIStrat17_Creating Communication Applications using the Asterisk RESTFul ...
 
LF_APIStrat17_Super-Powered REST API Testing
LF_APIStrat17_Super-Powered REST API TestingLF_APIStrat17_Super-Powered REST API Testing
LF_APIStrat17_Super-Powered REST API Testing
 
LF_APIStrat17_How Mature are You? A Developer Experience Maturity Model
LF_APIStrat17_How Mature are You? A Developer Experience Maturity ModelLF_APIStrat17_How Mature are You? A Developer Experience Maturity Model
LF_APIStrat17_How Mature are You? A Developer Experience Maturity Model
 
LF_APIStrat17_Connect Your RESTful API to Hundreds of Others in Minutes (Zapi...
LF_APIStrat17_Connect Your RESTful API to Hundreds of Others in Minutes (Zapi...LF_APIStrat17_Connect Your RESTful API to Hundreds of Others in Minutes (Zapi...
LF_APIStrat17_Connect Your RESTful API to Hundreds of Others in Minutes (Zapi...
 
LF_APIStrat17_Things I Wish People Told Me About Writing Docs
LF_APIStrat17_Things I Wish People Told Me About Writing DocsLF_APIStrat17_Things I Wish People Told Me About Writing Docs
LF_APIStrat17_Things I Wish People Told Me About Writing Docs
 
LF_APIStrat17_Lifting Legacy to the Cloud on API Boosters
LF_APIStrat17_Lifting Legacy to the Cloud on API BoostersLF_APIStrat17_Lifting Legacy to the Cloud on API Boosters
LF_APIStrat17_Lifting Legacy to the Cloud on API Boosters
 
LF_APIStrat17_Contract-first API Development: A Case Study in Parallel API Pu...
LF_APIStrat17_Contract-first API Development: A Case Study in Parallel API Pu...LF_APIStrat17_Contract-first API Development: A Case Study in Parallel API Pu...
LF_APIStrat17_Contract-first API Development: A Case Study in Parallel API Pu...
 
LF_APIStrat17_Don't Repeat Yourself - Your API is Your Documentation
LF_APIStrat17_Don't Repeat Yourself - Your API is Your DocumentationLF_APIStrat17_Don't Repeat Yourself - Your API is Your Documentation
LF_APIStrat17_Don't Repeat Yourself - Your API is Your Documentation
 
LF_APIStrat17_How We Doubled the Velocity of Our Developer Experience Team
LF_APIStrat17_How We Doubled the Velocity of Our Developer Experience TeamLF_APIStrat17_How We Doubled the Velocity of Our Developer Experience Team
LF_APIStrat17_How We Doubled the Velocity of Our Developer Experience Team
 
LF_APIStrat17_API Marketing: First Comes Usability, then Discoverability
LF_APIStrat17_API Marketing: First Comes Usability, then DiscoverabilityLF_APIStrat17_API Marketing: First Comes Usability, then Discoverability
LF_APIStrat17_API Marketing: First Comes Usability, then Discoverability
 
LF_APIStrat17_Standing Taller with Technology: APIs, IoT, and the Digital Wor...
LF_APIStrat17_Standing Taller with Technology: APIs, IoT, and the Digital Wor...LF_APIStrat17_Standing Taller with Technology: APIs, IoT, and the Digital Wor...
LF_APIStrat17_Standing Taller with Technology: APIs, IoT, and the Digital Wor...
 
LF_APIStrat17_REST API Microversions
LF_APIStrat17_REST API Microversions LF_APIStrat17_REST API Microversions
LF_APIStrat17_REST API Microversions
 
LF_APIStrat17_I Believe You But My Enterprise Don't: Adopting Open Standards ...
LF_APIStrat17_I Believe You But My Enterprise Don't: Adopting Open Standards ...LF_APIStrat17_I Believe You But My Enterprise Don't: Adopting Open Standards ...
LF_APIStrat17_I Believe You But My Enterprise Don't: Adopting Open Standards ...
 
LF_APIStrat17_Case Study: Cold Decision Trees
LF_APIStrat17_Case Study: Cold Decision TreesLF_APIStrat17_Case Study: Cold Decision Trees
LF_APIStrat17_Case Study: Cold Decision Trees
 
LF_APIStrat17_Getting Your API House In Order
LF_APIStrat17_Getting Your API House In OrderLF_APIStrat17_Getting Your API House In Order
LF_APIStrat17_Getting Your API House In Order
 
LF_APIStrat17_Diving Deep into the API Ocean with Open Source Deep Learning T...
LF_APIStrat17_Diving Deep into the API Ocean with Open Source Deep Learning T...LF_APIStrat17_Diving Deep into the API Ocean with Open Source Deep Learning T...
LF_APIStrat17_Diving Deep into the API Ocean with Open Source Deep Learning T...
 
LF_APIStrat17_Supporting SDKs in 7 Different Programming Languages While Main...
LF_APIStrat17_Supporting SDKs in 7 Different Programming Languages While Main...LF_APIStrat17_Supporting SDKs in 7 Different Programming Languages While Main...
LF_APIStrat17_Supporting SDKs in 7 Different Programming Languages While Main...
 
LF_APIStrat17_Open Data vs. the World
LF_APIStrat17_Open Data vs. the World LF_APIStrat17_Open Data vs. the World
LF_APIStrat17_Open Data vs. the World
 
LF_APIStrat17_Practical DevSecOps for APIs
LF_APIStrat17_Practical DevSecOps for APIsLF_APIStrat17_Practical DevSecOps for APIs
LF_APIStrat17_Practical DevSecOps for APIs
 
LF_APIStrat17_Bulletproofing Your API's
LF_APIStrat17_Bulletproofing Your API'sLF_APIStrat17_Bulletproofing Your API's
LF_APIStrat17_Bulletproofing Your API's
 

Dernier

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 

Dernier (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 

LF_APIStrat17_OWASP’s Latest Category: API Underprotection

  • 1. API Underprotection Skip Hovsmith, CriticalBlue 31 October 2017
  • 2. About Me 2 • Growth Hacker at CriticalBlue • Chips -> HW/SW -> Embedded Performance -> Mobile Security • Moved into security via Android and HSM optimization • Focused on mobile API security medium.com/@skiph approov.io critcalblue.com
  • 3. Underprotected APIs moves in to OWASP Top 10 3
  • 4. Underprotected APIs moves off of OWASP Top 10 4
  • 5. Existing Attacks Intensified APIs – More of the Same but Different Traditional OWASP Top 10 applicable Nothing fundamentally different New Variations Header tampering Verb tampering Increased Risk Business logic moves to the client Richer interfaces mean more API calls More chances to miss input validation 5
  • 6. The API Economy 6 Massive Growth in the Use of APIs REST with JSON over https Increased push and streaming flows APIs Driving Digital Transformation Monetize digital assets, B2C & B2B Development and maintenance savings Increasing Concern Over Security Deeper interface into the enterprise Customer facing APIs attractive target
  • 8. Mobile API Threats 8 Gartner: “… with the increase in mobile apps also comes an increased desire for exposing more data and transactional systems via Web APIs, which raises the bar for both the client and the server security design.” “Through 2019, the majority of mobile security breaches will be exploiting vulnerabilities in the communication of apps with the server.” NowSecure 2016
  • 9. Architecture Evolution - Client Complexity 9 Image: www.pingidentity.com, Application Integration Guide Browser API Serves web pages Simple data transfer Web Browser Limited local functionality Web Backend Business logic here Mobile App Deep local business logic Mobile API Rich protocol Complex data App Backend Server access point
  • 10. API Styles ● PULL synchronous ○ REST, GraphQL, gRPC ● PUSH streaming ○ WebSockets, Long-Polling ● MSG asynchronous messaging ○ AMQP, STOMP 10
  • 11. API Taxonomy 11 ● Accessible to anyone ● Public documentation ● Often simple sign-up API key protection ● Restricted documentation ● Restricted onboarding process ● Only as restricted as secrets Public (Open) APIs Private APIs Partner APIs ● No public documentation ● Require access protection in place ● Only as private as the client app
  • 12. Single App, Single API? Mix of Public, Private and Partner APIs. Huge and complex overall attack surface 12 Mapping API Hotel Availability API Hire Car Availability API User Authorization API Weather API Travel App
  • 13. Mapping API Hotel Availability API Hire Car Availability API User Authentication API Weather API Mapping API Hotel Availability API Hire Car Availability API User Authentication API Weather API Many Apps, Many APIs Multiple devices with multiple app and API versions for each 13 Mapping API Hotel Availability API Hire Car Availability API User Authentication API Weather API Native Apps Hybrid Apps Legacy Versions Single Page Web Apps
  • 14. Instagram API Attack On a password reset, capture the request with a proxy rather than the real Instagram servers. Attackers modified the captured request to substitute the username with those of targeted celebrities. The Instagram server would then send a JSON-formatted response that included the target's personal information. 14 August 2017
  • 15. Pokemon Reverse Engineering Mobile Game Released July 2016 >100 countries, >500M downloads Mapping Features Caused Excess Server Load Unofficial Pokeman dynamic maps appear online API between Pokemon App and Niantic Servers Undocumented and “private” Man-in-the-Middle reverse engineering Checksums Introduced, Community Breaks Them Legal threats, Restrictive root checks, Captchas 15
  • 16. Reverse Engineering Has Never Been Easier Public APIs are well documented Easy to probe and brute force Leaky APIs disclose implementation details and error handling Hidden APIs accidentally exposed by autodoc services 16
  • 17. Shared Secrets - Using Without Losing 17 Mobile App Protect In Motion Protect At Rest APIe54499be5aed e54499be5aed Proof of Possession Lifetime and Revocation
  • 18. Don’t Publish Your Secret Ryan Hellyer had always wanted to open source his website. Satisfied that he had taken all the necessary security precautions, Hellyer pushed all the contents of his site to a new GitHub repository. Not four hours later, Hellyer received an urgent message from Amazon... 18 https://wptavern.com/ryan-hellyers-aws-nightmare- leaked-access-keys-result-in-a-6000-bill-overnight
  • 19. API Protection Secure Communication Behavioral Protection Client Authentication User Authentication OAuth2 Access Authorization 19
  • 21. Transport Layer Security TLS (https) ensures message integrity and confidentiality between client and server... ...If you trust the certification The Heartbleed (CVE-2014-0160) bug enables attackers to expose encrypted content, usernames, passwords, and private keys for X.509 certificates Both 1-way (client trusts server) and 2-way (mutual trust) are used 21 IBM
  • 22. Man in the Middle Attack 22 API Mobile App Intended Communication Channel Actual Channel Actual Channel Attacker installs fake server certificate at client If client trusts the certificate, snooping and tampering are possible
  • 23. Certificate Pinning Defends against MitM attacks Client keeps whitelist of trusted certificates Only accepts connections from a whitelisted certificate Attacker cannot match a whitelisted certificate or know the certificate’s private key 23
  • 24. Pinning Implementations Implementation need not be difficult Android OkHttpClient has direct support Add SHA256 hashes of one or more server certificates 24 CertificatePinner certificatePinner = new CertificatePinner.Builder() .add("publicobject.com", "sha256/afwiKY3RxoMmLkuRW1l7QsPZTJPwDS2pdDROQjXw8ig=") .add("bikewise.org", "sha256/x9SZw6TwIqfmvrLZ/kz1o0Ossjmn728BnBKpUFqGNVM=") .build(); OkHttpClient client = OkHttpClient.Builder().certificatePinner(certificatePinner) .build(); When involving TrustManager, easy to introduce subtle flaws See excellent resource by John Kozyrakis (https://koz.io/android-pinning-bugs/)
  • 25. Pinning Upkeep Server certificates, their public keys or fingerprints are client secrets Certificates may expire or be revoked Updating the certificates on the client is a maintenance challenge and a possible attack vector Depends on app integrity to prevent attacker bypassing pinning logic (e.g SSL-TrustKiller) 25 Mobile App e54499be5aed
  • 27. Detect and Block Abnormal Usage of APIs API Probing and Fuzzing App layer DDOS attacks Data Scraping / Exfiltration Credential Stuffing 27
  • 28. Boost, Limit or Deny Service 28 Enforce whitelists, blacklists, service tiers IP addresses Device fingerprints IMEI API key User identifier GPS Usage history
  • 29. Rate Limiting and Load Shedding Quotas, spike arrests, concurrency limits Vary by expense of call (DB access) Fixed or load adaptive Tend to be very lenient - don't risk rejecting legitimate customer usage 29 “Leaky Bucket” Rate Limiting Filled by Maximum API Request Rate Drained by Actual API Request Rate Overflow Discarded Practical Intro: https://stripe.com/blog/rate-limiters
  • 30. Big Data with Machine Learning Detect malicious API usage patterns Can be self-learning Lag zero day events May emit false positives 30 Elastic Beam
  • 32. API Key Developers sign up to be issued an “API Key” Random strings - “id and password for your program” Best Practices Keep the secret safe! Do not embed in public code 32 e54499be5aed
  • 33. Basic API Key ID Usage Shared identifier or secret between client and service: 33 Prefer API key in header rather than query string
  • 34. Request Signing Signing proves client possesses secret and request is untampered Does not prove that client is authentic unless secret is guaranteed secure Responses can be signed; can use full encryption 34
  • 35. Mobile App Reverse Engineering Tools Publishing an App Exposes it to the World Wide variety of analysis frameworks on iOS/Android Decompile code, modify and repackage apps Secrets can be reversed and abused 35 see: https://skillsmatter.com/skillscasts/10783-how-to-keep-your-api-keys-safe https://github.com/approov/shipfast-api-protection
  • 36. Reverse Engineering 16k Apps Protecting Static Secrets in code Roughly 2500 apps were found to have either a key or a secret of a third party service hardcoded in the app. 304 apps contained exploitable 3rd party secrets 36 Source: https://hackernoon.com/we-reverse-engineered-16k-apps-heres-what-we-found-51bdf3b456bb Fallible, 2016
  • 37. There’s a Fake App for That Use API keys to impersonate real apps Use API keys to impersonate apps that don’t even exist! 37 Source: https://www.approov.io/blog/theres-a-fake-app-for-that.html
  • 38. App Hardening 38 ● White-Box Cryptography ○ Applied to secrets keys embedded in the app ○ Mathematically obfuscated operations ○ Risk of being run within attacker system ● Obfuscation and Anti-Tamper ○ Obfuscate app code and make tamper resistant ○ Increases the difficulty of reversing APIs ○ Protects secrets and code comprehension ● Software and Hardware Backed KeyStores ○ Safest place to store keys ○ Operations performed without exposing keys ○ Complexities in secure hardware usage Mobile App
  • 39. Secret as a Service Secret never stored in app Signed, short-lived token retrieved on request and token never stored Secret can be revoked or updated without touching app 39
  • 40. App Integrity Measurement For protection, use the app’s DNA rather than a secret Reliably perform non-replayable dynamic app integrity measurement Use best practice SDK and communication hardening practices Can also do dynamic MitM protection by comparing server certs 40
  • 41. Migrating to Tokens ●Static secret signs dynamic payload ●Limited lifetime ●Standard and extensible claims ●Bearer tokens - like cash 41 Image: https://jwt.io/
  • 42. Multiple API Services Too many secrets! 42
  • 43. API Proxy Pattern 43 App holds single master key
  • 44. API Proxy with Dynamic Integrity 44 Convert secret key to runtime tokens
  • 45. Additional API Proxy Pattern Benefits Tailor exposed APIs to device capabilities Collapse multiple backend function calls to single front end call Common logging, rate limiting, caching, and authorization services 45 http://microservices.io/patterns/apigateway.html
  • 47. Is Anyone There? Bot Attacks – DDoS Potential Bots generating synthetic API traffic Mitigation Challenges Distributed IP addresses Spoofed user agent strings Spoofed fingerprint challenges Mitigation Approaches Strong client authentication Non-user friendly CAPTCHAs 47 Bot Mitigation API Servers
  • 48. User Authentication Approaches Many approaches Username and password Security tokens Multi-factor authentication Biometrics Required for access authorization Independent of authorization approach Maximize security and ease of use for your use case 48
  • 49. Trust On First Use Trust on first use (TOFU) Enter credentials and permissions once Assume correct for future requests May expire over time or by user logging out May apply across apps 49
  • 51. OAuth2 Overview 51 ● Authorization protocol ○ Resource owner requests resource access for a client app ● Not authentication, but requires authentication services ○ Resource owner authenticates with auth server at auth request ○ Client authenticates with auth server at token request ● Often extended with OpenID-Connect (OIDC) ● Different authorization grant types ○ Client credentials grant ○ Code grant ○ Others
  • 52. Abstract Protocol Flow 52 Client Resource Owner Authorization Server Resource Server Authorization Request Authorization Grant Authorization Grant Access Token Access Token Protected Resource - Resource Owner is typically the user - Consents to authorization scope Software App on User’s Device - Verifies Resource Owner identity - Issues tokens for access - Holds the protected user resources - The API backend that provides content
  • 53. Outh2 Code Grant Flow 53
  • 54. OAuth2 Access Control ● Access Control ○ OAuth provides delegated access through scopes ○ Ensure access control is fine grain ○ Consider in terms of API endpoints, not the client app ● The Risk ○ Compromised access token can extract additional information ○ Broad scopes enable broad TOFU 54 https://zachholman.com/2011/01/ oauth_will_murder_your_children/
  • 55. OAuth2 Refresh Tokens ●Short lifetime tokens renewed with refresh tokens 55
  • 56. Good OAuth2 Hygiene Token Hijacking Strong TLS security Strong client authentication Use auth header not query parameters Session Hijacking Ensure auth code is one time use only Redirect URI Attacks Maintain exact match redirect URI whitelist example.com/auth/* might match example.com/auth/../attackers_page 56
  • 57. OAuth2 Cross Site Protection 57 Mitigates against CSRF attack Client compares request state with returned state
  • 58. OAuth2 Proof of Key Code Exchange (PKCE) 58 Mitigates against leaky client_secret Code_challenge is hash of random value Server compares with hash of code_verifier
  • 59. Authorization Mediator Pattern Apply API proxy pattern to multiple authorization providers Consistent, strong OAuth2 API interface 59
  • 60. OpenID Connect Extensions ● User Info ○ Structured user authentication handling ○ Common user info ● Introspection ○ Resource server can query auth server for additional info about token ○ Lets client see core info, sensitive info can be restricted to server ● Dynamic Registration ○ Register to receive initial client ID and client secret ○ Combine with client auth as a service ● Discovery Docs ○ Discover authorization capabilities, allowable scopes ○ Uses a well known endpoint 60
  • 62. Putting it all together 62 Strong authorization practice Only time-limited, run time tokens Easy secret maintenance App - API decoupling
  • 63. Best Practices Insist on TLS-only communication Minimize secrets with API proxy pattern Remove static secrets with app integrity service Use strong OAuth2 code grant flow Unify OAuth2 interface using mediator Short token lifetimes tokens with refresh 63
  • 64. Related Recommendations ● DevSecOps ○ Manage your API lifecycle ○ Maintain strong operational logging and monitoring practices ○ Make API security part of your API lifecycle rather than an afterthought ● Leverage 3rd party implementations ○ API Gateways and Management ○ Identity and OAuth2 Providers ○ Client Authentication Services 64 https://protectingca.com/
  • 65. Additional References ● Mobile API Security ○ https://hackernoon.com/mobile-api-security-techniques-682a5da4fe10 ● Hands On API Proxy and Pinning ○ https://hackernoon.com/hands-on-mobile-api-security-get-rid-of-client-secrets-a79f111b6844 ● All things OAuth2 ○ OAuth2 in Action by Justin Richer and Antonio Sanso ● OAuth2 AppAuth on Android and iOS ○ https://hackernoon.com/adding-oauth2-to-mobile-android-and-ios-clients-using-the-appauth-s dk-f8562f90ecff 65