SlideShare une entreprise Scribd logo
1  sur  34
Télécharger pour lire hors ligne
How To Fix The Most Critical API
Security Risks
Niloufer Tamboly, CISSP, CPA
Disclaimer
The views expressed in this presentation and during the session
are my personal opinions and do not reflect the official policy or
position of my employers.
🎓 - MBA in Security Assurance
🔖 - Certifications
● CPA - Accountancy
● CISSP - Information Security
● CISA - IT Audit
● CFE - Fraud Prevention
● CIA - Internal Audit
● CDPSE - Privacy
● Open FAIR - Risk Quantification
󰟜 - Work
● Verizon - IT Audit, Fraud Operations & Risk
● Samsung (Harman) - IT Audit
🔔 - Patents
● Establishing An Alternate Call Path Using Short-Range
Wireless Technology
○ Patent Issued Jul 12, 2016 Patent issuer and
number 9,392,523
● System For And Method of Generating Visual
Passwords
○ Patent Issued Oct 27, 2015 Patent issuer and
number US 9,171,143 B2
󰛜 - Volunteer
● Cofounder - Step Up Skill and (ISC)2 New Jersey
Chapter
● Organizer - Largest CISSP & CCSP Exam Meetup
Group
󰲎 - Part-time lecturer
● Rutgers University
Evolution and decoupling of tech infrastructure
Client server → Web applications → Web services/SOAP → APIs
Why is API usage so popular?
Top Players in Global API Management Market
Google (US)
IBM (US)
Microsoft (US)
Axway Software (US)
Broadcom Inc. (US)
MuleSoft (US)
Oracle Corporation (US)
Software AG (Germany)
Kong Inc. (US)
Red Hat (US)
SAP SE (Germany)
TIBCO Software (US)
Amazon Web Services (US)
Change in approach - configure not code security
Top reasons for consuming APIs
Source: Postman 2022 State of the API Report
Top reasons for producing APIs
Source: Postman 2022 State of the API Report
Top factors to consider before integrating with an API
Performance
Security
Reliability
Documentation
Understand the technical capabilities of your APIs
Implement API discovery to identify changes in APIs to
surface shadow APIs and rogue APIs
Legacy threats are now API threats
Breach of 9.8 million
customer records
includes driver's
licenses, passports, and
Medicare ID numbers, in
addition to names,
phone numbers, and
email addresses.
The incident reportedly
started with the attacker
accessing an API server
that was not protected
with any type of
authentication. In other
words, the attacker
didn't even have to log
in.
Common Threat Vectors
Authorization
Authentication
MisConfiguration
Business logic
Improper logging and monitoring
Use API Management Tools
Discovery
Rate limiting
Workflow automation
Security
Broken object level authorization
Implement an authorization mechanism to checks if logged in user has permission
to perform an action;
Use this authorization mechanism in all functions that accesses sensitive data;
Use randomly generated GUIDs (UUIDs) as object identifiers for user requests.
Use standards like OAuth and JWT for the authentication process
Identify all paths that can be used to authenticate with your API
Do not return passwords, keys, or tokens directly in API responses;
Protect all login, password recovery, and registration paths (use rate limiting),
brute force protection
Add lockout measures for abusive traffic sources;
Implement multi factor authentication (MFA)
Use revocable tokens where implementing MFA is not feasible.
Excessive data exposure
Return only the data the client requests from your API functions
Define object properties to be returned in your API functions
Do not return entire objects
Limit the number of records that can be queried in API functions to prevent mass
updating or disclosure of records
Validate API responses and filter object properties that should not be visible to the
user.
Broken function level authorization
Grant access explicitly to individual resources.
Set default permission for all users for all resources to deny access.
Centralize your authorization code, review and vett it to cover authorization
wherever it is used in your API.
Mass assignment
Validate input
Do not directly assign user input to objects in your API functions
Do not create or update objects by directly assigning user input
Explicitly define the object properties a user can update in API code
Enforce validation and data schemas to only approved object properties that can
be used by API functions.
Security misconfiguration
Secure your API endpoints
Harden and document deployment process to create a secure hosting environment
Review configurations and software dependencies used in your API and the security of
your cloud infrastructure
Limit all client interactions with your API and other resources to authorized channels
Only allow API access using necessary HTTP verbs to reduce attack surfaces
Set CORS policies for APIs that are publicly accessible from browser-based clients
Insufficient logging & monitoring
Log all authentication and authorization failures
Use API security management tool to identify the source of attack
Properly format logs
Treat logs as sensitive data, because they have both user and API vulnerabilities
Continuously monitor infrastructure
Source:
https://www.globenewswire.com/news-release/2022/10/04/2528080/0/en/API-Man
agement-Market-to-Hit-Sales-of-8-36-Billion-by-2028-Pay-as-you-Go-Pricing-is-Be
coming-Popular-in-API-Management-Market.html
https://owasp.org/www-project-api-security/

Contenu connexe

Similaire à How To Fix The Most Critical API Security Risks.pdf

Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Kyle Lai
 
The Science of APIs in a Mobile World:Security, Control and Quality
The Science of APIs in a Mobile World:Security, Control and QualityThe Science of APIs in a Mobile World:Security, Control and Quality
The Science of APIs in a Mobile World:Security, Control and Quality
Akana
 
Iam suite introduction
Iam suite introductionIam suite introduction
Iam suite introduction
wardell henley
 

Similaire à How To Fix The Most Critical API Security Risks.pdf (20)

Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
 
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
 
Understanding and Mitigating Common Security Risks in API Testing.pdf
Understanding and Mitigating Common Security Risks in API Testing.pdfUnderstanding and Mitigating Common Security Risks in API Testing.pdf
Understanding and Mitigating Common Security Risks in API Testing.pdf
 
Understanding Authentication and Authorization in RESTful API: A Comprehensiv...
Understanding Authentication and Authorization in RESTful API: A Comprehensiv...Understanding Authentication and Authorization in RESTful API: A Comprehensiv...
Understanding Authentication and Authorization in RESTful API: A Comprehensiv...
 
6 Best Practices that Make a Great API .pdf
6 Best Practices that Make a Great API .pdf6 Best Practices that Make a Great API .pdf
6 Best Practices that Make a Great API .pdf
 
apidays LIVE Hong Kong - Orchestrating APIs at Scale by Hieu Nguyen Nhu
apidays LIVE Hong Kong - Orchestrating APIs at Scale by Hieu Nguyen Nhuapidays LIVE Hong Kong - Orchestrating APIs at Scale by Hieu Nguyen Nhu
apidays LIVE Hong Kong - Orchestrating APIs at Scale by Hieu Nguyen Nhu
 
The Science of APIs in a Mobile World:Security, Control and Quality
The Science of APIs in a Mobile World:Security, Control and QualityThe Science of APIs in a Mobile World:Security, Control and Quality
The Science of APIs in a Mobile World:Security, Control and Quality
 
INTERFACE by apidays 2023 - Something Old, Something New, Colin Domoney, 42Cr...
INTERFACE by apidays 2023 - Something Old, Something New, Colin Domoney, 42Cr...INTERFACE by apidays 2023 - Something Old, Something New, Colin Domoney, 42Cr...
INTERFACE by apidays 2023 - Something Old, Something New, Colin Domoney, 42Cr...
 
Iam suite introduction
Iam suite introductionIam suite introduction
Iam suite introduction
 
Api security-present
Api security-presentApi security-present
Api security-present
 
Fragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your AppFragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your App
 
A REVIEW PAPER ON API MALWARE ANALYSIS AND FORENSICS
A REVIEW PAPER ON API MALWARE ANALYSIS AND FORENSICSA REVIEW PAPER ON API MALWARE ANALYSIS AND FORENSICS
A REVIEW PAPER ON API MALWARE ANALYSIS AND FORENSICS
 
[APIdays INTERFACE 2021] Authentication and Authorization Best Practices for ...
[APIdays INTERFACE 2021] Authentication and Authorization Best Practices for ...[APIdays INTERFACE 2021] Authentication and Authorization Best Practices for ...
[APIdays INTERFACE 2021] Authentication and Authorization Best Practices for ...
 
Webinar: Embracing REST APIs through APPSeCONNECT
Webinar: Embracing REST APIs through APPSeCONNECTWebinar: Embracing REST APIs through APPSeCONNECT
Webinar: Embracing REST APIs through APPSeCONNECT
 
APIConnect Security Best Practice
APIConnect Security Best PracticeAPIConnect Security Best Practice
APIConnect Security Best Practice
 
What API Specifications and Tools Help Engineers to Construct a High-Security...
What API Specifications and Tools Help Engineers to Construct a High-Security...What API Specifications and Tools Help Engineers to Construct a High-Security...
What API Specifications and Tools Help Engineers to Construct a High-Security...
 
API Testing and Hacking (1).pdf
API Testing and Hacking (1).pdfAPI Testing and Hacking (1).pdf
API Testing and Hacking (1).pdf
 
API Testing and Hacking.pdf
API Testing and Hacking.pdfAPI Testing and Hacking.pdf
API Testing and Hacking.pdf
 
API Testing and Hacking.pdf
API Testing and Hacking.pdfAPI Testing and Hacking.pdf
API Testing and Hacking.pdf
 
APIC/DataPower security
APIC/DataPower securityAPIC/DataPower security
APIC/DataPower security
 

Plus de Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE

Plus de Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE (12)

Cybersecurity Careers - Step Up Skill Feb2023 (1).pdf
Cybersecurity Careers - Step Up Skill Feb2023 (1).pdfCybersecurity Careers - Step Up Skill Feb2023 (1).pdf
Cybersecurity Careers - Step Up Skill Feb2023 (1).pdf
 
How to Secure Your Small Business from Cyber Threats
How to Secure Your Small Business from Cyber ThreatsHow to Secure Your Small Business from Cyber Threats
How to Secure Your Small Business from Cyber Threats
 
Top Ten Challenges of Securing Smart Infrastructure
Top Ten Challenges of Securing Smart InfrastructureTop Ten Challenges of Securing Smart Infrastructure
Top Ten Challenges of Securing Smart Infrastructure
 
Securing The Journey To The Cloud
Securing The Journey To The Cloud Securing The Journey To The Cloud
Securing The Journey To The Cloud
 
Drive Digital Trust One Code At A Time
Drive Digital Trust One Code At A TimeDrive Digital Trust One Code At A Time
Drive Digital Trust One Code At A Time
 
CyberCorps: Scholarship for Service Program
CyberCorps: Scholarship for Service ProgramCyberCorps: Scholarship for Service Program
CyberCorps: Scholarship for Service Program
 
IT Audit Career Path
IT Audit Career PathIT Audit Career Path
IT Audit Career Path
 
How To Become An IT Security Risk Analyst
How To Become An IT Security Risk AnalystHow To Become An IT Security Risk Analyst
How To Become An IT Security Risk Analyst
 
Cybersecurity Careers For Students
Cybersecurity Careers For StudentsCybersecurity Careers For Students
Cybersecurity Careers For Students
 
Top cloud security certifications 2019
Top cloud security certifications 2019Top cloud security certifications 2019
Top cloud security certifications 2019
 
Need For Hardware Security Controls in IoT
Need For Hardware Security Controls in IoTNeed For Hardware Security Controls in IoT
Need For Hardware Security Controls in IoT
 
5 Ways To Improve Cissp Exam Score Without Studying
5 Ways To Improve Cissp Exam Score Without Studying5 Ways To Improve Cissp Exam Score Without Studying
5 Ways To Improve Cissp Exam Score Without Studying
 

Dernier

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 

Dernier (20)

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

How To Fix The Most Critical API Security Risks.pdf

  • 1. How To Fix The Most Critical API Security Risks Niloufer Tamboly, CISSP, CPA
  • 2. Disclaimer The views expressed in this presentation and during the session are my personal opinions and do not reflect the official policy or position of my employers.
  • 3. 🎓 - MBA in Security Assurance 🔖 - Certifications ● CPA - Accountancy ● CISSP - Information Security ● CISA - IT Audit ● CFE - Fraud Prevention ● CIA - Internal Audit ● CDPSE - Privacy ● Open FAIR - Risk Quantification 󰟜 - Work ● Verizon - IT Audit, Fraud Operations & Risk ● Samsung (Harman) - IT Audit 🔔 - Patents ● Establishing An Alternate Call Path Using Short-Range Wireless Technology ○ Patent Issued Jul 12, 2016 Patent issuer and number 9,392,523 ● System For And Method of Generating Visual Passwords ○ Patent Issued Oct 27, 2015 Patent issuer and number US 9,171,143 B2 󰛜 - Volunteer ● Cofounder - Step Up Skill and (ISC)2 New Jersey Chapter ● Organizer - Largest CISSP & CCSP Exam Meetup Group 󰲎 - Part-time lecturer ● Rutgers University
  • 4. Evolution and decoupling of tech infrastructure Client server → Web applications → Web services/SOAP → APIs
  • 5. Why is API usage so popular?
  • 6.
  • 7. Top Players in Global API Management Market Google (US) IBM (US) Microsoft (US) Axway Software (US) Broadcom Inc. (US) MuleSoft (US) Oracle Corporation (US) Software AG (Germany) Kong Inc. (US) Red Hat (US) SAP SE (Germany) TIBCO Software (US) Amazon Web Services (US)
  • 8.
  • 9. Change in approach - configure not code security
  • 10. Top reasons for consuming APIs Source: Postman 2022 State of the API Report
  • 11. Top reasons for producing APIs Source: Postman 2022 State of the API Report
  • 12. Top factors to consider before integrating with an API Performance Security Reliability Documentation
  • 13. Understand the technical capabilities of your APIs
  • 14. Implement API discovery to identify changes in APIs to surface shadow APIs and rogue APIs
  • 15.
  • 16. Legacy threats are now API threats
  • 17.
  • 18. Breach of 9.8 million customer records includes driver's licenses, passports, and Medicare ID numbers, in addition to names, phone numbers, and email addresses. The incident reportedly started with the attacker accessing an API server that was not protected with any type of authentication. In other words, the attacker didn't even have to log in.
  • 20. Use API Management Tools Discovery Rate limiting Workflow automation Security
  • 21. Broken object level authorization
  • 22. Implement an authorization mechanism to checks if logged in user has permission to perform an action; Use this authorization mechanism in all functions that accesses sensitive data; Use randomly generated GUIDs (UUIDs) as object identifiers for user requests.
  • 23. Use standards like OAuth and JWT for the authentication process Identify all paths that can be used to authenticate with your API Do not return passwords, keys, or tokens directly in API responses; Protect all login, password recovery, and registration paths (use rate limiting), brute force protection Add lockout measures for abusive traffic sources; Implement multi factor authentication (MFA) Use revocable tokens where implementing MFA is not feasible.
  • 25. Return only the data the client requests from your API functions Define object properties to be returned in your API functions Do not return entire objects Limit the number of records that can be queried in API functions to prevent mass updating or disclosure of records Validate API responses and filter object properties that should not be visible to the user.
  • 26. Broken function level authorization
  • 27. Grant access explicitly to individual resources. Set default permission for all users for all resources to deny access. Centralize your authorization code, review and vett it to cover authorization wherever it is used in your API.
  • 29. Validate input Do not directly assign user input to objects in your API functions Do not create or update objects by directly assigning user input Explicitly define the object properties a user can update in API code Enforce validation and data schemas to only approved object properties that can be used by API functions.
  • 31. Secure your API endpoints Harden and document deployment process to create a secure hosting environment Review configurations and software dependencies used in your API and the security of your cloud infrastructure Limit all client interactions with your API and other resources to authorized channels Only allow API access using necessary HTTP verbs to reduce attack surfaces Set CORS policies for APIs that are publicly accessible from browser-based clients
  • 33. Log all authentication and authorization failures Use API security management tool to identify the source of attack Properly format logs Treat logs as sensitive data, because they have both user and API vulnerabilities Continuously monitor infrastructure