SlideShare a Scribd company logo
1 of 40
Download to read offline
API At t a c k Si mul a t or -
Fi nd Your Vul ne r a bi l i t i e s Now
Sella Rafaeli, Group Manager, wib.com, sellarafaeli.com
A FULL API
LI FECYCLE PLATFORM
DEFENDI NG AGAI NST
API SECURI TY
THREATS
CYBERSECURI TY LEADERS
Founded by former CTO of Israel's National
Cyber Directorate, we have the top Israeli
Cybersecurity talent.
FULL API LI FECYCLE
From development to production - our
products secure APIs and defend against
APISecurity threats.
PROPRI ETARY AI TECHNOLOGY
Patent- pending AI& ML technology created
by leading academics with PhDs in CS and
Machine Learning.
ABOUT W
I B
91% OF ORGANI ZATI ONS
SUFFERED SOM
E SORT OF API
SECURI TY I NCI DENT I N 2020
THE FOCUS I S NOW API
SECURI TY
05
OUR PRODUCTS
API COM
PLI ANCE
DEFENDER ™
Discovery and
Inspection of API
traffic, using AIand ML
proprietary algorithms
(patent- pending). The
inspector measures
the amount of new
information to identify
attacks and
vulnerabilities in real-
time.
Designed to defend APIs
so they are compliant
with major compliances
e.g. HIPAA,Open
Banking, PCI etc. Solving
compliance APIsecurity
issues for regulated
industries like Finance,
Healthcare, Insurance
etc.
API M
ESSAGE
I NSPECTI ON ™
A development
environment product
enabling security teams
to simulate APIattacked
with a single click.
Detect and remediate
potential vulnerabilities
in your APIs before they
go live.
API ATTACK
SI M
ULATOR ™
API CODE
ANALYSI S ™
Analyze APIcode and
client code to
discover API threats &
vulnerabilities,
and remediate them in
development.
Make sure your API code
doesn't lead to excessive
data exposure and
improper asset
management.
New York
JULY
Australia
SEPTEMBER
Singapore
APRIL
Helsinki & North
MARCH
Paris
DECEMBER
London
OCTOBER
Jakarta
FEBRUARY
Hong Kong
AUGUST
JUNE
India
MAY
Check out our API Conferences here
50+ events since 2012, 14 countries, 2,000+ speakers, 50,000+ attendees,
300k+ online community
Want to talk at one of our conferences?
Apply to speak here
OUR PRODUCTS
A dev/prod environment product enabling security teams
to simulate APIattacks with a single click.
Detect and remediate potentialvulnerabilities in your APIs
before/after they go live.
API ATTACK SI M
ULATOR ™
02
Find the same
vulnerabilities
attackers will find,
before they do.
W
HY YOU SHOULD SI M
ULATE ATTACKS ON YOUR API S
Automate penetration
tests to test known
attack vectors against
your APIs.
Throw the ”kitchen
sink” of API attacks at
your APIs - your
attackers certainly
will.
1 2 3
OUR PRODUCTS
A dev/prod environment product enabling security teams
to simulate APIattacks with a single click.
Detect and remediate potentialvulnerabilities in your APIs
before/after they go live.
API ATTACK SI M
ULATOR ™
12
API ATTACK SI M
ULATOR ™
1. I nput : Pos t ma n API s e s s i on
1. I nput : Pos t ma n API s e s s i on
2. Ge ne r a t e Va r i a nt s - At t a c ks
2. Ge ne r a t e Va r i a nt s - At t a c ks
2. Ge ne r a t e Va r i a nt s - At t a c ks
3. Run At t a c ks
4. Ana l yz e Re s ul t s of e a c h At t a c k Si mul a t i on
4. Ana l yz e Re s ul t s of e a c h At t a c k Si mul a t i on
4. Ana l yz e Re s ul t s of e a c h At t a c k Si mul a t i on
5. Summa r i z e
5. De t a i l s a nd Re me di a t i on
5. De t a i l s a nd Re me di a t i on
5. De t a i l s a nd Re me di a t i on
Fi nd Your Vul ne r a bi l i t i e s
I n t he Fi e l d.
Br i dge Se c ur i t y a nd De v
Te a ms Toge t he r .
THE FOCUS I S NOW API
SECURI TY
05
Hi r i ng & Ope n- Sour c e
API Se c ur i t y i s a TEAM
a nd COM
M
UNI TY Ef f or t
THE FOCUS I S NOW API
SECURI TY
05
s e l l a . r a f a e l i @
wi b. c om
12
M
e : Se l l a Ra f a e l i , API Se c ur i t y Expe r t : s e l l a r a f a e l i . c om
03
API SECURI TY THREATS
THE CHALLENGES OUR CUSTOM
ERS FACE
W
I TH THEI R API S
Companies and security
organizations are not aware of
all of their APIs Data.
VI SI BI LI TY
PII leakage through APIharms
compliance with regulations
e.g. HIPAA,GDPR etc.
DATA LEAKS &
COM
PLI ANCE
Companies don't know who is
using their APIs and whether
usage is authorised and
reasonable
HACKI NG & ABUSE
04
EXPOSED API S LEAD TO SEVERE REPERCUSSI ONS
LEAKED DATA & TAKEOVERS
STEEP LOSSES & STOCK
PRI CE DROPS
HUGE FI NES & REGULATORY
SCRUTI NY
06
API SECURI TY
BEST PRACTI CE
50% of mature API
organizations planto focus
on increased API security
and governance during
20 21/20 22 - AI- powered
APISecurity solutions are
gaining widespread adoption.
Gartner recommends: Discover
your APIs before attackers,add
specialist APISecurity products
and design API Security into the
full cycle from development to
delivery.
API SECURI TY
ON ROADM
APS
"APIs expose application logic
and sensitive data such as
Personally Identifiable
Information (PII) and because
of this have increasingly
become a target for attackers”
API ATTACKS
ON THE RI SE
THE FOCUS I S NOW API
SECURI TY
07
GENERAL PURPOSE SOLUTI ONS ARE I NEFFECTI VE
Protecting web APIs with general
purpose application security solutions
alone continues to be ineffective.
Each new API represents an additional
and potentially unique attack vector
into your systems.”
API SECURI TY: W
HAT YOU NEED TO DO TO PROTECT YOUR API S
08
OW
ASP API SECURI TY TOP 10 THREATS
ACCORDI NG TO GARTNER, API W
I LL BE
THE #1 ATTACK VECTOR BY 2O22.
API 1: 2019
Broken Object Level
Authorization
API 2: 2019
Broken Authentication
API 3: 2019
Excessive Data
Exposure
API 4: 2019
Lack of Resources
& RateLimiting
API 5: 2019
Broken Function
Level Authorization
API 1: 2019
Mass Assignment
API 1: 2019
Security
Misconfiguration
API 1: 2019
Injection
API 1: 2019
Improper Assets
Management
API 1: 2019
Insufficient Logging
& Monitoring
09
W
AFS AND API GATEW
AYS CAN' T PROTECT YOU
OW
ASP API Se c ur i t y Top 10 Thr e a t s W
AFs API Ga t e wa ys
Broken Object Level Authorization
Broken Authentication
Excessive Data Exposure
Lack of Resources & RateLimiting
Broken Function Level Authorization
Mass Assignment
Security Misconfiguration
Injection
Improper Assets Management
Insufficient Logging & Monitoring
10
OUR SOLUTI ON
AN API SECURI TY SUI TE OF
PRODUCTS, FOR COM
PREHENSI VE
360° PROTECTI ON.
11
Full lifecycle protection -
from API integrity in test
environment, to detecting
attacks in real time.
OUR SOLUTI ON
We provide visibility of
existing APIs, analyze their
integrity and detect
attacks in real time.
Measure the amount of
new information and
identify anomalies using
ML models.
1 2 3
PATENT- PENDI NG
M
L TECHNOLOGY
DI SCOVER, ANALYZE
AND DETECT
FROM DEVELOPM
ENT
TO PRODUCTI ON
13
FULL API LI FECYCLE
Full protection across the entire API lifecycle.
From Development,through testing to production.
DEVELOPM
ENT
PRODUCTI ON
TESTI NG
API CODE ANALYSI S ™
API COM
PLI ANCE DEFENDER ™
API M
ESSAGE I NSPECTI ON ™
API ATTACK SI M
ULATOR ™
TRAFFI C M
I RRORI NG
Tap traffic from load balancers or VPC.
SI DECAR
Integrate with any service mesh
such as Istio.
REVERSE PROXY / API GATEW
AY
Integration to all major products e.g.
NGINX, Envoy etc.
14
DEPLOYM
ENT OPTI ONS
wib supports On- Premises,
Private Cloud and Cloud
environments. An agentless
deployment to your environment
means zero performance
deterioration.
2
1
3
15
I NSTANT AND AGENTLESS
DECRYPTOR
wi b
SERVERS
TRAFFI C M
I RRORI NG
TAP
wi b
SERVERS
LOAD BALANCER &
SSL TERM
I NATOR
CLI ENTS
CLOUD
ON- PREM
I SES
16
REAL- TI M
E API SECURI TY DASHBOARD
17
NEXT STEP - POC
THE POC W
I LL DEM
ONSTRATE W
I B
CAPABI LI TI ES I N REAL- TI M
E ON YOUR
ENVI RONM
ENT
KI CKOFF M
EETI NG
1
DEPLOYM
ENT POC I N
PROGRESS
POC REVI EW
2 3 4
2 we e ks
Define PoC scope, timeline
and success criteria.
Discuss deployment options
with technical team.
Dep loy Syber.ai on client's
environment.
Grant d ashboard access for
full visib ility.
Track progress and analyze
results over 2 weeks.
Remediate APISecurity
threats in real- time.
Review PoC results based on
p re- defined success criteria.
Discuss next steps.
CONTACT DETAI LS
+972 ( 0) 54- 794- 7114 RAN@
SYBER. AI W
W
W
. SYBER. AI
New York
JULY
Australia
SEPTEMBER
Singapore
APRIL
Helsinki & North
MARCH
Paris
DECEMBER
London
OCTOBER
Jakarta
FEBRUARY
Hong Kong
AUGUST
JUNE
India
MAY
Check out our API Conferences here
50+ events since 2012, 14 countries, 2,000+ speakers, 50,000+ attendees,
300k+ online community
Want to talk at one of our conferences?
Apply to speak here

More Related Content

What's hot

apidays LIVE Paris 2021 - Beyond API Governance: Run your API org like a lean...
apidays LIVE Paris 2021 - Beyond API Governance: Run your API org like a lean...apidays LIVE Paris 2021 - Beyond API Governance: Run your API org like a lean...
apidays LIVE Paris 2021 - Beyond API Governance: Run your API org like a lean...apidays
 
API Management - Practical Enterprise Implementation Experience
API Management - Practical Enterprise Implementation ExperienceAPI Management - Practical Enterprise Implementation Experience
API Management - Practical Enterprise Implementation ExperienceCapgemini
 
apidays LIVE London 2021 - API Security challenges and solutions by Wadii Tah...
apidays LIVE London 2021 - API Security challenges and solutions by Wadii Tah...apidays LIVE London 2021 - API Security challenges and solutions by Wadii Tah...
apidays LIVE London 2021 - API Security challenges and solutions by Wadii Tah...apidays
 
apidays LIVE New York 2021 - API Security & AI by Deb Roy, Accenture
apidays LIVE New York 2021 - API Security & AI by Deb Roy, Accentureapidays LIVE New York 2021 - API Security & AI by Deb Roy, Accenture
apidays LIVE New York 2021 - API Security & AI by Deb Roy, Accentureapidays
 
apidays LIVE Paris 2021 - API design is where culture and tech meet each othe...
apidays LIVE Paris 2021 - API design is where culture and tech meet each othe...apidays LIVE Paris 2021 - API design is where culture and tech meet each othe...
apidays LIVE Paris 2021 - API design is where culture and tech meet each othe...apidays
 
apidays LIVE London 2021 - API Security in Highly Volatile Threat Landscapes ...
apidays LIVE London 2021 - API Security in Highly Volatile Threat Landscapes ...apidays LIVE London 2021 - API Security in Highly Volatile Threat Landscapes ...
apidays LIVE London 2021 - API Security in Highly Volatile Threat Landscapes ...apidays
 
apidays LIVE Paris 2021 - Advanced Authentication patterns at the Edge by Den...
apidays LIVE Paris 2021 - Advanced Authentication patterns at the Edge by Den...apidays LIVE Paris 2021 - Advanced Authentication patterns at the Edge by Den...
apidays LIVE Paris 2021 - Advanced Authentication patterns at the Edge by Den...apidays
 
apidays LIVE New York 2021 - Playing with FHIR without getting burned by Dav...
apidays LIVE New York 2021 - Playing with FHIR without getting burned by  Dav...apidays LIVE New York 2021 - Playing with FHIR without getting burned by  Dav...
apidays LIVE New York 2021 - Playing with FHIR without getting burned by Dav...apidays
 
Building an API Security Strategy
Building an API Security StrategyBuilding an API Security Strategy
Building an API Security StrategySmartBear
 
apidays LIVE New York 2021 - API design is where culture and tech meet each o...
apidays LIVE New York 2021 - API design is where culture and tech meet each o...apidays LIVE New York 2021 - API design is where culture and tech meet each o...
apidays LIVE New York 2021 - API design is where culture and tech meet each o...apidays
 
Executing on API Developer Experience
Executing on API Developer Experience Executing on API Developer Experience
Executing on API Developer Experience SmartBear
 
APIdays Paris 2019 - Adopting Service Mesh by Marco Palladino , Kong
APIdays Paris 2019 - Adopting Service Mesh by Marco Palladino , KongAPIdays Paris 2019 - Adopting Service Mesh by Marco Palladino , Kong
APIdays Paris 2019 - Adopting Service Mesh by Marco Palladino , Kongapidays
 
INTERFACE, by apidays - Aligning teams and strategies behind API investment ...
INTERFACE, by apidays  - Aligning teams and strategies behind API investment ...INTERFACE, by apidays  - Aligning teams and strategies behind API investment ...
INTERFACE, by apidays - Aligning teams and strategies behind API investment ...apidays
 
apidays LIVE New York 2021 - APIOps: automating API operations for speed and ...
apidays LIVE New York 2021 - APIOps: automating API operations for speed and ...apidays LIVE New York 2021 - APIOps: automating API operations for speed and ...
apidays LIVE New York 2021 - APIOps: automating API operations for speed and ...apidays
 
apidays LIVE Paris 2021 - Why Can’t Us Consumers Have APIs by Salman Farmanfa...
apidays LIVE Paris 2021 - Why Can’t Us Consumers Have APIs by Salman Farmanfa...apidays LIVE Paris 2021 - Why Can’t Us Consumers Have APIs by Salman Farmanfa...
apidays LIVE Paris 2021 - Why Can’t Us Consumers Have APIs by Salman Farmanfa...apidays
 
apidays LIVE Paris 2021 - Low-Code API DevOps approach to API Lifecycle Manag...
apidays LIVE Paris 2021 - Low-Code API DevOps approach to API Lifecycle Manag...apidays LIVE Paris 2021 - Low-Code API DevOps approach to API Lifecycle Manag...
apidays LIVE Paris 2021 - Low-Code API DevOps approach to API Lifecycle Manag...apidays
 
apidays LIVE Paris - Principles for API security by Alan Glickenhouse
apidays LIVE Paris - Principles for API security by Alan Glickenhouseapidays LIVE Paris - Principles for API security by Alan Glickenhouse
apidays LIVE Paris - Principles for API security by Alan Glickenhouseapidays
 
INTERFACE, by apidays - Playing with FHIR: Hacking FHIR and mHealth APIs by ...
INTERFACE, by apidays  - Playing with FHIR: Hacking FHIR and mHealth APIs by ...INTERFACE, by apidays  - Playing with FHIR: Hacking FHIR and mHealth APIs by ...
INTERFACE, by apidays - Playing with FHIR: Hacking FHIR and mHealth APIs by ...apidays
 
Tips to Reduce the Attack Surface When Using Third-Party Libraries
Tips to Reduce the Attack Surface When Using Third-Party LibrariesTips to Reduce the Attack Surface When Using Third-Party Libraries
Tips to Reduce the Attack Surface When Using Third-Party LibrariesKaty Anton
 

What's hot (20)

apidays LIVE Paris 2021 - Beyond API Governance: Run your API org like a lean...
apidays LIVE Paris 2021 - Beyond API Governance: Run your API org like a lean...apidays LIVE Paris 2021 - Beyond API Governance: Run your API org like a lean...
apidays LIVE Paris 2021 - Beyond API Governance: Run your API org like a lean...
 
API Management - Practical Enterprise Implementation Experience
API Management - Practical Enterprise Implementation ExperienceAPI Management - Practical Enterprise Implementation Experience
API Management - Practical Enterprise Implementation Experience
 
apidays LIVE London 2021 - API Security challenges and solutions by Wadii Tah...
apidays LIVE London 2021 - API Security challenges and solutions by Wadii Tah...apidays LIVE London 2021 - API Security challenges and solutions by Wadii Tah...
apidays LIVE London 2021 - API Security challenges and solutions by Wadii Tah...
 
apidays LIVE New York 2021 - API Security & AI by Deb Roy, Accenture
apidays LIVE New York 2021 - API Security & AI by Deb Roy, Accentureapidays LIVE New York 2021 - API Security & AI by Deb Roy, Accenture
apidays LIVE New York 2021 - API Security & AI by Deb Roy, Accenture
 
apidays LIVE Paris 2021 - API design is where culture and tech meet each othe...
apidays LIVE Paris 2021 - API design is where culture and tech meet each othe...apidays LIVE Paris 2021 - API design is where culture and tech meet each othe...
apidays LIVE Paris 2021 - API design is where culture and tech meet each othe...
 
apidays LIVE London 2021 - API Security in Highly Volatile Threat Landscapes ...
apidays LIVE London 2021 - API Security in Highly Volatile Threat Landscapes ...apidays LIVE London 2021 - API Security in Highly Volatile Threat Landscapes ...
apidays LIVE London 2021 - API Security in Highly Volatile Threat Landscapes ...
 
apidays LIVE Paris 2021 - Advanced Authentication patterns at the Edge by Den...
apidays LIVE Paris 2021 - Advanced Authentication patterns at the Edge by Den...apidays LIVE Paris 2021 - Advanced Authentication patterns at the Edge by Den...
apidays LIVE Paris 2021 - Advanced Authentication patterns at the Edge by Den...
 
apidays LIVE New York 2021 - Playing with FHIR without getting burned by Dav...
apidays LIVE New York 2021 - Playing with FHIR without getting burned by  Dav...apidays LIVE New York 2021 - Playing with FHIR without getting burned by  Dav...
apidays LIVE New York 2021 - Playing with FHIR without getting burned by Dav...
 
API Strategy in Cloud
API Strategy in CloudAPI Strategy in Cloud
API Strategy in Cloud
 
Building an API Security Strategy
Building an API Security StrategyBuilding an API Security Strategy
Building an API Security Strategy
 
apidays LIVE New York 2021 - API design is where culture and tech meet each o...
apidays LIVE New York 2021 - API design is where culture and tech meet each o...apidays LIVE New York 2021 - API design is where culture and tech meet each o...
apidays LIVE New York 2021 - API design is where culture and tech meet each o...
 
Executing on API Developer Experience
Executing on API Developer Experience Executing on API Developer Experience
Executing on API Developer Experience
 
APIdays Paris 2019 - Adopting Service Mesh by Marco Palladino , Kong
APIdays Paris 2019 - Adopting Service Mesh by Marco Palladino , KongAPIdays Paris 2019 - Adopting Service Mesh by Marco Palladino , Kong
APIdays Paris 2019 - Adopting Service Mesh by Marco Palladino , Kong
 
INTERFACE, by apidays - Aligning teams and strategies behind API investment ...
INTERFACE, by apidays  - Aligning teams and strategies behind API investment ...INTERFACE, by apidays  - Aligning teams and strategies behind API investment ...
INTERFACE, by apidays - Aligning teams and strategies behind API investment ...
 
apidays LIVE New York 2021 - APIOps: automating API operations for speed and ...
apidays LIVE New York 2021 - APIOps: automating API operations for speed and ...apidays LIVE New York 2021 - APIOps: automating API operations for speed and ...
apidays LIVE New York 2021 - APIOps: automating API operations for speed and ...
 
apidays LIVE Paris 2021 - Why Can’t Us Consumers Have APIs by Salman Farmanfa...
apidays LIVE Paris 2021 - Why Can’t Us Consumers Have APIs by Salman Farmanfa...apidays LIVE Paris 2021 - Why Can’t Us Consumers Have APIs by Salman Farmanfa...
apidays LIVE Paris 2021 - Why Can’t Us Consumers Have APIs by Salman Farmanfa...
 
apidays LIVE Paris 2021 - Low-Code API DevOps approach to API Lifecycle Manag...
apidays LIVE Paris 2021 - Low-Code API DevOps approach to API Lifecycle Manag...apidays LIVE Paris 2021 - Low-Code API DevOps approach to API Lifecycle Manag...
apidays LIVE Paris 2021 - Low-Code API DevOps approach to API Lifecycle Manag...
 
apidays LIVE Paris - Principles for API security by Alan Glickenhouse
apidays LIVE Paris - Principles for API security by Alan Glickenhouseapidays LIVE Paris - Principles for API security by Alan Glickenhouse
apidays LIVE Paris - Principles for API security by Alan Glickenhouse
 
INTERFACE, by apidays - Playing with FHIR: Hacking FHIR and mHealth APIs by ...
INTERFACE, by apidays  - Playing with FHIR: Hacking FHIR and mHealth APIs by ...INTERFACE, by apidays  - Playing with FHIR: Hacking FHIR and mHealth APIs by ...
INTERFACE, by apidays - Playing with FHIR: Hacking FHIR and mHealth APIs by ...
 
Tips to Reduce the Attack Surface When Using Third-Party Libraries
Tips to Reduce the Attack Surface When Using Third-Party LibrariesTips to Reduce the Attack Surface When Using Third-Party Libraries
Tips to Reduce the Attack Surface When Using Third-Party Libraries
 

Similar to apidays LIVE Paris 2021 - API Attack Simulator - Find your API vulnerabilities first by Sella Rafaeli, WIB

apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...apidays
 
2022 APIsecure_A day in the life of an API; Fighting the odds
2022 APIsecure_A day in the life of an API; Fighting the odds2022 APIsecure_A day in the life of an API; Fighting the odds
2022 APIsecure_A day in the life of an API; Fighting the oddsAPIsecure_ Official
 
Api economy and why effective security is important (1)
Api economy and why effective security is important (1)Api economy and why effective security is important (1)
Api economy and why effective security is important (1)IndusfacePvtLtd
 
2022 APIsecure_From Shift Left to Full Circle - A Pragmatic Approach to Catch...
2022 APIsecure_From Shift Left to Full Circle - A Pragmatic Approach to Catch...2022 APIsecure_From Shift Left to Full Circle - A Pragmatic Approach to Catch...
2022 APIsecure_From Shift Left to Full Circle - A Pragmatic Approach to Catch...APIsecure_ Official
 
apidays Australia 2023 - 3 Simple Steps to Improve API Security, Carlos Rodri...
apidays Australia 2023 - 3 Simple Steps to Improve API Security, Carlos Rodri...apidays Australia 2023 - 3 Simple Steps to Improve API Security, Carlos Rodri...
apidays Australia 2023 - 3 Simple Steps to Improve API Security, Carlos Rodri...apidays
 
API Fortress - API Monitoring - A False Sense of Security
API Fortress - API Monitoring - A False Sense of SecurityAPI Fortress - API Monitoring - A False Sense of Security
API Fortress - API Monitoring - A False Sense of SecurityPatrick Poulin
 
Black Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck by Synopsys
 
2022 APIsecure_Shift Left API Security - The Right Way
2022 APIsecure_Shift Left API Security - The Right Way2022 APIsecure_Shift Left API Security - The Right Way
2022 APIsecure_Shift Left API Security - The Right WayAPIsecure_ Official
 
2022 APIsecure_Realizing the Full Cloud Native Potential With a Multi-Layered...
2022 APIsecure_Realizing the Full Cloud Native Potential With a Multi-Layered...2022 APIsecure_Realizing the Full Cloud Native Potential With a Multi-Layered...
2022 APIsecure_Realizing the Full Cloud Native Potential With a Multi-Layered...APIsecure_ Official
 
Realizing the Full Potential of Cloud-Native Application Security
Realizing the Full Potential of Cloud-Native Application SecurityRealizing the Full Potential of Cloud-Native Application Security
Realizing the Full Potential of Cloud-Native Application SecurityOry Segal
 
API Security Guidelines: Beyond SSL and OAuth.
API Security Guidelines: Beyond SSL and OAuth.API Security Guidelines: Beyond SSL and OAuth.
API Security Guidelines: Beyond SSL and OAuth.Isabelle Mauny
 
How to minimise API risks during development - Bahaa Al Zubaidi.pdf
How to minimise API risks during development - Bahaa Al Zubaidi.pdfHow to minimise API risks during development - Bahaa Al Zubaidi.pdf
How to minimise API risks during development - Bahaa Al Zubaidi.pdfBahaa Al Zubaidi
 
Outpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24
 
apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...
apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...
apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...apidays
 
API Security Survey
API Security SurveyAPI Security Survey
API Security SurveyImperva
 
APIsecure 2023 - Discovery is the Starting Point for Defending APIs, Giora En...
APIsecure 2023 - Discovery is the Starting Point for Defending APIs, Giora En...APIsecure 2023 - Discovery is the Starting Point for Defending APIs, Giora En...
APIsecure 2023 - Discovery is the Starting Point for Defending APIs, Giora En...apidays
 
Protecting Microservices APIs with 42Crunch API Firewall
Protecting Microservices APIs with 42Crunch API FirewallProtecting Microservices APIs with 42Crunch API Firewall
Protecting Microservices APIs with 42Crunch API Firewall42Crunch
 
2022 APIsecure_Monitoring and Responding to API Breaches
2022 APIsecure_Monitoring and Responding to API Breaches2022 APIsecure_Monitoring and Responding to API Breaches
2022 APIsecure_Monitoring and Responding to API BreachesAPIsecure_ Official
 
Making APIs Secure Demands Tracing and Machine Learning to Rapidly Limit Dama...
Making APIs Secure Demands Tracing and Machine Learning to Rapidly Limit Dama...Making APIs Secure Demands Tracing and Machine Learning to Rapidly Limit Dama...
Making APIs Secure Demands Tracing and Machine Learning to Rapidly Limit Dama...Dana Gardner
 

Similar to apidays LIVE Paris 2021 - API Attack Simulator - Find your API vulnerabilities first by Sella Rafaeli, WIB (20)

apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...
apidays London 2023 - APIs: The Attack Surface That Connects Us All, Stefan M...
 
2022 APIsecure_A day in the life of an API; Fighting the odds
2022 APIsecure_A day in the life of an API; Fighting the odds2022 APIsecure_A day in the life of an API; Fighting the odds
2022 APIsecure_A day in the life of an API; Fighting the odds
 
OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019
 
Api economy and why effective security is important (1)
Api economy and why effective security is important (1)Api economy and why effective security is important (1)
Api economy and why effective security is important (1)
 
2022 APIsecure_From Shift Left to Full Circle - A Pragmatic Approach to Catch...
2022 APIsecure_From Shift Left to Full Circle - A Pragmatic Approach to Catch...2022 APIsecure_From Shift Left to Full Circle - A Pragmatic Approach to Catch...
2022 APIsecure_From Shift Left to Full Circle - A Pragmatic Approach to Catch...
 
apidays Australia 2023 - 3 Simple Steps to Improve API Security, Carlos Rodri...
apidays Australia 2023 - 3 Simple Steps to Improve API Security, Carlos Rodri...apidays Australia 2023 - 3 Simple Steps to Improve API Security, Carlos Rodri...
apidays Australia 2023 - 3 Simple Steps to Improve API Security, Carlos Rodri...
 
API Fortress - API Monitoring - A False Sense of Security
API Fortress - API Monitoring - A False Sense of SecurityAPI Fortress - API Monitoring - A False Sense of Security
API Fortress - API Monitoring - A False Sense of Security
 
Black Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open Source
 
2022 APIsecure_Shift Left API Security - The Right Way
2022 APIsecure_Shift Left API Security - The Right Way2022 APIsecure_Shift Left API Security - The Right Way
2022 APIsecure_Shift Left API Security - The Right Way
 
2022 APIsecure_Realizing the Full Cloud Native Potential With a Multi-Layered...
2022 APIsecure_Realizing the Full Cloud Native Potential With a Multi-Layered...2022 APIsecure_Realizing the Full Cloud Native Potential With a Multi-Layered...
2022 APIsecure_Realizing the Full Cloud Native Potential With a Multi-Layered...
 
Realizing the Full Potential of Cloud-Native Application Security
Realizing the Full Potential of Cloud-Native Application SecurityRealizing the Full Potential of Cloud-Native Application Security
Realizing the Full Potential of Cloud-Native Application Security
 
API Security Guidelines: Beyond SSL and OAuth.
API Security Guidelines: Beyond SSL and OAuth.API Security Guidelines: Beyond SSL and OAuth.
API Security Guidelines: Beyond SSL and OAuth.
 
How to minimise API risks during development - Bahaa Al Zubaidi.pdf
How to minimise API risks during development - Bahaa Al Zubaidi.pdfHow to minimise API risks during development - Bahaa Al Zubaidi.pdf
How to minimise API risks during development - Bahaa Al Zubaidi.pdf
 
Outpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24 webinar - Api security
Outpost24 webinar - Api security
 
apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...
apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...
apidays LIVE Hong Kong - API Abuse - Comprehension and Prevention by David St...
 
API Security Survey
API Security SurveyAPI Security Survey
API Security Survey
 
APIsecure 2023 - Discovery is the Starting Point for Defending APIs, Giora En...
APIsecure 2023 - Discovery is the Starting Point for Defending APIs, Giora En...APIsecure 2023 - Discovery is the Starting Point for Defending APIs, Giora En...
APIsecure 2023 - Discovery is the Starting Point for Defending APIs, Giora En...
 
Protecting Microservices APIs with 42Crunch API Firewall
Protecting Microservices APIs with 42Crunch API FirewallProtecting Microservices APIs with 42Crunch API Firewall
Protecting Microservices APIs with 42Crunch API Firewall
 
2022 APIsecure_Monitoring and Responding to API Breaches
2022 APIsecure_Monitoring and Responding to API Breaches2022 APIsecure_Monitoring and Responding to API Breaches
2022 APIsecure_Monitoring and Responding to API Breaches
 
Making APIs Secure Demands Tracing and Machine Learning to Rapidly Limit Dama...
Making APIs Secure Demands Tracing and Machine Learning to Rapidly Limit Dama...Making APIs Secure Demands Tracing and Machine Learning to Rapidly Limit Dama...
Making APIs Secure Demands Tracing and Machine Learning to Rapidly Limit Dama...
 

More from apidays

Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...
Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...
Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...apidays
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...
Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...
Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...apidays
 
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...apidays
 
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...apidays
 
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...apidays
 
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...apidays
 
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...apidays
 
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...apidays
 
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...apidays
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...apidays
 
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...apidays
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...apidays
 

More from apidays (20)

Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...
Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...
Apidays New York 2024 - The secrets to Graph success, by Leah Hurwich Adler, ...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...
Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...
Apidays New York 2024 - API Discovery - From Crawl to Run by Rob Dickinson, G...
 
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
Apidays Singapore 2024 - Building with the Planet in Mind by Sandeep Joshi, M...
 
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
Apidays Singapore 2024 - Connecting Cross Border Commerce with Payments by Gu...
 
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
Apidays Singapore 2024 - Privacy Enhancing Technologies for AI by Mark Choo, ...
 
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
Apidays Singapore 2024 - Blending AI and IoT for Smarter Health by Matthew Ch...
 
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
Apidays Singapore 2024 - OpenTelemetry for API Monitoring by Danielle Kayumbi...
 
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
Apidays Singapore 2024 - Connecting Product and Engineering Teams with Testin...
 
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
Apidays Singapore 2024 - The Growing Carbon Footprint of Digitalization and H...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
Apidays Singapore 2024 - API Monitoring x SRE by Ryan Ashneil and Eugene Wong...
 
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
Apidays Singapore 2024 - A nuanced approach on AI costs and benefits for the ...
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
Apidays Singapore 2024 - How APIs drive business at BNP Paribas by Quy-Doan D...
 

Recently uploaded

HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 

Recently uploaded (20)

HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 

apidays LIVE Paris 2021 - API Attack Simulator - Find your API vulnerabilities first by Sella Rafaeli, WIB

  • 1. API At t a c k Si mul a t or - Fi nd Your Vul ne r a bi l i t i e s Now Sella Rafaeli, Group Manager, wib.com, sellarafaeli.com
  • 2. A FULL API LI FECYCLE PLATFORM DEFENDI NG AGAI NST API SECURI TY THREATS CYBERSECURI TY LEADERS Founded by former CTO of Israel's National Cyber Directorate, we have the top Israeli Cybersecurity talent. FULL API LI FECYCLE From development to production - our products secure APIs and defend against APISecurity threats. PROPRI ETARY AI TECHNOLOGY Patent- pending AI& ML technology created by leading academics with PhDs in CS and Machine Learning. ABOUT W I B
  • 3. 91% OF ORGANI ZATI ONS SUFFERED SOM E SORT OF API SECURI TY I NCI DENT I N 2020 THE FOCUS I S NOW API SECURI TY 05
  • 4. OUR PRODUCTS API COM PLI ANCE DEFENDER ™ Discovery and Inspection of API traffic, using AIand ML proprietary algorithms (patent- pending). The inspector measures the amount of new information to identify attacks and vulnerabilities in real- time. Designed to defend APIs so they are compliant with major compliances e.g. HIPAA,Open Banking, PCI etc. Solving compliance APIsecurity issues for regulated industries like Finance, Healthcare, Insurance etc. API M ESSAGE I NSPECTI ON ™ A development environment product enabling security teams to simulate APIattacked with a single click. Detect and remediate potential vulnerabilities in your APIs before they go live. API ATTACK SI M ULATOR ™ API CODE ANALYSI S ™ Analyze APIcode and client code to discover API threats & vulnerabilities, and remediate them in development. Make sure your API code doesn't lead to excessive data exposure and improper asset management.
  • 5. New York JULY Australia SEPTEMBER Singapore APRIL Helsinki & North MARCH Paris DECEMBER London OCTOBER Jakarta FEBRUARY Hong Kong AUGUST JUNE India MAY Check out our API Conferences here 50+ events since 2012, 14 countries, 2,000+ speakers, 50,000+ attendees, 300k+ online community Want to talk at one of our conferences? Apply to speak here
  • 6. OUR PRODUCTS A dev/prod environment product enabling security teams to simulate APIattacks with a single click. Detect and remediate potentialvulnerabilities in your APIs before/after they go live. API ATTACK SI M ULATOR ™
  • 7. 02 Find the same vulnerabilities attackers will find, before they do. W HY YOU SHOULD SI M ULATE ATTACKS ON YOUR API S Automate penetration tests to test known attack vectors against your APIs. Throw the ”kitchen sink” of API attacks at your APIs - your attackers certainly will. 1 2 3
  • 8. OUR PRODUCTS A dev/prod environment product enabling security teams to simulate APIattacks with a single click. Detect and remediate potentialvulnerabilities in your APIs before/after they go live. API ATTACK SI M ULATOR ™
  • 9. 12 API ATTACK SI M ULATOR ™
  • 10. 1. I nput : Pos t ma n API s e s s i on
  • 11. 1. I nput : Pos t ma n API s e s s i on
  • 12. 2. Ge ne r a t e Va r i a nt s - At t a c ks
  • 13. 2. Ge ne r a t e Va r i a nt s - At t a c ks
  • 14. 2. Ge ne r a t e Va r i a nt s - At t a c ks
  • 15. 3. Run At t a c ks
  • 16. 4. Ana l yz e Re s ul t s of e a c h At t a c k Si mul a t i on
  • 17. 4. Ana l yz e Re s ul t s of e a c h At t a c k Si mul a t i on
  • 18. 4. Ana l yz e Re s ul t s of e a c h At t a c k Si mul a t i on
  • 19. 5. Summa r i z e
  • 20. 5. De t a i l s a nd Re me di a t i on
  • 21. 5. De t a i l s a nd Re me di a t i on
  • 22. 5. De t a i l s a nd Re me di a t i on
  • 23. Fi nd Your Vul ne r a bi l i t i e s I n t he Fi e l d. Br i dge Se c ur i t y a nd De v Te a ms Toge t he r . THE FOCUS I S NOW API SECURI TY 05
  • 24. Hi r i ng & Ope n- Sour c e API Se c ur i t y i s a TEAM a nd COM M UNI TY Ef f or t THE FOCUS I S NOW API SECURI TY 05 s e l l a . r a f a e l i @ wi b. c om
  • 25. 12 M e : Se l l a Ra f a e l i , API Se c ur i t y Expe r t : s e l l a r a f a e l i . c om
  • 26. 03 API SECURI TY THREATS THE CHALLENGES OUR CUSTOM ERS FACE W I TH THEI R API S Companies and security organizations are not aware of all of their APIs Data. VI SI BI LI TY PII leakage through APIharms compliance with regulations e.g. HIPAA,GDPR etc. DATA LEAKS & COM PLI ANCE Companies don't know who is using their APIs and whether usage is authorised and reasonable HACKI NG & ABUSE
  • 27. 04 EXPOSED API S LEAD TO SEVERE REPERCUSSI ONS LEAKED DATA & TAKEOVERS STEEP LOSSES & STOCK PRI CE DROPS HUGE FI NES & REGULATORY SCRUTI NY
  • 28. 06 API SECURI TY BEST PRACTI CE 50% of mature API organizations planto focus on increased API security and governance during 20 21/20 22 - AI- powered APISecurity solutions are gaining widespread adoption. Gartner recommends: Discover your APIs before attackers,add specialist APISecurity products and design API Security into the full cycle from development to delivery. API SECURI TY ON ROADM APS "APIs expose application logic and sensitive data such as Personally Identifiable Information (PII) and because of this have increasingly become a target for attackers” API ATTACKS ON THE RI SE THE FOCUS I S NOW API SECURI TY
  • 29. 07 GENERAL PURPOSE SOLUTI ONS ARE I NEFFECTI VE Protecting web APIs with general purpose application security solutions alone continues to be ineffective. Each new API represents an additional and potentially unique attack vector into your systems.” API SECURI TY: W HAT YOU NEED TO DO TO PROTECT YOUR API S
  • 30. 08 OW ASP API SECURI TY TOP 10 THREATS ACCORDI NG TO GARTNER, API W I LL BE THE #1 ATTACK VECTOR BY 2O22. API 1: 2019 Broken Object Level Authorization API 2: 2019 Broken Authentication API 3: 2019 Excessive Data Exposure API 4: 2019 Lack of Resources & RateLimiting API 5: 2019 Broken Function Level Authorization API 1: 2019 Mass Assignment API 1: 2019 Security Misconfiguration API 1: 2019 Injection API 1: 2019 Improper Assets Management API 1: 2019 Insufficient Logging & Monitoring
  • 31. 09 W AFS AND API GATEW AYS CAN' T PROTECT YOU OW ASP API Se c ur i t y Top 10 Thr e a t s W AFs API Ga t e wa ys Broken Object Level Authorization Broken Authentication Excessive Data Exposure Lack of Resources & RateLimiting Broken Function Level Authorization Mass Assignment Security Misconfiguration Injection Improper Assets Management Insufficient Logging & Monitoring
  • 32. 10 OUR SOLUTI ON AN API SECURI TY SUI TE OF PRODUCTS, FOR COM PREHENSI VE 360° PROTECTI ON.
  • 33. 11 Full lifecycle protection - from API integrity in test environment, to detecting attacks in real time. OUR SOLUTI ON We provide visibility of existing APIs, analyze their integrity and detect attacks in real time. Measure the amount of new information and identify anomalies using ML models. 1 2 3 PATENT- PENDI NG M L TECHNOLOGY DI SCOVER, ANALYZE AND DETECT FROM DEVELOPM ENT TO PRODUCTI ON
  • 34. 13 FULL API LI FECYCLE Full protection across the entire API lifecycle. From Development,through testing to production. DEVELOPM ENT PRODUCTI ON TESTI NG API CODE ANALYSI S ™ API COM PLI ANCE DEFENDER ™ API M ESSAGE I NSPECTI ON ™ API ATTACK SI M ULATOR ™
  • 35. TRAFFI C M I RRORI NG Tap traffic from load balancers or VPC. SI DECAR Integrate with any service mesh such as Istio. REVERSE PROXY / API GATEW AY Integration to all major products e.g. NGINX, Envoy etc. 14 DEPLOYM ENT OPTI ONS wib supports On- Premises, Private Cloud and Cloud environments. An agentless deployment to your environment means zero performance deterioration. 2 1 3
  • 36. 15 I NSTANT AND AGENTLESS DECRYPTOR wi b SERVERS TRAFFI C M I RRORI NG TAP wi b SERVERS LOAD BALANCER & SSL TERM I NATOR CLI ENTS CLOUD ON- PREM I SES
  • 37. 16 REAL- TI M E API SECURI TY DASHBOARD
  • 38. 17 NEXT STEP - POC THE POC W I LL DEM ONSTRATE W I B CAPABI LI TI ES I N REAL- TI M E ON YOUR ENVI RONM ENT KI CKOFF M EETI NG 1 DEPLOYM ENT POC I N PROGRESS POC REVI EW 2 3 4 2 we e ks Define PoC scope, timeline and success criteria. Discuss deployment options with technical team. Dep loy Syber.ai on client's environment. Grant d ashboard access for full visib ility. Track progress and analyze results over 2 weeks. Remediate APISecurity threats in real- time. Review PoC results based on p re- defined success criteria. Discuss next steps.
  • 39. CONTACT DETAI LS +972 ( 0) 54- 794- 7114 RAN@ SYBER. AI W W W . SYBER. AI
  • 40. New York JULY Australia SEPTEMBER Singapore APRIL Helsinki & North MARCH Paris DECEMBER London OCTOBER Jakarta FEBRUARY Hong Kong AUGUST JUNE India MAY Check out our API Conferences here 50+ events since 2012, 14 countries, 2,000+ speakers, 50,000+ attendees, 300k+ online community Want to talk at one of our conferences? Apply to speak here