SlideShare ist ein Scribd-Unternehmen logo
1 von 20
api security edition:
When best practices stop being
polite and start being real
© 2022 Salt Security, Inc. All rights reserved.
Software is
eating the world
© 2022 Salt Security, Inc. All rights reserved.
API security predictions were accurate
“As 2022 approaches, this prediction could arguably
be counted as “missed” — but only because we
underestimated the steep rise in attacks on APIs.”
© 2022 Salt Security, Inc. All rights reserved.
API security best practices help reduce risk
Three areas we’ll be focusing on today:
1. API documentation, discovery, and cataloging
2. Runtime protection
3. API-centric security operations
1. api documentation, discovery
and cataloging
© 2022 Salt Security, Inc. All rights reserved.
Use machine formats like OpenAPI Specification
• Standardizing on machine formats enables
other life cycle activities and integration
work with suppliers
• Most organizations have pockets of OAS and
Swagger, but practices aren’t universal
• Recognize limitations of schema analysis
for finding issues and business logic flaws
• Disparity between documented design and
deployed APIs is common, aka API drift
© 2022 Salt Security, Inc. All rights reserved.
Tag and label APIs and microservices consistently
• Developers are empowered to help the
organization and its security strategy
• Tagging and labeling is an enabler of many
DevOps best practices
– Improves integrity of software supply
chain when done consistently and
verified
– Aids SOC analysts and security
operations as part of forensics and
incident response
– Useful for compliance activity, and CI/CD
build pipelines become a system of
record
© 2022 Salt Security, Inc. All rights reserved.
Industry: Business travel
management
“With Salt we can see exactly
how our APIs are designed to
work and how they’re reacting
when they’re used and misused.”
-- Tarik Ghbeish, Product &
Security Engineering
Customer example of pitfalls related to lack of API inventory
Customer challenges
• COVID forced rapid platform adjustments and enhancements that spurred more APIs
• Needed API visibility to stay in line with agile development
Salt Security key capabilities
API discovery
• Discovers all APIs automatically and continuously
• Maintains an up-to-date catalog of all APIs
• Captures granular details to eliminate blind spots and help teams assess risk
Sensitive data exposure prevention
• Details where APIs expose sensitive data
• Provides updates when new or updated APIs impact data exposure
2. Runtime protection
© 2022 Salt Security, Inc. All rights reserved.
Use threat protection features of your API gateways and API management
• Many gateways provide basic message
filtering mechanisms in addition to access
control enforcement
• This form of threat protection may satisfy
some basic security use cases but leaves
gaps in API protection
• Overloading API gateways impacts service
performance, particularly in microservices
architectures
• Maintenance of rules and signatures is
often a gray area or operational nightmare
© 2022 Salt Security, Inc. All rights reserved.
Seek more than rate limiting and traffic management to stop attacks
• Rate limiting mechanisms are commonly
found in many network elements
• Use and quota limits within API gateways
are useful for API monetization and basic
security control
• Rate limiting stops some basic attacks and
API abuse, but it falls over for distributed
architectures and advanced attackers
• Most useful for internal APIs and partner
APIs where API consumers are known and
request volume is predictable
© 2022 Salt Security, Inc. All rights reserved.
Customer challenges
• Protecting APIs at the core of the Finastra FusionFabric.cloud service
• Preventing ATO, compromised apps calling APIs, and exploitation of OWASP API Security
Top 10
Salt Security key capabilities
Attack prevention
• IDs attackers using advanced techniques to evade rate limiting and other protections
• Blocks attackers in early reconnaissance stages
Risk reduction
• Provides insights to developers and partners on potential vulnerabilities and sensitive
data exposure
• Helps mitigate risk and prevent vulnerable APIs from launching
Customer example of pitfalls related to inadequate runtime protection
Industry: FinTech
“Salt has automatically blocked
tens of 1000s of credential
stuffing attacks. Without Salt,
we’d be out of business.”
--Nir Valtman, VP product and
data security
3. api-centric security operations
© 2022 Salt Security, Inc. All rights reserved.
Account for multiple personas and work streams in the organization
• Telemetry of full API call chains and data flows
provides necessary technical detail and drives
machine analysis
• Development, Operations, and Security teams
need different information at different times
of the API life cycle
• Integrate with IT systems to aid in DFIR
collaboration and remediation workflow
• Security insights should be tailored per role
– Is an issue resulting from code?
– Or is it an infrastructure misconfiguration?
© 2022 Salt Security, Inc. All rights reserved.
Surface actionable API events, don’t just dump data into SIEM
• SecOps fatigue is common and application
expertise is often lacking
• Select tooling that interoperates with
organizational SIEM and SOAR
• Strike a balance between too many and too
little data feeds
• Focus on improving signal-to-noise ratio
and reducing false positives
© 2022 Salt Security, Inc. All rights reserved.
Customer example of pitfalls related to inefficient SecOps
Customer challenges
• Detecting and preventing attacks targeting the unique logic of core APIs
• Preventing attacks missed by NG-WAFs and bot mitigation tools
Salt Security key capabilities
Attack prevention
• Correlates attack activity to pinpoint attackers early during reconnaissance
• Reduces alerts with a consolidated attacker timeline
• Provides SOC teams with context needed for quick action
Risk reduction
• Provides insights to identify, prioritize, and eliminate vulnerabilities
• Enables teams to continuously harden APIs
• Helps developers make APIs more secure before launching into production
Industry: Mobile marketing
analytics and attribution
“With visibility, protection, and
remediation in one solution,
Salt helps us respond to issues
faster and understand exactly
what needs to be fixed.”
--Guy Flechter, CISO
© 2022 Salt Security, Inc. All rights reserved.
Salt – the API context
you need
17
© 2022 Salt Security, Inc. All rights reserved.
Top use cases for API security
Discover
shadow APIs
Prevent sensitive data
exposure
Stop API
attacks
Prevent account
takeover
Prevent data
exfiltration
Reduce investigation
time
Provide remediation
insights
Simplify compliance
© 2022 Salt Security, Inc. All rights reserved.
Additional resources
• API Security for Dummies
• API Security Evaluation Guide
• API Security Best Practices Guide and Checklist
• OWASP API Security Top 10 Explained
• State of API Security Q1 2022
• API Threat Research: Detailed Financial Records Exposed on Financial Services Platform
• API Threat Research: Elastic Stack Misconfiguration Allows Data Extraction
Still have questions or want more info? Reach out!
• Email: sean@salt.security
• LinkedIn: https://www.linkedin.com/in/seanboulter/
19
Over 50 security best practices
spread across 12 focus areas
Thank you for attending!
sean@salt.security

Weitere ähnliche Inhalte

Was ist angesagt?

Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Ulf Mattsson
 

Was ist angesagt? (20)

Architecting an Enterprise API Management Strategy
Architecting an Enterprise API Management StrategyArchitecting an Enterprise API Management Strategy
Architecting an Enterprise API Management Strategy
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
 
Consumer Identity and Access Management (CIAM)
Consumer Identity and Access Management (CIAM)Consumer Identity and Access Management (CIAM)
Consumer Identity and Access Management (CIAM)
 
Deep-Dive: Secure API Management
Deep-Dive: Secure API ManagementDeep-Dive: Secure API Management
Deep-Dive: Secure API Management
 
Top Trends in Application Architecture That Enable.pdf
Top Trends in Application Architecture That Enable.pdfTop Trends in Application Architecture That Enable.pdf
Top Trends in Application Architecture That Enable.pdf
 
API Security Best Practices & Guidelines
API Security Best Practices & GuidelinesAPI Security Best Practices & Guidelines
API Security Best Practices & Guidelines
 
SplunkLive! Customer Presentation--ServiceNow
SplunkLive! Customer Presentation--ServiceNowSplunkLive! Customer Presentation--ServiceNow
SplunkLive! Customer Presentation--ServiceNow
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
 
Open API and API Management - Introduction and Comparison of Products: TIBCO ...
Open API and API Management - Introduction and Comparison of Products: TIBCO ...Open API and API Management - Introduction and Comparison of Products: TIBCO ...
Open API and API Management - Introduction and Comparison of Products: TIBCO ...
 
DevSecOps
DevSecOpsDevSecOps
DevSecOps
 
APIsecure 2023 - Approaching Multicloud API Security USing Metacloud, David L...
APIsecure 2023 - Approaching Multicloud API Security USing Metacloud, David L...APIsecure 2023 - Approaching Multicloud API Security USing Metacloud, David L...
APIsecure 2023 - Approaching Multicloud API Security USing Metacloud, David L...
 
Building a Customer Identity and Access Management (CIAM) Solution
Building a Customer Identity and Access Management (CIAM) SolutionBuilding a Customer Identity and Access Management (CIAM) Solution
Building a Customer Identity and Access Management (CIAM) Solution
 
Async API and Solace: Enabling the Event-Driven Future
Async API and Solace: Enabling the Event-Driven FutureAsync API and Solace: Enabling the Event-Driven Future
Async API and Solace: Enabling the Event-Driven Future
 
Zero Trust : How to Get Started
Zero Trust : How to Get StartedZero Trust : How to Get Started
Zero Trust : How to Get Started
 
Agile security
Agile securityAgile security
Agile security
 
Vulnerability Assessment Report
Vulnerability Assessment ReportVulnerability Assessment Report
Vulnerability Assessment Report
 
Azure Pipelines Multistage YAML - Top 10 Features
Azure Pipelines Multistage YAML - Top 10 FeaturesAzure Pipelines Multistage YAML - Top 10 Features
Azure Pipelines Multistage YAML - Top 10 Features
 
APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide
 
API Management in Digital Transformation
API Management in Digital TransformationAPI Management in Digital Transformation
API Management in Digital Transformation
 
APIsecure 2023 - What if privacy had an API?, Sean Falconer (Skyflow)
APIsecure 2023 - What if privacy had an API?, Sean Falconer (Skyflow)APIsecure 2023 - What if privacy had an API?, Sean Falconer (Skyflow)
APIsecure 2023 - What if privacy had an API?, Sean Falconer (Skyflow)
 

Ähnlich wie 2022 APIsecure_The Real World, API Security Edition

Ähnlich wie 2022 APIsecure_The Real World, API Security Edition (20)

apidays LIVE Paris 2021 - The Real World, API Security Edition by Michael Isb...
apidays LIVE Paris 2021 - The Real World, API Security Edition by Michael Isb...apidays LIVE Paris 2021 - The Real World, API Security Edition by Michael Isb...
apidays LIVE Paris 2021 - The Real World, API Security Edition by Michael Isb...
 
What Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API SecurityWhat Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API Security
 
Top 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle softwareTop 5 best practice for delivering secure in-vehicle software
Top 5 best practice for delivering secure in-vehicle software
 
What Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API SecurityWhat Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API Security
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD Pipeline
 
Webinar–AppSec: Hype or Reality
Webinar–AppSec: Hype or RealityWebinar–AppSec: Hype or Reality
Webinar–AppSec: Hype or Reality
 
2022 APIsecure_API Security & Fraud Detection - Are you ready?
2022 APIsecure_API Security & Fraud Detection - Are you ready?2022 APIsecure_API Security & Fraud Detection - Are you ready?
2022 APIsecure_API Security & Fraud Detection - Are you ready?
 
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
클라우드 환경에서의 SIEMLESS 통합 보안 서비스, Alert Logic - 채현주 보안기술본부장, Openbase :: AWS Sum...
 
The Datacenter API
The Datacenter APIThe Datacenter API
The Datacenter API
 
Cyber security series Application Security
Cyber security series   Application SecurityCyber security series   Application Security
Cyber security series Application Security
 
Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t Enough
 
Outpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdfOutpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdf
 
Create code confidence for better application security
Create code confidence for better application securityCreate code confidence for better application security
Create code confidence for better application security
 
Fragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your AppFragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your App
 
Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps
 
Outpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24 webinar - Api security
Outpost24 webinar - Api security
 
apidays London 2023 - Advanced AI-powered API Security, Ricky Moorhouse (IBM)...
apidays London 2023 - Advanced AI-powered API Security, Ricky Moorhouse (IBM)...apidays London 2023 - Advanced AI-powered API Security, Ricky Moorhouse (IBM)...
apidays London 2023 - Advanced AI-powered API Security, Ricky Moorhouse (IBM)...
 
Platform for Secure Digital Business
Platform for Secure Digital BusinessPlatform for Secure Digital Business
Platform for Secure Digital Business
 
The Top 10 Most Common Weaknesses in Serverless Applications 2018
The Top 10 Most Common Weaknesses in Serverless Applications 2018The Top 10 Most Common Weaknesses in Serverless Applications 2018
The Top 10 Most Common Weaknesses in Serverless Applications 2018
 
Modernizing an Existing SOA-based Architecture with APIs
Modernizing an Existing SOA-based Architecture with APIsModernizing an Existing SOA-based Architecture with APIs
Modernizing an Existing SOA-based Architecture with APIs
 

Mehr von APIsecure_ Official

Mehr von APIsecure_ Official (20)

2022 APIsecure_Learn from the Past, Secure the Present, Plan for the Future: ...
2022 APIsecure_Learn from the Past, Secure the Present, Plan for the Future: ...2022 APIsecure_Learn from the Past, Secure the Present, Plan for the Future: ...
2022 APIsecure_Learn from the Past, Secure the Present, Plan for the Future: ...
 
2022 APIsecure_A day in the life of an API; Fighting the odds
2022 APIsecure_A day in the life of an API; Fighting the odds2022 APIsecure_A day in the life of an API; Fighting the odds
2022 APIsecure_A day in the life of an API; Fighting the odds
 
2022 APIsecure_Passwordless Multi-factor Authentication Security and Identity
2022 APIsecure_Passwordless Multi-factor Authentication Security and Identity2022 APIsecure_Passwordless Multi-factor Authentication Security and Identity
2022 APIsecure_Passwordless Multi-factor Authentication Security and Identity
 
2022 APIsecure_Securing Large API Ecosystems
2022 APIsecure_Securing Large API Ecosystems2022 APIsecure_Securing Large API Ecosystems
2022 APIsecure_Securing Large API Ecosystems
 
2022 APIsecure_Quarterly Review of API Vulnerabilities
2022 APIsecure_Quarterly Review of API Vulnerabilities2022 APIsecure_Quarterly Review of API Vulnerabilities
2022 APIsecure_Quarterly Review of API Vulnerabilities
 
2022 APIsecure_Top Ten Security Tips for APIs
2022 APIsecure_Top Ten Security Tips for APIs2022 APIsecure_Top Ten Security Tips for APIs
2022 APIsecure_Top Ten Security Tips for APIs
 
2022 APIsecure_Are your APIs Rugged Enough?
2022 APIsecure_Are your APIs Rugged Enough?2022 APIsecure_Are your APIs Rugged Enough?
2022 APIsecure_Are your APIs Rugged Enough?
 
2022 APIsecure_Making webhook APIs secure for enterprise
2022 APIsecure_Making webhook APIs secure for enterprise2022 APIsecure_Making webhook APIs secure for enterprise
2022 APIsecure_Making webhook APIs secure for enterprise
 
2022 APIsecure_Monitoring and Responding to API Breaches
2022 APIsecure_Monitoring and Responding to API Breaches2022 APIsecure_Monitoring and Responding to API Breaches
2022 APIsecure_Monitoring and Responding to API Breaches
 
2022 APIsecure_Exploiting multi-step business logic vulnerabilities in APIs
2022 APIsecure_Exploiting multi-step business logic vulnerabilities in APIs2022 APIsecure_Exploiting multi-step business logic vulnerabilities in APIs
2022 APIsecure_Exploiting multi-step business logic vulnerabilities in APIs
 
2022 APIsecure_API Security Testing: The Next Step in Modernizing AppSec
2022 APIsecure_API Security Testing: The Next Step in Modernizing AppSec2022 APIsecure_API Security Testing: The Next Step in Modernizing AppSec
2022 APIsecure_API Security Testing: The Next Step in Modernizing AppSec
 
2022 APIsecure_Realizing the Full Cloud Native Potential With a Multi-Layered...
2022 APIsecure_Realizing the Full Cloud Native Potential With a Multi-Layered...2022 APIsecure_Realizing the Full Cloud Native Potential With a Multi-Layered...
2022 APIsecure_Realizing the Full Cloud Native Potential With a Multi-Layered...
 
2022 APIsecure_From Shift Left to Full Circle - A Pragmatic Approach to Catch...
2022 APIsecure_From Shift Left to Full Circle - A Pragmatic Approach to Catch...2022 APIsecure_From Shift Left to Full Circle - A Pragmatic Approach to Catch...
2022 APIsecure_From Shift Left to Full Circle - A Pragmatic Approach to Catch...
 
2022 APIsecure_Hackers with Valid Credentials
2022 APIsecure_Hackers with Valid Credentials2022 APIsecure_Hackers with Valid Credentials
2022 APIsecure_Hackers with Valid Credentials
 
2022 APIsecure_API Abuse - How data breaches now and in the future will use A...
2022 APIsecure_API Abuse - How data breaches now and in the future will use A...2022 APIsecure_API Abuse - How data breaches now and in the future will use A...
2022 APIsecure_API Abuse - How data breaches now and in the future will use A...
 
2022 APIsecure_Understanding API Abuse With Behavioral Analytics
2022 APIsecure_Understanding API Abuse With Behavioral Analytics2022 APIsecure_Understanding API Abuse With Behavioral Analytics
2022 APIsecure_Understanding API Abuse With Behavioral Analytics
 
2022 APIsecure_Harnessing the Speed of Innovation
2022 APIsecure_Harnessing the Speed of Innovation2022 APIsecure_Harnessing the Speed of Innovation
2022 APIsecure_Harnessing the Speed of Innovation
 
2022 APIsecure_API Discovery: First step towards API Security
2022 APIsecure_API Discovery: First step towards API Security2022 APIsecure_API Discovery: First step towards API Security
2022 APIsecure_API Discovery: First step towards API Security
 
2022 APIsecure_We’re Not in AppSec Anymore Toto
2022 APIsecure_We’re Not in AppSec Anymore Toto2022 APIsecure_We’re Not in AppSec Anymore Toto
2022 APIsecure_We’re Not in AppSec Anymore Toto
 
2022 APIsecure_Anomaly detection is no longer a strategy
2022 APIsecure_Anomaly detection is no longer a strategy2022 APIsecure_Anomaly detection is no longer a strategy
2022 APIsecure_Anomaly detection is no longer a strategy
 

Kürzlich hochgeladen

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Kürzlich hochgeladen (20)

Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 

2022 APIsecure_The Real World, API Security Edition

  • 1. api security edition: When best practices stop being polite and start being real
  • 2. © 2022 Salt Security, Inc. All rights reserved. Software is eating the world
  • 3. © 2022 Salt Security, Inc. All rights reserved. API security predictions were accurate “As 2022 approaches, this prediction could arguably be counted as “missed” — but only because we underestimated the steep rise in attacks on APIs.”
  • 4. © 2022 Salt Security, Inc. All rights reserved. API security best practices help reduce risk Three areas we’ll be focusing on today: 1. API documentation, discovery, and cataloging 2. Runtime protection 3. API-centric security operations
  • 5. 1. api documentation, discovery and cataloging
  • 6. © 2022 Salt Security, Inc. All rights reserved. Use machine formats like OpenAPI Specification • Standardizing on machine formats enables other life cycle activities and integration work with suppliers • Most organizations have pockets of OAS and Swagger, but practices aren’t universal • Recognize limitations of schema analysis for finding issues and business logic flaws • Disparity between documented design and deployed APIs is common, aka API drift
  • 7. © 2022 Salt Security, Inc. All rights reserved. Tag and label APIs and microservices consistently • Developers are empowered to help the organization and its security strategy • Tagging and labeling is an enabler of many DevOps best practices – Improves integrity of software supply chain when done consistently and verified – Aids SOC analysts and security operations as part of forensics and incident response – Useful for compliance activity, and CI/CD build pipelines become a system of record
  • 8. © 2022 Salt Security, Inc. All rights reserved. Industry: Business travel management “With Salt we can see exactly how our APIs are designed to work and how they’re reacting when they’re used and misused.” -- Tarik Ghbeish, Product & Security Engineering Customer example of pitfalls related to lack of API inventory Customer challenges • COVID forced rapid platform adjustments and enhancements that spurred more APIs • Needed API visibility to stay in line with agile development Salt Security key capabilities API discovery • Discovers all APIs automatically and continuously • Maintains an up-to-date catalog of all APIs • Captures granular details to eliminate blind spots and help teams assess risk Sensitive data exposure prevention • Details where APIs expose sensitive data • Provides updates when new or updated APIs impact data exposure
  • 10. © 2022 Salt Security, Inc. All rights reserved. Use threat protection features of your API gateways and API management • Many gateways provide basic message filtering mechanisms in addition to access control enforcement • This form of threat protection may satisfy some basic security use cases but leaves gaps in API protection • Overloading API gateways impacts service performance, particularly in microservices architectures • Maintenance of rules and signatures is often a gray area or operational nightmare
  • 11. © 2022 Salt Security, Inc. All rights reserved. Seek more than rate limiting and traffic management to stop attacks • Rate limiting mechanisms are commonly found in many network elements • Use and quota limits within API gateways are useful for API monetization and basic security control • Rate limiting stops some basic attacks and API abuse, but it falls over for distributed architectures and advanced attackers • Most useful for internal APIs and partner APIs where API consumers are known and request volume is predictable
  • 12. © 2022 Salt Security, Inc. All rights reserved. Customer challenges • Protecting APIs at the core of the Finastra FusionFabric.cloud service • Preventing ATO, compromised apps calling APIs, and exploitation of OWASP API Security Top 10 Salt Security key capabilities Attack prevention • IDs attackers using advanced techniques to evade rate limiting and other protections • Blocks attackers in early reconnaissance stages Risk reduction • Provides insights to developers and partners on potential vulnerabilities and sensitive data exposure • Helps mitigate risk and prevent vulnerable APIs from launching Customer example of pitfalls related to inadequate runtime protection Industry: FinTech “Salt has automatically blocked tens of 1000s of credential stuffing attacks. Without Salt, we’d be out of business.” --Nir Valtman, VP product and data security
  • 14. © 2022 Salt Security, Inc. All rights reserved. Account for multiple personas and work streams in the organization • Telemetry of full API call chains and data flows provides necessary technical detail and drives machine analysis • Development, Operations, and Security teams need different information at different times of the API life cycle • Integrate with IT systems to aid in DFIR collaboration and remediation workflow • Security insights should be tailored per role – Is an issue resulting from code? – Or is it an infrastructure misconfiguration?
  • 15. © 2022 Salt Security, Inc. All rights reserved. Surface actionable API events, don’t just dump data into SIEM • SecOps fatigue is common and application expertise is often lacking • Select tooling that interoperates with organizational SIEM and SOAR • Strike a balance between too many and too little data feeds • Focus on improving signal-to-noise ratio and reducing false positives
  • 16. © 2022 Salt Security, Inc. All rights reserved. Customer example of pitfalls related to inefficient SecOps Customer challenges • Detecting and preventing attacks targeting the unique logic of core APIs • Preventing attacks missed by NG-WAFs and bot mitigation tools Salt Security key capabilities Attack prevention • Correlates attack activity to pinpoint attackers early during reconnaissance • Reduces alerts with a consolidated attacker timeline • Provides SOC teams with context needed for quick action Risk reduction • Provides insights to identify, prioritize, and eliminate vulnerabilities • Enables teams to continuously harden APIs • Helps developers make APIs more secure before launching into production Industry: Mobile marketing analytics and attribution “With visibility, protection, and remediation in one solution, Salt helps us respond to issues faster and understand exactly what needs to be fixed.” --Guy Flechter, CISO
  • 17. © 2022 Salt Security, Inc. All rights reserved. Salt – the API context you need 17
  • 18. © 2022 Salt Security, Inc. All rights reserved. Top use cases for API security Discover shadow APIs Prevent sensitive data exposure Stop API attacks Prevent account takeover Prevent data exfiltration Reduce investigation time Provide remediation insights Simplify compliance
  • 19. © 2022 Salt Security, Inc. All rights reserved. Additional resources • API Security for Dummies • API Security Evaluation Guide • API Security Best Practices Guide and Checklist • OWASP API Security Top 10 Explained • State of API Security Q1 2022 • API Threat Research: Detailed Financial Records Exposed on Financial Services Platform • API Threat Research: Elastic Stack Misconfiguration Allows Data Extraction Still have questions or want more info? Reach out! • Email: sean@salt.security • LinkedIn: https://www.linkedin.com/in/seanboulter/ 19 Over 50 security best practices spread across 12 focus areas
  • 20. Thank you for attending! sean@salt.security