To learn how to innovate successfully, check out the sessions available on-demand from the Low-Code/No-Code Summit and achieve efficiency by Upskilling and scaling citizen developers. Watch now.
Modern security teams face one of the greatest challenges: managing the attack surface. In today’s hybrid and Multicloud environments for each app and API Cybercriminals may be able to target you. and We will profit.
CDN providers exist today. Akamai Technologies, Inc. New report released showing a 257% growth in web application and API attacks Year-over-year changes in financial services institutions
The same report found DDoS. attacks Information about financial services Institutions increased by 22 percent annually and Researchers found that the threat actors are using techniques to bypass two-factor authentication in their phishing campaigns.
Although the report is primarily focused on financial services institutions, it has wider implications for companies. and These are some highlights web Apps and Future cybercriminals will be a major target of APIs.
Event
Intelligent Security Summit
Learn the critical role of AI & ML in cybersecurity and December 8: Industry-specific case studies. Register today for your free pass.
API attacks and The increasing attack surface
Akamai isn’t the only vendor to have picked up on the growing trend of API attacks. Research Released by Noname Security discovered that 41% of companies had anonymous security systems. API Security incidents in the past 12 months, 63% of which involved a data breach or loss.
This is one of the reasons why there are so many people who love to read. API exploitation targeting enterprises and The problem with financial services institutions is that there is a large attack surface web Applications and APIs that most security teams don’t have the resources or expertise to protect.
“Companies have moved key infrastructure over to APIS, so the criminals are following the revenue. But on top of that, APIs are newer and, in many cases, don’t have the same level of maturity in security processes and controls, so are more vulnerable,” Steve Winterfield, Akamai Advisory CISO.
“Finally, they are easier to automate attacks against as they are designed for automation. These factors combine to make APIs a smart place for attackers to focus. This is also why CISOs need to focus on them,” Winterfield stated.
Moving towards API Security
Enterprises have a range of options. increase Their resilience against API-driven threats.
A high-ranking position Gartner Organizations should invest in technology that automatically discovers, catalogs. and While validating APIs, develop a security strategy which incorporates them API Security testing and API Control of access.
Transparency over internal matters and Third-party APIs can be used to ensure that enterprises are in a place to begin mitigating possible vulnerabilities across the attack surfaces.
Winterfield suggests that companies review their risk management systems to ensure they are not falling prey to fraud. and This data allows us to classify customer threats and update our phishing defenses in order to combat the most recent MFA. attacks With FIDO2-compliant capabilities.
Implementing industry best practices is a better option. and These processes include Cyber Kill Chain and NIST’s 800-207 Zero Trust Architecture Cyber resilience can be enhanced against new threats.
VentureBeat’s mission It is to serve as a digital hub for technical decision-makers in order to learn about transformative enterprise technologies and transact. Check out our briefings.