Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

October 2022

API Security: The Bad, The Bad and the Ugly

Filip Verloy, Senior Solution Architect at Noname Security, talks about the emerging security threats facing APIs at the API Conference in Berlin. Using the OWASP API Security Top 10, he looks at different approaches to securing your API estate through the use of Web Application Firewalls, API Gateways, and dedicated API security platforms.

Announcing Release 3.4

We’re excited to announce the release of 3.4, the latest set of additions and enhancements to the Noname API Security Platform. Noname’s research & development team – the largest of its kind dedicated to API security – is constantly improving the Noname Platform with new releases made available to customers every few weeks.

Continuous Security for APIs

Enterprises manage thousands of APIs, many of which are not routed through a proxy such as an API Gateway or WAF. Which means they are not monitored, rarely audited, and are most vulnerable to mistakes, misfortune, and mischief. This has left enterprise security teams to play catch-up when it comes to API security. In fact, Gartner predicts that 'by 2025, less than 50% of enterprise APIs will be managed as explosive growth in APIs surpasses the capabilities of API management tools.' Below are some of the key reasons that explain the proliferation of APIs and why many of them are left unsecure.

Mitigating OWASP Top 10 API Security Threats

The OWASP Top 10 is a standard awareness document and is the closest approximation of a set of rules for how to build secure applications that the development and web application security community has. We created this ebook to provide an overview of the OWASP top 10 API security vulnerabilities, and the methodologies used to mitigate them.

Introducing the Noname API Security Workshop

Have you ever wanted to learn how to protect your environment against API attacks? Well look no further! Noname Security just launched our new API Security Workshop to give technology professionals an interactive and hands-on learning experience. We've also partnered with ISC(2), the leading association for information security leaders like you, to offer 4 CPE credits for attending the workshop.

Block API Attacks in Real-time

Discover how Noname Security uses automated AI and ML-based detection to monitor API traffic in real-time and identify API vulnerabilities, including data leakage, data tampering, data policy violations, suspicious behavior, and API security attacks. See how you can remediate threats manually, semi-automatically, or fully automatically through integrations into WAFs, API gateways, SIEMs, ITSMs, and existing workflow tools.

Deliver Secure APIs with Active Testing

True to a shift-left approach, Noname Security bakes API security testing into each step of the DevOps process, ensuring developers can monitor for vulnerabilities throughout the lifecycle. Discover how the Noname API Security Platform provides a suite of over 100 dynamic tests that simulate malicious traffic, including the OWASP API Top 10.

End-to-End API Security

Doing security properly for application programming interfaces (APIs) is a process that goes well beyond security. It’s also about IT operational and architectural issues that drive security outcomes. To be successful, API security must be viewed as an end-to-end process covering the full software lifecycle. It starts with development but continues through runtime and end-of-life.

Optus Data Breach - Why Vulnerable APIs are to Blame

For those that haven't heard, Optus, the second largest telecom company in Australia, exposed over 11.2 million customer records including names, physical and email addresses, birth dates and, for some, government issued id numbers such as drivers license or passport numbers. Yoikes.Optus hasn't provided many specific details so far but there's plenty to consider.

Shift Left API Security Testing

With the number of APIs skyrocketing, companies are facing increasing challenges when it comes to security. Oftentimes, either there aren't enough security personnel who know how to test APIs, the number of APIs are growing faster than the security team can keep up with, or the existing security tools lack adequate coverage. Any one of these three scenarios can spell disaster for your environment. However, there is one overlooked aspect that could also weaken your API security posture if not addressed - and that's testing APIs early in the development process.

The D.A.R.T. Strategy for API Security

Today, businesses rely on APIs more than ever before. Gartner estimates that API calls represent 83% of all web traffic. Given the increased reliance on APIs, their importance to digital businesses, and the rising level of sophistication of hackers looking to compromise those APIs, organizations need a proven strategy for API security.