API Attack Numbers Are at Their Highest - Do You Have a Strong Security Plan in Place?
September 14, 2023

Bret Settle
ThreatX

API security should be a key part of any organization's security strategy today; however, it's often overlooked. APIs make up 83 percent of all web traffic, and they play a vital role in nearly all modern mobile and web applications, as well as containers and microservices. APIs are designed to be accessed by third parties, which exposes them to a broader spectrum of potential attacks compared to traditional web applications. And API attacks are increasing.

In 2022, API-based incidents cost organizations a staggering $75B, averaging $4.35M per breach. This number doesn't include the cost of fines or penalties, which can reach up to $1.19B.

Beyond these stark numbers, the true cost of these incidents is ultimately the impact on organizations' brand reputations. Recent widely publicized zero-day vulnerabilities like the infamous Log4J vulnerability
have highlighted the extent of the potential damage — a bad actor only needs to get one payload in to access databases and internal systems, install ransomware and more, without an organization knowing. Even big names with huge security budgets like T-Mobile, USPS, Facebook, Equifax, and Venmo have all experienced high-profile API breaches in the past. However, many companies still fail to adequately invest in API security measures until they have been breached and the damage to their reputation and bottom line is done.

When building a strong API security strategy, organizations must ensure they cover the three main pillars of API security: Prevention, Detection, and Response. The secret doesn't lie within one approach or tool, it's the ability to have multiple layers of defense.

Prevention: What proactive measures can be taken to prevent security breaches?

There are many ways to proactively plan for threats against APIs, including ensuring authentication and authorization are up to date. The combination of authentication and authorization provides the means to identify individuals attempting to access APIs and determine what they are or aren't allowed to access.

Other proactive measures include data encryption, which is the process of encoding data so only authorized users can access it. Threat modeling is another structured way to identify and evaluate potential risks. This gives an organization a clear idea of existing and potential security threats. Next, vulnerability scanning is an important step to identify any obvious problem areas.
Additionally, implementing API gateway software secures the traffic between an API request and its execution, acting as an extra layer of API protection.

Finally, having security awareness training for teams, where there is a higher degree of security literacy and everyone in the organization can think about security on different levels, provides another proactive step to defending against bad actors.

Detection: How can teams ensure they know when a breach has occurred?

Observability is the name of the game here. Security teams need to have visibility over a constant flow of information to ensure timely detection. Ideally, they should attain this degree of visibility through a single platform—one tool that provides access to comprehensive security data, enabling teams to examine various events as a unified perspective to oversee everything, organize data, and spot any anomalies.

However, not every organization will possess an all-encompassing solution for detection. This is why it's crucial to ensure you have tools that incorporate logging, monitoring, rate limiting, and behavioral detection capabilities. Logging creates a clear record of what's occurring in systems — every call to the API, every error, every failure, etc. Monitoring for alerts when unusual behaviors occur allows teams to decide if a response is required. The number of alerts can become overwhelming, so automating the response for certain conditions is key to keeping the review of alerts manageable. Rate limiting restricts the number of requests an API can handle, controlling legitimate users' interactions and safeguarding against malicious attacks. Behavioral detection uses machine learning to oversee API traffic, closely examining user behavior patterns.

Response: What can organizations do to stop a breach and mitigate its impact?

If an organization does fall victim to an API security breach, teams need to swiftly identify, contain, and remediate the threat, while still providing continuous service to the rest of their customers.

In the event of an incident, it's crucial that everyone knows how and when to act. Establishing an instant response plan allows the procedures and plans to be laid out for each employee. Implementing tools that work to automatically block a threat as it is detected in real time further brings detection and response pillars together to mitigate risks as they are identified.

Finally, threat intelligence is a crucial part of any response plan, as security teams must comprehensively grasp the attacker's motives, tactics, and objectives during the attack, allowing them to thwart future attacks and improve security.

Cybercriminals will continue to exploit vulnerabilities for personal and financial gain, but that doesn't mean organizations should make it easy for them. An organization's approach to API security should no longer be checkbox compliance, but instead a strategy that enhances observability into their APIs, mitigates against potential security threats, and ensures readiness to address any issues or threats that may emerge.

Bret Settle is Co-Founder and Chief Product Officer of ThreatX
Share this

Industry News

May 02, 2024

Parasoft announces the opening of its new office in Northeast Ohio.

May 02, 2024

Postman released v11, a significant update that speeds up development by reducing collaboration friction on APIs.

May 02, 2024

Sysdig announced the launch of the company’s Runtime Insights Partner Ecosystem, recognizing the leading security solutions that combine with Sysdig to help customers prioritize and respond to critical security risks.

May 02, 2024

Nokod Security announced the general availability of the Nokod Security Platform.

May 02, 2024

Drata has acquired oak9, a cloud native security platform, and released a new capability in beta to seamlessly bring continuous compliance into the software development lifecycle.

May 01, 2024

Amazon Web Services (AWS) announced the general availability of Amazon Q, a generative artificial intelligence (AI)-powered assistant for accelerating software development and leveraging companies’ internal data.

May 01, 2024

Red Hat announced the general availability of Red Hat Enterprise Linux 9.4, the latest version of the enterprise Linux platform.

May 01, 2024

ActiveState unveiled Get Current, Stay Current (GCSC) – a continuous code refactoring service that deals with breaking changes so enterprises can stay current with the pace of open source.

May 01, 2024

Lineaje released Open-Source Manager (OSM), a solution to bring transparency to open-source software components in applications and proactively manage and mitigate associated risks.

May 01, 2024

Synopsys announced the availability of Polaris Assist, an AI-powered application security assistant on the Synopsys Polaris Software Integrity Platform®.

April 30, 2024

Backslash Security announced the findings of its GPT-4 developer simulation exercise, designed and conducted by the Backslash Research Team, to identify security issues associated with LLM-generated code. The Backslash platform offers several core capabilities that address growing security concerns around AI-generated code, including open source code reachability analysis and phantom package visibility capabilities.

April 30, 2024

Azul announced that Azul Intelligence Cloud, Azul’s cloud analytics solution -- which provides actionable intelligence from production Java runtime data to dramatically boost developer productivity -- now supports Oracle JDK and any OpenJDK-based JVM (Java Virtual Machine) from any vendor or distribution.

April 30, 2024

F5 announced new security offerings: F5 Distributed Cloud Services Web Application Scanning, BIG-IP Next Web Application Firewall (WAF), and NGINX App Protect for open source deployments.

April 29, 2024

Code Intelligence announced a new feature to CI Sense, a scalable fuzzing platform for continuous testing.

April 29, 2024

WSO2 is adding new capabilities for WSO2 API Manager, WSO2 API Platform for Kubernetes (WSO2 APK), and WSO2 Micro Integrator.