SlideShare a Scribd company logo
1 of 26
Download to read offline
Securing an API World
TOP 5 OF POCS
ISSUES
ISABELLEMAUNY
ISABELLE@42CRUNCH.COM
WHAT’S IN A
PLATFORM?
 © COPYRIGHT 42CRUNCH | CONFIDENTIAL
Deploy & Protect
API Firewall is
automatically configured
from OAS file and
deployed in line of traffic.
The firewall can protect
APIs deployed in
containers (such as
Docker or Kubernetes) or
as reverse proxy in front of
API Gateways.
Develop
Developer documents
the API contract with
OpenAPI/Swagger.
API Contract security
is audited from your
IDE using 42Crunch
plugin.
Integrate & Test
API Contract quality is
enforced via CI/CD
pipeline. Builds are
blocked when minimal
security requirements
defined by security
teams are not met.
API implementation is
tested via Conformance
Scan
Design
Developer initiates
security work at
design time.
Best practices and
recommendations are
documented.
OPENAPI
SECURITY AUDITING
 © COPYRIGHT 42CRUNCH | CONFIDENTIAL
• Developers describe the API contract in a
language they know
• Audit is available from IDEs and CI/CD pipelines
• Actionable report with zero false positives
Key Benefits
• Instant visibility into API security status
• Governance of corporate security standards
• Required security is declared instead of
developed/maintained manually across multiple
tools/environments
DEVELOPERS
INITIATE
SECURITY
AT DESIGN
TIME
The 42C Audit service performs
200+ security checks
SAMPLE REPORT
SOME STATISTICS!
More than 3000 OpenAPI/
Swagger files tested in POCs!
20% of OAS files are invalid
✓ Structural and semantic issues
✓ Not spec compliant
Average score is 25
✓ Lowest score was 1
✓ Highest score was 70
7
8
SECURITY SECTION DEFINITION
Lack of security definition
✓ There is security but it is not defined in the OAS file
✓ Security is defined but not applied at API or operation
level
Access control mainly via APIkey or similar
✓ JWT used as access token (no OAuth)
✓ Long-lived API keys
HMAC-based signatures on the rise!
✓ Each request is signed with symmetric/asymmetric key.
✓ Not possible to describe with OAS today, but we are
working on it. Vote/Comment here https://github.com/
OAI/OpenAPI-Specification/issues/1953 if you’re
interested! 9
WHY THIS MATTERS…
API key vs. OAuth: Make an informed decision
✓ How sensitive is your API ?
✓ What would be the damage if the APIkey is lost, found
in an app or log, stolen via a MITM attack ?
✓ How much does the API key give access to ?
✓ Would a short-lived access token be better suited to
the risk?
If you’re adopting OAuth now, remember that
authorization_code with PKCE is the grant
type you want to use in 95% of cases!
10
DATA CONSTRAINTS
Data is poorly constrained
✓ Unbounded array sizes
✓ Undefined strings
✓ Unbounded numbers
Why this matters ?
✓ Data leakage (API3)
✓ Overflow protection (API4)
✓ Injection protection (API8)
Base for Input/Output Validation !
11
BUT YOU KNOW THE DATA!
12
WHAT ABOUT THIS INSTEAD?
13
OUR APIS NEVER FAIL !!
(AND THEY DON’T RETURN DATA…)
14
OTHER COMMON ISSUES FOUND BY AUDIT
15
RESPONSES MATTER !
Which responses are you going to return ?
✓ API3 : Data leakage and exception leakage
Which error codes are valid ?
Do you control them ?
✓ Do you have tests that can trigger any of those codes ?
Take ownership of your schemas!
✓ Are they strict enough ?
✓ Where do you validate against them ?
✓ Are you sure you are doing that systematically ?
16
 © COPYRIGHT 42CRUNCH | CONFIDENTIAL
DEMO:
SCHEMA VALIDATOR
Demo at : https://www.jsonschemavalidator.net
BUT SO DO REQUESTS !
Schemas on requests need to be strict as well
Prevents Mass Assignment issues ( API6 )
Recommendation: one size does not fit all - Create different
APIs per client type/consuming pattern.
✓ Security (do not expose unwanted data)
✓ Performance (reduce network traffic)
18
SLIDE
 © COPYRIGHT 42CRUNCH | CONFIDENTIAL
19
42Crunch conformance scan
detects misconfigurations and
API vulnerabilities.

• API Implementation is scanned from API contract
• Ensures conformance to the API contract
• Detects misconfigurations and misbehaviors
Key Benefits
• Early detection of data or exception leakage
• Continuous scans for API vulnerabilities
SECURITY TEAMS
DETECT
POTENTIAL ISSUES
EARLY
SAMPLE REPORT
COMMON CONFORMANCE SCAN ISSUES
Unknown error message types
✓ Bad data triggers unknown response types (text/html for example)
Unknown response codes
✓ Bad data triggers undocumented responses
Responses do not conform to schemas
✓ Schemas are not aligned to responses
21
BUT THE
GOOD NEWS IS…
 © COPYRIGHT 42CRUNCH | CONFIDENTIAL
OPENAPI 

INITIATIVE
OpenAPI Specification
(formerly Swagger
Specification) is an API
description format for REST
APIs. An OpenAPI file allows
you to describe your entire
API, including: Available
endpoints ( /users ) and
operations on each endpoint
( GET /users , POST /users )
• Web Application Security is painful because
the security is not handled from beginning
• Developers cannot define how the web
application is built and designed
• After 20 years of R&D, detection and
protection tools have to use AI to understand
how the Web Application works...
=> Now we have a worldwide accepted and
used API standard: OpenAPI Specification
=> We build a whitelist based on OAS
OPEN API = POSITIVE
SECURITY MODEL
SLIDE
 © COPYRIGHT 42CRUNCH | CONFIDENTIAL
SECURITY
REQUIRES
GOVERNANCE!
• OpenAPI is the perfect format to represent
the interface of your APIs
• Make sure it truly represent what the API
does
• Use our unique Audit functionality to
evaluate the completeness of your API
contracts
Start evaluating today from apisecurity.io or
using our VSCode IDE extension.
STRENGTHEN YOUR API
CONTRACTS!
CONTACT US:
INFO@42CRUNCH.COM
Securing an API World
Start testing your APIs today on apisecurity.io!
 © COPYRIGHT 42CRUNCH | CONFIDENTIAL
42CRUNCH RESOURCES
• 42Crunch Website
• Free OAS Security Audit
• OpenAPI VS Code Extension
• OpenAPI Spec Encyclopedia
• OWASP API Security Top 10
• APIsecurity.io

More Related Content

What's hot

Applying API Security at Scale
Applying API Security at ScaleApplying API Security at Scale
Applying API Security at ScaleNordic APIs
 
REST API Security by Design with Azure Pipelines
REST API Security by Design with Azure PipelinesREST API Security by Design with Azure Pipelines
REST API Security by Design with Azure Pipelines42Crunch
 
WEBINAR: Positive Security for APIs: What it is and why you need it!
 WEBINAR: Positive Security for APIs: What it is and why you need it! WEBINAR: Positive Security for APIs: What it is and why you need it!
WEBINAR: Positive Security for APIs: What it is and why you need it!42Crunch
 
SecDevOps for API Security
SecDevOps for API SecuritySecDevOps for API Security
SecDevOps for API Security42Crunch
 
42crunch-API-security-workshop
42crunch-API-security-workshop42crunch-API-security-workshop
42crunch-API-security-workshop42Crunch
 
Are You Properly Using JWTs?
Are You Properly Using JWTs?Are You Properly Using JWTs?
Are You Properly Using JWTs?42Crunch
 
OWASP API Security Top 10 - API World
OWASP API Security Top 10 - API WorldOWASP API Security Top 10 - API World
OWASP API Security Top 10 - API World42Crunch
 
Advanced API Security Patterns
Advanced API Security PatternsAdvanced API Security Patterns
Advanced API Security Patterns42Crunch
 
API Security in a Microservices World
API Security in a Microservices WorldAPI Security in a Microservices World
API Security in a Microservices World42Crunch
 
API Security - OWASP top 10 for APIs + tips for pentesters
API Security - OWASP top 10 for APIs + tips for pentestersAPI Security - OWASP top 10 for APIs + tips for pentesters
API Security - OWASP top 10 for APIs + tips for pentestersInon Shkedy
 
Guidelines to protect your APIs from threats
Guidelines to protect your APIs from threatsGuidelines to protect your APIs from threats
Guidelines to protect your APIs from threatsIsabelle Mauny
 
APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide Isabelle Mauny
 
Better API Security with Automation
Better API Security with Automation Better API Security with Automation
Better API Security with Automation 42Crunch
 
Owasp top 10 2017 (en)
Owasp top 10 2017 (en)Owasp top 10 2017 (en)
Owasp top 10 2017 (en)PrashantDhakol
 
APIDays Paris Security Workshop
APIDays Paris Security WorkshopAPIDays Paris Security Workshop
APIDays Paris Security Workshop42Crunch
 
API Security Guidelines: Beyond SSL and OAuth.
API Security Guidelines: Beyond SSL and OAuth.API Security Guidelines: Beyond SSL and OAuth.
API Security Guidelines: Beyond SSL and OAuth.Isabelle Mauny
 
Checkmarx meetup API Security - API Security in depth - Inon Shkedy
Checkmarx meetup API Security - API Security in depth - Inon ShkedyCheckmarx meetup API Security - API Security in depth - Inon Shkedy
Checkmarx meetup API Security - API Security in depth - Inon ShkedyAdar Weidman
 
API Security and Management Best Practices
API Security and Management Best PracticesAPI Security and Management Best Practices
API Security and Management Best PracticesCA API Management
 
apidays LIVE Paris - Protecting financial grade API: adopting the right secur...
apidays LIVE Paris - Protecting financial grade API: adopting the right secur...apidays LIVE Paris - Protecting financial grade API: adopting the right secur...
apidays LIVE Paris - Protecting financial grade API: adopting the right secur...apidays
 

What's hot (20)

Applying API Security at Scale
Applying API Security at ScaleApplying API Security at Scale
Applying API Security at Scale
 
REST API Security by Design with Azure Pipelines
REST API Security by Design with Azure PipelinesREST API Security by Design with Azure Pipelines
REST API Security by Design with Azure Pipelines
 
WEBINAR: Positive Security for APIs: What it is and why you need it!
 WEBINAR: Positive Security for APIs: What it is and why you need it! WEBINAR: Positive Security for APIs: What it is and why you need it!
WEBINAR: Positive Security for APIs: What it is and why you need it!
 
SecDevOps for API Security
SecDevOps for API SecuritySecDevOps for API Security
SecDevOps for API Security
 
42crunch-API-security-workshop
42crunch-API-security-workshop42crunch-API-security-workshop
42crunch-API-security-workshop
 
Are You Properly Using JWTs?
Are You Properly Using JWTs?Are You Properly Using JWTs?
Are You Properly Using JWTs?
 
OWASP API Security Top 10 - API World
OWASP API Security Top 10 - API WorldOWASP API Security Top 10 - API World
OWASP API Security Top 10 - API World
 
Advanced API Security Patterns
Advanced API Security PatternsAdvanced API Security Patterns
Advanced API Security Patterns
 
API Security in a Microservices World
API Security in a Microservices WorldAPI Security in a Microservices World
API Security in a Microservices World
 
OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019
 
API Security - OWASP top 10 for APIs + tips for pentesters
API Security - OWASP top 10 for APIs + tips for pentestersAPI Security - OWASP top 10 for APIs + tips for pentesters
API Security - OWASP top 10 for APIs + tips for pentesters
 
Guidelines to protect your APIs from threats
Guidelines to protect your APIs from threatsGuidelines to protect your APIs from threats
Guidelines to protect your APIs from threats
 
APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide APISecurity_OWASP_MitigationGuide
APISecurity_OWASP_MitigationGuide
 
Better API Security with Automation
Better API Security with Automation Better API Security with Automation
Better API Security with Automation
 
Owasp top 10 2017 (en)
Owasp top 10 2017 (en)Owasp top 10 2017 (en)
Owasp top 10 2017 (en)
 
APIDays Paris Security Workshop
APIDays Paris Security WorkshopAPIDays Paris Security Workshop
APIDays Paris Security Workshop
 
API Security Guidelines: Beyond SSL and OAuth.
API Security Guidelines: Beyond SSL and OAuth.API Security Guidelines: Beyond SSL and OAuth.
API Security Guidelines: Beyond SSL and OAuth.
 
Checkmarx meetup API Security - API Security in depth - Inon Shkedy
Checkmarx meetup API Security - API Security in depth - Inon ShkedyCheckmarx meetup API Security - API Security in depth - Inon Shkedy
Checkmarx meetup API Security - API Security in depth - Inon Shkedy
 
API Security and Management Best Practices
API Security and Management Best PracticesAPI Security and Management Best Practices
API Security and Management Best Practices
 
apidays LIVE Paris - Protecting financial grade API: adopting the right secur...
apidays LIVE Paris - Protecting financial grade API: adopting the right secur...apidays LIVE Paris - Protecting financial grade API: adopting the right secur...
apidays LIVE Paris - Protecting financial grade API: adopting the right secur...
 

Similar to Top API Security Issues Found During POCs

apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...apidays
 
apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...
apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...
apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...apidays
 
apidays LIVE Australia - Evaluating the usability of security APIs by Dr Nali...
apidays LIVE Australia - Evaluating the usability of security APIs by Dr Nali...apidays LIVE Australia - Evaluating the usability of security APIs by Dr Nali...
apidays LIVE Australia - Evaluating the usability of security APIs by Dr Nali...apidays
 
OWASP API Security Top 10 Examples
OWASP API Security Top 10 ExamplesOWASP API Security Top 10 Examples
OWASP API Security Top 10 Examples42Crunch
 
London Adapt or Die: Securing your APIs the Right Way!
London Adapt or Die: Securing your APIs the Right Way!London Adapt or Die: Securing your APIs the Right Way!
London Adapt or Die: Securing your APIs the Right Way!Apigee | Google Cloud
 
APIdays Paris 2019 - API Security Tips for Developers by Isabelle Mauny, 42Cr...
APIdays Paris 2019 - API Security Tips for Developers by Isabelle Mauny, 42Cr...APIdays Paris 2019 - API Security Tips for Developers by Isabelle Mauny, 42Cr...
APIdays Paris 2019 - API Security Tips for Developers by Isabelle Mauny, 42Cr...apidays
 
Outpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24
 
APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...
APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...
APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...apidays
 
API Testing and Hacking (1).pdf
API Testing and Hacking (1).pdfAPI Testing and Hacking (1).pdf
API Testing and Hacking (1).pdfVishwas N
 
API Testing and Hacking.pdf
API Testing and Hacking.pdfAPI Testing and Hacking.pdf
API Testing and Hacking.pdfVishwas N
 
API Testing and Hacking.pdf
API Testing and Hacking.pdfAPI Testing and Hacking.pdf
API Testing and Hacking.pdfVishwasN6
 
2022 APIsecure_The Real World, API Security Edition
2022 APIsecure_The Real World, API Security Edition2022 APIsecure_The Real World, API Security Edition
2022 APIsecure_The Real World, API Security EditionAPIsecure_ Official
 
What It Takes to Build API Integrations
What It Takes to Build API IntegrationsWhat It Takes to Build API Integrations
What It Takes to Build API IntegrationsNordic APIs
 
Peeling the Onion: Making Sense of the Layers of API Security
Peeling the Onion: Making Sense of the Layers of API SecurityPeeling the Onion: Making Sense of the Layers of API Security
Peeling the Onion: Making Sense of the Layers of API SecurityMatt Tesauro
 
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...Kyle Lai
 
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Kyle Lai
 
apidays London 2023 - Overengineering Weakens your API Security, Dr. David Va...
apidays London 2023 - Overengineering Weakens your API Security, Dr. David Va...apidays London 2023 - Overengineering Weakens your API Security, Dr. David Va...
apidays London 2023 - Overengineering Weakens your API Security, Dr. David Va...apidays
 
6 Best Practices that Make a Great API .pdf
6 Best Practices that Make a Great API .pdf6 Best Practices that Make a Great API .pdf
6 Best Practices that Make a Great API .pdfExpert App Devs
 
2022 APIsecure_Securing APIs with Open Standards
2022 APIsecure_Securing APIs with Open Standards2022 APIsecure_Securing APIs with Open Standards
2022 APIsecure_Securing APIs with Open StandardsAPIsecure_ Official
 
5 Pillars of Building Enterprise0grade APIs
5 Pillars of Building Enterprise0grade APIs5 Pillars of Building Enterprise0grade APIs
5 Pillars of Building Enterprise0grade APIsWSO2
 

Similar to Top API Security Issues Found During POCs (20)

apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
 
apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...
apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...
apidays LIVE LONDON - Protecting financial-grade APIs - Getting the right API...
 
apidays LIVE Australia - Evaluating the usability of security APIs by Dr Nali...
apidays LIVE Australia - Evaluating the usability of security APIs by Dr Nali...apidays LIVE Australia - Evaluating the usability of security APIs by Dr Nali...
apidays LIVE Australia - Evaluating the usability of security APIs by Dr Nali...
 
OWASP API Security Top 10 Examples
OWASP API Security Top 10 ExamplesOWASP API Security Top 10 Examples
OWASP API Security Top 10 Examples
 
London Adapt or Die: Securing your APIs the Right Way!
London Adapt or Die: Securing your APIs the Right Way!London Adapt or Die: Securing your APIs the Right Way!
London Adapt or Die: Securing your APIs the Right Way!
 
APIdays Paris 2019 - API Security Tips for Developers by Isabelle Mauny, 42Cr...
APIdays Paris 2019 - API Security Tips for Developers by Isabelle Mauny, 42Cr...APIdays Paris 2019 - API Security Tips for Developers by Isabelle Mauny, 42Cr...
APIdays Paris 2019 - API Security Tips for Developers by Isabelle Mauny, 42Cr...
 
Outpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24 webinar - Api security
Outpost24 webinar - Api security
 
APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...
APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...
APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...
 
API Testing and Hacking (1).pdf
API Testing and Hacking (1).pdfAPI Testing and Hacking (1).pdf
API Testing and Hacking (1).pdf
 
API Testing and Hacking.pdf
API Testing and Hacking.pdfAPI Testing and Hacking.pdf
API Testing and Hacking.pdf
 
API Testing and Hacking.pdf
API Testing and Hacking.pdfAPI Testing and Hacking.pdf
API Testing and Hacking.pdf
 
2022 APIsecure_The Real World, API Security Edition
2022 APIsecure_The Real World, API Security Edition2022 APIsecure_The Real World, API Security Edition
2022 APIsecure_The Real World, API Security Edition
 
What It Takes to Build API Integrations
What It Takes to Build API IntegrationsWhat It Takes to Build API Integrations
What It Takes to Build API Integrations
 
Peeling the Onion: Making Sense of the Layers of API Security
Peeling the Onion: Making Sense of the Layers of API SecurityPeeling the Onion: Making Sense of the Layers of API Security
Peeling the Onion: Making Sense of the Layers of API Security
 
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
Pactera Cybersecurity - Application Security Penetration Testing - Mobile, We...
 
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2Pactera - App Security Assessment - Mobile, Web App, IoT - v2
Pactera - App Security Assessment - Mobile, Web App, IoT - v2
 
apidays London 2023 - Overengineering Weakens your API Security, Dr. David Va...
apidays London 2023 - Overengineering Weakens your API Security, Dr. David Va...apidays London 2023 - Overengineering Weakens your API Security, Dr. David Va...
apidays London 2023 - Overengineering Weakens your API Security, Dr. David Va...
 
6 Best Practices that Make a Great API .pdf
6 Best Practices that Make a Great API .pdf6 Best Practices that Make a Great API .pdf
6 Best Practices that Make a Great API .pdf
 
2022 APIsecure_Securing APIs with Open Standards
2022 APIsecure_Securing APIs with Open Standards2022 APIsecure_Securing APIs with Open Standards
2022 APIsecure_Securing APIs with Open Standards
 
5 Pillars of Building Enterprise0grade APIs
5 Pillars of Building Enterprise0grade APIs5 Pillars of Building Enterprise0grade APIs
5 Pillars of Building Enterprise0grade APIs
 

Recently uploaded

Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 

Recently uploaded (20)

Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 

Top API Security Issues Found During POCs

  • 1. Securing an API World TOP 5 OF POCS ISSUES ISABELLEMAUNY ISABELLE@42CRUNCH.COM
  • 3.  © COPYRIGHT 42CRUNCH | CONFIDENTIAL Deploy & Protect API Firewall is automatically configured from OAS file and deployed in line of traffic. The firewall can protect APIs deployed in containers (such as Docker or Kubernetes) or as reverse proxy in front of API Gateways. Develop Developer documents the API contract with OpenAPI/Swagger. API Contract security is audited from your IDE using 42Crunch plugin. Integrate & Test API Contract quality is enforced via CI/CD pipeline. Builds are blocked when minimal security requirements defined by security teams are not met. API implementation is tested via Conformance Scan Design Developer initiates security work at design time. Best practices and recommendations are documented.
  • 5.  © COPYRIGHT 42CRUNCH | CONFIDENTIAL • Developers describe the API contract in a language they know • Audit is available from IDEs and CI/CD pipelines • Actionable report with zero false positives Key Benefits • Instant visibility into API security status • Governance of corporate security standards • Required security is declared instead of developed/maintained manually across multiple tools/environments DEVELOPERS INITIATE SECURITY AT DESIGN TIME The 42C Audit service performs 200+ security checks
  • 7. SOME STATISTICS! More than 3000 OpenAPI/ Swagger files tested in POCs! 20% of OAS files are invalid ✓ Structural and semantic issues ✓ Not spec compliant Average score is 25 ✓ Lowest score was 1 ✓ Highest score was 70 7
  • 8. 8
  • 9. SECURITY SECTION DEFINITION Lack of security definition ✓ There is security but it is not defined in the OAS file ✓ Security is defined but not applied at API or operation level Access control mainly via APIkey or similar ✓ JWT used as access token (no OAuth) ✓ Long-lived API keys HMAC-based signatures on the rise! ✓ Each request is signed with symmetric/asymmetric key. ✓ Not possible to describe with OAS today, but we are working on it. Vote/Comment here https://github.com/ OAI/OpenAPI-Specification/issues/1953 if you’re interested! 9
  • 10. WHY THIS MATTERS… API key vs. OAuth: Make an informed decision ✓ How sensitive is your API ? ✓ What would be the damage if the APIkey is lost, found in an app or log, stolen via a MITM attack ? ✓ How much does the API key give access to ? ✓ Would a short-lived access token be better suited to the risk? If you’re adopting OAuth now, remember that authorization_code with PKCE is the grant type you want to use in 95% of cases! 10
  • 11. DATA CONSTRAINTS Data is poorly constrained ✓ Unbounded array sizes ✓ Undefined strings ✓ Unbounded numbers Why this matters ? ✓ Data leakage (API3) ✓ Overflow protection (API4) ✓ Injection protection (API8) Base for Input/Output Validation ! 11
  • 12. BUT YOU KNOW THE DATA! 12
  • 13. WHAT ABOUT THIS INSTEAD? 13
  • 14. OUR APIS NEVER FAIL !! (AND THEY DON’T RETURN DATA…) 14
  • 15. OTHER COMMON ISSUES FOUND BY AUDIT 15
  • 16. RESPONSES MATTER ! Which responses are you going to return ? ✓ API3 : Data leakage and exception leakage Which error codes are valid ? Do you control them ? ✓ Do you have tests that can trigger any of those codes ? Take ownership of your schemas! ✓ Are they strict enough ? ✓ Where do you validate against them ? ✓ Are you sure you are doing that systematically ? 16
  • 17.  © COPYRIGHT 42CRUNCH | CONFIDENTIAL DEMO: SCHEMA VALIDATOR Demo at : https://www.jsonschemavalidator.net
  • 18. BUT SO DO REQUESTS ! Schemas on requests need to be strict as well Prevents Mass Assignment issues ( API6 ) Recommendation: one size does not fit all - Create different APIs per client type/consuming pattern. ✓ Security (do not expose unwanted data) ✓ Performance (reduce network traffic) 18
  • 19. SLIDE  © COPYRIGHT 42CRUNCH | CONFIDENTIAL 19 42Crunch conformance scan detects misconfigurations and API vulnerabilities.
 • API Implementation is scanned from API contract • Ensures conformance to the API contract • Detects misconfigurations and misbehaviors Key Benefits • Early detection of data or exception leakage • Continuous scans for API vulnerabilities SECURITY TEAMS DETECT POTENTIAL ISSUES EARLY
  • 21. COMMON CONFORMANCE SCAN ISSUES Unknown error message types ✓ Bad data triggers unknown response types (text/html for example) Unknown response codes ✓ Bad data triggers undocumented responses Responses do not conform to schemas ✓ Schemas are not aligned to responses 21
  • 23.  © COPYRIGHT 42CRUNCH | CONFIDENTIAL OPENAPI 
 INITIATIVE OpenAPI Specification (formerly Swagger Specification) is an API description format for REST APIs. An OpenAPI file allows you to describe your entire API, including: Available endpoints ( /users ) and operations on each endpoint ( GET /users , POST /users ) • Web Application Security is painful because the security is not handled from beginning • Developers cannot define how the web application is built and designed • After 20 years of R&D, detection and protection tools have to use AI to understand how the Web Application works... => Now we have a worldwide accepted and used API standard: OpenAPI Specification => We build a whitelist based on OAS OPEN API = POSITIVE SECURITY MODEL
  • 24. SLIDE  © COPYRIGHT 42CRUNCH | CONFIDENTIAL SECURITY REQUIRES GOVERNANCE! • OpenAPI is the perfect format to represent the interface of your APIs • Make sure it truly represent what the API does • Use our unique Audit functionality to evaluate the completeness of your API contracts Start evaluating today from apisecurity.io or using our VSCode IDE extension. STRENGTHEN YOUR API CONTRACTS!
  • 25. CONTACT US: INFO@42CRUNCH.COM Securing an API World Start testing your APIs today on apisecurity.io!
  • 26.  © COPYRIGHT 42CRUNCH | CONFIDENTIAL 42CRUNCH RESOURCES • 42Crunch Website • Free OAS Security Audit • OpenAPI VS Code Extension • OpenAPI Spec Encyclopedia • OWASP API Security Top 10 • APIsecurity.io