Войти
  • 33Просмотров
  • 2 недели назадОпубликованоMike Cropsey

API Security Explained: BOLA, Shadow APIs & Modern Protection (Kong vs Akamai)

🚨 APIs are the fastest-growing attack surface in modern applications. Gartner reports that APIs represent the #1 attack vector for web applications — and organizations still struggle to understand their full API footprint. In this session, I break down real API vulnerabilities, explain why API gateways alone cannot stop modern API attacks, and walk through a live demo using OWASP Juice Shop, Kong Gateway, and API testing tools. This presentation includes insights from the Akamai API Security Report (2024) and API traffic data from Imperva, combined with practical examples from real-world API incidents. ⸻ 🔍 What You’ll Learn • Why API traffic dominates modern applications • Gartner’s conclusion that APIs are the #1 attack vector for web apps • Why most organizations lack visibility into shadow & legacy APIs • Breakdown of AuthN, AuthZ, and Context (the 3 pillars of API identity) • OWASP API Top Risk patterns (BOLA, Excessive Data Exposure, Misconfigurations) • Difference between API gateways and API security platforms • Live attack testing using Burp Suite and Juice Shop ⸻ 🧪 Live Demo Overview • Intercepting API calls in Burp Suite • Demonstrating BOLA, a leading cause of real-world API breaches • Showing why gateways (Kong, NGINX, etc.) cannot detect object-level misuse • How deeper platforms (Akamai, Noname, Salt, Traceable) analyze behavior over time ⸻ 🔐 Why API Gateways Aren’t Enough Gateways are excellent for: • Routing & traffic control • Rate limiting • JWT validation • Basic bot checks • CORS enforcement But they lack object-level awareness, meaning they cannot: • Detect broken object authorizations (BOLA) • Identify data leaks • Compare user-to-object relationships • Flag behavioral anomalies • Map all API endpoints (shadow, zombie, undocumented) This is where platforms like Akamai App & API Protector add deeper visibility, schema inference, and behavioral analysis. ⸻ 📌 Key Takeaways 1. Visibility first — Most risk comes from APIs you don’t know exist. 2. Gartner confirms APIs are the #1 attack vector, and gateways alone can’t fix that. 3. Behavioral detection + continuous monitoring is essential to stop real misuse.