Two-Part Webinar Series

Review of the Major API Breaches from H1 2022 – Episode 2

August 10, 2022

API-Breaches-2022-small-scaled-1-1024x585

Watch the Webinar

Browse the Deck

This is a two-part webinar series on the global API breaches from H1 2022 that made the news. The first episode described the breaches at a high level and this the second, describes how to defend against them.

Episode 2: How to defend against the API security breaches covered in Episode 1

The second part of this webinar series explores how to defend against common API security breaches covered in the first part of the series. Colin Domoney (42Crunch security researcher and curator of the APISecurity.io newsletter) explains how to use defensive techniques to protect APIs. This practical and interactive webinar will illuminate how APIs can be protected against common attack types and real-world exploits.

Colin covers the following topics:

    • Applying defensive coding practices to secure APIs from such vulnerabilities.
    • Practical demonstration of how 42Crunch can detect and protect from such vulnerabilities.

Related Content

Speaker

Colin Domoney BW
Colin Domoney

Developer Advocate & API
Security Researcher

42Crunch

Latest Resources

BLOG

Addressing API Security Regulations in Financial Services

By Colin Domoney | April 10, 2024

Introduction APIs are disrupting almost every industry vertical, and nowhere is their impact more profound than in the financial services industry. Whether helping modernize legacy systems or creating entirely new business opportunities through innovations such as OpenBanking, APIs are the lifeblood of the financial services industry. At the […]

NEWS

42Crunch And Microsoft’s Defender for Cloud Partner to Deliver End-to-End API Security

By Newsdesk | November 15, 2023

San Francisco, CA, November 15, 2023 10AM PST
42Crunch and Microsoft integrate services to help enterprises adopt a full-lifecycle approach to API security
Today 42Crunch, the API DevSecOps platform, announced the integration of 42Crunch’s API security audit and vulnerability testing solution with Microsoft Defender for Cloud to provide Microsoft customers continuous API protection from design to runtime.

DataSheet

APIs are the core building block of every enterprise’s digital strategy, yet they are also the number one attack surface for hackers. 42Crunch makes developers’ and security practitioners' lives easier by protecting APIs, with a platform that automates security into the API development pipeline and gives full oversight of security policy enforcement at every stage of the API lifecycle.

Ready to Learn More?

Developer-first solution for delivering API security as code.