42CrAdmSlo562

Review of the Major API Breaches from H1 2022 – Episode 2

By 42CrAdmSlo562 / August 10, 2022

This is a two-part webinar series on the global API breaches from H1 2022 that made the news. The first session described the breaches at a high level (recording below) and the second describes how to defend against them.

Read More

Benefits of a Positive Security Model for APIs

By 42CrAdmSlo562 / August 2, 2022

Positive Security is a model that enables access to known trusted resources rather than trying to determine what activity or entities have hostile intent. Applying a positive security model when protecting your APIs can offer direct benefits such as reduction in false negatives, lower reliance on constantly adding characteristics of hostile traffic, and others. It also has indirect benefits for the working groups on your DevSecOps team that allow them to focus and be more efficient in their individual roles.

Read More

REST API Risk Audit – Online Demo

By 42CrAdmSlo562 / July 28, 2022

In this session, 42Crunch technical expert, Andy Wright, walks through how to perform a Security Audit and a Conformance Scan of your API Contract. He immediately builds a security report and calculates an audit score for each API he analyzes based on the OpenAPI annotations in the API definition. This audit score reflects the risk associated with exposing the APIs, internally and externally.

Read More

Actively Monitor and Defend Your APIs with 42Crunch and the Azure Sentinel Platform

By 42CrAdmSlo562 / May 4, 2022

In this webinar 42Crunch and CyberProof demonstrate how to proactively integrate API access logs into the Microsoft Azure Sentinel platform and actively defend APIs with the 42runch API Micro-Firewall

Read More

API Security for Global Enterprises – Successful and unsuccessful approaches to API Security

By 42CrAdmSlo562 / May 4, 2022

Join 42Crunch and special guest speaker Darren Shelcusky, Manager of Vehicle & Connectivity Cybersecurity at Ford Motor Company, as he takes us through their approach to API security and journey to enforce security compliance while ensuring productivity of their hundreds of developers managing thousands of APIs.

Read More

OWASP API Security TOP 10 Challenges – Episode 3

By 42CrAdmSlo562 / March 24, 2022

In this 3-part webinar series Dr. Philippe De Ryck, Web Security Expert with Pragmatic Web Security and Colin Domoney of 42Crunch and APISecurity.io, take a deep dive into understanding and addressing the OWASP API Security Top 10 issues. Through detailed practical examples and use cases, they guide developers and security professionals through how to fix and secure their APIs in the face of these identified threats.

Read More

OWASP API Security Top 10: Comprendre les menaces qui ciblent les APIs

By 42CrAdmSlo562 / March 22, 2022

Ce webinaire, dédié à la sécurité des APIs, traite des menaces listées par l’OWASP API Security top 10. Vous assisterez à l’explication détaillée de chaque menace, son exploitation possible, des exemples d’attaques réussies et comment, grâce à la technologie 42crunch il est possible de s’en prémunir.

Read More

How to Extend Protection of your Data from API to Mobile Application

By 42CrAdmSlo562 / March 8, 2022

This webinar presents the new integration of 42Crunch with comprehensive mobile app protection from Approov. A joint solution that delivers shift-left API protection as well as run-time shielding that extends all the way to your mobile apps and the environments they run in.

Read More

OWASP API Security TOP 10 Challenges – Episode 2

By 42CrAdmSlo562 / February 17, 2022

THREE-PART WEBINAR SERIES May 4th, 2022 | 8am PST | 4pm BST In this first episode in the webinar series, Dr Philippe de Ryck and Colin Domoney discuss API security today and the challenges presented by the OWASP API security top 10. Questions from attendees were addressed throughout the webinar. Episode 2: Address the OWASP […]

Read More

OWASP API Security TOP 10 Challenges – Episode 1

By 42CrAdmSlo562 / January 25, 2022

In this first episode in the webinar series, Dr Philippe de Ryck and Colin Domoney discuss API security today and the challenges presented by the OWASP API security top 10. Questions from attendees were addressed throughout the webinar.

Read More

Automate your API security with Security as Code

By 42CrAdmSlo562 / December 9, 2021

Traditionally developers like to focus on the data and functionality of their APIs while the security team is concerned with the enforcement of API security controls and policies. This siloed approach has led to inefficiencies and bottlenecks in the DevSecOps’ cycle that are delaying the release of APIs and creating cost over runs.

Read More

Protección efectiva de sus APIs y Microservicios

By 42CrAdmSlo562 / November 4, 2021

Tus APIs están en riesgo, punto! Muchas organizaciones tienen la epifanía de que tener los componentes tradicionales como WAF y las capacidades tradicionales de los API Gateways son suficientes para que estén protegidas, pero no lo están.

Read More

Diseñando API seguras usando la plataforma 42Crunch con Postman

By 42CrAdmSlo562 / November 2, 2021

Diseñando APIs seguras usando la plataforma 42Crunch con Postman

Read More

Why Continuous API Security is key to protecting your Digital Business

By 42CrAdmSlo562 / October 22, 2021

Join these experts as they discuss the benefits of an integrated, continuous, and proactive approach to API security that combines proactive application security measures with continuous activity monitoring, API-specific threat analysis, and runtime policy enforcement.

Read More

Integrating 42Crunch API Contract Security Testing within Postman

By 42CrAdmSlo562 / June 17, 2021

Kin Lane, chief Evangelist with Postman recently joined Isabelle Mauny, Field CTO at 42Crunch for a webinar to demonstrate how enterprises are automating the testing of API security for all their APIs.

Read More

Dissecting the Biggest API Breaches from Q1 2021

By 42CrAdmSlo562 / April 16, 2021

API Security can be hard and confusing, but learning from someone else’s mistakes is the best way to learn!

Read More

API Security in a Kubernetes World

By 42CrAdmSlo562 / February 18, 2021

Securing APIs deployed in Kubernetes implies securing the infrastructure, but also the APIs themselves. Having a perfectly setup cluster, with all possible protections in place, is only ONE aspect of the measures you need to take to prevent the vulnerabilities listed in the OWASP API Security Top 10. Other issues such as data leakage, mass assignment or broken authentication must be handled at the application level.

Read More

How to Best Leverage JWTs for API Security

By 42CrAdmSlo562 / December 10, 2020

JSON Web tokens (JWTs) are used massively in API-based applications as access tokens or to transport information across services. Unfortunately, JWT standards are quite complex and it’s very easy to get the implementation wrong. As a result, data breaches and API vulnerabilities due to poor JWT implementation, token leakage, and lack of proper validation remain widespread.

Read More

OWASP API Security Top 10 Webinar Series (Part 2)

By 42CrAdmSlo562 / November 4, 2020

By now, you should know that APIs are special and deserve their own OWASP Top 10 list, but do you know how these common attacks happen and why?

Read More

OWASP API Security Top 10 Webinar Series (Part 1)

By 42CrAdmSlo562 / October 21, 2020

By now, you should know that APIs are special and deserve their own OWASP Top 10 list, but do you know how these common attacks happen and why?

Read More

OAuth, OWASP, Gateways and Meshes – Oh my!

By 42CrAdmSlo562 / September 24, 2020

To consider and apply API security effectively, we need to understand where we are and where we need to go. We need to know the tools we have available and who our allies are. Finally, we need a clear path and priorities on what we can accomplish and how. In this webinar, we’ll lay out a reference architecture to ensure we understand the scope, challenges, and approach to secure your APIs and organization as a whole.

Read More

OpenAPI for API Security (Why Guess when you know?)

By 42CrAdmSlo562 / July 23, 2020

According to the State of the APIs report released by Smartbear in 2019, 80% of developers use OpenAPI to describe their APIs (you may still call it Swagger, but you really should call it OpenAPI now!)

Read More

Let’s shift API Security Left! Sure, but how?

By 42CrAdmSlo562 / June 25, 2020

API security flaws are injected at many different levels of the API lifecycle: in requirements, development and deployment. It is proven that detecting and fixing vulnerabilities during production or post-release time is up to 30 times more difficult than earlier in the API lifecycle.

Read More

42Crunch Security Audit for WSO2 API Manager 3.1

By 42CrAdmSlo562 / May 28, 2020

WSO2 API Manager 3.1 brings a lot of interesting features including the ability to run 42Crunch’s audit tool directly from the API Publishing portal.

Read More

Top API Security Issues Found During POCs

By 42CrAdmSlo562 / May 26, 2020

Over the past 6 months, we have discovered many similarities across APIs from companies from very different industries. “This is an eye opener” is the most recurring comment from our prospects. We thought it would be worth sharing our findings in this webinar.

Read More

The Anatomy of API Breaches

By 42CrAdmSlo562 / April 30, 2020

Securing APIs implies securing the infrastructure but also the APIs themselves. Unfortunately, having all possible infrastructure protections in place is only one aspect of the recent OWASP Top10 for API Security. Other issues such as data leakage, mass assignment or broken authentication/authorization must be handled at the application level.

Read More

REST API Security for Microsoft Azure Pipelines

By 42CrAdmSlo562 / March 25, 2020

Security is an important topic in software development. Unfortunately, security is usually considered too late in software development, and especially in the API lifecycle. Waiting until software and APIs are in production before addressing security concerns can be a severe risk to your organization. Did you know that vulnerabilities found in production cost up to 30x time and money more to fix?

Read More

Protecting Microservices APIs with 42Crunch API Firewall

By 42CrAdmSlo562 / February 2, 2020

In loosely coupled architectures, we must put in place application level security, should it be for client traffic (North-South) or intra-microservices traffic (East-West).

Read More

Are You Properly Using JWTs?

By 42CrAdmSlo562 / January 30, 2020

JSON Web tokens (JWTs) are used massively in API-based applications as access tokens or to transport information across services. Unfortunately, JWT are often mis-used and incorrectly handled. Massive data breaches have occurred in the last 18 months due to token leakage and lack of proper of validation.

Read More

Positive API Security Model, and Why You Need It!

By 42CrAdmSlo562 / December 10, 2019

Many of the issues on the OWASP API Security Top 10 are triggered by the lack of input or output validation.

Read More

OWASP API Security Top 10

By 42CrAdmSlo562 / November 21, 2019

In recent years, large reputable companies such as Facebook, Google and Equifax have suffered major data breaches that combined exposed the personal information of hundreds of millions of people worldwide. The common vector linking these breaches – APIs. The scale and magnitude of these breaches are the reason API security has been launched into the forefront of enterprise security concerns – now forcing us to rethink the way we approach API security as a whole.

Read More

Ready to Learn More?

Developer-first solution for delivering API security as code.