THREE-PART WEBINAR SERIES

OWASP API Security TOP 10 Challenges – Episode 3

March 24, 2022

42C Webinar Hero RunnerLegs FI

Watch the Webinar

Browse the Deck

In this 3-part webinar series Dr. Philippe De Ryck, Web Security Expert with Pragmatic Web Security and Colin Domoney of 42Crunch and APISecurity.io, take a deep dive into understanding and addressing the OWASP API Security Top 10 issues. Through detailed practical examples and use cases, they guide developers and security professionals through how to fix and secure their APIs in the face of these identified threats.

Episode 3: Remediating the outstanding OWASP API Security Top 10 Issues.

Learn as Dr Philippe De Ryck, Web Security Expert with Pragmatic Web Security and Colin Domoney of 42Crunch and APISecurity.io, address one-by-one, the remaining 5 OWASP API Challenges:

    • Issue 4: Lack of resources & rate limiting.
    • Issue 7: Security misconfiguration.
    • Issue 8: Injection.
    • Issue 9: Improper assets management.
    • Issue 10: Insufficient logging and monitoring.

View Episode 1: API security today and the OWASP API Top 10.

View Episode 2: Address the OWASP API Authentication and Authorization Challenges.

Speakers

Philippe Deryck
Dr Philippe de Ryck

Web Security Expert

Pragmatic Web Security

Colin Domoney
Colin Domoney

API Security Researcher Specialist & Developer Advocate Editor of APISecurity.io

42Crunch

Latest Resources

BLOG

Addressing API Security Regulations in Financial Services

By Colin Domoney | April 10, 2024

Introduction APIs are disrupting almost every industry vertical, and nowhere is their impact more profound than in the financial services industry. Whether helping modernize legacy systems or creating entirely new business opportunities through innovations such as OpenBanking, APIs are the lifeblood of the financial services industry. At the […]

NEWS

42Crunch And Microsoft’s Defender for Cloud Partner to Deliver End-to-End API Security

By Newsdesk | November 15, 2023

San Francisco, CA, November 15, 2023 10AM PST
42Crunch and Microsoft integrate services to help enterprises adopt a full-lifecycle approach to API security
Today 42Crunch, the API DevSecOps platform, announced the integration of 42Crunch’s API security audit and vulnerability testing solution with Microsoft Defender for Cloud to provide Microsoft customers continuous API protection from design to runtime.

DataSheet

APIs are the core building block of every enterprise’s digital strategy, yet they are also the number one attack surface for hackers. 42Crunch makes developers’ and security practitioners' lives easier by protecting APIs, with a platform that automates security into the API development pipeline and gives full oversight of security policy enforcement at every stage of the API lifecycle.

Ready to Learn More?

Developer-first solution for delivering API security as code.