Webinar

Something Old, Something New – OWASP API Security Top 10 in 2023

August 1, 2023 | 9am PDT | 5pm BST

View on demand

Watch the Webinar

Browse the Deck

The OWASP API Security project has recently updated its Top 10 list of vulnerabilities that are commonly found in APIs. This list includes both well-known issues and new ones that are currently affecting APIs in the real world. It is crucial for those involved in the API industry to stay informed about these top threats and the OWASP Top 10 list is an excellent resource for doing so. By staying up-to-date with the latest security challenges, API professionals can better protect their systems and ensure the safety of their users' data.

Join Colin Domoney (Chief Technology Evangelist) from 42Crunch as he takes a closer look at the 2023 Top 10, including:

  • an overview of his research into API vulnerabilities of the last 12 months.
  • the items dropping off the list and whether they are still a concern.
  • the items remaining unchanged, and why they are more of a concern than ever.
  • the three new items and why they warrant attention in 2023.
  • we will also look at how 42Crunch can help you address these new items.

Join us to get the inside track on the new Top 10 concerns for API developers.

Speakers

Colin Domoney BW
Colin Domoney

Chief Technology Evangelist

42Crunch

Latest Resources

BLOG

Addressing API Security Regulations in Financial Services

By Colin Domoney | April 10, 2024

Introduction APIs are disrupting almost every industry vertical, and nowhere is their impact more profound than in the financial services industry. Whether helping modernize legacy systems or creating entirely new business opportunities through innovations such as OpenBanking, APIs are the lifeblood of the financial services industry. At the […]

NEWS

42Crunch And Microsoft’s Defender for Cloud Partner to Deliver End-to-End API Security

By Newsdesk | November 15, 2023

San Francisco, CA, November 15, 2023 10AM PST
42Crunch and Microsoft integrate services to help enterprises adopt a full-lifecycle approach to API security
Today 42Crunch, the API DevSecOps platform, announced the integration of 42Crunch’s API security audit and vulnerability testing solution with Microsoft Defender for Cloud to provide Microsoft customers continuous API protection from design to runtime.

DataSheet

APIs are the core building block of every enterprise’s digital strategy, yet they are also the number one attack surface for hackers. 42Crunch makes developers’ and security practitioners' lives easier by protecting APIs, with a platform that automates security into the API development pipeline and gives full oversight of security policy enforcement at every stage of the API lifecycle.

Ready to Learn More?

Developer-first solution for delivering API security as code.