Tutorials

Fixing API Security Issues identified in the Audit Report

In our previous tutorial, we took a look at the audit report from API Contract Security Audit. This one proceeds onto fixing the issues found in the audit and see how we can iteratively work on our OpenAPI / Swagger definition.

Navigating Issues

The best place to start are the high priority issues, they are the fastest way to improve the audit score. For example, in the audit report, click Go to Issue on the first issue in the priority list. You get a view similar to the image on the right.

Here we can see we have seven different places where the issue in question occurs (1) . To go and fix the issue in this particular place, click on Fix issue in Editor (2) . This takes you to the correct spot in your API definition in our built-in Security Editor (3) . By default, the details of the issue and remediation recommendations are shown on the right, but if you have minimized the sidebar, just click How to Fix to view them again.

Fixing Issues

In our example, you can see that the property maxLength of the string is missing and the remediation suggestions on the right (1). Once you have edited the file to fix the issue, click Save and Re-Test to update the OpenAPI (Swagger) definition.

The issue is fixed, audit is re-run, and the audit score increases accordingly (3).

You can continue to move down the list from here to fix the highest priority issues, or return back to your report and filter the issues as you want.

Updating the Definition

You can work on your API outside 42Crunch Platform as well, like in your IDE or any other editor, and then upload the updated definition manually in the platform. Or you can automate a workflow to push your changes to your API to the platform as well.

update-def-04 (Custom)

Latest Resources

WEBINAR

Top Things You Need to Know About API Security

Two of the API security industry’s leading experts, Dr Philippe de Ryck and Isabelle Mauny, guide you through some real-world cases of API security attacks and also share some best practices for securing your APIs.

BLOG

Addressing API Security Regulations in Financial Services

By Colin Domoney | April 10, 2024

Introduction APIs are disrupting almost every industry vertical, and nowhere is their impact more profound than in the financial services industry. Whether helping modernize legacy systems or creating entirely new business opportunities through innovations such as OpenBanking, APIs are the lifeblood of the financial services industry. At the […]

DataSheet

APIs are the core building block of every enterprise’s digital strategy, yet they are also the number one attack surface for hackers. 42Crunch makes developers’ and security practitioners' lives easier by protecting APIs, with a platform that automates security into the API development pipeline and gives full oversight of security policy enforcement at every stage of the API lifecycle.

Ready to Learn More?

Developer-first solution for delivering API security as code.