BLOG

Questions Answered: Top API Security Issues Found During POCs

You had questions, and we’ve got answers!

Thank you for all the questions submitted on our “Top API Security Issues Found During POCs” webinar. Below is the replay and all the answers to the questions that were asked. If you’d like more information please feel free to contact us.
Is there a way to add specific rules to the allowlist?

There are two things you can do today: one is annotating operations or an API so that no authentication checks are required. If the security section is present though, that will take precedence. You can also influence operations sensitivity to increase/decrease the points assigned to a problem. 

We are working on allowing users to specify a list of checks which must not be taken in account for scoring. They will still be reported but will not affect the score. The goal is that this is decided by the security team at the organization level.

What are the parameters in OpenAPI for the API firewall? How do you configure that?

The API Firewall directly interprets the OAS file contents.

I’m using the VS extension, but it fails every time since a path is not defined. Is there a way to still run tests even though there is no path defined?

Please open a ticket here, attaching the file if you can and we will fix that ASAP.

 

How do you do security testing on API-driven applications via lambda functions for beginners in API security?

My recommendation would be to start with being familiar with OWASP Top 10 project for API Security and diving into the OWASP cheat sheets attached to those issues. 

The threats mentioned in that OWASP list are independent from the implementation and therefore you will need to adapt the implementation recommendations to AWS Lambda. 

Try our security audit for free. If you want to see the whole platform in action, request a demo now!

Latest Resources

WEBINAR

Top Things You Need to Know About API Security

Two of the API security industry’s leading experts, Dr Philippe de Ryck and Isabelle Mauny, guide you through some real-world cases of API security attacks and also share some best practices for securing your APIs.

NEWS

42Crunch And Microsoft’s Defender for Cloud Partner to Deliver End-to-End API Security

By Newsdesk | November 15, 2023

San Francisco, CA, November 15, 2023 10AM PST
42Crunch and Microsoft integrate services to help enterprises adopt a full-lifecycle approach to API security
Today 42Crunch, the API DevSecOps platform, announced the integration of 42Crunch’s API security audit and vulnerability testing solution with Microsoft Defender for Cloud to provide Microsoft customers continuous API protection from design to runtime.

DataSheet

APIs are the core building block of every enterprise’s digital strategy, yet they are also the number one attack surface for hackers. 42Crunch makes developers’ and security practitioners' lives easier by protecting APIs, with a platform that automates security into the API development pipeline and gives full oversight of security policy enforcement at every stage of the API lifecycle.

WEBINAR

Top Things You Need to Know About API Security

Two of the API security industry’s leading experts, Dr Philippe de Ryck and Isabelle Mauny, guide you through some real-world cases of API security attacks and also share some best practices for securing your APIs.

NEWS

42Crunch And Microsoft’s Defender for Cloud Partner to Deliver End-to-End API Security

By Newsdesk | November 15, 2023

San Francisco, CA, November 15, 2023 10AM PST
42Crunch and Microsoft integrate services to help enterprises adopt a full-lifecycle approach to API security
Today 42Crunch, the API DevSecOps platform, announced the integration of 42Crunch’s API security audit and vulnerability testing solution with Microsoft Defender for Cloud to provide Microsoft customers continuous API protection from design to runtime.

DataSheet

Datasheet Cover Images P1-02

Product Datasheet Addressing API Security Challenges

APIs are the core building block of every enterprise’s digital strategy, yet they are also the number one attack surface for hackers. 42Crunch makes developers’ and security practitioners' lives easier by protecting APIs, with a platform that automates security into the API development pipeline and gives full oversight of security policy enforcement at every stage of the API lifecycle.

Ready to Learn More?

Developer-first solution for delivering API security as code.