{"id":272,"date":"2022-04-08T14:31:53","date_gmt":"2022-04-08T13:31:53","guid":{"rendered":"https:\/\/42crdev.prexihost.com\/?page_id=272"},"modified":"2024-01-02T17:00:44","modified_gmt":"2024-01-02T17:00:44","slug":"webinars","status":"publish","type":"page","link":"https:\/\/staging2022.42crunch.com\/webinars\/","title":{"rendered":"Webinars"},"content":{"rendered":"\n\n\t\t

\n\t\t\tWebinars\n\t\t\t\t\t\t\t\t\t\t\tUpcoming and previously recorded API security-related webinars.\n\t\t<\/h1>\n\t\t\t

Gain valuable insights and advice from 42Crunch and external API security industry experts on API security best practices. Webinars cover API security topics such as common API breaches,\u00a0API defense techniques, API Security Testing, OWASP API Security\u00a0Top 10 vulnerabilities,\u00a042Crunch products and tools…<\/p>\t\t\n\t\t

\n\t\t\tUpcoming\n\t\t\t\t\t\t\t\t\t\t\tWebinars\n\t\t<\/h2>\n\t\n\t\t\t\t\n\t\t\t\t\"7\n\t\t\t\t<\/a>\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tTop Things You Need to Know About API Security\t\t\t\t\t\t\t\t\t\t\t\t\t<\/a>\n\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n

Two of the API security industry’s leading experts, Dr Philippe de Rick and Isabelle Mauny, guide you through some real-world cases of API security attacks and also share some best practices for securing your APIs. <\/p>\n Register Now about Top Things You Need to Know About API Security<\/a>\n\t\t\n\t\t

\n\t\t\tOn Demand\n\t\t\t\t\t\t\t\t\t\t\tWebinars\n\t\t<\/h2>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"View\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tSomething Old, Something New – OWASP API Security Top 10 in 2023\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tAugust 1, 2023\t\t\t\t\t\t\n

42Crunch’s Colin Domoney takes a look at the new OWASP API Security 2023 listing, identifying which vulnerabilities are new, which have not changed and which have been removed.<\/p>\n \t\tAPI Security<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tOWASP API Security Top 10<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Upcoming\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tMastering Secure API Development with GitHub and 42Crunch\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tJuly 13, 2023\t\t\t\t\t\t\n

Isabelle Mauny (Field CTO) and Colin Domoney (\u200b\u200bChief Technology Evangelist) from 42Crunch as they take a deep dive with live demos into how 42Crunch combines with GitHub to facilitate secure API development.<\/p>\n \t\tAPI Security<\/a>\n\t\t\t\t\t|\n\t\t \t\tAPI Security integrations<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"API\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tWhy API Security Cannot Wait Until Production\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tMay 11, 2023\t\t\t\t\t\t\n

Enterprise Management Associates’ recent survey of technology and business leaders in North America revealed that 32% of firms admitted to only implementing API security standards in their production environment. Join industry experts from EMA Associates and 42Crunch as they explore why business cannot let API Security to be an afterthought.<\/p>\n \t\tAPI Security<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"OpenAPI\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tBuild Secure APIs in VS Code with Instant API Security Testing\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tMarch 21, 2023\t\t\t\t\t\t\n

Webinar showcasing how 42Crunch’s API Audit and API Scan tools integrate within VS Code allowing developers to instantly audit and test their APIs as they code.<\/p>\n \t\tAPI Security<\/a>\n\t\t\t\t\t|\n\t\t \t\tAPI Testing<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"42Crunch\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tProtect Your APIs with Microsoft Azure Sentinel and 42Crunch Platforms\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tJanuary 31, 2023\t\t\t\t\t\t\n

This webinar showcases how users of the Microsoft Azure Sentinel platform via the 42Crunch platform integration can proactively protect their APIs. By leveraging 42Crunch’s API security platform, Azure Sentinel users gain visibility into their API infrastructure, identify vulnerabilities, and mitigate risks.<\/p>\n \t\tAPI governance<\/a>\n\t\t\t\t\t|\n\t\t \t\tAPI Security Platform<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"API-Breaches-2022-small-scaled-1-1024x585\"\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tReview of the Major API Breaches from H2 2022\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tDecember 6, 2022\t\t\t\t\t\t\n

Colin Domoney reviews some of the major API breaches that occurred in the second half of 2022. In the webinar, he outlines the API vulnerabilities that were compromised during the attacks and shows how to protect against them.<\/p>\n \t\tAPI Vulnerabilities<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tDefending APIs with Jim Manico\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tOctober 24, 2022\t\t\t\t\t\t\n

Technical talk from 42crunch and Manicode on request forgery (CSRF and SSRF) to help software developers build secure web applications and API’s.<\/p>\n \t\tAPI Security Training<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"42C\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tHacking APIs for Fun & Profit\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tOctober 6, 2022\t\t\t\t\t\t\n

Join Colin Domoney, Developer Advocate at 42Crunch in discussion with Adrian and Bogdan Tiron, Managing Partners at FORTBRIDGE as they discuss their careers as pen testers, and in particular their recent experiences in testing and exploiting API-based products.<\/p>\n \t\tAPI Testing<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"API-Breaches-2022-small-scaled-1-1024x585\"\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tReview of the Major API Breaches from H1 2022 – Episode 2\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tAugust 10, 2022\t\t\t\t\t\t\n

This is a two-part webinar series on the global API breaches from H1 2022 that made the news. The first session described the breaches at a high level (recording below) and the second describes how to defend against them.<\/p>\n \t\tAPI Vulnerabilities<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"AdobeStock_480886232\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tBenefits of a Positive Security Model for APIs\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tAugust 2, 2022\t\t\t\t\t\t\n

Positive Security is a model that enables access to known trusted resources rather than trying to determine what activity or entities have hostile intent. Applying a positive security model when protecting your APIs can offer direct benefits such as reduction in false negatives, lower reliance on constantly adding characteristics of hostile traffic, and others. It also has indirect benefits for the working groups on your DevSecOps team that allow them to focus and be more efficient in their individual roles.<\/p>\n \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tShift-Left<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Rest-API-Risk-Audit-Online-Demo-July-2022-social\"\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tREST API Risk Audit – Online Demo\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tJuly 28, 2022\t\t\t\t\t\t\n

In this session, 42Crunch technical expert, Andy Wright, walks through how to perform a Security Audit and a Conformance Scan of your API Contract. He immediately builds a security report and calculates an audit score for each API he analyzes based on the OpenAPI annotations in the API definition. This audit score reflects the risk associated with exposing the APIs, internally and externally.<\/p>\n \t\tAPI Security Platform<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"API-Breaches-2022-small-scaled-1-1024x585\"\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tReview of the Major API Breaches from H1 2022 – Episode 1\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tJune 21, 2022\t\t\t\t\t\t\n

This is a two-part webinar series on the global API breaches from H1 2022 that made the news. The second part of this webinar series explores how to defend against common API security breaches covered in the first part of the series. Join Colin Domoney (42Crunch security researcher and curator of the APISecurity.io newsletter) to understand how to use defensive techniques to protect APIs. This practical and interactive webinar will illuminate how APIs can be protected against common attack types and real-world exploits.<\/p>\n \t\tAPI Vulnerabilities<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"42C\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tActively Monitor and Defend Your APIs with 42Crunch and the Azure Sentinel Platform\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tMay 4, 2022\t\t\t\t\t\t\n

In this webinar 42Crunch and CyberProof demonstrate how to proactively integrate API access logs into the Microsoft Azure Sentinel platform and actively defend APIs with the 42runch API Micro-Firewall<\/p>\n \t\tAPI Inventory<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"42C\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tOWASP API Security TOP 10 Challenges – Episode 3\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tMarch 24, 2022\t\t\t\t\t\t\n

In this 3-part webinar series Dr. Philippe De Ryck, Web Security Expert with Pragmatic Web Security and Colin Domoney of 42Crunch and APISecurity.io, take a deep dive into understanding and addressing the OWASP API Security Top 10 issues. Through detailed practical examples and use cases, they guide developers and security professionals through how to fix and secure their APIs in the face of these identified threats.<\/p>\n \t\tAPI Vulnerabilities<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tOWASP API Security Top 10<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"42C\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tOWASP API Security Top 10: Comprendre les menaces qui ciblent les APIs\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tMarch 22, 2022\t\t\t\t\t\t\n

Ce webinaire, d\u00e9di\u00e9 \u00e0 la s\u00e9curit\u00e9 des APIs, traite des menaces list\u00e9es par l’OWASP API Security top 10. Vous assisterez \u00e0 l’explication d\u00e9taill\u00e9e de chaque menace, son exploitation possible, des exemples d’attaques r\u00e9ussies et comment, gr\u00e2ce \u00e0 la technologie 42crunch il est possible de s’en pr\u00e9munir.<\/p>\n \t\tAPI Vulnerabilities<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tOWASP API Security Top 10<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"42C\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tHow to Extend Protection of your Data from API to Mobile Application\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tMarch 8, 2022\t\t\t\t\t\t\n

This webinar presents the new integration of 42Crunch with comprehensive mobile app protection from Approov. A joint solution that delivers shift-left API protection as well as run-time shielding that extends all the way to your mobile apps and the environments they run in.<\/p>\n \t\tAPI Security<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"42C\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tOWASP API Security TOP 10 Challenges – Episode 2\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tFebruary 17, 2022\t\t\t\t\t\t\n

THREE-PART WEBINAR SERIES May 4th, 2022 | 8am PST | 4pm BST Watch the Webinar Browse the Deck In this first episode in the webinar series, Dr Philippe de Ryck and Colin Domoney discuss API security today and the challenges presented by the OWASP API security top 10. Questions from attendees were addressed throughout the …<\/p>\n

OWASP API Security TOP 10 Challenges – Episode 2 Read More »<\/a><\/p>\n \t\tAPI Vulnerabilities<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tOWASP API Security Top 10<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"42C\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tOWASP API Security TOP 10 Challenges – Episode 1\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tJanuary 25, 2022\t\t\t\t\t\t\n

In this first episode in the webinar series, Dr Philippe de Ryck and Colin Domoney discuss API security today and the challenges presented by the OWASP API security top 10. Questions from attendees were addressed throughout the webinar.<\/p>\n \t\tAPI Vulnerabilities<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tOWASP API Security Top 10<\/a>\n\t\t\t\t\t|\n\t\t \t\tPopular<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tAutomate your API security with Security as Code\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tDecember 9, 2021\t\t\t\t\t\t\n

Traditionally developers like to focus on the data and functionality of their APIs while the security team is concerned with the enforcement of API security controls and policies. This siloed approach has led to inefficiencies and bottlenecks in the DevSecOps’ cycle that are delaying the release of APIs and creating cost over runs.<\/p>\n \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tShift-Left<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tProtecci\u00f3n efectiva de sus APIs y Microservicios\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tNovember 4, 2021\t\t\t\t\t\t\n

Tus APIs est\u00e1n en riesgo, punto! Muchas organizaciones tienen la epifan\u00eda de que tener los componentes tradicionales como WAF y las capacidades tradicionales de los API Gateways son suficientes para que est\u00e9n protegidas, pero no lo est\u00e1n. <\/p>\n \t\tAPI Security<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tDise\u00f1ando API seguras usando la plataforma 42Crunch con Postman\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tNovember 2, 2021\t\t\t\t\t\t\n

Dise\u00f1ando APIs seguras usando la plataforma 42Crunch con Postman<\/p>\n \t\tAPI Security<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tWhy Continuous API Security is key to protecting your Digital Business\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tOctober 22, 2021\t\t\t\t\t\t\n

Join these experts as they discuss the benefits of an integrated, continuous, and proactive approach to API security that combines proactive application security measures with continuous activity monitoring, API-specific threat analysis, and runtime policy enforcement.<\/p>\n \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tShift-Left<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tIntegrating 42Crunch API Contract Security Testing within Postman\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tJune 17, 2021\t\t\t\t\t\t\n

Kin Lane, chief Evangelist with Postman recently joined Isabelle Mauny, Field CTO at 42Crunch for a webinar to demonstrate how enterprises are automating the testing of API security for all their APIs.<\/p>\n \t\tAPI Security<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tDissecting the Biggest API Breaches from Q1 2021\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tApril 16, 2021\t\t\t\t\t\t\n

API Security can be hard and confusing, but learning from someone else’s mistakes is the best way to learn! <\/p>\n \t\tAPI Vulnerabilities<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tAPI Security for Global Enterprises – Successful and unsuccessful approaches to API Security\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tMarch 18, 2021\t\t\t\t\t\t\n

Join 42Crunch and special guest speaker Darren Shelcusky, Manager of Vehicle & Connectivity Cybersecurity at Ford Motor Company, as he takes us through their approach to API security and journey to enforce security compliance while ensuring productivity of their hundreds of developers managing thousands of APIs. <\/p>\n \t\tAPI Security Training<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tAPI Security in a Kubernetes World\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tFebruary 18, 2021\t\t\t\t\t\t\n

Securing APIs deployed in Kubernetes implies securing the infrastructure, but also the APIs themselves. Having a perfectly setup cluster, with all possible protections in place, is only ONE aspect of the measures you need to take to prevent the vulnerabilities listed in the OWASP API Security Top 10. Other issues such as data leakage, mass assignment or broken authentication must be handled at the application level. <\/p>\n \t\tAPI Security Training<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tHow to Best Leverage JWTs for API Security\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tDecember 10, 2020\t\t\t\t\t\t\n

JSON Web tokens (JWTs) are used massively in API-based applications as access tokens or to transport information across services. Unfortunately, JWT standards are quite complex and it’s very easy to get the implementation wrong. As a result, data breaches and API vulnerabilities due to poor JWT implementation, token leakage, and lack of proper validation remain widespread. <\/p>\n \t\tAPI Security Training<\/a>\n\t\t\t\t\t|\n\t\t \t\tjwt<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tOWASP API Security Top 10 Webinar Series (Part 2)\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tNovember 4, 2020\t\t\t\t\t\t\n

By now, you should know that APIs are special and deserve their own OWASP Top 10 list, but do you know how these common attacks happen and why? <\/p>\n \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tOWASP API Security Top 10<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tOWASP API Security Top 10 Webinar Series (Part 1)\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tOctober 21, 2020\t\t\t\t\t\t\n

By now, you should know that APIs are special and deserve their own OWASP Top 10 list, but do you know how these common attacks happen and why? <\/p>\n \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tOWASP API Security Top 10<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tOAuth, OWASP, Gateways and Meshes – Oh my!\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tSeptember 24, 2020\t\t\t\t\t\t\n

To consider and apply API security effectively, we need to understand where we are and where we need to go. We need to know the tools we have available and who our allies are. Finally, we need a clear path and priorities on what we can accomplish and how. In this webinar, we’ll lay out a reference architecture to ensure we understand the scope, challenges, and approach to secure your APIs and organization as a whole. <\/p>\n \t\tAPI Security<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tOpenAPI for API Security (Why Guess when you know?)\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tJuly 23, 2020\t\t\t\t\t\t\n

According to the State of the APIs report released by Smartbear in 2019, 80% of developers use OpenAPI to describe their APIs (you may still call it Swagger, but you really should call it OpenAPI now!)<\/p>\n \t\tAPI Security<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tLet’s shift API Security Left! Sure, but how?\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tJune 25, 2020\t\t\t\t\t\t\n

API security flaws are injected at many different levels of the API lifecycle: in requirements, development and deployment. It is proven that detecting and fixing vulnerabilities during production or post-release time is up to 30 times more difficult than earlier in the API lifecycle.<\/p>\n \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tShift-Left<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\t42Crunch Security Audit for WSO2 API Manager 3.1\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tMay 28, 2020\t\t\t\t\t\t\n

WSO2 API Manager 3.1 brings a lot of interesting features including the ability to run 42Crunch’s audit tool directly from the API Publishing portal.<\/p>\n \t\tAPI Security<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tTop API Security Issues Found During POCs\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tMay 26, 2020\t\t\t\t\t\t\n

Over the past 6 months, we have discovered many similarities across APIs from companies from very different industries. “This is an eye opener” is the most recurring comment from our prospects. We thought it would be worth sharing our findings in this webinar. <\/p>\n \t\tAPI Vulnerabilities<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tThe Anatomy of API Breaches\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tApril 30, 2020\t\t\t\t\t\t\n

Securing APIs implies securing the infrastructure but also the APIs themselves. Unfortunately, having all possible infrastructure protections in place is only one aspect of the recent OWASP Top10 for API Security. Other issues such as data leakage, mass assignment or broken authentication\/authorization must be handled at the application level.<\/p>\n \t\tAPI Vulnerabilities<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tREST API Security for Microsoft Azure Pipelines\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tMarch 25, 2020\t\t\t\t\t\t\n

Security is an important topic in software development. Unfortunately, security is usually considered too late in software development, and especially in the API lifecycle. Waiting until software and APIs are in production before addressing security concerns can be a severe risk to your organization. Did you know that vulnerabilities found in production cost up to 30x time and money more to fix?<\/p>\n \t\tAPI Security<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tShift-Left<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tProtecting Microservices APIs with 42Crunch API Firewall\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tFebruary 2, 2020\t\t\t\t\t\t\n

In loosely coupled architectures, we must put in place application level security, should it be for client traffic (North-South) or intra-microservices traffic (East-West).<\/p>\n \t\tAPI Security<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tAre You Properly Using JWTs?\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tJanuary 30, 2020\t\t\t\t\t\t\n

JSON Web tokens (JWTs) are used massively in API-based applications as access tokens or to transport information across services. Unfortunately, JWT are often mis-used and incorrectly handled. Massive data breaches have occurred in the last 18 months due to token leakage and lack of proper of validation.<\/p>\n \t\tAPI Security Training<\/a>\n\t\t\t\t\t|\n\t\t \t\tjwt<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tPositive API Security Model, and Why You Need It!\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tDecember 10, 2019\t\t\t\t\t\t\n

Many of the issues on the OWASP API Security Top 10 are triggered by the lack of input or output validation.<\/p>\n \t\tAPI Security<\/a>\n\t\t\t\t\t|\n\t\t \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\n\t\t\t\t\t<\/a>\n\t\t\t\t\"Webinar\n\t\t\t\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tOWASP API Security Top 10\t\t\t\t\t\t\t\t\t\t\t<\/h3>\n\t\t\tNovember 21, 2019\t\t\t\t\t\t\n

In recent years, large reputable companies such as Facebook, Google and Equifax have suffered major data breaches that combined exposed the personal information of hundreds of millions of people worldwide. The common vector linking these breaches – APIs. The scale and magnitude of these breaches are the reason API security has been launched into the forefront of enterprise security concerns – now forcing us to rethink the way we approach API security as a whole.<\/p>\n \t\tOn demand<\/a>\n\t\t\t\t\t|\n\t\t \t\tOWASP API Security Top 10<\/a>\n\t\t\t\t\t|\n\t\t \t\tWebinars<\/a>\n\t\t\n

\n\t\tReady to Learn More?\n\t<\/h2>\n\t

Developer-first solution for delivering API security as code.<\/p>\n\t\t\t\n\t\t\t\t\t\t\tGet Started\n\t\t\t\t\t<\/a>\n\n","protected":false},"excerpt":{"rendered":"

Webinars Upcoming and previously recorded API security-related webinars. Gain valuable insights and advice from 42Crunch and external API security industry experts on API security best practices. Webinars cover API security topics such as common API breaches,\u00a0API defense techniques, API Security Testing, OWASP API Security\u00a0Top 10 vulnerabilities,\u00a042Crunch products and tools… Upcoming Webinars Top Things You Need […]<\/p>\n","protected":false},"author":1,"featured_media":0,"parent":0,"menu_order":0,"comment_status":"closed","ping_status":"closed","template":"","meta":{"_seopress_robots_primary_cat":"","_seopress_titles_title":"42Crunch Webinars on API Security with industry experts","_seopress_titles_desc":"Gain valuable insights and advice from 42Crunch and external API security industry experts with our webinars. Past webinars available on demand. ","_seopress_robots_index":"","site-sidebar-layout":"no-sidebar","site-content-layout":"page-builder","ast-site-content-layout":"","site-content-style":"default","site-sidebar-style":"default","ast-global-header-display":"","ast-banner-title-visibility":"","ast-main-header-display":"disabled","ast-hfb-above-header-display":"disabled","ast-hfb-below-header-display":"disabled","ast-hfb-mobile-header-display":"disabled","site-post-title":"disabled","ast-breadcrumbs-content":"disabled","ast-featured-img":"disabled","footer-sml-layout":"disabled","theme-transparent-header-meta":"default","adv-header-id-meta":"","stick-header-meta":"","header-above-stick-meta":"","header-main-stick-meta":"","header-below-stick-meta":"","astra-migrate-meta-layouts":"default","ast-page-background-enabled":"default","ast-page-background-meta":{"desktop":{"background-color":"var(--ast-global-color-4)","background-image":"","background-repeat":"repeat","background-position":"center center","background-size":"auto","background-attachment":"scroll","background-type":"","background-media":"","overlay-type":"","overlay-color":"","overlay-gradient":""},"tablet":{"background-color":"","background-image":"","background-repeat":"repeat","background-position":"center center","background-size":"auto","background-attachment":"scroll","background-type":"","background-media":"","overlay-type":"","overlay-color":"","overlay-gradient":""},"mobile":{"background-color":"","background-image":"","background-repeat":"repeat","background-position":"center center","background-size":"auto","background-attachment":"scroll","background-type":"","background-media":"","overlay-type":"","overlay-color":"","overlay-gradient":""}},"ast-content-background-meta":{"desktop":{"background-color":"var(--ast-global-color-5)","background-image":"","background-repeat":"repeat","background-position":"center center","background-size":"auto","background-attachment":"scroll","background-type":"","background-media":"","overlay-type":"","overlay-color":"","overlay-gradient":""},"tablet":{"background-color":"var(--ast-global-color-5)","background-image":"","background-repeat":"repeat","background-position":"center center","background-size":"auto","background-attachment":"scroll","background-type":"","background-media":"","overlay-type":"","overlay-color":"","overlay-gradient":""},"mobile":{"background-color":"var(--ast-global-color-5)","background-image":"","background-repeat":"repeat","background-position":"center center","background-size":"auto","background-attachment":"scroll","background-type":"","background-media":"","overlay-type":"","overlay-color":"","overlay-gradient":""}},"footnotes":""},"_links":{"self":[{"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/pages\/272"}],"collection":[{"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/pages"}],"about":[{"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/types\/page"}],"author":[{"embeddable":true,"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/comments?post=272"}],"version-history":[{"count":2,"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/pages\/272\/revisions"}],"predecessor-version":[{"id":18185,"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/pages\/272\/revisions\/18185"}],"wp:attachment":[{"href":"https:\/\/staging2022.42crunch.com\/wp-json\/wp\/v2\/media?parent=272"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}