01.10.2021 Views

Cyber Defense eMagazine October Edition for 2021

Cyber Defense eMagazine October Edition for 2021 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, International Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES #CYBERSECURITYAWARENESSMONTH

Cyber Defense eMagazine October Edition for 2021 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, International Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES #CYBERSECURITYAWARENESSMONTH

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

What data security risks do communication APIs and CPaaS create?<br />

The integration of CPaaS services and Application programming interfaces (APIs), often used by CPaaS<br />

providers to deliver added value, can be infiltrated by sophisticated attackers to modify content during<br />

transmission. Sometimes, open APIs leave data exposed, making them vulnerable to attacks such as<br />

unwanted access to API infrastructure resulting in potential data leakage. A famous example of a data<br />

leak was when Facebook's API got exploited, compromising users' in<strong>for</strong>mation. Although most<br />

enterprises won’t have the same level of open API access that caused the Facebook data breach – the<br />

same principles apply.<br />

With API abuse, a bad actor, having obtained stolen credentials, can, depending on the level of access,<br />

manipulate a company’s budget, steal personal in<strong>for</strong>mation, and even lock an enterprise out of its own<br />

API and CPaaS systems. Similarly, unsecured code can jeopardize a business, leaving it susceptible to<br />

further data security risk. Besides the loss of revenue and productivity often associated with data<br />

breaches and network downtime, the erosion of customer trust is perhaps the most long-term<br />

consequence of a data breach due to compromised APIs and CPaaS solutions.<br />

Having secure communication, and by extension, a secure CPaaS provider is an essential business<br />

requirement. Any organization that communicates with its customers, employees and suppliers and<br />

collaborates with devices must prioritize the devolvement of a security strategy.<br />

Selecting a safe and secure CPaaS Vendor<br />

When selecting a CPaaS vendor, they must prove their commitment to security – it cannot be an<br />

afterthought. Some initial checklist investigations include examining the vendor’s certifications and the<br />

maturity of those certifications. Note, some vendors per<strong>for</strong>m self-certification processes to fluff up their<br />

resumes. By confirming the level of encryption that the CPaaS provider offers, companies can make a<br />

more accurate judgment of the vendor’s security capabilities. Enterprises should also understand what<br />

processes and tools CPaaS vendors use to keep communications safe. Likewise, it’s helpful to send a<br />

thorough questionnaire to several vendors to rate their security prioritization. Having multiple choices,<br />

complete with notes and ratings, will provide an organization’s IT team with a more holistic view of their<br />

options.<br />

Beyond these preliminary inquiries, other best security practices <strong>for</strong> selecting an apt CPaaS vendor<br />

involve consistently calculating the risk verse benefit. Given that every company will at one point in time<br />

experience an unexpected circumstance after implementation, it’s always suitable to complete a<br />

risk/benefit assessment. After companies have selected a CPaaS vendor and the implementation<br />

process is complete, organizations must focus their attention on endpoint management (laptops, mobile<br />

phones, and PCs) as it is necessary to protect the cloud network and customer data. An ideal CPaaS<br />

partner will have available teams ready to assist customers with issues or projects that might arise or<br />

direct the client's attention to necessary system changes and patches. Such updates could include<br />

replacing a cipher suite or an algorithm <strong>for</strong> a certain circuit; it is helpful <strong>for</strong> organizations themselves to<br />

be up-to-date on CPaaS standards.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>October</strong> <strong>2021</strong> <strong>Edition</strong> 65<br />

Copyright © <strong>2021</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!