01.11.2023 Views

The Cyber Defense eMagazine November Edition for 2023

Cyber Defense eMagazine November Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 196 page November Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine November Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 196 page November Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

As Zombie APIs are essentially <strong>for</strong>gotten and out of mind, there is no regular patching or updates being<br />

made in either a functional or security capacity. <strong>The</strong>re<strong>for</strong>e, Zombie APIs boast the power to become an<br />

incremental security risk. <strong>The</strong>y are removed from API documentation and security testing programs,<br />

leaving them to rot over time and expose new vulnerabilities.<br />

While Zombie APIs pose significant threats to cyber resilience, there is one other great cause <strong>for</strong> concern<br />

within API security - the presence of Shadow APIs. Shadow APIs can be defined as third-party APIs that<br />

exist outside of an organization's official API ecosystem, remaining invisible to most and void of security<br />

controls. Oftentimes, these types of APIs are created and deployed by well-meaning developers on a<br />

time crunch to meet business and application innovation demands. Despite no ill-intent from a developer,<br />

these unmanaged, non-restricted APIs have the potential to cause severe vulnerabilities. Shadow APIs<br />

often fail to adhere to correct API governance standards, may not meet security best practices such as<br />

those outlined in the OWASP API Security Top 10, and may also expose sensitive data.<br />

<strong>The</strong> presence of Zombie and Shadow APIs remains widespread across organizations, which in turn<br />

creates many opportunities <strong>for</strong> sly and sneaky bad actors to execute an attack. <strong>The</strong> root cause of both is<br />

simple: Broken and siloed communication between developers and security teams. Developers and<br />

engineering teams are rapidly creating APIs to keep pace with innovation, and security personnel are<br />

willfully trying to protect and manage them. But both play a significant role in securing the API ecosystem.<br />

Particularly in relation to API documentation and inventory management. As the saying goes, “you cannot<br />

protect what you cannot see”.<br />

Developers and engineers not only have a duty of care to keep a robust catalog of the APIs created and<br />

deployed, but also to brief the appropriate parties about deprecated APIs no longer being utilized. This<br />

intel should be continually shared with security teams to ensure API inventories remain complete, make<br />

certain appropriate patching and testing initiatives are carried out and allow the complete removal of<br />

expired APIs.<br />

Mitigating the volume of Zombie APIs requires developer and security teams to liaise with one another<br />

to comprehensively define and articulate robust API retirement policies and procedures and determine<br />

who is responsible <strong>for</strong> executing such activity. This practice will ensure that inactive APIs are <strong>for</strong>mally<br />

taken out of an ecosystem and avoid future attacker retaliation.<br />

Similarly, alleviating the threat of Shadow APIs also calls <strong>for</strong> deep synergy and collaboration amongst<br />

teams and strong DevSecOps practices. Security teams must work with engineers and developers to<br />

define and en<strong>for</strong>ce governance policies <strong>for</strong> APIs being created. <strong>The</strong>se policies should clearly describe<br />

which individuals can create new APIs, how they should be designed, deployed and utilized, and offer<br />

insight into the required testing mechanisms new APIs must undergo prior to being pushed into<br />

production.<br />

<strong>The</strong> existence and proliferation of Zombie and Shadow APIs ultimately comes down to two factors: broken<br />

communication and human error. Breaking down the barriers of communication and solid collaboration<br />

amongst developers and security teams will significantly improve API documentation, inventory<br />

management and help en<strong>for</strong>ce security best practices. Without it, organizations will continue to be<br />

plagued with API risk, and remain unsuspecting of possible threats and unprotected against exploits.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>November</strong> <strong>2023</strong> <strong>Edition</strong> 61<br />

Copyright © <strong>2023</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!