20 Dec 2022

Meetup 26 with Noname Security

Speakers

Filip Verloy

Field CTO EMEA – Noname Security

Jiri De Jagere

Senior Director Product Strategy – Software AG

Using the OWASP crAPI to understand the most critical API security risks

Considering how integral APIs have become across the private and public sectors, they also present a rapidly expanding attack surface. And the reality is, they are often misunderstood and frequently overlooked by application security managers and software developers.
Exposed, faulty, broken, or hacked APIs are at the heart of many major data breaches. These attacks expose sensitive financial, medical, and personal data for public consumption, leaving organizations on the hook.
By using the OWASP completely ridiculous API (crAPI) we will help you to understand the most critical API security risks. We’ll demonstrate how to think like an attacker and breach the crAPI application by using standard tools like Postman. Once we understand the vulnerabilities in the platform we’ll demonstrate how to detect and remediate these issues.

Enhancing Quality and Security throughout the API Lifecycle

An opinionated view on the API ecosystem

3242 Comments. Leave new

Leave a Reply

Your email address will not be published.

Fill out this field
Fill out this field
Please enter a valid email address.
You need to agree with the terms to proceed

Menu