Please turn on your JavaScript for this page to function normally.
code
How do I select an API security solution for my business?

As the importance of Application Programming Interfaces (APIs) continues to grow and API traffic accelerates, there’s a growing need to make sure it completes its tasks …

Karl Mattson
Open banking innovation: A race between developers and cybercriminals

In this interview with Help Net Security, Karl Mattson, CISO at Noname Security, explains the wide usage of open banking and how it can easily be exploited if adequate …

Terminal
Organizations still struggling to use APIs effectively

APIs continue to grow in importance not only with software developers but also with the leading enterprise organizations they support, as companies increasingly rely on APIs …

code
API security: Understanding the next top attack vector

Application Programming Interfaces (APIs) underpin today’s digital ecosystem as the essential connective tissue that allows companies to exchange data and information quickly …

mobile apps
Web app attacks are skyrocketing, it’s time to protect APIs

Web app attacks against UK businesses have increased by 251% since October 2019, putting both organizations and consumers at risk, an Imperva reserach reveals. In a study of …

Magnify
Shifting security further left: DevSecOps becoming SecDevOps

Veracode has revealed usage data that demonstrates cybersecurity is becoming more automated and componentized in line with modern software architectures and development …

shop online
Online shopping at risk: Mobile application and API cyber attacks at critical high

Protecting mobile applications and APIs against automated threats is a top priority for online commerce businesses, according to data from a study published by DataDome. …

2022
What cybersecurity trends do company executives expect to see next year?

Query.AI announced the publication of the company’s six predictions for the cybersecurity industry in 2022. “The most obvious factor influencing what we’ll …

Tal Steinherz
API security awareness: The first step to better assessing the risk

In this Help Net Security interview, Tal Steinherz, CTO at Wib, talks about the importance of API security awareness and how to tackle numerous threats that are plaguing it. …

code
Lack of API visibility undermines basic principle of security

One of the oldest principles of security is that you cannot secure what you cannot see. Visibility has always been the starting place for monitoring and protecting attack …

shadow
Bots are lurking in your zombie and shadow APIs

By far this year’s biggest trend that we’ve observed in the land of APIs is that every organization has shadow and zombie APIs and they’re a much bigger issue than most people …

skull binary
API sprawl: A threat you might want to address later, but you can’t ignore it

F5 announced a report which analyzes the serious threat to business and the economy posed by the global proliferation of APIs. When APIs gained widespread adoption in the …

Don't miss

Cybersecurity news