Please turn on your JavaScript for this page to function normally.
secure
Only 2% of IT practitioners are confident in their organization’s ability to reduce API security issues

Cloudentity announced a report conducted by PulseQA, revealing that in the last 12 months, at least 44% of respondents expressed substantial issues concerning privacy, data …

code
Financial services need to prioritize API security to protect their customers

Noname Security and Alissa Knight, Partner at Knight Ink and recovering hacker, announced a research which unveils a number of vulnerabilities in the banking, cryptocurrency …

skull binary
API attacks are both underdetected and underreported

Akamai released a research into the evolving threat landscape for application programming interfaces (APIs), which according to Gartner will be the most frequent online attack …

innovation
Top cybersecurity threats enterprises will face in 2022

McAfee and FireEye released its 2022 Threat Predictions, examining the top cybersecurity threats they predict enterprises will face in 2022. Bad actors have taken note of …

Terminal
Ignore API security at your peril

Application programming interfaces (APIs) are at the core of nearly every digital experience – whether that is the delivery of mobile apps that enable consumers to …

tools
Application security tools ineffective against new and growing threats

A study by Fastly and ESG, based on insights from information security and IT professionals representing hundreds of organizations globally, revealed growing concerns around …

Hand
Why XSS is still an XXL issue in 2021

Cross-site scripting (XSS) attacks take advantage of coding flaws in the way websites or web applications generate input from users. Despite their longstanding reputation as a …

code
A leadership guide for mitigating security risks with low code platforms

The low code market continues to grow, increasingly finding adoption for more diverse and serious applications among enterprises and independent software vendors (ISVs). The …

application
Top application security challenges: Bad bots, broken APIs, and supply chain attacks

Vanson Bourne surveyed 750 application security decision makers responsible for their organization’s application development and security to get their perspectives on data …

code
APIs in the insurance industry: Accessing a growing world of data

The insurance industry is vast and varied. It can be found in nearly every country in the world, with the earliest references dating back as early as 1750 BC. Modern …

mind map
MindAPI makes API security research and testing easier

Security researcher David Sopas has published a new open-source project: MindAPI, a mind map with resources for making API security research easier. “I love mind maps. …

code
80% of security leaders would like more control over their API security

There are major gaps in API security based on insights from over 100 senior security leaders at large enterprises in the United States and Europe, an Imvision report reveals. …

Don't miss

Cybersecurity news