SANS Akamai API Survey
SANS Akamai API Survey
This migration led to increases in performance and flexibility, but as the old saying
goes, “There is no such thing as a free lunch.” Those advantages came at the expense
of additional complexity and, as the other old saying goes, “Complexity is the enemy of
security.” Distributed applications invariably increase both the attack surface available to
malicious actors and the likelihood of vulnerabilities being built into production code.
Like software developers, API writers are highly skilled at capturing legitimate business
requirements and defining how legitimate business needs can be met efficiently. Modern
APIs also must support a variety of computing platforms and user devices, which means
that APIs are a threat surface that malicious actors may try to subvert, corrupt, or disrupt
in unexpected ways. Most APIs get updated many times as attackers find vulnerabilities
that will then need to be mitigated.
The most used standards for implementing APIs are Simple Object Access Protocol (SOAP)
and Representational State Transfer (REST). SOAP is XML-based and incorporates WS-
Security for encryption, digital signing, and authentication services. REST is HTML-based
and uses HTTPS and JSON standards.
1
S&P Global Market Intelligence, “The 2022 API Security Trends Report,” https://nonamesecurity.com/resources/api-security-trends-report/
Although those security activities are well known, there are often gaps in knowledge, skills,
and management prioritization in applying them to API security issues. The SANS API
security survey was conducted to determine enterprise awareness, readiness, and future
plans for dealing with API security risks.
Survey Results
In most publicly reported security incidents, the top three exploited vulnerabilities are
generally:
Frameworks in Use
Cybersecurity frameworks provide a common language and reference
model for determining the completeness of a security program, exposing
gaps, and assessing risks. Mature security programs generally use full-
coverage frameworks such as the Center for Internet Security Critical
Security Controls or the NIST Cybersecurity framework.
requires a well-defined set of processes, including: 0% 10% 20% 30% 40% 50% 60%
• D
iscovery/inventory—Knowing what systems, Figure 4. Frameworks Used to
Define Application and API Risk
networks, resources, and applications are relied on for business operation
• V
ulnerability assessment and prioritization—Determining if assets have
vulnerabilities and their level of exposure and criticality
• R
emediation/mitigation—Applying patches to or replacing vulnerable assets or
shielding those that cannot be remediated
2
OWASP is a nonprofit organization that has been leading community efforts to improve the security of applications and the accuracy and effectiveness of
application security tools since 2001.
3
ITRE, a nonprofit company that operates US federally funded research labs, started ATT&CK in 2013 to document the tactics, techniques, and procedures
M
(TTPs) actively being used to compromise enterprise networks, systems, applications, and data. The MITRE ATT&CK framework is a widely used model for
defining API threat models and assessing current and needed security posture against API threats.
mitigation approaches such as denial of service, Application vulnerability test, static 55.8%
security vendors and smaller API security vendors. The ones 13.4%
Web application firewall 42.5%
currently in use by respondents are shown in Table 1 (on the 6.7%
API risks is a complex problem that Discovery/Inventory ADS, Akamai, APIsec, Checkmarx One, Cloud Asset Inventory, Internal Tool,
Istio/GKE, ModSecurity, Postman, Streamline, Swagger, Tenable
requires multiple security controls Security testing APIsec, AppScan, Burp Suite, Enterprise, Checkmarx One, CodeQL, Coverity,
and processes to provide complete DAST, ESAPI WAF, FreeWAF, Gartner, HiHTTPS, ModSecurity, Nessus, NGAF,
Nikto, Owasp Dependency- Check, Paros, Postman, Qualys, SAST, SmartBear
coverage. Application-level tools already ReadyAPI, Snyk, SoapUI, SonarQube, Snyk, Synopsys API Scanner, Tenable,
Veracode, Wulian, Zap
in widespread use may provide partial Firewall/Gateway Acunetix, Akamai, API, AWS Shield, AWS WAFv2, Azure WAF, Checkpoint,
coverage—API security-specific controls Cisco, Citrix ADC, Cloud Armor, Cloudflare, F5, Forcepoint, GKE Network
Policy, Microsoft Azure, ModSecurity, Naxsi, NGAF, Norman Personal Firewall,
that provide full coverage are not yet pfSense, Secure Web Gateway, TCP-Wrappers, UniWSG, URL, Word Fence
in widespread use. An underutilized Cloud-based services Akamai, Amazon Lightsail, AWS, AWS Shield, Azure DoS protection (against
excessive traffic, but not DOS caused from within the app), Cisco, Cloud
area is taking advantage of API security Armor, Cloud CDN, Cloudflare, LINUX: RUDY (r-u-dead-yet), Uptime Robot
Visibility/Inventory Accuracy
One of the oldest sayings in cybersecurity is, “You can’t protect it if you
don’t know it’s there.” An accurate inventory of networks, computers, and
applications has long been considered the starting point for essential security
hygiene, but enterprises have struggled for years to reach even 80% accuracy
on asset inventories. Inventories of APIs
How accurate do you think your inventory is of APIs in use
face additional challenges; the average
on your production network at any given time?
application uses three APIs and cloud-native
30% 28.8% 28.3%
apps (often more).4
4
Nordic APIS, “APIs Have Taken Over Software Development,” October 27, 2020, https://nordicapis.com/apis-have-taken-over-software-development/
• W
eb application firewalls (13%) API discovery 10.0%
architecture. In particular, WSGs are often placed Denial of service – on premise 1.8%
0% 2% 4% 6% 8% 10% 12% 14%
between user traffic and the internet and do
not provide protection for server/cloud-based Figure 8. Tools to be Implemented
applications. Similarly, WAFs may only be in the path between the internet and server/
cloud-based applications and not provide protection to user PCs against API attacks.
Content delivery networks (CDNs) and load balancers often span both areas. Choosing a
cloud- or CDN-agnostic solution for API discovery can help close many of these gaps.
Takeaway
Providing effective API security will require multiple tools from multiple vendors. To
increase both effectiveness and efficiency, common vendors chosen from across multiple
functions and services in existing services (such as CDNs/load balancers) should be
looked at first.
and procuring applications and cloud services with vulnerable APIs. 76.3% Unknown/Unsure
Security staff also need to be trained on application and API security
issues. Training is not required for every security analyst or incident
responder, but enough trained personnel must be available to support
all functions and shifts.
Figure 9. Application Security
Training for Application
Development Staff
10%
Takeaway 6.5% 6.5%
Demographics
Most of the 231 survey respondents conduct operations from or
are headquartered in the United States, as shown in Figure 11.
Small/Medium
(1,001–5,000)
Healthcare
Medium
(5,001–15,000)
Banking and
finance Medium/Large
(15,001–50,000)
Education Large
(More than 50,000)
Each gear represents 10 respondents. Each building represents 25 respondents.
Security administrator/
Ops: 75 Security analyst
HQ: 11 Ops: 94
HQ: 38
Ops: 81
HQ: 22 Security architect
Security manager or
Ops: 55 director
Ops: 159
HQ: 136 HQ: 5
future involvement. The majority of these Our application development team asks 16.4%
me for input periodically/occasionally.
respondents (23%) are involved with testing I review/test applications for vulnerabilities 22.6%
before they go into production.
applications for vulnerabilities before the I scan applications for vulnerabilities 21.0%
after they are in production use.
application is placed into production, quickly I monitor the network to detect attacks 14.4%
on or misuse of applications.
followed by those (21%) who scan applications I do threat hunting to determine if 3.6%
applications have been compromised.
for vulnerabilities once they have been place
Other 1.5%
in production. See Figure 12.
0% 5% 10% 15% 20% 25%
• D
iscovery and vulnerability assessment of APIs in use needs to be top
priority—Many APIs are already in use, and that number is increasing along
with constant updates to the existing inventory. Techniques for discovery
and classification of APIs need to advance analytics beyond whitelists and
other static approaches.
• P
rotection/mitigation solutions are needed—Low levels of accuracy of API
inventory mean vulnerable APIs may be attackable for long periods of time.
Segmentation, shielding, and mitigation are needed until API development
and deployment security practices are more mature.
• T
o be both effective and efficient, API security controls need to span both
user-to-application and application-to-application traffic—Risks exist in
both areas, and attackers will always find the low-hanging fruit. Applications
may be authenticated and approved but should only be allowed for a subset
of applications or servers.
Sponsor