SlideShare una empresa de Scribd logo
1 de 23
Greetings for the Day!
About the Presenter
Pritam Prakash,
Senior Consultant, Apisero
5 years of Experience in API SLDC
October 2019
API Security
GAME OF API’s - PART 1
In this meet-up we are gonna discuss about:
1. API Breaches: Who Will Be Next?
2. Understanding API Vulnerabilities
3. Security Auditing
4. What Mulesoft serve for API Security.
5. Securing Your APIs with Mulesoft
6. What we can do about it as developers, testers,
architects and security officers.
API attackers are knowing API’s more than you.
Gartner report:
API VULNERABILITIES
1. Man in the Middle
2. CSRF Attack(Cross Site Request Forgery attacks)
3. SQL Injection
4. Distributed Denial of Services(Rate Limiting)
5. HTTPS and SSL Certificates
6. Firewall Optimizations
7. Logs
And much more……………………...
How can your RAML or OSA/Swagger can be targeted?
SQL Injections
How you thought it to be-:
How attackers find a way-:
What you not thought to be it was:
Whats a Secure API?
A secure API is one that can guarantee the confidentiality of the
information it processes by making it visible only to the Users,
Apps, and Servers that are authorized to consume it.
Security Auditing
Security Auditing
What Mulesoft serve for API Security.
1. API Gateways -Proxy and Policy Implementation
(Policy for every need)
1. Identity Access Management(federated identity standard)
2. Mule Security Manager
3. SSH
4. PGP Security
5. Secrets Manager
Policy Category Fulfills
Basic Authentication - LDAP and Simple Security Authentication
Client ID Enforcement Compliance Client ID Required
CORS Compliance CORS-enabled
Header Injection and Removal Transformation Header Injection/Header Removal
HTTP Caching Quality of Service HTTP Caching
IP Blacklist/IP Whitelist Security IP Filtered
JSON Threat Protection Security JSON Threat Protected
OAuth 2.0 Access Token Enforcement Using External Provider Policy Security OAuth 2.0 protected
OpenAM Access Token Enforcement Security OAuth 2.0 Protected
PingFederate Access Token Enforcement Security OAuth 2.0 Protected
Rate Limiting Quality of Service Rate Limited
Rate Limiting, SLA-Based Quality of Service Rate Limited, Client ID required
Spike Control Quality of Service Throttled, Rate Limited
XML Threat Protection Security XML Threat Protected
Tokenization/Detokenization Security Security
JWT Security Security
Analysis at Conclusion
● Discover Your APIs Before Attackers Discover Them
● Use a Combination of API Management and Web Application
Firewalls to Protect APIs, in Conjunction With Identity Infrastructure
● Adopt a Continuous Approach to API Security
● Use a Distributed Enforcement Model to Protect APIs Across Your
Entire Architecture, Not Just at the Perimeter
Questions?
Game Of Api’s Part-2 ???

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

Secure by design: Scaling security across the enterprise
Secure by design: Scaling security across the enterpriseSecure by design: Scaling security across the enterprise
Secure by design: Scaling security across the enterprise
 
API Security Lifecycle
API Security LifecycleAPI Security Lifecycle
API Security Lifecycle
 
API Security: Securing Digital Channels and Mobile Apps Against Hacks
API Security: Securing Digital Channels and Mobile Apps Against HacksAPI Security: Securing Digital Channels and Mobile Apps Against Hacks
API Security: Securing Digital Channels and Mobile Apps Against Hacks
 
apidays LIVE Paris - Principles for API security by Alan Glickenhouse
apidays LIVE Paris - Principles for API security by Alan Glickenhouseapidays LIVE Paris - Principles for API security by Alan Glickenhouse
apidays LIVE Paris - Principles for API security by Alan Glickenhouse
 
API Security and Management Best Practices
API Security and Management Best PracticesAPI Security and Management Best Practices
API Security and Management Best Practices
 
Object Store V2 Workshop
Object Store V2 WorkshopObject Store V2 Workshop
Object Store V2 Workshop
 
apidays LIVE Paris - Creating a scalable ecosystem of Microservices by Archan...
apidays LIVE Paris - Creating a scalable ecosystem of Microservices by Archan...apidays LIVE Paris - Creating a scalable ecosystem of Microservices by Archan...
apidays LIVE Paris - Creating a scalable ecosystem of Microservices by Archan...
 
Best Practices for API Security
Best Practices for API SecurityBest Practices for API Security
Best Practices for API Security
 
Designing and building Mule applications
Designing and building Mule applicationsDesigning and building Mule applications
Designing and building Mule applications
 
Identity and Client Management using OpenID Connect and SAML
Identity and Client Management using OpenID Connect and SAMLIdentity and Client Management using OpenID Connect and SAML
Identity and Client Management using OpenID Connect and SAML
 
Deep-Dive: API Security in the Digital Age
Deep-Dive: API Security in the Digital AgeDeep-Dive: API Security in the Digital Age
Deep-Dive: API Security in the Digital Age
 
Gluecon 2017: API Modelling Framework - A Toolbox for Interacting With API S...
Gluecon 2017: API Modelling Framework -  A Toolbox for Interacting With API S...Gluecon 2017: API Modelling Framework -  A Toolbox for Interacting With API S...
Gluecon 2017: API Modelling Framework - A Toolbox for Interacting With API S...
 
Building better security for your API platform using Azure API Management
Building better security for your API platform using Azure API ManagementBuilding better security for your API platform using Azure API Management
Building better security for your API platform using Azure API Management
 
CloudHub and other Cloud Deployment Options
CloudHub and other Cloud Deployment OptionsCloudHub and other Cloud Deployment Options
CloudHub and other Cloud Deployment Options
 
apidays LIVE New York 2021 - Top 10 API security threats every API team shoul...
apidays LIVE New York 2021 - Top 10 API security threats every API team shoul...apidays LIVE New York 2021 - Top 10 API security threats every API team shoul...
apidays LIVE New York 2021 - Top 10 API security threats every API team shoul...
 
Toronto Virtual Meetup #5 - API Security and Threats
Toronto Virtual Meetup #5 - API Security and ThreatsToronto Virtual Meetup #5 - API Security and Threats
Toronto Virtual Meetup #5 - API Security and Threats
 
Rtf externalize tls MuleSoft meetup
Rtf externalize tls MuleSoft meetupRtf externalize tls MuleSoft meetup
Rtf externalize tls MuleSoft meetup
 
I Love APIs 2015: Advanced Security Extensions in Apigee Edge - HMAC and http...
I Love APIs 2015: Advanced Security Extensions in Apigee Edge - HMAC and http...I Love APIs 2015: Advanced Security Extensions in Apigee Edge - HMAC and http...
I Love APIs 2015: Advanced Security Extensions in Apigee Edge - HMAC and http...
 
Bangalore mulesoft meetup#10
Bangalore mulesoft meetup#10Bangalore mulesoft meetup#10
Bangalore mulesoft meetup#10
 
Protecting APIs from Mobile Threats- Beyond Oauth
Protecting APIs from Mobile Threats- Beyond OauthProtecting APIs from Mobile Threats- Beyond Oauth
Protecting APIs from Mobile Threats- Beyond Oauth
 

Similar a API Security using Mulesoft

Layered API Security: What Hackers Don't Want You To Know
Layered API Security: What Hackers Don't Want You To KnowLayered API Security: What Hackers Don't Want You To Know
Layered API Security: What Hackers Don't Want You To Know
AaronLieberman5
 
API Security - Everything You Need to Know To Protect Your APIs
API Security - Everything You Need to Know To Protect Your APIsAPI Security - Everything You Need to Know To Protect Your APIs
API Security - Everything You Need to Know To Protect Your APIs
AaronLieberman5
 

Similar a API Security using Mulesoft (20)

Data-driven API Security
Data-driven API SecurityData-driven API Security
Data-driven API Security
 
Layered API Security: What Hackers Don't Want You To Know
Layered API Security: What Hackers Don't Want You To KnowLayered API Security: What Hackers Don't Want You To Know
Layered API Security: What Hackers Don't Want You To Know
 
Deep-Dive: Secure API Management
Deep-Dive: Secure API ManagementDeep-Dive: Secure API Management
Deep-Dive: Secure API Management
 
OpenId Connect Protocol
OpenId Connect ProtocolOpenId Connect Protocol
OpenId Connect Protocol
 
Web API Security
Web API SecurityWeb API Security
Web API Security
 
How Secure is Your API?
How Secure is Your API?How Secure is Your API?
How Secure is Your API?
 
Gateway/APIC security
Gateway/APIC securityGateway/APIC security
Gateway/APIC security
 
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
 
What Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API SecurityWhat Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API Security
 
API Security from the DevOps and CSO Perspectives (Webcast)
API Security from the DevOps and CSO Perspectives (Webcast)API Security from the DevOps and CSO Perspectives (Webcast)
API Security from the DevOps and CSO Perspectives (Webcast)
 
APIC/DataPower security
APIC/DataPower securityAPIC/DataPower security
APIC/DataPower security
 
42Crunch Security Audit for WSO2 API Manager 3.1
42Crunch Security Audit for WSO2 API Manager 3.142Crunch Security Audit for WSO2 API Manager 3.1
42Crunch Security Audit for WSO2 API Manager 3.1
 
What Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API SecurityWhat Hackers Don’t Want You To Know: How to Maximize Your API Security
What Hackers Don’t Want You To Know: How to Maximize Your API Security
 
apidays LIVE New York 2021 - API Security & AI by Deb Roy, Accenture
apidays LIVE New York 2021 - API Security & AI by Deb Roy, Accentureapidays LIVE New York 2021 - API Security & AI by Deb Roy, Accenture
apidays LIVE New York 2021 - API Security & AI by Deb Roy, Accenture
 
How To Fix The Most Critical API Security Risks.pdf
How To Fix The Most Critical API Security Risks.pdfHow To Fix The Most Critical API Security Risks.pdf
How To Fix The Most Critical API Security Risks.pdf
 
How to Achieve Agile API Security
How to Achieve Agile API SecurityHow to Achieve Agile API Security
How to Achieve Agile API Security
 
5 Best Practices To Make Your API More Protected Against Attackers.pdf
5 Best Practices To Make Your API More Protected Against Attackers.pdf5 Best Practices To Make Your API More Protected Against Attackers.pdf
5 Best Practices To Make Your API More Protected Against Attackers.pdf
 
2022 APIsecure_The Real World, API Security Edition
2022 APIsecure_The Real World, API Security Edition2022 APIsecure_The Real World, API Security Edition
2022 APIsecure_The Real World, API Security Edition
 
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
Standard Based API Security, Access Control and AI Based Attack - API Days Pa...
 
API Security - Everything You Need to Know To Protect Your APIs
API Security - Everything You Need to Know To Protect Your APIsAPI Security - Everything You Need to Know To Protect Your APIs
API Security - Everything You Need to Know To Protect Your APIs
 

Último

Último (20)

Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 

API Security using Mulesoft

  • 2. About the Presenter Pritam Prakash, Senior Consultant, Apisero 5 years of Experience in API SLDC October 2019
  • 3. API Security GAME OF API’s - PART 1
  • 4. In this meet-up we are gonna discuss about: 1. API Breaches: Who Will Be Next? 2. Understanding API Vulnerabilities 3. Security Auditing 4. What Mulesoft serve for API Security. 5. Securing Your APIs with Mulesoft 6. What we can do about it as developers, testers, architects and security officers.
  • 5. API attackers are knowing API’s more than you.
  • 6.
  • 7.
  • 9. API VULNERABILITIES 1. Man in the Middle 2. CSRF Attack(Cross Site Request Forgery attacks) 3. SQL Injection 4. Distributed Denial of Services(Rate Limiting) 5. HTTPS and SSL Certificates 6. Firewall Optimizations 7. Logs And much more……………………...
  • 10. How can your RAML or OSA/Swagger can be targeted?
  • 11.
  • 12. SQL Injections How you thought it to be-: How attackers find a way-: What you not thought to be it was:
  • 13. Whats a Secure API? A secure API is one that can guarantee the confidentiality of the information it processes by making it visible only to the Users, Apps, and Servers that are authorized to consume it.
  • 16.
  • 17. What Mulesoft serve for API Security. 1. API Gateways -Proxy and Policy Implementation (Policy for every need) 1. Identity Access Management(federated identity standard) 2. Mule Security Manager 3. SSH 4. PGP Security 5. Secrets Manager
  • 18.
  • 19. Policy Category Fulfills Basic Authentication - LDAP and Simple Security Authentication Client ID Enforcement Compliance Client ID Required CORS Compliance CORS-enabled Header Injection and Removal Transformation Header Injection/Header Removal HTTP Caching Quality of Service HTTP Caching IP Blacklist/IP Whitelist Security IP Filtered JSON Threat Protection Security JSON Threat Protected OAuth 2.0 Access Token Enforcement Using External Provider Policy Security OAuth 2.0 protected OpenAM Access Token Enforcement Security OAuth 2.0 Protected PingFederate Access Token Enforcement Security OAuth 2.0 Protected Rate Limiting Quality of Service Rate Limited Rate Limiting, SLA-Based Quality of Service Rate Limited, Client ID required Spike Control Quality of Service Throttled, Rate Limited XML Threat Protection Security XML Threat Protected Tokenization/Detokenization Security Security JWT Security Security
  • 20.
  • 21. Analysis at Conclusion ● Discover Your APIs Before Attackers Discover Them ● Use a Combination of API Management and Web Application Firewalls to Protect APIs, in Conjunction With Identity Infrastructure ● Adopt a Continuous Approach to API Security ● Use a Distributed Enforcement Model to Protect APIs Across Your Entire Architecture, Not Just at the Perimeter
  • 23. Game Of Api’s Part-2 ???