fbpx

Watch Now


Why your WAF or Gateway won't stop the next API attack

When it comes to APIs, web application firewalls (WAFs) and API gateways are often among the first security measures an organization will use to address API security. Both provide simple on/off switches for various security controls, blocking malicious requests and ensuring APIs have authentication enabled. WAFs offer a convenient way to detect malicious payloads and block the request without making major changes to the underlying code and deployment. And the security tools available in API gateways are similar quick adoptions, already in place to solve other API challenges like scaling and performance measures; enabling security controls is often easy and requires no additional changes. WAFs and Gateways can be essential tools for your API security strategy, helping you block known attacks or ensure that security controls like authentication exist on API endpoints.

But what happens when there’s a new API attack? Or a request that might not be easily recognizable as malicious? Or an attacker takes advantage of the business logic of an application? Or an attack is buried in data? Solely relying on WAFs and Gateways can be problematic and they aren’t designed to provide full API protection and security. Relying on WAFs and gateways alone leaves large gaps that attackers specifically target. These tools miss contextual understanding specific to an API and cannot provide this full coverage.

In this on-demand webinar, we’ll cover:

  • What API gateways and WAF are, how they work and what security issues they tackle
  • The API security journey and the evolving threat landscape of APIs
  • The gaps in a WAF or gateway-focused API security program and where other approaches can provide visibility into these gaps
  • How organizations can utilize a security model that takes into account contextual understanding to protect their APIs

Speaker

Dr. Katie Paxton-Fear
Ethical Hacker
Traceable