Zombie APIs: The Scariest Threat Lurking in The Shadows?

Designed to rapidly and seamlessly connect consumers and businesses to vital data and services, APIs power modern enterprises and applications.
APIs are constantly in action, working in the background for when consumers finally book that dream vacation or place an online takeout order after a long workday.
With API usage so widespread, touching every industry, and the vast treasure troves of sensitive data they boast access to, it comes as no surprise that cyber criminals are increasingly exploiting and abusing APIs to execute malicious attacks.
If the name alone doesn't initially spark fear, Zombie APIs are APIs that have become abandoned, outdated or forgotten by an organization.
Similar to a Zombie who revives from the dead in a horror movie, Zombie APIs should be deceased but continue to lurk in the shadows within corporate environments.
Recent research from Salt Security revealed that 54% of security leaders categorize Zombie APIs as their greatest concern when it comes to API security.
As Zombie APIs are essentially forgotten and out of mind, there is no regular patching or updates being made in either a functional or security capacity.
Zombie APIs boast the power to become an incremental security risk.
While Zombie APIs pose significant threats to cyber resilience, there is one other great cause for concern within API security - the presence of Shadow APIs.
Shadow APIs can be defined as third-party APIs that exist outside of an organization's official API ecosystem, remaining invisible to most and void of security controls.
Oftentimes, these types of APIs are created and deployed by well-meaning developers on a time crunch to meet business and application innovation demands.
Despite no ill-intent from a developer, these unmanaged, non restricted APIs have the potential to cause severe vulnerabilities.
The presence of Zombie and Shadow APIs remains widespread across organizations, which in turn creates many opportunities for sly and sneaky bad actors to execute an attack.
Developers and engineers not only have a duty of care to keep a robust catalog of the APIs created and deployed, but also to brief the appropriate parties about deprecated APIs no longer being utilized.
This intel should be continually shared with security teams to ensure API inventories remain complete, make certain appropriate patching and testing initiatives are carried out and allow the complete removal of expired APIs.
Mitigating the volume of Zombie APIs requires developer and security teams to liaise with one another to comprehensively define and articulate robust API retirement policies and procedures and determine who is responsible for executing such activity.
Alleviating the threat of Shadow APIs also calls for deep synergy and collaboration amongst teams and strong DevSecOps practices.
Security teams must work with engineers and developers to define and enforce governance policies for APIs being created.
These policies should clearly describe which individuals can create new APIs, how they should be designed, deployed and utilized, and offer insight into the required testing mechanisms new APIs must undergo prior to being pushed into production.
The existence and proliferation of Zombie and Shadow APIs ultimately comes down to two factors: broken communication and human error.


This Cyber News was published on www.cyberdefensemagazine.com. Publication date: Sat, 13 Jan 2024 06:13:04 +0000


Cyber News related to Zombie APIs: The Scariest Threat Lurking in The Shadows?

Zombie APIs: The Scariest Threat Lurking in The Shadows? - Designed to rapidly and seamlessly connect consumers and businesses to vital data and services, APIs power modern enterprises and applications. APIs are constantly in action, working in the background for when consumers finally book that dream ...
5 months ago Cyberdefensemagazine.com
Cybersecurity challenges emerge in the wake of API expansion - As the technological landscape increasingly integrates AI, Cindric anticipates a profound impact on the evolution of APIs, emphasizing the growing importance of API security, authentication, and the challenges posed by zombie endpoints. Your recent ...
6 months ago Helpnetsecurity.com
Unified API Protection - A massive segment of organizations' digital footprint today is built around internal and external APIs. As more IT leaders realize and acknowledge the size of APIs' influence, it's become clear that new methods are needed to secure those APIs. While ...
1 year ago Cequence.ai
Beware of OpenAI and ChatGPT-4 Turbo in Financial Services Organizations' Growing API Attack Surface - With every new API integration that OpenAI gets access to, the attack surface of a financial organization grows, creating new opportunities for attackers to exploit vulnerabilities and gain access to sensitive customer and financial data. APIs have ...
4 months ago Cybersecurity-insiders.com
Beware of OpenAI and ChatGPT-4 Turbo in Financial Services Organizations' Growing API Attack Surface - With every new API integration that OpenAI gets access to, the attack surface of a financial organization grows, creating new opportunities for attackers to exploit vulnerabilities and gain access to sensitive customer and financial data. APIs have ...
4 months ago Cybersecurity-insiders.com
Beware of OpenAI and ChatGPT-4 Turbo in Financial Services Organizations' Growing API Attack Surface - With every new API integration that OpenAI gets access to, the attack surface of a financial organization grows, creating new opportunities for attackers to exploit vulnerabilities and gain access to sensitive customer and financial data. APIs have ...
4 months ago Cybersecurity-insiders.com
Beware of OpenAI and ChatGPT-4 Turbo in Financial Services Organizations' Growing API Attack Surface - With every new API integration that OpenAI gets access to, the attack surface of a financial organization grows, creating new opportunities for attackers to exploit vulnerabilities and gain access to sensitive customer and financial data. APIs have ...
4 months ago Cybersecurity-insiders.com
Beware of OpenAI and ChatGPT-4 Turbo in Financial Services Organizations' Growing API Attack Surface - With every new API integration that OpenAI gets access to, the attack surface of a financial organization grows, creating new opportunities for attackers to exploit vulnerabilities and gain access to sensitive customer and financial data. APIs have ...
4 months ago Cybersecurity-insiders.com
Beware of OpenAI and ChatGPT-4 Turbo in Financial Services Organizations' Growing API Attack Surface - With every new API integration that OpenAI gets access to, the attack surface of a financial organization grows, creating new opportunities for attackers to exploit vulnerabilities and gain access to sensitive customer and financial data. APIs have ...
4 months ago Cybersecurity-insiders.com
Beware of OpenAI and ChatGPT-4 Turbo in Financial Services Organizations' Growing API Attack Surface - With every new API integration that OpenAI gets access to, the attack surface of a financial organization grows, creating new opportunities for attackers to exploit vulnerabilities and gain access to sensitive customer and financial data. APIs have ...
4 months ago Cybersecurity-insiders.com
Beware of OpenAI and ChatGPT-4 Turbo in Financial Services Organizations' Growing API Attack Surface - With every new API integration that OpenAI gets access to, the attack surface of a financial organization grows, creating new opportunities for attackers to exploit vulnerabilities and gain access to sensitive customer and financial data. APIs have ...
4 months ago Cybersecurity-insiders.com
Beware of OpenAI and ChatGPT-4 Turbo in Financial Services Organizations' Growing API Attack Surface - With every new API integration that OpenAI gets access to, the attack surface of a financial organization grows, creating new opportunities for attackers to exploit vulnerabilities and gain access to sensitive customer and financial data. APIs have ...
4 months ago Cybersecurity-insiders.com
Beware of OpenAI and ChatGPT-4 Turbo in Financial Services Organizations' Growing API Attack Surface - With every new API integration that OpenAI gets access to, the attack surface of a financial organization grows, creating new opportunities for attackers to exploit vulnerabilities and gain access to sensitive customer and financial data. APIs have ...
4 months ago Cybersecurity-insiders.com
Staying ahead of threat actors in the age of AI - At the same time, it is also important for us to understand how AI can be potentially misused in the hands of threat actors. In collaboration with OpenAI, today we are publishing research on emerging threats in the age of AI, focusing on identified ...
4 months ago Microsoft.com
Cloudflare Report Surfaces Lots of API Insecurity - A report published by Cloudflare today finds machine learning algorithms employed by the content delivery network provider found 31% more REST application programming interface endpoints than its customers have self-reported. More than 15,000 ...
5 months ago Securityboulevard.com
10 Ways a Digital Shield Protects Apps and APIs - While far from perfect, this approach provided multilayer security defenses to protect apps and APIs. As network architectures gradually became more complex, so did protecting apps and APIs. The on-premises enterprise environment gave way to a hybrid ...
1 month ago Darkreading.com
TeamCity Intrusion Saga: APT29 Suspected Among the Attackers Exploiting CVE-2023-42793 - As part of this analysis, we look at threat actor TTPs employed throughout the intrusion and how they were identified and pieced together by the FortiGuard IR team. The following section of this report focuses on the activities of one of these threat ...
6 months ago Feeds.fortinet.com
APIs are increasingly becoming attractive targets - APIs, a technology that underpins today's most used sites and apps, are being leveraged by businesses more than ever-ultimately opening the door to more online threats than seen before, according to Cloudflare. APIs power the digital world-our ...
5 months ago Helpnetsecurity.com
What Is Threat Modeling? - Threat modeling emerges as a pivotal process in this landscape, offering a structured approach to identify, assess, and address potential security threats. Threat Modeling Adoption and Implementation The successful adoption of threat modeling within ...
5 months ago Feeds.dzone.com
What Is Cyber Threat Hunting? - Cyber threat hunting involves proactively searching for threats on an organization's network that are unknown to traditional cybersecurity solutions. A recent report from Armis found that cyber attack attempts increased by 104% in 2023, underscoring ...
5 months ago Techrepublic.com
Top 7 Cyber Threat Hunting Tools for 2024 - Cyber threat hunting is a proactive security measure taken to detect and neutralize potential threats on a network before they cause significant damage. To seek out this type of threat, security professionals use cyber threat-hunting tools. With ...
4 months ago Techrepublic.com
Salt Security Delivers API Posture Governance Engine - PRESS RELEASE. PALO ALTO, Calif., Jan. 17, 2024 /PRNewswire/ - Salt Security, the leading API security company, today announced multiple advancements in discovery, posture management and AI-based threat protection to the industry leading Salt ...
5 months ago Darkreading.com
How to Use Threat Intelligence Feeds for SOC/DFIR Teams - Threat intelligence feeds provide real-time updates on indicators of compromise, such as malicious IPs and URLs. Security systems can then ingest these IOCs to identify and block potential threats, which essentially grants organizations immunity to ...
1 month ago Cybersecuritynews.com
How to Overcome the Most Common Challenges with Threat Intelligence - Today's typical approach to threat intelligence isn't putting organizations in a place to do that. Instead, many threat intelligence tools are delivering too much uncurated and irrelevant information that arrives too late to act upon. Organizations ...
6 months ago Cyberdefensemagazine.com
New Tool Set Found Used Against Organizations in the Middle East, Africa and the US - Unit 42 researchers observed a series of apparently related attacks against organizations in the Middle East, Africa and the U.S. We will discuss a set of tools used in the course of the attacks that reveal clues about the threat actors' activity. We ...
7 months ago Unit42.paloaltonetworks.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)