Discover, Monitor & Mitigate API Threats with F5 Distributed Cloud Services

Logo
Presented by

Andy Conley, F5 Solutions Engineer III

About this talk

As application development continues to advance, API frameworks must evolve to meet the increased security burden placed upon them. API security includes the rules, protections, and controls used to secure them as well as the essential observability and visibility provided through discovery. Together, API security and discovery accelerate development and delivery of services. In this session, we will: - Explore F5 Distributed Cloud's API Discovery functionality and ability to drive learning and visibility of discovered, inventories, and shadow APls. - Apply API security protections delivered at the edge and securely deliver endpoints while understanding their delivery. - Layer complimenting security strategies like Malicious User Detection and Mitigation, Bot Strategies, and other Service policy services to protect APls.
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (287)
Subscribers (13815)
F5 is a multicloud application security and delivery company committed to bringing a better digital world to life. F5 partners with the world’s largest, most advanced organizations to secure every app—on premises, in the cloud, or at the edge. F5 enables businesses to continuously stay ahead of threats while delivering exceptional, secure digital experiences for their customers. For more information, go to f5.com.