Akamai SOTI - The Rise of Application and API Attacks - Part 1

Logo
Presented by

Patrick Sullivan VP, Eliad Kimhy Head of Akamai Security Research Core Team, Anthony Lauro Security Technology & Strategy Dir

About this talk

With nearly 50% of organizations regularly releasing vulnerable apps into production because of time restraints from the growing demand of faster turnaround, security is often not being integrated into the application development lifecycle until it is too late. Additionally, the number of vulnerabilities is continuously increasing and exploitation attempts are being seen within 24 hours of disclosure. App and API attacks against organizations are on the rise. Join us for a two-part webinar, each episode lasting just a bite-sized 20 minutes, where we will take a closer examination of the key takeaways of our recently released State of the Internet / Security report, Slipping Through the Security Gaps: The Rise of Application and API Attacks Against Organizations. Some key takeaways include: • LFI attacks tripled over last year and remain top attack vector • App and API attacks surged in manufacturing and healthcare industries due to the major increase in IoT connections • SSTI, SSRF, and web shells are emerging attack vectors Presenters: Patrick Sullivan, Vice President, Chief Technology Officer, Security Strategy, Akamai Eliad Kimhy, Head of Akamai Security Research Core Team, Akamai Anthony Lauro, Security Technology and Strategy Director, Akamai
Related topics:

More from this channel

Upcoming talks (13)
On-demand talks (240)
Subscribers (23349)
Leading companies worldwide choose Akamai to build, deliver, and secure their digital experiences — helping billions of people live, work, and play every day. Akamai Connected Cloud, a massively distributed edge and cloud platform, puts apps and experiences closer to users and keeps threats farther away. Learn more about Akamai’s cloud computing, security, and content delivery solutions.