Anatomy of an API Attack: Applying MITRE Framework to API Threat

Logo
Presented by

Upendra Mardikar - CSO @Snap Finance, Renata Budko - Head of Product @Traceable AI

About this talk

In this talk we will take a look at the practical issues of security APIs through the length of the MITRE framework. We will discuss: - An overview of MITRE framework - How well known API attack vectors map to known adversary tactics and technique - A real-world use case of an attack that has started as an API breach and got developed into a full-fledged MITRE-style att@k - Effective mitigations for API exploits Renata Budko, Head of Product, Traceable AI Upendra Mardikar, Chief Security Officer, Snap Finance *replay from August 4, 2022 Traceable Forum (hosted by SANS Institute): Solving the Next Generation of Application Security Solutions Forum - https://t7e.ai/jvpqrs
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (47)
Subscribers (2268)
Traceable identifies all of your APIs, and evaluates your API risk posture, stops API attacks that lead to incidents such as data exfiltration, and provides analytics for threat hunting and forensic research. With our solution, you can confidently discover, manage and secure all of your APIs, quickly deploy, and easily scale to meet the ongoing needs of your organization.