State Company for Internet Services

Akamai Announces API Security Product To Protect APIs From Business Abuse And Data Theft

Retrieved on: 
Wednesday, August 2, 2023

In addition, Akamai's API Security discovers, audits and monitors API activity using behavioral analytics to rapidly respond to threats and abuse.

Key Points: 
  • In addition, Akamai's API Security discovers, audits and monitors API activity using behavioral analytics to rapidly respond to threats and abuse.
  • Once an API has been authorized by a web application and API protection (WAAP) product, security teams have no visibility into its use within the organization.
  • Akamai's stand-alone API Security solution is a result of Akamai's acquisition of Neosec, announced in April of this year.
  • The API Security product provides complete visibility into API activity, uses behavioral analytics to detect complex threats and improves detections by analyzing historical data uniquely stored in a data lake.

API Security Survey Reveals Most Companies Not Yet Using API-Specific Controls

Retrieved on: 
Tuesday, July 18, 2023

CAMBRIDGE, Mass., July 18, 2023 /PRNewswire/ -- Akamai Technologies, Inc. (NASDAQ: AKAM), the cloud company that powers and protects life online, today released the results of a new survey of application security professionals on what they view as the top security risks related to Application Programming Interfaces (APIs).

Key Points: 
  • The 2023 SANS Survey on API Security found that less than 50 percent of respondents have API security testing tools in place.
  • What's more, the report finds that taking advantage of API security controls that are included in DDoS and load balancing services is "an underutilized area."
  • Survey participants ranked phishing (38.3 percent) and missing patches (24 percent) as the top two API security concerns.
  • "The key takeaways of this survey are that security hygiene controls like strong authentication, asset inventory, vulnerability management and change control need to address API security issues," said John Pescatore, Director of Emerging Security Trends with SANS.

Initial Response to the Chilean National Lithium Policy

Retrieved on: 
Friday, April 21, 2023

Lithium Power International Limited (ASX: LPI) (“LPI” or the “Company”) is pleased to provide an English translation of two media reports in Chile in response to the initial release of the Chilean National Lithium Policy and the potential effect on the company’s Maricunga lithium brine project.

Key Points: 
  • Lithium Power International Limited (ASX: LPI) (“LPI” or the “Company”) is pleased to provide an English translation of two media reports in Chile in response to the initial release of the Chilean National Lithium Policy and the potential effect on the company’s Maricunga lithium brine project.
  • This is particularly significant for the lithium industry, which has a fundamental role in the energy transition that enables the fight against climate change that the planet is facing.
  • Cristóbal García-Huidobro, CEO of Lithium Power International and general manager of Minera Salar Blanco, stressed that “this is good news for the country.
  • That is why the National Lithium Policy will be developed in two phases: before and after the State Company.

Akamai Research Finds 137 Percent Increase in Application and API Attacks

Retrieved on: 
Tuesday, April 18, 2023

CAMBRIDGE, Mass., April 18, 2023 /PRNewswire/ -- Akamai Technologies, Inc. (NASDAQ: AKAM), the cloud company that powers and protects life online, today released a new State of the Internet (SOTI) report that focuses on the increasing proliferation of application and API attacks. Titled, Slipping through the Security Gaps: The Rise of Application and API Attacks, the report finds that such attacks are growing in both frequency and complexity as adversaries look for more innovative ways to exploit this growing attack surface.

Key Points: 
  • Titled, Slipping through the Security Gaps: The Rise of Application and API Attacks , the report finds that such attacks are growing in both frequency and complexity as adversaries look for more innovative ways to exploit this growing attack surface.
  • Last year was another record-breaking year for application and API attacks as they grew by 137 percent.
  • The new Akamai research also provides details on several emerging attack vectors such as Server-Side Template Injections (SSTI).
  • In addition, Security Gaps: The Rise of Application and API Attacks spotlights Broken Object Level Authorization (BOLA).