Advertisements


Could APIs be the undoing of AI?

Application programming interfaces (APIs) are essential to how generative AI (GenAI) functions with agents (e.g., calling upon them for data). But the combination of API and LLM issues coupled with rapid rollouts is likely to see numerous organizatio.....»»

Category: securitySource:  netsecurity2 hr. 40 min. ago

Salt Security provides improved API protection with Google Cloud

Salt Security announced its integration with Google Cloud‘s Apigee API Management platform. With this technical collaboration, customers can discover all of their APIs, including shadow and deprecated APIs, apply posture rules, uncover areas of.....»»

Category: securitySource:  netsecurityRelated NewsSep 26th, 2024

Cequence Security partners with Netskope to provide protection for business-critical APIs

Cequence Security announced a new partnership with Netskope. Through the partnership, Netskope customers can now leverage unique API threat intelligence from the Cequence Unified API Protection (UAP) platform to unlock insights into real-world threat.....»»

Category: securitySource:  netsecurityRelated NewsSep 6th, 2024

Common API security issues: From exposed secrets to unauthorized access

Despite their role in connecting applications and driving innovation, APIs often suffer from serious security vulnerabilities. Recent investigations reveal that many organizations are struggling with exposed secrets such as passwords and API keys, wh.....»»

Category: securitySource:  netsecurityRelated NewsAug 19th, 2024

Scout Suite: Open-source cloud security auditing tool

Scout Suite is an open-source, multi-cloud security auditing tool designed to assess the security posture of cloud environments. By leveraging the APIs provided by cloud vendors, Scout Suite collects and organizes configuration data, making it easier.....»»

Category: securitySource:  netsecurityRelated NewsAug 12th, 2024

Contrast Security ADR enables teams to identify vulnerabilities, detect threats, and stop attacks

Contrast Security introduced Application Detection and Response (ADR), which empowers security teams to identify vulnerabilities, detect threats, and stop attacks that target custom applications and APIs. Today’s layered “detection and respon.....»»

Category: securitySource:  netsecurityRelated NewsAug 7th, 2024

Google halts its 4-plus-year plan to turn off tracking cookies by default in Chrome

A brief history of Google's ideas, proposals, and APIs for cookie replacements. Enlarge / Google, like most of us, has a hard time letting go of cookies. Most of us just haven't created a complex set of APIs and brokered deals ac.....»»

Category: topSource:  arstechnicaRelated NewsJul 23rd, 2024

Invicti API Security uncovers hidden and undocumented APIs

Invicti announced Invicti API Security, merging comprehensive API discovery with proactive security testing into a single solution. The growth of service-based architectures has driven an explosion in APIs, creating yet another expanding attack surfa.....»»

Category: securitySource:  netsecurityRelated NewsJul 17th, 2024

EU Apple Pay antitrust action is complete, after NFC opened to competitors

The European Union has formally accepted Apple's response to its antitrust concerns over Apple Pay, and iPhones will now allow rival firms to use the technology.Apple is opening up its NFC APIs to rivals in the EUThe EU had threatened Apple with fine.....»»

Category: appleSource:  appleinsiderRelated NewsJul 11th, 2024

Organizations use outdated approaches to secure APIs

Security teams are struggling to keep pace with the risks posed by organizations’ dependency on modern applications—the technology that underpins all of today’s most used sites, according to Cloudflare. The report underscores that the volume of.....»»

Category: securitySource:  netsecurityRelated NewsJul 4th, 2024

Ghost Security Phantasm detects attackers targeting APIs

Ghost Security announced the early access availability of Phantasm, application-specific threat intelligence poised to fill a large gap that currently exists in both threat intelligence and application security. Developed by a team of industry expert.....»»

Category: securitySource:  netsecurityRelated NewsMay 8th, 2024

Google Fit APIs get shut down in 2025, might break fitness devices

Scales, trackers, and other fitness devices that don't get updated will stop syncing Enlarge / Google Fit seems like it's on the way out. (credit: Ron Amadeo / Google) Google is killing off the Google Fit APIs. The platf.....»»

Category: topSource:  arstechnicaRelated NewsMay 6th, 2024

Edgio Client-Side Protection enables organizations to secure critical customer data

Edgio released its Client-Side Protection solution. Designed to monitor scripts and APIs on the browser-side to prevent malicious code from exfiltrating sensitive customer data, Edgio Client-Side Protection allows teams to gain full visibility on cli.....»»

Category: securitySource:  netsecurityRelated NewsApr 25th, 2024

Vercara UltraAPI offers protection against malicious bots and fraudulent activity

Vercara has launched UltraAPI, a product suite that protects APIs and web applications from malicious bots and fraudulent activity while ensuring regulatory compliance. Powered by Cequence Security UltraAPI helps organizations protect applications an.....»»

Category: securitySource:  netsecurityRelated NewsMar 26th, 2024

95% of companies face API security problems

Despite the critical role of APIs, the vast majority of commercial decision-makers are ignoring the burgeoning security risk for businesses, according to Fastly. Application Programming Interfaces (APIs) have long been recognised as a bedrock of the.....»»

Category: securitySource:  netsecurityRelated NewsMar 22nd, 2024

API environments becoming hotspots for exploitation

A total of 29% of web attacks targeted APIs over 12 months (January through December 2023), indicating that APIs are a focus area for cybercriminals, according to Akamai. API integration amplifies risk exposure for enterprises APIs are at the heart o.....»»

Category: securitySource:  netsecurityRelated NewsMar 20th, 2024

NVIDIA"s shared VR environment technology is coming to Apple Vision Pro

A combination of technologies from NVIDIA involving Omniverse Cloud APIs will soon let enterprise developers interact with fully rendered 3D digital twins streamed to Apple Vision Pro.NVIDIA cloud streaming brings complex digital twins to Apple Visio.....»»

Category: appleSource:  appleinsiderRelated NewsMar 19th, 2024

NVIDIA gives enterprise developers more tools for Apple Vision Pro

A combination of technologies from NVIDIA involving Omniverse Cloud APIs will soon let enterprise developers interact with fully rendered 3D digital twins streamed to Apple Vision Pro.NVIDIA cloud streaming brings complex digital twins to Apple Visio.....»»

Category: appleSource:  appleinsiderRelated NewsMar 18th, 2024

Honey bees are surprisingly abundant, research shows—but most are wild, not managed in hives

There are roughly 100 million managed western honey bee (Apis mellifera) colonies in hives worldwide, with about half in Europe, Africa and western Asia, where the species is native, and the rest in the Americas, Oceania and eastern Asia, where it is.....»»

Category: topSource:  physorgRelated NewsMar 5th, 2024

The importance of a good API security strategy

In 2024, API requests accounted for 57% of dynamic internet traffic around the globe, according to the Cloudflare 2024 API Security & Management Report, confirming that APIs are a crucial component of modern software development. But with their incre.....»»

Category: securitySource:  netsecurityRelated NewsFeb 21st, 2024

Graylog API Security enables organizations to identify and classify APIs

Graylog released a free version of Graylog API Security. This API discovery and monitoring tool makes API security accessible to enterprises of all sizes at a time when API-related attacks are on the rise. Uniquely, Graylog API Security enables organ.....»»

Category: securitySource:  netsecurityRelated NewsFeb 1st, 2024