SlideShare uma empresa Scribd logo
1 de 34
API Security for DevOps and
InfoSec
Subra Kumaraswamy
@subrak
Tim Mather
@mather_tim

Apigee
@apigee
youtube.com/apigee
slideshare.net/apigee
@Subrak
Subra Kumaraswamy

@mather_tim
Tim Mather
Agenda
•
•
•
•
•

The API security architecture framework
DevOps in the context of API security
InfoSec in the context of API security
API threat protection
Security analytics: what to expect
API Security Goals

• End-to-end security managed through configuration
• Security (prevention & detection) integrated into the
architecture to limit attack surface
• Flexibility to integrate with external security services
• API and app-centric security for threat protection
Architecture
Security has to be approached from the API
consumption and exposure perspectives
Security Architecture: Consumption vs. Exposure
All Apps
Web
Apps

Consumption

Mobile
Apps

Social
Apps

Internet

Trust
Boundary
API Tier

Exposure

Persistence

App
Servers

Security

Orchestration

ESB

Analytics

Backend
Services
Security Architecture
Identity & Management
Developers

Keys/token
management

Certificate
management

Policy
management

RBAC
management

User
management
InfoSec / API
architect / DevOps

API security
Authentication

Authorization

Policy
enforcement

Traffic
management

Logging &
auditing

Apps

Key store

Policy store

Log store

Threat Protection
TLS

DDoS

Rate limiting &
quota

Payload
protection

Analytics

Compliance (SOC 2, PCI DSS, HIPAA) and cloud security
So how does this manifest from an API security
capability standpoint?
API management solutions must address the security
considerations of various stakeholders and consumers
of API
Stakeholders

DevOps

API Exposure Security



API Consumption
Security




App Developers
InfoSec



API architects



Business owner



End users




DevOps and Security
The developer (DevOps) needs to create and deploy
apps and configure security (not code)

API Security considerations:
• Authentication of developers, apps, and end users
– API Key protection, Token management
• Fine-grained authorization for apps using API
keys, OAuth, and SAML authentication
• Sensitive data in XML / JSON payload protected
with encryption
• Self-service capabilities for DevOps function testing security prior to deployment, promoting
code and verifying security configuration
API Service Runtime View

Rate limit

OAuth

Threat
protection

HTTP(S)
Fault
handling

JS/Java
callout

Native
Node.js
container

Service
callout
Load-balancing

Apps

HTTP(S)

Fail-over

XSL

Cache

Back-end service

Management portal
DevOps must be able to choose the authentication and
authorization schemes to support app security needs
Authentication & Authorization
Use Case
B2B

Trusted Apps

Untrusted
Apps

Authentication
Two-way TLS, API key

OAuth v1 and OAuth v2 policies
• Client credentials grant (twolegged OAuth)

API key (client credentials), Basic
Authentication, IP address

OAuth v1 and OAuth v2 policies
• Resource owner password grant
• Implicit grant with limited
permissions

Two-way TLS, OAuth token with Scope
OpenID Connect

OAuth v1 and OAuth v2 policies
• Authorization code grant (threelegged OAuth)

SAML 2.0 Bearer assertion
Identity
tracking

Authorization

Identity-based access tracking policy
• Verify API key
InfoSec
The API architect must be able to securely expose
the back-end services with necessary authentication,
authorization, message security, and traffic
management.
Security considerations:
• Authentication of API services: LDAP, active
directory, SAML, OAuth, two-way TLS
• Fine-grained authorization of APIs
• Quota management
• Message security
The information security administrator needs to manage
security of data-at-rest and data-in-transit for both API
consumption and exposure layers.
Security considerations:
• Configurable security policies to meet organizational
standards
• Transport-layer protection using TLS
• Protect sensitive data stored and processed in the
API gateway and mobile devices
• User and role management
• Threat management (DoS, spikes, injection attacks)
• Logging and auditing
Information security must be able to manage users
(developers, API architect, business users) and
privileges (roles) to in turn manage multiple levels of
trusted users.
User and Role Management
Scenario

Identity services

User provisioning

Configure fine-grained control of user access to data features and
functionality; flexible provisioning and management of users

RBAC management

Employ RBAC at every layer to protect sensitive information,
including API keys, TLS certificates, OAuth tokens, and audit logs

Manage groups

Group users based on any number of criteria, including location
and interests, to create fine-grained authorization

Identity provider

In general, an API platform must be able to integrate with any
identity provider that:
• has an API
• supports SAML
• supports LDAP v3 (for on-premise only)
Information security must be able to meet governance
requirements and manage compliance when handling
PCI DSS or HIPAA use cases
Infrastructure & Compliance
Scenario

Infrastructure Security & Compliance

European Data
Protection Directive

Safe Harbor program
• Registered with U.S. government; Apigee meets the
requirements of the European Union Data Directive

SOC 2

Apigee has completed a SOC 2 Type 1, and will be completing a
SOC 2 Type 2 in 2014

PCI-DSS, HIPAA

API health visibility

PCI DSS certified and HIPAA compliance
• API in-cloud offering must be PCI DSS Level One certified to
protect credit card information
• API gateway in-cloud must meet a third-party attestation to
HIPAA “compliance” to protect personal data and security
requirements
Round-the-clock monitoring
• Real-time and historic API health visibility
• API security and compliance tracking
• Component and process monitoring
Threat Protection
Types of API Threats
•
•
•
•
•
•

Spoofing of identity
Network eavesdropping
Man-in-the-middle attacks
Velocity attack using legitimate API calls
Elevation of privileges by applications and developers
Data tampering and injection attacks that lead to
information disclosure
• Disclosure of confidential data stored and processed in
mobile, API, and back-end services
• Theft of credentials: API keys, tokens, or encryption keys
Threat Protection
Scenario

Threat Protection

Denial-of-service (DoS) attack
(both inadvertent and
deliberate)

Spike arrest
• Protection against instantaneous bursts of traffic
Access control
• Imposing limits on who can access your API

Injection and scripting attacks

Configurable protection
• Allows payload scanning for SQL, JavaScript, etc.

XML/JSON threats

XML and JSON threat protection
• Keep malformed payloads out of your system
Example: JSON
Error Code

Message

ExceededContainerDepth

JSONThreatProtection[{0}]:Exceeded container
depth at line {1}
JSONThreatProtection[{0}]: Exceeded object
entry count at line {1}
JSONThreatProtection[{0}]: Exceeded array
element count at line {1}
JSONThreatProtection[{0}]: Exceeded object
entry name length at line {1}
JSONThreatProtection[{0}]: Exceeded string
value length at line {1}
JSONThreatProtection[{0}]:: Source {1} is not
available
JSONThreatProtection[{0}]: Variable {1} does not
resolve to a Message
JSONThreatProtection[{0}]: Execution failed. reason: {1}

ExceededObjectEntryCount
ExceededArrayElementCount
ExceededObjectEntryNameLength
ExceededStringValueLength
SourceUnavailable
NonMessageVariable
ExecutionFailed
Security Analytics
Security Analytics
• Start with operational events such as runtime events

• Correlate against volume information such as quotas
and spikes
• Correlate with threat protection information, such as
attempted poisoning and injection attacks
• Correlate against security sensor data; effectively
using your API management platform as a security
sensor unto itself
Top considerations and takeaways
• End-2-end security architecture includes consumption
and exposure of APIs

• DevOps (need for speed, flexibility) and InfoSec (need
for consistent protection) go hand in hand
• Agility, speed, and scale with security through
configuration, not coding
App-to-API Security

User

App

Developer

App-to-Backend Security

API

API Team

Backend
Download eBook:

See Apigee docs:

http://bit.ly/1hxcavY

http://apigee.com/docs
Questions?

@Subrak
Subra Kumaraswamy

@mather_tim
Tim Mather
Thank You
Apigee
@apigee

Mais conteúdo relacionado

Mais procurados

Rest API Security - A quick understanding of Rest API Security
Rest API Security - A quick understanding of Rest API SecurityRest API Security - A quick understanding of Rest API Security
Rest API Security - A quick understanding of Rest API SecurityMohammed Fazuluddin
 
Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...
Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...
Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...ProgrammableWeb
 
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...CA API Management
 
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
Checkmarx meetup API Security -  API Security top 10 - Erez YalonCheckmarx meetup API Security -  API Security top 10 - Erez Yalon
Checkmarx meetup API Security - API Security top 10 - Erez YalonAdar Weidman
 
OWASP API Security Top 10 - Austin DevSecOps Days
OWASP API Security Top 10 - Austin DevSecOps DaysOWASP API Security Top 10 - Austin DevSecOps Days
OWASP API Security Top 10 - Austin DevSecOps Days42Crunch
 
WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 10WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 1042Crunch
 
The Dev, Sec and Ops of API Security - NordicAPIs
The Dev, Sec and Ops of API Security - NordicAPIsThe Dev, Sec and Ops of API Security - NordicAPIs
The Dev, Sec and Ops of API Security - NordicAPIs42Crunch
 
Securing AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriSecuring AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriOWASP Delhi
 
Protecting Microservices APIs with 42Crunch API Firewall
Protecting Microservices APIs with 42Crunch API FirewallProtecting Microservices APIs with 42Crunch API Firewall
Protecting Microservices APIs with 42Crunch API Firewall42Crunch
 
Rest API Security
Rest API SecurityRest API Security
Rest API SecurityStormpath
 
Checkmarx meetup API Security - API Security in depth - Inon Shkedy
Checkmarx meetup API Security - API Security in depth - Inon ShkedyCheckmarx meetup API Security - API Security in depth - Inon Shkedy
Checkmarx meetup API Security - API Security in depth - Inon ShkedyAdar Weidman
 
Token Authentication for Java Applications
Token Authentication for Java ApplicationsToken Authentication for Java Applications
Token Authentication for Java ApplicationsStormpath
 
Guidelines to protect your APIs from threats
Guidelines to protect your APIs from threatsGuidelines to protect your APIs from threats
Guidelines to protect your APIs from threatsIsabelle Mauny
 
Managing Identities in the World of APIs
Managing Identities in the World of APIsManaging Identities in the World of APIs
Managing Identities in the World of APIsApigee | Google Cloud
 
The Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API WorldThe Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API World42Crunch
 
Top API Security Issues Found During POCs
Top API Security Issues Found During POCsTop API Security Issues Found During POCs
Top API Security Issues Found During POCs42Crunch
 
Secure Your REST API (The Right Way)
Secure Your REST API (The Right Way)Secure Your REST API (The Right Way)
Secure Your REST API (The Right Way)Stormpath
 
The Ultimate Guide to Mobile API Security
The Ultimate Guide to Mobile API SecurityThe Ultimate Guide to Mobile API Security
The Ultimate Guide to Mobile API SecurityStormpath
 
Best Practices in Building an API Security Ecosystem
Best Practices in Building an API Security EcosystemBest Practices in Building an API Security Ecosystem
Best Practices in Building an API Security EcosystemPrabath Siriwardena
 

Mais procurados (20)

Rest API Security - A quick understanding of Rest API Security
Rest API Security - A quick understanding of Rest API SecurityRest API Security - A quick understanding of Rest API Security
Rest API Security - A quick understanding of Rest API Security
 
Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...
Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...
Why API Security Is More Complicated Than You Think (and Why It’s Your #1 Pri...
 
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...
API Security & Federation Patterns - Francois Lascelles, Chief Architect, Lay...
 
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
Checkmarx meetup API Security -  API Security top 10 - Erez YalonCheckmarx meetup API Security -  API Security top 10 - Erez Yalon
Checkmarx meetup API Security - API Security top 10 - Erez Yalon
 
OWASP API Security Top 10 - Austin DevSecOps Days
OWASP API Security Top 10 - Austin DevSecOps DaysOWASP API Security Top 10 - Austin DevSecOps Days
OWASP API Security Top 10 - Austin DevSecOps Days
 
WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 10WEBINAR: OWASP API Security Top 10
WEBINAR: OWASP API Security Top 10
 
The Dev, Sec and Ops of API Security - NordicAPIs
The Dev, Sec and Ops of API Security - NordicAPIsThe Dev, Sec and Ops of API Security - NordicAPIs
The Dev, Sec and Ops of API Security - NordicAPIs
 
Securing AWS environments by Ankit Giri
Securing AWS environments by Ankit GiriSecuring AWS environments by Ankit Giri
Securing AWS environments by Ankit Giri
 
Protecting Microservices APIs with 42Crunch API Firewall
Protecting Microservices APIs with 42Crunch API FirewallProtecting Microservices APIs with 42Crunch API Firewall
Protecting Microservices APIs with 42Crunch API Firewall
 
Rest API Security
Rest API SecurityRest API Security
Rest API Security
 
Checkmarx meetup API Security - API Security in depth - Inon Shkedy
Checkmarx meetup API Security - API Security in depth - Inon ShkedyCheckmarx meetup API Security - API Security in depth - Inon Shkedy
Checkmarx meetup API Security - API Security in depth - Inon Shkedy
 
Token Authentication for Java Applications
Token Authentication for Java ApplicationsToken Authentication for Java Applications
Token Authentication for Java Applications
 
Guidelines to protect your APIs from threats
Guidelines to protect your APIs from threatsGuidelines to protect your APIs from threats
Guidelines to protect your APIs from threats
 
Managing Identities in the World of APIs
Managing Identities in the World of APIsManaging Identities in the World of APIs
Managing Identities in the World of APIs
 
D@W REST security
D@W REST securityD@W REST security
D@W REST security
 
The Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API WorldThe Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API World
 
Top API Security Issues Found During POCs
Top API Security Issues Found During POCsTop API Security Issues Found During POCs
Top API Security Issues Found During POCs
 
Secure Your REST API (The Right Way)
Secure Your REST API (The Right Way)Secure Your REST API (The Right Way)
Secure Your REST API (The Right Way)
 
The Ultimate Guide to Mobile API Security
The Ultimate Guide to Mobile API SecurityThe Ultimate Guide to Mobile API Security
The Ultimate Guide to Mobile API Security
 
Best Practices in Building an API Security Ecosystem
Best Practices in Building an API Security EcosystemBest Practices in Building an API Security Ecosystem
Best Practices in Building an API Security Ecosystem
 

Destaque

Architecting &Building Scalable Secure Web API
Architecting &Building Scalable Secure Web APIArchitecting &Building Scalable Secure Web API
Architecting &Building Scalable Secure Web APISHAKIL AKHTAR
 
DevOps & Security from an Enterprise Toolsmith's Perspective
DevOps & Security from an Enterprise Toolsmith's PerspectiveDevOps & Security from an Enterprise Toolsmith's Perspective
DevOps & Security from an Enterprise Toolsmith's Perspectivedev2ops
 
Best Practices for API Security
Best Practices for API SecurityBest Practices for API Security
Best Practices for API SecurityMuleSoft
 
How to segment developers for your digital strategy (webcast)
How to segment developers for your digital strategy (webcast)How to segment developers for your digital strategy (webcast)
How to segment developers for your digital strategy (webcast)Apigee | Google Cloud
 
Building for Google Glass - What You Need to Know
Building for Google Glass - What You Need to KnowBuilding for Google Glass - What You Need to Know
Building for Google Glass - What You Need to KnowApigee | Google Cloud
 
Scalable Reliable Secure REST
Scalable Reliable Secure RESTScalable Reliable Secure REST
Scalable Reliable Secure RESTguestb2ed5f
 
DevOps Jungle of Tools, Ran Tavory
DevOps Jungle of Tools, Ran TavoryDevOps Jungle of Tools, Ran Tavory
DevOps Jungle of Tools, Ran TavoryDevOpsDays Tel Aviv
 
Building a Digital Products Portfolio for Real Business Results
Building a Digital Products Portfolio for Real Business ResultsBuilding a Digital Products Portfolio for Real Business Results
Building a Digital Products Portfolio for Real Business ResultsApigee | Google Cloud
 
The Walgreens Story: Putting an API Around Their Stores (Webcast)
The Walgreens Story: Putting an API Around Their Stores (Webcast)The Walgreens Story: Putting an API Around Their Stores (Webcast)
The Walgreens Story: Putting an API Around Their Stores (Webcast)Apigee | Google Cloud
 
App & API Monitoring: Building a 5-Star Reputation for your Apps
App & API Monitoring: Building a 5-Star Reputation for your AppsApp & API Monitoring: Building a 5-Star Reputation for your Apps
App & API Monitoring: Building a 5-Star Reputation for your AppsApigee | Google Cloud
 
How to (almost certainly) fail: Building vs. buying your API infrastructure
How to (almost certainly) fail: Building vs. buying your API infrastructureHow to (almost certainly) fail: Building vs. buying your API infrastructure
How to (almost certainly) fail: Building vs. buying your API infrastructureApigee | Google Cloud
 
Denodo Data Virtualization Platform: Security (session 5 from Architect to Ar...
Denodo Data Virtualization Platform: Security (session 5 from Architect to Ar...Denodo Data Virtualization Platform: Security (session 5 from Architect to Ar...
Denodo Data Virtualization Platform: Security (session 5 from Architect to Ar...Denodo
 
Node.js - Extending the Programmability of Apigee Edge
Node.js - Extending the Programmability of Apigee Edge Node.js - Extending the Programmability of Apigee Edge
Node.js - Extending the Programmability of Apigee Edge Apigee | Google Cloud
 
DevOps & Apps - Building and Operating Successful Mobile Apps
DevOps & Apps - Building and Operating Successful Mobile AppsDevOps & Apps - Building and Operating Successful Mobile Apps
DevOps & Apps - Building and Operating Successful Mobile AppsApigee | Google Cloud
 
AppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on Data
AppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on DataAppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on Data
AppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on DataDenim Group
 
Continuous Security Testing in a Devops World #OWASPHelsinki
Continuous Security Testing in a Devops World #OWASPHelsinkiContinuous Security Testing in a Devops World #OWASPHelsinki
Continuous Security Testing in a Devops World #OWASPHelsinkiStephen de Vries
 
Webcast: Deep-Dive Apigee Edge Microgateway
Webcast: Deep-Dive Apigee Edge MicrogatewayWebcast: Deep-Dive Apigee Edge Microgateway
Webcast: Deep-Dive Apigee Edge MicrogatewayApigee | Google Cloud
 

Destaque (20)

Architecting &Building Scalable Secure Web API
Architecting &Building Scalable Secure Web APIArchitecting &Building Scalable Secure Web API
Architecting &Building Scalable Secure Web API
 
DevOps & Security from an Enterprise Toolsmith's Perspective
DevOps & Security from an Enterprise Toolsmith's PerspectiveDevOps & Security from an Enterprise Toolsmith's Perspective
DevOps & Security from an Enterprise Toolsmith's Perspective
 
Best Practices for API Security
Best Practices for API SecurityBest Practices for API Security
Best Practices for API Security
 
How to segment developers for your digital strategy (webcast)
How to segment developers for your digital strategy (webcast)How to segment developers for your digital strategy (webcast)
How to segment developers for your digital strategy (webcast)
 
Building for Google Glass - What You Need to Know
Building for Google Glass - What You Need to KnowBuilding for Google Glass - What You Need to Know
Building for Google Glass - What You Need to Know
 
Scalable Reliable Secure REST
Scalable Reliable Secure RESTScalable Reliable Secure REST
Scalable Reliable Secure REST
 
DevOps Jungle of Tools, Ran Tavory
DevOps Jungle of Tools, Ran TavoryDevOps Jungle of Tools, Ran Tavory
DevOps Jungle of Tools, Ran Tavory
 
Why API Management is Not Enough
Why API Management is Not EnoughWhy API Management is Not Enough
Why API Management is Not Enough
 
Building a Digital Products Portfolio for Real Business Results
Building a Digital Products Portfolio for Real Business ResultsBuilding a Digital Products Portfolio for Real Business Results
Building a Digital Products Portfolio for Real Business Results
 
The Walgreens Story: Putting an API Around Their Stores (Webcast)
The Walgreens Story: Putting an API Around Their Stores (Webcast)The Walgreens Story: Putting an API Around Their Stores (Webcast)
The Walgreens Story: Putting an API Around Their Stores (Webcast)
 
App & API Monitoring: Building a 5-Star Reputation for your Apps
App & API Monitoring: Building a 5-Star Reputation for your AppsApp & API Monitoring: Building a 5-Star Reputation for your Apps
App & API Monitoring: Building a 5-Star Reputation for your Apps
 
How to (almost certainly) fail: Building vs. buying your API infrastructure
How to (almost certainly) fail: Building vs. buying your API infrastructureHow to (almost certainly) fail: Building vs. buying your API infrastructure
How to (almost certainly) fail: Building vs. buying your API infrastructure
 
Denodo Data Virtualization Platform: Security (session 5 from Architect to Ar...
Denodo Data Virtualization Platform: Security (session 5 from Architect to Ar...Denodo Data Virtualization Platform: Security (session 5 from Architect to Ar...
Denodo Data Virtualization Platform: Security (session 5 from Architect to Ar...
 
Node.js - Extending the Programmability of Apigee Edge
Node.js - Extending the Programmability of Apigee Edge Node.js - Extending the Programmability of Apigee Edge
Node.js - Extending the Programmability of Apigee Edge
 
Why APIs are not SOA++
Why APIs are not SOA++Why APIs are not SOA++
Why APIs are not SOA++
 
APIs: The New Security Layer
APIs: The New Security LayerAPIs: The New Security Layer
APIs: The New Security Layer
 
DevOps & Apps - Building and Operating Successful Mobile Apps
DevOps & Apps - Building and Operating Successful Mobile AppsDevOps & Apps - Building and Operating Successful Mobile Apps
DevOps & Apps - Building and Operating Successful Mobile Apps
 
AppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on Data
AppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on DataAppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on Data
AppSec Survey 2.0 Fine-Tuning an AppSec Training Program Based on Data
 
Continuous Security Testing in a Devops World #OWASPHelsinki
Continuous Security Testing in a Devops World #OWASPHelsinkiContinuous Security Testing in a Devops World #OWASPHelsinki
Continuous Security Testing in a Devops World #OWASPHelsinki
 
Webcast: Deep-Dive Apigee Edge Microgateway
Webcast: Deep-Dive Apigee Edge MicrogatewayWebcast: Deep-Dive Apigee Edge Microgateway
Webcast: Deep-Dive Apigee Edge Microgateway
 

Semelhante a API Security from the DevOps and CSO Perspectives (Webcast)

Layered API Security: What Hackers Don't Want You To Know
Layered API Security: What Hackers Don't Want You To KnowLayered API Security: What Hackers Don't Want You To Know
Layered API Security: What Hackers Don't Want You To KnowAaronLieberman5
 
Gateway/APIC security
Gateway/APIC securityGateway/APIC security
Gateway/APIC securityShiu-Fun Poon
 
APIConnect Security Best Practice
APIConnect Security Best PracticeAPIConnect Security Best Practice
APIConnect Security Best PracticeShiu-Fun Poon
 
API Security: Securing Digital Channels and Mobile Apps Against Hacks
API Security: Securing Digital Channels and Mobile Apps Against HacksAPI Security: Securing Digital Channels and Mobile Apps Against Hacks
API Security: Securing Digital Channels and Mobile Apps Against HacksAkana
 
API Security In Cloud Native Era
API Security In Cloud Native EraAPI Security In Cloud Native Era
API Security In Cloud Native EraWSO2
 
Hybrid - Seguridad en Contenedores v3.pptx
Hybrid - Seguridad en Contenedores v3.pptxHybrid - Seguridad en Contenedores v3.pptx
Hybrid - Seguridad en Contenedores v3.pptxHansFarroCastillo1
 
Whats new in was liberty security and cloud readiness
Whats new in was liberty   security and cloud readinessWhats new in was liberty   security and cloud readiness
Whats new in was liberty security and cloud readinesssflynn073
 
API Security in a Microservice Architecture
API Security in a Microservice ArchitectureAPI Security in a Microservice Architecture
API Security in a Microservice ArchitectureMatt McLarty
 
API Security: Securing Digital Channels and Mobile Apps Against Hacks
API Security: Securing Digital Channels and Mobile Apps Against HacksAPI Security: Securing Digital Channels and Mobile Apps Against Hacks
API Security: Securing Digital Channels and Mobile Apps Against HacksAkana
 
AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23Rolf Koski
 
API Management Microservices beyond HIP
API Management Microservices beyond HIPAPI Management Microservices beyond HIP
API Management Microservices beyond HIPSmartWave
 
Microservices Security
Microservices SecurityMicroservices Security
Microservices SecurityAditi Anand
 
Jobvite: A Holistic Approach to Security
Jobvite: A Holistic Approach to SecurityJobvite: A Holistic Approach to Security
Jobvite: A Holistic Approach to SecurityTheodore Kim
 
Application Programming Interface
Application Programming InterfaceApplication Programming Interface
Application Programming InterfaceSeculert
 
Ledingkart Meetup #3: Security Basics for Developers
Ledingkart Meetup #3: Security Basics for DevelopersLedingkart Meetup #3: Security Basics for Developers
Ledingkart Meetup #3: Security Basics for DevelopersMukesh Singh
 

Semelhante a API Security from the DevOps and CSO Perspectives (Webcast) (20)

Deep-Dive: Secure API Management
Deep-Dive: Secure API ManagementDeep-Dive: Secure API Management
Deep-Dive: Secure API Management
 
How to Achieve Agile API Security
How to Achieve Agile API SecurityHow to Achieve Agile API Security
How to Achieve Agile API Security
 
Layered API Security: What Hackers Don't Want You To Know
Layered API Security: What Hackers Don't Want You To KnowLayered API Security: What Hackers Don't Want You To Know
Layered API Security: What Hackers Don't Want You To Know
 
Gateway/APIC security
Gateway/APIC securityGateway/APIC security
Gateway/APIC security
 
APIConnect Security Best Practice
APIConnect Security Best PracticeAPIConnect Security Best Practice
APIConnect Security Best Practice
 
API Security: Securing Digital Channels and Mobile Apps Against Hacks
API Security: Securing Digital Channels and Mobile Apps Against HacksAPI Security: Securing Digital Channels and Mobile Apps Against Hacks
API Security: Securing Digital Channels and Mobile Apps Against Hacks
 
API Security In Cloud Native Era
API Security In Cloud Native EraAPI Security In Cloud Native Era
API Security In Cloud Native Era
 
API Security Lifecycle
API Security LifecycleAPI Security Lifecycle
API Security Lifecycle
 
Day 1 axway apim-training
Day 1   axway apim-trainingDay 1   axway apim-training
Day 1 axway apim-training
 
Hybrid - Seguridad en Contenedores v3.pptx
Hybrid - Seguridad en Contenedores v3.pptxHybrid - Seguridad en Contenedores v3.pptx
Hybrid - Seguridad en Contenedores v3.pptx
 
Whats new in was liberty security and cloud readiness
Whats new in was liberty   security and cloud readinessWhats new in was liberty   security and cloud readiness
Whats new in was liberty security and cloud readiness
 
API Security in a Microservice Architecture
API Security in a Microservice ArchitectureAPI Security in a Microservice Architecture
API Security in a Microservice Architecture
 
API Security: Securing Digital Channels and Mobile Apps Against Hacks
API Security: Securing Digital Channels and Mobile Apps Against HacksAPI Security: Securing Digital Channels and Mobile Apps Against Hacks
API Security: Securing Digital Channels and Mobile Apps Against Hacks
 
AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23
 
API Management Microservices beyond HIP
API Management Microservices beyond HIPAPI Management Microservices beyond HIP
API Management Microservices beyond HIP
 
Microservices Security
Microservices SecurityMicroservices Security
Microservices Security
 
Data-driven API Security
Data-driven API SecurityData-driven API Security
Data-driven API Security
 
Jobvite: A Holistic Approach to Security
Jobvite: A Holistic Approach to SecurityJobvite: A Holistic Approach to Security
Jobvite: A Holistic Approach to Security
 
Application Programming Interface
Application Programming InterfaceApplication Programming Interface
Application Programming Interface
 
Ledingkart Meetup #3: Security Basics for Developers
Ledingkart Meetup #3: Security Basics for DevelopersLedingkart Meetup #3: Security Basics for Developers
Ledingkart Meetup #3: Security Basics for Developers
 

Mais de Apigee | Google Cloud

Monetization: Unlock More Value from Your APIs
Monetization: Unlock More Value from Your APIs Monetization: Unlock More Value from Your APIs
Monetization: Unlock More Value from Your APIs Apigee | Google Cloud
 
AccuWeather: Recasting API Experiences in a Developer-First World
AccuWeather: Recasting API Experiences in a Developer-First WorldAccuWeather: Recasting API Experiences in a Developer-First World
AccuWeather: Recasting API Experiences in a Developer-First WorldApigee | Google Cloud
 
Which Application Modernization Pattern Is Right For You?
Which Application Modernization Pattern Is Right For You?Which Application Modernization Pattern Is Right For You?
Which Application Modernization Pattern Is Right For You?Apigee | Google Cloud
 
The Four Transformative Forces of the API Management Market
The Four Transformative Forces of the API Management MarketThe Four Transformative Forces of the API Management Market
The Four Transformative Forces of the API Management MarketApigee | Google Cloud
 
Managing the Complexity of Microservices Deployments
Managing the Complexity of Microservices DeploymentsManaging the Complexity of Microservices Deployments
Managing the Complexity of Microservices DeploymentsApigee | Google Cloud
 
Microservices Done Right: Key Ingredients for Microservices Success
Microservices Done Right: Key Ingredients for Microservices SuccessMicroservices Done Right: Key Ingredients for Microservices Success
Microservices Done Right: Key Ingredients for Microservices SuccessApigee | Google Cloud
 
Adapt or Die: Opening Keynote with Chet Kapoor
Adapt or Die: Opening Keynote with Chet KapoorAdapt or Die: Opening Keynote with Chet Kapoor
Adapt or Die: Opening Keynote with Chet KapoorApigee | Google Cloud
 
Adapt or Die: Keynote with Greg Brail
Adapt or Die: Keynote with Greg BrailAdapt or Die: Keynote with Greg Brail
Adapt or Die: Keynote with Greg BrailApigee | Google Cloud
 
Adapt or Die: Keynote with Anant Jhingran
Adapt or Die: Keynote with Anant JhingranAdapt or Die: Keynote with Anant Jhingran
Adapt or Die: Keynote with Anant JhingranApigee | Google Cloud
 
London Adapt or Die: Closing Keynote — Adapt Now!
London Adapt or Die: Closing Keynote — Adapt Now!London Adapt or Die: Closing Keynote — Adapt Now!
London Adapt or Die: Closing Keynote — Adapt Now!Apigee | Google Cloud
 

Mais de Apigee | Google Cloud (20)

How Secure Are Your APIs?
How Secure Are Your APIs?How Secure Are Your APIs?
How Secure Are Your APIs?
 
Magazine Luiza at a glance (1)
Magazine Luiza at a glance (1)Magazine Luiza at a glance (1)
Magazine Luiza at a glance (1)
 
Monetization: Unlock More Value from Your APIs
Monetization: Unlock More Value from Your APIs Monetization: Unlock More Value from Your APIs
Monetization: Unlock More Value from Your APIs
 
Apigee Demo: API Platform Overview
Apigee Demo: API Platform OverviewApigee Demo: API Platform Overview
Apigee Demo: API Platform Overview
 
Ticketmaster at a glance
Ticketmaster at a glanceTicketmaster at a glance
Ticketmaster at a glance
 
AccuWeather: Recasting API Experiences in a Developer-First World
AccuWeather: Recasting API Experiences in a Developer-First WorldAccuWeather: Recasting API Experiences in a Developer-First World
AccuWeather: Recasting API Experiences in a Developer-First World
 
Which Application Modernization Pattern Is Right For You?
Which Application Modernization Pattern Is Right For You?Which Application Modernization Pattern Is Right For You?
Which Application Modernization Pattern Is Right For You?
 
Apigee Product Roadmap Part 2
Apigee Product Roadmap Part 2Apigee Product Roadmap Part 2
Apigee Product Roadmap Part 2
 
The Four Transformative Forces of the API Management Market
The Four Transformative Forces of the API Management MarketThe Four Transformative Forces of the API Management Market
The Four Transformative Forces of the API Management Market
 
Walgreens at a glance
Walgreens at a glanceWalgreens at a glance
Walgreens at a glance
 
Apigee Edge: Intro to Microgateway
Apigee Edge: Intro to MicrogatewayApigee Edge: Intro to Microgateway
Apigee Edge: Intro to Microgateway
 
Managing the Complexity of Microservices Deployments
Managing the Complexity of Microservices DeploymentsManaging the Complexity of Microservices Deployments
Managing the Complexity of Microservices Deployments
 
Pitney Bowes at a glance
Pitney Bowes at a glancePitney Bowes at a glance
Pitney Bowes at a glance
 
Microservices Done Right: Key Ingredients for Microservices Success
Microservices Done Right: Key Ingredients for Microservices SuccessMicroservices Done Right: Key Ingredients for Microservices Success
Microservices Done Right: Key Ingredients for Microservices Success
 
Adapt or Die: Opening Keynote with Chet Kapoor
Adapt or Die: Opening Keynote with Chet KapoorAdapt or Die: Opening Keynote with Chet Kapoor
Adapt or Die: Opening Keynote with Chet Kapoor
 
Adapt or Die: Keynote with Greg Brail
Adapt or Die: Keynote with Greg BrailAdapt or Die: Keynote with Greg Brail
Adapt or Die: Keynote with Greg Brail
 
Adapt or Die: Keynote with Anant Jhingran
Adapt or Die: Keynote with Anant JhingranAdapt or Die: Keynote with Anant Jhingran
Adapt or Die: Keynote with Anant Jhingran
 
London Adapt or Die: Opening Keynot
London Adapt or Die: Opening KeynotLondon Adapt or Die: Opening Keynot
London Adapt or Die: Opening Keynot
 
London Adapt or Die: Lunch keynote
London Adapt or Die: Lunch keynoteLondon Adapt or Die: Lunch keynote
London Adapt or Die: Lunch keynote
 
London Adapt or Die: Closing Keynote — Adapt Now!
London Adapt or Die: Closing Keynote — Adapt Now!London Adapt or Die: Closing Keynote — Adapt Now!
London Adapt or Die: Closing Keynote — Adapt Now!
 

Último

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 

Último (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 

API Security from the DevOps and CSO Perspectives (Webcast)

  • 1. API Security for DevOps and InfoSec Subra Kumaraswamy @subrak Tim Mather @mather_tim Apigee @apigee
  • 5. Agenda • • • • • The API security architecture framework DevOps in the context of API security InfoSec in the context of API security API threat protection Security analytics: what to expect
  • 6. API Security Goals • End-to-end security managed through configuration • Security (prevention & detection) integrated into the architecture to limit attack surface • Flexibility to integrate with external security services • API and app-centric security for threat protection
  • 8. Security has to be approached from the API consumption and exposure perspectives
  • 9. Security Architecture: Consumption vs. Exposure All Apps Web Apps Consumption Mobile Apps Social Apps Internet Trust Boundary API Tier Exposure Persistence App Servers Security Orchestration ESB Analytics Backend Services
  • 10. Security Architecture Identity & Management Developers Keys/token management Certificate management Policy management RBAC management User management InfoSec / API architect / DevOps API security Authentication Authorization Policy enforcement Traffic management Logging & auditing Apps Key store Policy store Log store Threat Protection TLS DDoS Rate limiting & quota Payload protection Analytics Compliance (SOC 2, PCI DSS, HIPAA) and cloud security
  • 11. So how does this manifest from an API security capability standpoint?
  • 12. API management solutions must address the security considerations of various stakeholders and consumers of API Stakeholders DevOps API Exposure Security  API Consumption Security   App Developers InfoSec  API architects  Business owner  End users   
  • 14. The developer (DevOps) needs to create and deploy apps and configure security (not code) API Security considerations: • Authentication of developers, apps, and end users – API Key protection, Token management • Fine-grained authorization for apps using API keys, OAuth, and SAML authentication • Sensitive data in XML / JSON payload protected with encryption • Self-service capabilities for DevOps function testing security prior to deployment, promoting code and verifying security configuration
  • 15. API Service Runtime View Rate limit OAuth Threat protection HTTP(S) Fault handling JS/Java callout Native Node.js container Service callout Load-balancing Apps HTTP(S) Fail-over XSL Cache Back-end service Management portal
  • 16. DevOps must be able to choose the authentication and authorization schemes to support app security needs
  • 17. Authentication & Authorization Use Case B2B Trusted Apps Untrusted Apps Authentication Two-way TLS, API key OAuth v1 and OAuth v2 policies • Client credentials grant (twolegged OAuth) API key (client credentials), Basic Authentication, IP address OAuth v1 and OAuth v2 policies • Resource owner password grant • Implicit grant with limited permissions Two-way TLS, OAuth token with Scope OpenID Connect OAuth v1 and OAuth v2 policies • Authorization code grant (threelegged OAuth) SAML 2.0 Bearer assertion Identity tracking Authorization Identity-based access tracking policy • Verify API key
  • 19. The API architect must be able to securely expose the back-end services with necessary authentication, authorization, message security, and traffic management. Security considerations: • Authentication of API services: LDAP, active directory, SAML, OAuth, two-way TLS • Fine-grained authorization of APIs • Quota management • Message security
  • 20. The information security administrator needs to manage security of data-at-rest and data-in-transit for both API consumption and exposure layers. Security considerations: • Configurable security policies to meet organizational standards • Transport-layer protection using TLS • Protect sensitive data stored and processed in the API gateway and mobile devices • User and role management • Threat management (DoS, spikes, injection attacks) • Logging and auditing
  • 21. Information security must be able to manage users (developers, API architect, business users) and privileges (roles) to in turn manage multiple levels of trusted users.
  • 22. User and Role Management Scenario Identity services User provisioning Configure fine-grained control of user access to data features and functionality; flexible provisioning and management of users RBAC management Employ RBAC at every layer to protect sensitive information, including API keys, TLS certificates, OAuth tokens, and audit logs Manage groups Group users based on any number of criteria, including location and interests, to create fine-grained authorization Identity provider In general, an API platform must be able to integrate with any identity provider that: • has an API • supports SAML • supports LDAP v3 (for on-premise only)
  • 23. Information security must be able to meet governance requirements and manage compliance when handling PCI DSS or HIPAA use cases
  • 24. Infrastructure & Compliance Scenario Infrastructure Security & Compliance European Data Protection Directive Safe Harbor program • Registered with U.S. government; Apigee meets the requirements of the European Union Data Directive SOC 2 Apigee has completed a SOC 2 Type 1, and will be completing a SOC 2 Type 2 in 2014 PCI-DSS, HIPAA API health visibility PCI DSS certified and HIPAA compliance • API in-cloud offering must be PCI DSS Level One certified to protect credit card information • API gateway in-cloud must meet a third-party attestation to HIPAA “compliance” to protect personal data and security requirements Round-the-clock monitoring • Real-time and historic API health visibility • API security and compliance tracking • Component and process monitoring
  • 26. Types of API Threats • • • • • • Spoofing of identity Network eavesdropping Man-in-the-middle attacks Velocity attack using legitimate API calls Elevation of privileges by applications and developers Data tampering and injection attacks that lead to information disclosure • Disclosure of confidential data stored and processed in mobile, API, and back-end services • Theft of credentials: API keys, tokens, or encryption keys
  • 27. Threat Protection Scenario Threat Protection Denial-of-service (DoS) attack (both inadvertent and deliberate) Spike arrest • Protection against instantaneous bursts of traffic Access control • Imposing limits on who can access your API Injection and scripting attacks Configurable protection • Allows payload scanning for SQL, JavaScript, etc. XML/JSON threats XML and JSON threat protection • Keep malformed payloads out of your system
  • 28. Example: JSON Error Code Message ExceededContainerDepth JSONThreatProtection[{0}]:Exceeded container depth at line {1} JSONThreatProtection[{0}]: Exceeded object entry count at line {1} JSONThreatProtection[{0}]: Exceeded array element count at line {1} JSONThreatProtection[{0}]: Exceeded object entry name length at line {1} JSONThreatProtection[{0}]: Exceeded string value length at line {1} JSONThreatProtection[{0}]:: Source {1} is not available JSONThreatProtection[{0}]: Variable {1} does not resolve to a Message JSONThreatProtection[{0}]: Execution failed. reason: {1} ExceededObjectEntryCount ExceededArrayElementCount ExceededObjectEntryNameLength ExceededStringValueLength SourceUnavailable NonMessageVariable ExecutionFailed
  • 30. Security Analytics • Start with operational events such as runtime events • Correlate against volume information such as quotas and spikes • Correlate with threat protection information, such as attempted poisoning and injection attacks • Correlate against security sensor data; effectively using your API management platform as a security sensor unto itself
  • 31. Top considerations and takeaways • End-2-end security architecture includes consumption and exposure of APIs • DevOps (need for speed, flexibility) and InfoSec (need for consistent protection) go hand in hand • Agility, speed, and scale with security through configuration, not coding App-to-API Security User App Developer App-to-Backend Security API API Team Backend
  • 32. Download eBook: See Apigee docs: http://bit.ly/1hxcavY http://apigee.com/docs

Notas do Editor

  1. End-to-end security enabled by configuration E.g. TLS, OAuth, Role-based access control, rate limitingSecurity (prevention & detection) integrated into the product to limit attack surfaceE.g. Access control, separation of duties (RBAC), logging, auditing, Flexibility to integrate with external security servicesDevelopers have choice to enforce ‘appropriate security’ based on API sensitivity and use case (e.g., protect API abuse with quota enforcement)Use external token store option where our OAuth verification can use external token storeApp-centric security for app protectionDevelopers can configure security via API for automation and agilityDevelopers can extend the authentication and authorization model to users using built-in identity services (e.g., OpenLDAP integration)Do all of the above regardless of deployment – cloud or on-premise
  2. API tier allows decoupling of security models and creates loose coupling between applications consuming API and backend services Consumption tier demands support for agile security functions for app developers as well as flexible security mechanism for various API consumer types. For e.g. Your mobile app accessing your employee data will have different security requirements from your application that is developed by a 3rd party developed apps available and distributed via android marketplace or Apple store. Exposure tier on the other hand focus consistently enforcing security irrespective of what apps are connecting to the backend.Exposure tier needs to be concerned about fine granular authorization to the API functions by the apps
  3. Apigee’s API Services addresses your security scenarios surrounding identity tracking, authentication and authorizationA lot of you are probably already familiar with OAuth, which is the most widely accepted way of authenticating and authorizing users and data.OAuth defines a concept of a “grant type”, which represents the resource owner’s authorization to use a specific type of resource. Grant flows generate an access token which is used to represent that authorization for API requests.B2B – validate using application identifier (API key and shared secret)Trusted developer app – validate using a combination of application identifier (verify that it’s a trusted app) and user credentials.Untrusted developer app – no access to credentials. Requires some sort of server to validate user credentials and obtain user’s consent for app to access data. Customers can provide this authentication server, or Apigee can act in that role.HTML5 – because app is inherently insecure, implicit grant doesn’t generally require app credentials at all, just user credentials.Apigee supports all of these OAuth grant types through built-in policies for both OAuth v1.0a and OAuth v2.0. OAuth 1.0 policy is an older version that uses signatures to authenticate a request, and OAuth 2.0 is the more recent version. Apigee also supports authentication and authorization using SAML 2.0More details:OAuth 2.0Single policy, configurable to perform each of the different grant types. Highly configurable, so data to perform the grant can be taken from headers, path variables, query prams or payload.SAML 2.0 The Security Assertion Markup Language (SAML) specification defines formats and protocols that enable applications to exchange XML-formatted information for authentication and authorization. A "security assertion" is a trusted token that describes an attribute of an app, an app user, or some other participant in a transaction. Security assertions are managed and consumed by two types of entities:Identity providers: Generate security assertions on behalf of participantsService providers: Validate security assertions through trusted relationships with identity providersApigee Edge can act as an identity provider and as a service provider. It acts as an identity provider by generating assertions and attaching them to request messages, making those assertions available for processing by backend services. It acts as a service provider by validating assertions on inbound request messages. Two new policies available via the user interface allow you to generate and validate SAML assertions:The GenerateSAMLAssertion policyThe ValidateSAMLAssertion policyIdentity TrackingWhile not strictly an authentication mechanism, identity tracking using API keys allows you to track who’s using your API and to enforce certain restrictions, such as rate limits.Identity tracking is most appropriate when there’s no user data involved and there are no other restrictions on the data. Suitable for apps such as HTML5 widgets which developers would like to get widely adopted.
  4. In addition to identity management, authentication and authorization you also need to be concerned about threat protection. Apigee’s API Services has you covered for the threats you may face.Spike arrest – common concept - protects you against instantaneous bursts in traffic. Here’s something to give you a sense of why this is needed even in non-attack scenarios: One of our customers once had an application that checked the weather at the top and bottom of the hour, which doesn’t sound all that bad until you consider that there were hundreds of thousands of copies of this app in the field…so that simple weather check turned into a twice-hourly denial-of-service attack. The attack caused their back-end systems a pretty large amount of trouble until they implemented spike arrest to allow them to manage these huge influxes of inadvertent traffic.Injection and scripting attacks – common concept - can cause security breaches and all sorts of other mayhem. I think we’ve probably all heard the story of the school student whose name was “DROP TABLE STUDENTS” and how that caused a school to delete its student database, but it’s also possible for APIs to post scripts that makes their way into Web forms and open up the possibility of compromised user security.XML and JSON attacks may not be quite as obvious, but they can be just as damaging. XML and JSON documents can be nested to ten thousand levels, or contain element, attribute or object names that are megabytes in length, and so on. Apigee provides a spike arrest policy that allows for per-minute and per-second traffic burst handling.The configurable XML and JSON attack policies to tell Apigee what’s allowable and what’s not, so that a payload that doesn’t match your parameters can be rejected.Regular expression protection allows you to inspect any part of an inbound request for the marks of a number of different types of attacks, such as SQL or JavaScript injection attacksIn some cases it’s appropriate to restrict specific APIs to only certain IP addresses at the API level – when certain requests are internal-only, for example. And of course, you can use Apigee’s scripting capabilities to restrict APIs based on just about any other criteria you can name.
  5. Presenter: Tim1) consumption versus exposure2) devops (speed, flexibility) and InfoSec (consistent protection)3) configuration (policies) not codingGreater depth:DevOps in the context of API securityInfoSec in the context of API securityAPI threat protectionSecurity analytics: what to expect