SlideShare uma empresa Scribd logo
1 de 48
Hacking’s Gilded Age:
  How APIs Will Increase
  Risk And Chaos
  K. Scott Morrison
  CTO & Chief Architect
  Layer 7 Technologies




  Session ID: ASEC-402
 Insert presenter logo here
  Session Classification: Intermediate
on slide master. See hidden
    slide 4 for directions
What is the gilded age?




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions
“To gild refined gold, to paint the lily,
  To throw a perfume on the violet,
  To smooth the ice, or add another hue
  Unto the rainbow, or with taper-light
  To seek the beauteous eye of heaven to garnish,
  Is wasteful and ridiculous excess.”

                              William Shakespeare
                              King John (1595)




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions
The Gilded Age:
                              A Tale of Today
                                       Mark Twain
                                       Charles Dudley Warner
                                       1873




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions
―During the 1870s and 1880s, the U.S.
           economy rose at the fastest rate in its
        history, with real wages, wealth, GDP, and
          capital formation all increasing rapidly.‖


      Economic growth between 1865 and 1898
                      Wheat output increases                 256%
                      Corn                                   222%
                      Coal                                   800%
                      Miles of railway track                 567%
 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions
                                        Source: Wikipedia http://bit.ly/xxHKnK
Rockefeller
                               Carnegie
                               Morgan
                                Astor
                              Vanderbilt
                                Mellon
 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions
Who will be the robber
          barons of the 21 st century?




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions
We don’t know yet




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions
And APIs could be a rich
               avenue of exploitation




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions
Here Is What This Talk Is About:
   The new API threat
            …and the potential rise of the hacker-robber-baron
   Are APIs just like the Web? Or are they
    different?
            Look at three important areas:
                   1. Parameterization
                   2. Identity
                   3. Cryptography
   How to apply the lessons of this talk



 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions               10
What is an API?



                                                              API
                                                             Server




              Mobile App

                                                          An API is a
                                                          RESTful service
                              Web Client

                                                Web App

 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                 11
For Example:


        GET http://services.layer7.com/staff/Scott




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions    12
For Example:
               http://services.layer7.com/staff/Scott




  {
       "firstName": ‖Scott       ",
       "lastName" : ‖Morrison",
       ‖title"    : ―CTO‖,
       "address" :
       {
           "streetAddress": ‖405-1100 Melville",
           "city"      : ‖Vancouver",
           ‖prov"       : ‖BC",
           "postalCode" : ‖V6E 4A6"
       },
       "phoneNumber":
       [
           {
             "type" : ‖office",
             "number": ‖605 681-9377"
           },
           {
             "type" : ‖home",
             "number": ‖604 555-4567"
           }
       ]
   }



 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                              13
This is a Technological Sea Change
                                        Old              New
                    Transport           HTTP             HTTP
                    Data                XML              JSON
                    Authentication      Basic, X.509,    OAuth
                                        Kerberos, SAML
                    Confidentiality &   WS-Security      SSL
                    Integrity




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                       14
Where Simple Won

    SOAP + WS-*                    RESTful APIs
     • Complex                     • Simple
     • Highly                      • Informal
       standardized                • Grassroots
     • Vendor driven               • Frictionless
     • Barriers



 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions    15
―Sounds great. So what’s
                                   the problem?‖




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions              16
The Real Problem Is This:


                              API Development !=
                               Web Development

                                     In Particular:
                                       We need to be wary of bad
                                       web development practices
                                          migrating to APIs…


 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions            17
Problem Area #1: API Parameterization
   In the web world, parameterization was limited
    and indirect
            Subject to the capabilities of URLs and forms
   APIs in contrast and offer much more explicit
    parameterization
            The full power of RESTful design: GET, POST, PUT,
             DELETE
                    (And don’t stop there… what about effects of HEAD, etc)?
   This is a greater potential attack surface
            Injection, bounds, correlation, and so on


 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                   18
Good Web Apps Constrain

                                                                     Database


                                                                 Objects
                                                     App
                                                    Server       Pages



                                           HTTP
                                           Server
                                                             Constraint
                                                              Space



                              Web Client


 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                     19
APIs Are A More Direct Conduit
        Often:
        • Self-documenting
        • Closely mapped to object space                 Database



                                                 App
                                                Server    Objects



                                     HTTP
                                     Server




                              App


 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                 20
Consider Attack
Surface




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions    21
Script Insertion is Just One Potential
  Exploit                              2. Server fails to
                                     perform FIEO: Filter
                                                                  Input, Escape Output
                              3. Browser loads
                                                                  Web App Server
                                 content with
                                                                  (browser+APIs)
                              embedded script

                                                           API


                                                  <SCRIPT …>
                                                                 1. API injects
                                                                    script in

          Victim: Web
            Browser
             Client


                                       Attacker



 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions            22
SQL Injection is Another
                              Exploits of a Mom




                                                  Source: https://xkcd.com/327/


 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions             23
Mitigation Strategy
   Rigorous validation of user supplied input
            Stronger typing
            Sets and ranges
            Avoid auto-generated schemas that make everything
             a string
   Use schema validation
            XML Schema, RELAX-NG, Schematron
                    Please no DTDs!
            JSON schema validation
            WADL’s second coming


 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions             24
Mitigation Strategy (cont.)
   Regex scanning for signatures
   Tune scanning for the API
            Sometimes SELECT is OK
   Virus scanning of attachments
            Don’t forget B64’d message content
   Library, service, or gateway solutions
            Decoupled security
            What are the tradeoffs?



 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions             25
Mitigation Strategy
   Whitelist tags if you can (i.e. where the validation
    space is small and concise)
            Not always practical
            (Note that I’m referring to whitelisting tags not IPs.)
   Blacklist dangerous tags like <SCRIPT>
   Always perform FIEO (Filter Input, Escape
    Output)
   Learn more: http://xssed.com



 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions            26
Problem Area #2: Identity
   We had it surprisingly good in the Web world
            Browser session usually tied to human
            Dealing with one identity is not so tough
                    Security tokens abound, but solutions are mature
                              – Username/pass, x.509 certs, multi-factor, Kerberos, SAML, etc
            APIs rapidly becoming more difficult
                    Non-human entities
                    Multiple layers of relevant identities
                              – Me, my attributes, my phone, my developer, my provider…




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                            27
API Keys
    ―An application programing interface key (API key) is a
      code generated by websites that allow users to access
   their application programming interface. API keys are used
       to track how the API is being used in order to prevent
           malicious use or abuse of the terms of service.
  API keys are based on the UUID system to ensure they will
                  be unique to each user.‖



     (Source: wikipedia http://en.wikipedia.org/wiki/Application_programming_interface_key )




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                    28
For Example:


              GET http://example.layer7.com/services/staff
                         ?APIKey=15458617-7813-4a37-94ac-a8e6da6f6405




                                                                 Seriously? WTF.

 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                    29
How Does An API Key Map To Identity?



                                      A person?

                                                                   A   Or an app?




                              15458617-7813-4a37-94ac-a8e6da6f6405

                                                       It is entirely inconsistent
 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                        30
The Identity Profile
  Increasingly we need to move toward large
  number of claims (multiple identity profile)

  • appID                     • User attributes
  • userID                          •   Roles
                                    •   Geo location
  • deviceID
                                    •   IP
                                    •   User agent
                                    •   Time of day
                                    •   etc


 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions     31
Where Did API Keys Come From?
   API keys came from Google APIs like maps, early
    Yahoo APIs, early Twitter APIs etc.
            Originally meant for loose, non-authoritative tracking
            Rate limits, approximate usage profiling
   Google geocoding v3.0 API deprecates API keys
            Uses IP instead to track and throttle
            This has its own set of problems
                    IP address spoofing
                    Problems with legitimate clients like cloud servers
   Google Premier uses a public client_id and
    requires signed URLs
            (Strips domain leaving only path and query parameters)
 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                    32
The Real Issue Is That This Is Ad-hoc
  Sessioning

   This is a web developer cultural issue
            On the web, session tokens are rarely secured
                   Step 1: Sign in with SSL
                   Steps 2 to n: Track session using cookie without SSL
   There are two bad things going on here:
           1. No protection of security token
           2. No binding of token to message content

                              These two things are very related


   In 2012, this is a huge problem…
 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                  33
One Word: Firesheep




                                          In the post Firesheep world, unprotected session
                                                       tracking should never be tolerated…
Source: http://codebutler.com/firesheep

     Insert presenter logo here
    on slide master. See hidden
        slide 4 for directions                            34
Side Note: Cookie Sessioning May Also Be
  Indicating Design Problems

   Good RESTful design is stateless
   Authentication session tokens—as long as they
    are protected—are OK
   State tokens, however, are not very RESTful
            i.e. Tokens that index server-side state objects
            Makes it hard to scale
            But it could also be an exploit vector




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions           35
Bottom Line: The API Key Was Never Meant To
  Be Authoritative

   Strange hybrid of HTTP’s USER-AGENT and
    sessioning
   OK only for general tracking
   Anything that matters should use real security
    tokens
            Anywhere where identity is important:
                       APIs that provide access to sensitive data
                       APIs that change things that matter
                       APIs that charge for use
                       etc.


 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                       36
Twitter Gets It




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions    37
Will OAuth survive adolescence?
   Complexity and confusion
   Interop is a nightmare right now
   Enterprise token management
            Beyond the timeout
            Lifecycle, revocation, distribution, etc.
            Talk, but not a lot of action
   SSL everywhere
            Protect bearer tokens
   Phishing vulnerabilities
            Server authentication and loss of trust in the CA
             infrastructure
 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions            38
Mitigation
   Protect the tokens!
   HTTPS everywhere
            This is another web design cultural issue
            It’s just not that expensive any more
   Need HTTP Strict Transport Security (HSTS) for
    APIs
            http://en.wikipedia.org/wiki/HTTP_Strict_Transport_S
             ecurity




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions          39
Problem Area #3: Cryptography and PKI
   Cryptography is reasonably mature on the web
            Surprisingly limited use patterns
            SSL/TLS
            Very little tough PKI (like client-side)
   So what’s wrong with APIs?




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions             40
It’s Like We Forgot Everything We Knew
   Emailing keys
            API, shared secrets, etc.
   Bad storage schemes
            Security through obscurity
            Toy ciphers
   No life cycle management
               Limits on use
               Time limits
               Revocation
               Audit

 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions           41
The Issues
   Key management
            Especially across farms
   Nobody takes web PKI seriously
            CRLs and OCSP aren’t much good in the browser
             world
                    Fail open—seriously
   CA trust breakdown
            Comodo fraud in March 2011




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                 42
The Issues (cont.)
   Cipher suite restrictions
            Avoiding downgrades
   Client-side certificate authentication is hard
   The alternatives for parameter confidentiality
    and/or integrity are hard:
            XML encryption is still there
                    Not for the faint of heart
            OAuth 1.0 gave you parameter signing
                    Only optional in 2.0




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                        43
Mitigations
   Use real PKI
            I know it’s painful
   Use HSMs to protect keys that really matter
   Otherwise use real key material protection
    schemes
            PKCS #12, etc
            Libraries abound




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions         44
Mitigations
   You must do CRLs and OCSP for APIs
   Google maintains a certificate registry:
    http://googleonlinesecurity.blogspot.com/2011/04
    /improving-ssl-certificate-security.html
   Google safe browsing API:
    http://code.google.com/apis/safebrowsing/devel
    opers_guide_v2.html
            Blacklist of phishing and malware sites
   DANE and DNSSEC


 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions          45
Where Does This All Leave Us?
   SOAP, the WS-* stack dealt with much of this
    very rigorously
            But it was just too hard.
   We need to learn from this, but make it easier to
    implement
   Here’s how…




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions               46
How Do I Apply This Today?
   Use SSL for all API transactions
            Hides many sins
                     Confidentiality, integrity, replay, binding token+message,
                      server authentication, etc.
   Use real PKI
            Yes, it’s hard
            But you can’t skimp here
   Use OAuth for distributed authentication
   Use real frameworks, don’t reinvent
            They exist for most languages
            Consider gateways to encapsulate security
 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions                     47
Hacking’s Gilded Age: How
                              APIs Will Increase Risk And
                              Chaos




 Insert presenter logo here
on slide master. See hidden
    slide 4 for directions              48

Mais conteúdo relacionado

Semelhante a Hacking’s Gilded Age: How APIs Will Increase Risk And Chaos

apidays LIVE Australia - Federating API Development at Australia’s largest bu...
apidays LIVE Australia - Federating API Development at Australia’s largest bu...apidays LIVE Australia - Federating API Development at Australia’s largest bu...
apidays LIVE Australia - Federating API Development at Australia’s largest bu...apidays
 
ROI for APIs: Using Hackathons to Evaluate Your API Program
ROI for APIs: Using Hackathons to Evaluate Your API ProgramROI for APIs: Using Hackathons to Evaluate Your API Program
ROI for APIs: Using Hackathons to Evaluate Your API ProgramCA API Management
 
Web2.0 Powered Collaboration with Alfresco. Presented by Rivet Logic
Web2.0 Powered Collaboration with Alfresco. Presented by Rivet LogicWeb2.0 Powered Collaboration with Alfresco. Presented by Rivet Logic
Web2.0 Powered Collaboration with Alfresco. Presented by Rivet LogicAlfresco Software
 
5 Ways to Get Top Mobile App Developer Talent for Your Open APIs
5 Ways to Get Top Mobile App Developer Talent for Your Open APIs 5 Ways to Get Top Mobile App Developer Talent for Your Open APIs
5 Ways to Get Top Mobile App Developer Talent for Your Open APIs CA API Management
 
Mule4 EAIESB Meetup
Mule4 EAIESB MeetupMule4 EAIESB Meetup
Mule4 EAIESB MeetupVijay Reddy
 
APIsecure 2023 - The Present and Future of OWASP API Security Top 10, Inon Sh...
APIsecure 2023 - The Present and Future of OWASP API Security Top 10, Inon Sh...APIsecure 2023 - The Present and Future of OWASP API Security Top 10, Inon Sh...
APIsecure 2023 - The Present and Future of OWASP API Security Top 10, Inon Sh...apidays
 
Protecting Your APIs Against Attack & Hijack
Protecting Your APIs Against Attack & Hijack Protecting Your APIs Against Attack & Hijack
Protecting Your APIs Against Attack & Hijack CA API Management
 
Developer-Friendly CI / CD for Kubernetes
Developer-Friendly CI / CD for KubernetesDeveloper-Friendly CI / CD for Kubernetes
Developer-Friendly CI / CD for KubernetesDevOps Indonesia
 
API Security and Management Best Practices
API Security and Management Best PracticesAPI Security and Management Best Practices
API Security and Management Best PracticesCA API Management
 
Evolving Threat Landscape
Evolving Threat LandscapeEvolving Threat Landscape
Evolving Threat Landscapecygnus0ff
 
Auckland API & Microservices Meetup 1: API led design
Auckland API & Microservices Meetup 1: API led designAuckland API & Microservices Meetup 1: API led design
Auckland API & Microservices Meetup 1: API led designDamian Harvey
 
Differentiating between web APIs, SOA, & integration …and why it matters
Differentiating between web APIs, SOA, & integration…and why it mattersDifferentiating between web APIs, SOA, & integration…and why it matters
Differentiating between web APIs, SOA, & integration …and why it mattersKim Clark
 
The Business of APIs 2009 - ProgrammableWeb.com
The Business of APIs 2009 - ProgrammableWeb.comThe Business of APIs 2009 - ProgrammableWeb.com
The Business of APIs 2009 - ProgrammableWeb.comMashery
 
Finding Frank - Spotify API.pdf
Finding Frank - Spotify API.pdfFinding Frank - Spotify API.pdf
Finding Frank - Spotify API.pdfaspleenic
 
CIS14: Best Practices You Must Apply to Secure Your APIs
CIS14: Best Practices You Must Apply to Secure Your APIsCIS14: Best Practices You Must Apply to Secure Your APIs
CIS14: Best Practices You Must Apply to Secure Your APIsCloudIDSummit
 
OpenAPI v.Next - Events, Alternative Schemas & the Road Ahead
OpenAPI v.Next - Events, Alternative Schemas & the Road AheadOpenAPI v.Next - Events, Alternative Schemas & the Road Ahead
OpenAPI v.Next - Events, Alternative Schemas & the Road AheadTed Epstein
 
How to Build a Successful API Program: Best Practices For the Carrier
How to Build a Successful API Program: Best Practices For the CarrierHow to Build a Successful API Program: Best Practices For the Carrier
How to Build a Successful API Program: Best Practices For the CarrierCA API Management
 

Semelhante a Hacking’s Gilded Age: How APIs Will Increase Risk And Chaos (20)

apidays LIVE Australia - Federating API Development at Australia’s largest bu...
apidays LIVE Australia - Federating API Development at Australia’s largest bu...apidays LIVE Australia - Federating API Development at Australia’s largest bu...
apidays LIVE Australia - Federating API Development at Australia’s largest bu...
 
ROI for APIs: Using Hackathons to Evaluate Your API Program
ROI for APIs: Using Hackathons to Evaluate Your API ProgramROI for APIs: Using Hackathons to Evaluate Your API Program
ROI for APIs: Using Hackathons to Evaluate Your API Program
 
Web2.0 Powered Collaboration with Alfresco. Presented by Rivet Logic
Web2.0 Powered Collaboration with Alfresco. Presented by Rivet LogicWeb2.0 Powered Collaboration with Alfresco. Presented by Rivet Logic
Web2.0 Powered Collaboration with Alfresco. Presented by Rivet Logic
 
5 Ways to Get Top Mobile App Developer Talent for Your Open APIs
5 Ways to Get Top Mobile App Developer Talent for Your Open APIs 5 Ways to Get Top Mobile App Developer Talent for Your Open APIs
5 Ways to Get Top Mobile App Developer Talent for Your Open APIs
 
Mule4 EAIESB Meetup
Mule4 EAIESB MeetupMule4 EAIESB Meetup
Mule4 EAIESB Meetup
 
APIsecure 2023 - The Present and Future of OWASP API Security Top 10, Inon Sh...
APIsecure 2023 - The Present and Future of OWASP API Security Top 10, Inon Sh...APIsecure 2023 - The Present and Future of OWASP API Security Top 10, Inon Sh...
APIsecure 2023 - The Present and Future of OWASP API Security Top 10, Inon Sh...
 
Protecting Your APIs Against Attack & Hijack
Protecting Your APIs Against Attack & Hijack Protecting Your APIs Against Attack & Hijack
Protecting Your APIs Against Attack & Hijack
 
Developer-Friendly CI / CD for Kubernetes
Developer-Friendly CI / CD for KubernetesDeveloper-Friendly CI / CD for Kubernetes
Developer-Friendly CI / CD for Kubernetes
 
API Security and Management Best Practices
API Security and Management Best PracticesAPI Security and Management Best Practices
API Security and Management Best Practices
 
Evolving Threat Landscape
Evolving Threat LandscapeEvolving Threat Landscape
Evolving Threat Landscape
 
Auckland API & Microservices Meetup 1: API led design
Auckland API & Microservices Meetup 1: API led designAuckland API & Microservices Meetup 1: API led design
Auckland API & Microservices Meetup 1: API led design
 
Differentiating between web APIs, SOA, & integration …and why it matters
Differentiating between web APIs, SOA, & integration…and why it mattersDifferentiating between web APIs, SOA, & integration…and why it matters
Differentiating between web APIs, SOA, & integration …and why it matters
 
The Business of APIs 2009 - ProgrammableWeb.com
The Business of APIs 2009 - ProgrammableWeb.comThe Business of APIs 2009 - ProgrammableWeb.com
The Business of APIs 2009 - ProgrammableWeb.com
 
Avik_RailsTutorial
Avik_RailsTutorialAvik_RailsTutorial
Avik_RailsTutorial
 
Avik_RailsTutorial
Avik_RailsTutorialAvik_RailsTutorial
Avik_RailsTutorial
 
Finding Frank - Spotify API.pdf
Finding Frank - Spotify API.pdfFinding Frank - Spotify API.pdf
Finding Frank - Spotify API.pdf
 
CIS14: Best Practices You Must Apply to Secure Your APIs
CIS14: Best Practices You Must Apply to Secure Your APIsCIS14: Best Practices You Must Apply to Secure Your APIs
CIS14: Best Practices You Must Apply to Secure Your APIs
 
MySQL User Camp: GTIDs
MySQL User Camp: GTIDsMySQL User Camp: GTIDs
MySQL User Camp: GTIDs
 
OpenAPI v.Next - Events, Alternative Schemas & the Road Ahead
OpenAPI v.Next - Events, Alternative Schemas & the Road AheadOpenAPI v.Next - Events, Alternative Schemas & the Road Ahead
OpenAPI v.Next - Events, Alternative Schemas & the Road Ahead
 
How to Build a Successful API Program: Best Practices For the Carrier
How to Build a Successful API Program: Best Practices For the CarrierHow to Build a Successful API Program: Best Practices For the Carrier
How to Build a Successful API Program: Best Practices For the Carrier
 

Mais de CA API Management

Api architectures for the modern enterprise
Api architectures for the modern enterpriseApi architectures for the modern enterprise
Api architectures for the modern enterpriseCA API Management
 
Mastering Digital Channels with APIs
Mastering Digital Channels with APIsMastering Digital Channels with APIs
Mastering Digital Channels with APIsCA API Management
 
Takeaways from API Security Breaches Webinar
Takeaways from API Security Breaches WebinarTakeaways from API Security Breaches Webinar
Takeaways from API Security Breaches WebinarCA API Management
 
API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...
API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...
API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...CA API Management
 
Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...
Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...
Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...CA API Management
 
API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...
API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...
API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...CA API Management
 
API Monetization: Unlock the Value of Your Data
API Monetization: Unlock the Value of Your DataAPI Monetization: Unlock the Value of Your Data
API Monetization: Unlock the Value of Your DataCA API Management
 
Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...
Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...
Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...CA API Management
 
Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...
Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...
Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...CA API Management
 
Enabling the Multi-Device Universe
Enabling the Multi-Device UniverseEnabling the Multi-Device Universe
Enabling the Multi-Device UniverseCA API Management
 
Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...
Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...
Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...CA API Management
 
The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...
The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...
The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...CA API Management
 
APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...
APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...
APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...CA API Management
 
Adapting to Digital Change: Use APIs to Delight Customers & Win
Adapting to Digital Change: Use APIs to Delight Customers & WinAdapting to Digital Change: Use APIs to Delight Customers & Win
Adapting to Digital Change: Use APIs to Delight Customers & WinCA API Management
 
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...CA API Management
 
5 steps end to end security consumer apps
5 steps end to end security consumer apps5 steps end to end security consumer apps
5 steps end to end security consumer appsCA API Management
 
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...CA API Management
 
Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...
Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...
Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...CA API Management
 
Gartner AADI Summit Sydney 2014 Implementing the Layer 7 API Management Pla...
Gartner AADI Summit Sydney 2014   Implementing the Layer 7 API Management Pla...Gartner AADI Summit Sydney 2014   Implementing the Layer 7 API Management Pla...
Gartner AADI Summit Sydney 2014 Implementing the Layer 7 API Management Pla...CA API Management
 
Using APIs to Create an Omni-Channel Retail Experience
Using APIs to Create an Omni-Channel Retail ExperienceUsing APIs to Create an Omni-Channel Retail Experience
Using APIs to Create an Omni-Channel Retail ExperienceCA API Management
 

Mais de CA API Management (20)

Api architectures for the modern enterprise
Api architectures for the modern enterpriseApi architectures for the modern enterprise
Api architectures for the modern enterprise
 
Mastering Digital Channels with APIs
Mastering Digital Channels with APIsMastering Digital Channels with APIs
Mastering Digital Channels with APIs
 
Takeaways from API Security Breaches Webinar
Takeaways from API Security Breaches WebinarTakeaways from API Security Breaches Webinar
Takeaways from API Security Breaches Webinar
 
API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...
API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...
API Design Methodology - Mike Amundsen, Director of API Architecture, API Aca...
 
Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...
Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...
Liberating the API Economy with Scale-Free Networks - Mike Amundsen, Director...
 
API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...
API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...
API360 – A How-To Guide for Enterprise APIs - Learn how to position your ente...
 
API Monetization: Unlock the Value of Your Data
API Monetization: Unlock the Value of Your DataAPI Monetization: Unlock the Value of Your Data
API Monetization: Unlock the Value of Your Data
 
Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...
Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...
Revisiting Geddes' Outlook Tower - Mike Amundsen, Director of API Architectur...
 
Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...
Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...
Managing Identity by Giving Up Control - Scott Morrison, SVP & Distinguished ...
 
Enabling the Multi-Device Universe
Enabling the Multi-Device UniverseEnabling the Multi-Device Universe
Enabling the Multi-Device Universe
 
Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...
Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...
Building APIs That Last for Decades - Irakli Nadareishvili, Director of API S...
 
The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...
The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...
The Art of API Design - Ronnie Mitra, Director of API Design, API Academy at ...
 
APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...
APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...
APIs Fueling the Connected Car Opportunity - Scott Morrison, SVP & Distinguis...
 
Adapting to Digital Change: Use APIs to Delight Customers & Win
Adapting to Digital Change: Use APIs to Delight Customers & WinAdapting to Digital Change: Use APIs to Delight Customers & Win
Adapting to Digital Change: Use APIs to Delight Customers & Win
 
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
 
5 steps end to end security consumer apps
5 steps end to end security consumer apps5 steps end to end security consumer apps
5 steps end to end security consumer apps
 
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
Best Practices You Must Apply to Secure Your APIs - Scott Morrison, SVP & Dis...
 
Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...
Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...
Drones, Phones & Pwns the Promise & Dangers of IoT APIs: Use APIs to Securely...
 
Gartner AADI Summit Sydney 2014 Implementing the Layer 7 API Management Pla...
Gartner AADI Summit Sydney 2014   Implementing the Layer 7 API Management Pla...Gartner AADI Summit Sydney 2014   Implementing the Layer 7 API Management Pla...
Gartner AADI Summit Sydney 2014 Implementing the Layer 7 API Management Pla...
 
Using APIs to Create an Omni-Channel Retail Experience
Using APIs to Create an Omni-Channel Retail ExperienceUsing APIs to Create an Omni-Channel Retail Experience
Using APIs to Create an Omni-Channel Retail Experience
 

Último

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 

Último (20)

WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 

Hacking’s Gilded Age: How APIs Will Increase Risk And Chaos

  • 1. Hacking’s Gilded Age: How APIs Will Increase Risk And Chaos K. Scott Morrison CTO & Chief Architect Layer 7 Technologies Session ID: ASEC-402 Insert presenter logo here Session Classification: Intermediate on slide master. See hidden slide 4 for directions
  • 2. What is the gilded age? Insert presenter logo here on slide master. See hidden slide 4 for directions
  • 3. “To gild refined gold, to paint the lily, To throw a perfume on the violet, To smooth the ice, or add another hue Unto the rainbow, or with taper-light To seek the beauteous eye of heaven to garnish, Is wasteful and ridiculous excess.” William Shakespeare King John (1595) Insert presenter logo here on slide master. See hidden slide 4 for directions
  • 4. The Gilded Age: A Tale of Today Mark Twain Charles Dudley Warner 1873 Insert presenter logo here on slide master. See hidden slide 4 for directions
  • 5. ―During the 1870s and 1880s, the U.S. economy rose at the fastest rate in its history, with real wages, wealth, GDP, and capital formation all increasing rapidly.‖ Economic growth between 1865 and 1898 Wheat output increases 256% Corn 222% Coal 800% Miles of railway track 567% Insert presenter logo here on slide master. See hidden slide 4 for directions Source: Wikipedia http://bit.ly/xxHKnK
  • 6. Rockefeller Carnegie Morgan Astor Vanderbilt Mellon Insert presenter logo here on slide master. See hidden slide 4 for directions
  • 7. Who will be the robber barons of the 21 st century? Insert presenter logo here on slide master. See hidden slide 4 for directions
  • 8. We don’t know yet Insert presenter logo here on slide master. See hidden slide 4 for directions
  • 9. And APIs could be a rich avenue of exploitation Insert presenter logo here on slide master. See hidden slide 4 for directions
  • 10. Here Is What This Talk Is About:  The new API threat  …and the potential rise of the hacker-robber-baron  Are APIs just like the Web? Or are they different?  Look at three important areas: 1. Parameterization 2. Identity 3. Cryptography  How to apply the lessons of this talk Insert presenter logo here on slide master. See hidden slide 4 for directions 10
  • 11. What is an API? API Server Mobile App An API is a RESTful service Web Client Web App Insert presenter logo here on slide master. See hidden slide 4 for directions 11
  • 12. For Example: GET http://services.layer7.com/staff/Scott Insert presenter logo here on slide master. See hidden slide 4 for directions 12
  • 13. For Example: http://services.layer7.com/staff/Scott { "firstName": ‖Scott ", "lastName" : ‖Morrison", ‖title" : ―CTO‖, "address" : { "streetAddress": ‖405-1100 Melville", "city" : ‖Vancouver", ‖prov" : ‖BC", "postalCode" : ‖V6E 4A6" }, "phoneNumber": [ { "type" : ‖office", "number": ‖605 681-9377" }, { "type" : ‖home", "number": ‖604 555-4567" } ] } Insert presenter logo here on slide master. See hidden slide 4 for directions 13
  • 14. This is a Technological Sea Change Old New Transport HTTP HTTP Data XML JSON Authentication Basic, X.509, OAuth Kerberos, SAML Confidentiality & WS-Security SSL Integrity Insert presenter logo here on slide master. See hidden slide 4 for directions 14
  • 15. Where Simple Won SOAP + WS-* RESTful APIs • Complex • Simple • Highly • Informal standardized • Grassroots • Vendor driven • Frictionless • Barriers Insert presenter logo here on slide master. See hidden slide 4 for directions 15
  • 16. ―Sounds great. So what’s the problem?‖ Insert presenter logo here on slide master. See hidden slide 4 for directions 16
  • 17. The Real Problem Is This: API Development != Web Development In Particular: We need to be wary of bad web development practices migrating to APIs… Insert presenter logo here on slide master. See hidden slide 4 for directions 17
  • 18. Problem Area #1: API Parameterization  In the web world, parameterization was limited and indirect  Subject to the capabilities of URLs and forms  APIs in contrast and offer much more explicit parameterization  The full power of RESTful design: GET, POST, PUT, DELETE  (And don’t stop there… what about effects of HEAD, etc)?  This is a greater potential attack surface  Injection, bounds, correlation, and so on Insert presenter logo here on slide master. See hidden slide 4 for directions 18
  • 19. Good Web Apps Constrain Database Objects App Server Pages HTTP Server Constraint Space Web Client Insert presenter logo here on slide master. See hidden slide 4 for directions 19
  • 20. APIs Are A More Direct Conduit Often: • Self-documenting • Closely mapped to object space Database App Server Objects HTTP Server App Insert presenter logo here on slide master. See hidden slide 4 for directions 20
  • 21. Consider Attack Surface Insert presenter logo here on slide master. See hidden slide 4 for directions 21
  • 22. Script Insertion is Just One Potential Exploit 2. Server fails to perform FIEO: Filter Input, Escape Output 3. Browser loads Web App Server content with (browser+APIs) embedded script API <SCRIPT …> 1. API injects script in Victim: Web Browser Client Attacker Insert presenter logo here on slide master. See hidden slide 4 for directions 22
  • 23. SQL Injection is Another Exploits of a Mom Source: https://xkcd.com/327/ Insert presenter logo here on slide master. See hidden slide 4 for directions 23
  • 24. Mitigation Strategy  Rigorous validation of user supplied input  Stronger typing  Sets and ranges  Avoid auto-generated schemas that make everything a string  Use schema validation  XML Schema, RELAX-NG, Schematron  Please no DTDs!  JSON schema validation  WADL’s second coming Insert presenter logo here on slide master. See hidden slide 4 for directions 24
  • 25. Mitigation Strategy (cont.)  Regex scanning for signatures  Tune scanning for the API  Sometimes SELECT is OK  Virus scanning of attachments  Don’t forget B64’d message content  Library, service, or gateway solutions  Decoupled security  What are the tradeoffs? Insert presenter logo here on slide master. See hidden slide 4 for directions 25
  • 26. Mitigation Strategy  Whitelist tags if you can (i.e. where the validation space is small and concise)  Not always practical  (Note that I’m referring to whitelisting tags not IPs.)  Blacklist dangerous tags like <SCRIPT>  Always perform FIEO (Filter Input, Escape Output)  Learn more: http://xssed.com Insert presenter logo here on slide master. See hidden slide 4 for directions 26
  • 27. Problem Area #2: Identity  We had it surprisingly good in the Web world  Browser session usually tied to human  Dealing with one identity is not so tough  Security tokens abound, but solutions are mature – Username/pass, x.509 certs, multi-factor, Kerberos, SAML, etc  APIs rapidly becoming more difficult  Non-human entities  Multiple layers of relevant identities – Me, my attributes, my phone, my developer, my provider… Insert presenter logo here on slide master. See hidden slide 4 for directions 27
  • 28. API Keys ―An application programing interface key (API key) is a code generated by websites that allow users to access their application programming interface. API keys are used to track how the API is being used in order to prevent malicious use or abuse of the terms of service. API keys are based on the UUID system to ensure they will be unique to each user.‖ (Source: wikipedia http://en.wikipedia.org/wiki/Application_programming_interface_key ) Insert presenter logo here on slide master. See hidden slide 4 for directions 28
  • 29. For Example: GET http://example.layer7.com/services/staff ?APIKey=15458617-7813-4a37-94ac-a8e6da6f6405 Seriously? WTF. Insert presenter logo here on slide master. See hidden slide 4 for directions 29
  • 30. How Does An API Key Map To Identity? A person? A Or an app? 15458617-7813-4a37-94ac-a8e6da6f6405 It is entirely inconsistent Insert presenter logo here on slide master. See hidden slide 4 for directions 30
  • 31. The Identity Profile Increasingly we need to move toward large number of claims (multiple identity profile) • appID • User attributes • userID • Roles • Geo location • deviceID • IP • User agent • Time of day • etc Insert presenter logo here on slide master. See hidden slide 4 for directions 31
  • 32. Where Did API Keys Come From?  API keys came from Google APIs like maps, early Yahoo APIs, early Twitter APIs etc.  Originally meant for loose, non-authoritative tracking  Rate limits, approximate usage profiling  Google geocoding v3.0 API deprecates API keys  Uses IP instead to track and throttle  This has its own set of problems  IP address spoofing  Problems with legitimate clients like cloud servers  Google Premier uses a public client_id and requires signed URLs  (Strips domain leaving only path and query parameters) Insert presenter logo here on slide master. See hidden slide 4 for directions 32
  • 33. The Real Issue Is That This Is Ad-hoc Sessioning  This is a web developer cultural issue  On the web, session tokens are rarely secured  Step 1: Sign in with SSL  Steps 2 to n: Track session using cookie without SSL  There are two bad things going on here: 1. No protection of security token 2. No binding of token to message content These two things are very related  In 2012, this is a huge problem… Insert presenter logo here on slide master. See hidden slide 4 for directions 33
  • 34. One Word: Firesheep In the post Firesheep world, unprotected session tracking should never be tolerated… Source: http://codebutler.com/firesheep Insert presenter logo here on slide master. See hidden slide 4 for directions 34
  • 35. Side Note: Cookie Sessioning May Also Be Indicating Design Problems  Good RESTful design is stateless  Authentication session tokens—as long as they are protected—are OK  State tokens, however, are not very RESTful  i.e. Tokens that index server-side state objects  Makes it hard to scale  But it could also be an exploit vector Insert presenter logo here on slide master. See hidden slide 4 for directions 35
  • 36. Bottom Line: The API Key Was Never Meant To Be Authoritative  Strange hybrid of HTTP’s USER-AGENT and sessioning  OK only for general tracking  Anything that matters should use real security tokens  Anywhere where identity is important:  APIs that provide access to sensitive data  APIs that change things that matter  APIs that charge for use  etc. Insert presenter logo here on slide master. See hidden slide 4 for directions 36
  • 37. Twitter Gets It Insert presenter logo here on slide master. See hidden slide 4 for directions 37
  • 38. Will OAuth survive adolescence?  Complexity and confusion  Interop is a nightmare right now  Enterprise token management  Beyond the timeout  Lifecycle, revocation, distribution, etc.  Talk, but not a lot of action  SSL everywhere  Protect bearer tokens  Phishing vulnerabilities  Server authentication and loss of trust in the CA infrastructure Insert presenter logo here on slide master. See hidden slide 4 for directions 38
  • 39. Mitigation  Protect the tokens!  HTTPS everywhere  This is another web design cultural issue  It’s just not that expensive any more  Need HTTP Strict Transport Security (HSTS) for APIs  http://en.wikipedia.org/wiki/HTTP_Strict_Transport_S ecurity Insert presenter logo here on slide master. See hidden slide 4 for directions 39
  • 40. Problem Area #3: Cryptography and PKI  Cryptography is reasonably mature on the web  Surprisingly limited use patterns  SSL/TLS  Very little tough PKI (like client-side)  So what’s wrong with APIs? Insert presenter logo here on slide master. See hidden slide 4 for directions 40
  • 41. It’s Like We Forgot Everything We Knew  Emailing keys  API, shared secrets, etc.  Bad storage schemes  Security through obscurity  Toy ciphers  No life cycle management  Limits on use  Time limits  Revocation  Audit Insert presenter logo here on slide master. See hidden slide 4 for directions 41
  • 42. The Issues  Key management  Especially across farms  Nobody takes web PKI seriously  CRLs and OCSP aren’t much good in the browser world  Fail open—seriously  CA trust breakdown  Comodo fraud in March 2011 Insert presenter logo here on slide master. See hidden slide 4 for directions 42
  • 43. The Issues (cont.)  Cipher suite restrictions  Avoiding downgrades  Client-side certificate authentication is hard  The alternatives for parameter confidentiality and/or integrity are hard:  XML encryption is still there  Not for the faint of heart  OAuth 1.0 gave you parameter signing  Only optional in 2.0 Insert presenter logo here on slide master. See hidden slide 4 for directions 43
  • 44. Mitigations  Use real PKI  I know it’s painful  Use HSMs to protect keys that really matter  Otherwise use real key material protection schemes  PKCS #12, etc  Libraries abound Insert presenter logo here on slide master. See hidden slide 4 for directions 44
  • 45. Mitigations  You must do CRLs and OCSP for APIs  Google maintains a certificate registry: http://googleonlinesecurity.blogspot.com/2011/04 /improving-ssl-certificate-security.html  Google safe browsing API: http://code.google.com/apis/safebrowsing/devel opers_guide_v2.html  Blacklist of phishing and malware sites  DANE and DNSSEC Insert presenter logo here on slide master. See hidden slide 4 for directions 45
  • 46. Where Does This All Leave Us?  SOAP, the WS-* stack dealt with much of this very rigorously  But it was just too hard.  We need to learn from this, but make it easier to implement  Here’s how… Insert presenter logo here on slide master. See hidden slide 4 for directions 46
  • 47. How Do I Apply This Today?  Use SSL for all API transactions  Hides many sins  Confidentiality, integrity, replay, binding token+message, server authentication, etc.  Use real PKI  Yes, it’s hard  But you can’t skimp here  Use OAuth for distributed authentication  Use real frameworks, don’t reinvent  They exist for most languages  Consider gateways to encapsulate security Insert presenter logo here on slide master. See hidden slide 4 for directions 47
  • 48. Hacking’s Gilded Age: How APIs Will Increase Risk And Chaos Insert presenter logo here on slide master. See hidden slide 4 for directions 48

Notas do Editor

  1. satirizes greed and political corruption in post-Civil War America.
  2. Everyone here needs to choose.Ignore the middle groundAre you fearfulOr are you confident?
  3. But if we look at IT today, it resembles late 19c America. It’s a time of unbridled growth, burdened by little regulation. Sounds like an opportunity to make moneySounds like an opportunity to exploit…
  4. So maybe the robber barons of the 21st century will be the hackers who recognize the opportunity that APIs afford.
  5. Spoke with Ramon Kirkan yesterday. Sometimes its OK to not decouple.Ask app what it wants to be
  6. Note use of “users” here