PenaltyBoxBlog1_15Dec.png

Stopping Active Attacks with Penalty Box

A web application firewall (WAF) is most often used by organizations for external security controls to detect and block individual attack attempts against target web application assets ... Read More
Part 2: The Dark Side of APIs

Part 2: The Dark Side of APIs

Ryan Barnett, Principal Security Researcher, Akamai Elad Shuster, Senior Security Researcher, Akamai During its research into Credential Abuse attack campaigns, Akamai's threat research team conducted an analysis of web logins to gain insights into how widespread the adoption of API-based ... Read More
The Dark Side of APIs: Part 1, API Overview

The Dark Side of APIs: Part 1, API Overview

| | Web security
Ryan Barnett, Principal Security Researcher, Akamai Elad Shuster, Senior Security Researcher, Akamai API Overview Application Programming Interfaces (API) are a software design approach which enables software and system developers to integrate with other systems based on a defined set of ... Read More

Secure Guardrails