Le Lézard
Classified in: Science and technology
Subjects: Conference, Product/Service, Survey

FireTail API Security Report: 2023 On Track for Record Year Of API Breaches


FireTail Inc., a disruptor in API security, today published The State of APIs and API Security in 2023, a comprehensive analysis of significant API breaches and incidents over the last decade. The report underscores how API breaches increasingly impact the digital security of individuals and organizations on a massive scale.

As the world becomes increasingly interconnected, the demand for secure and reliable APIs has never been greater. Over 83% of internet traffic today is API calls, and that percentage is expected to increase over the coming years. Take for example the common use of a cloud-based food delivery app, which could involve up to 25 API calls. Between the order being placed, transmission to the restaurant, the coordination of delivery and processing of payments, this multi-party transaction includes at least four third-party providers and a high volume of sensitive data shared between them. As seen in FireTail's research, the proliferation of APIs offers malicious actors a variety of attack vectors.

Key findings of the report include:

To help organizations address these growing threats and secure their APIs, FireTail offers a unique hybrid approach to API security. The open-source library gives any developer, anywhere, free and unfettered access to the FireTail code library for enforcing API security at runtime. While the SaaS platform bridges the gap between application teams and security teams by offering real-time visibility, high-fidelity detections, and integrations with key SecOps tools.

In response to the challenge of protecting APIs that can be directly exposed to the internet, behind firewalls or web application firewalls (WAFs), API gateways, proxies or a combination of those tools, FireTail's unique logging capabilities provide auditability, observability and monitoring in a single package.

"FireTail is the only API security company with an application layer technology to block and track the top API attack vectors in real-time. Our capabilities to analyze call and response data in API logs also provides much clearer breach analysis, leading to stronger preventative security and more rapid and accurate incident response," said Jeremy Snyder, Founder and CEO of FireTail. "We are pleased to continue differentiating our approach to securing APIs, and to officially release our API security research. Our digital lives are only secure if our APIs are secure, and breaches from the past 10 years show us a clear problem set that needs to be addressed."

Most recently, FireTail added three new programming languages to their platform's open-source application library: JavaScript, Ruby, and Go Language (GoLang). Designed to support the most common frameworks used to build modern, API-first applications, FireTail's enhanced coverage for programming languages offers developers more flexibility for their workloads across diverse API environments. Additionally, FireTail now provides centralized API logging with support for both on-premises and cloud-based APIs.

For more information about FireTail's API security platform, and to request early access for upcoming feature launches including API authorization and permission validation services, please visit firetail.io/. FireTail will also be at Infosecurity Europe in London from June 20-22, 2023. Meet the team at Stand U57 for a demo, or attend FireTail's talk, "APIs: The threat vector that connects us all, and where traditional security fails."

About FireTail

FireTail engineered a hybrid approach to API security: an open-source library that protects programmable interfaces with inline API call evaluation and blocking, cloud-based API security posture management, centralized audit trail, and detection and response capabilities. FireTail is the only company offering these capabilities together, ultimately helping organizations eliminate API vulnerabilities from their applications and providing runtime API protection.

FireTail is headquartered in Washington, DC, with additional offices in Dublin, Ireland and Helsinki, Finland. FireTail is backed by leading investors, including Paladin Capital, Zscaler, General Advance and SecureOctane.


These press releases may also interest you

at 00:00
XSOOH has always been at the forefront of hair care innovation, striving to deliver cutting-edge  products  that enhance the way customers achieve their desired looks. In a world where time is precious, XSOOH  proudly announces the launch of the...

3 jui 2024
In a landmark event signaling its ambitious foray into the biopharmaceutical sector, LOTTE BIOLOGICS, under the leadership of CEO Richard W. Lee, held a groundbreaking ceremony for its inaugural plant at the Songdo Bio Campus in Incheon International...

3 jui 2024
On June 29, the "Gather Great Wisdom to Shape the Future of Intelligent Manufacturing?Special Exhibition on Design Intelligence and High Quality Development", hosted by the China Academy of Art (CAA), opened at the National Museum of China in...

3 jui 2024
Intermap Technologies ("Intermap" or the "Company"), a global leader in 3D geospatial products and intelligence solutions, announces a new financing. The Company is offering up to a maximum of 4,300,000 Class "A" common shares of the Company...

3 jui 2024
"The Classic Quotes by Xi Jinping," a multilingual TV show produced by China Media Group, aired in Kazakhstan on Tuesday after Chinese...

3 jui 2024
Ascentage Pharma (6855.HK), a global biopharmaceutical company engaged in discovering, developing and commercializing both first-in-class and best-in-class therapies for hematological malignancies, announced today that on July 2, 2024, in relation to...



News published on and distributed by: