API Security Testing

API Security Testing

APIs connect our most intimate and sensitive data. Make sure they are secure before, during, and after they are in production.  The most valuable asset your organization owns is your data. Threats to that data have to be identified and eliminated so you don’t put that value at risk. This is why security testing is so important. Of all the components that comprise an application, Application Programming Interfaces (APIs) provide the easiest access point for a hacker who wants your data.

What is API Security Testing?

You use API security testing to ensure that the API is as safe as it can possibly be during the API lifecycle. If there is an error in an individual application, it affects just that application. However, when there is an error in an API, it affects every application that relies on that API. In short, a single error can cause problems across your entire organization, as well as any external organizations using your API.

API testing involves testing application programming interfaces (APIs) directly and as part of integration testing to determine if they meet expectations for functionality, reliability, performance, and security.
Our human approach to API testing. Often, your systems and other organisation's systems will be speaking to each other at the messaging level. These touch-points all require the utmost in robust cyber security protection.

The DarkSkope team of expert testers will investigate communication between the applications and API endpoints to comprehensively understand and identify security failings and vulnerabilities in your application.  We provide realistic and business-oriented recommendations to allow you to have confidence in the security of your application's API.

Process

DarkSkope will test your applications against OWASP's Top 10 list of API security requirements:


API 1 Broken Object Level AuthorisationAPIs tend to expose endpoints that handle object identifiers, creating a wide attack surface Level Access Control issue. Object level authorization checks should be considered in every function that accesses a data source using an input from the user.

API 2 Broken User AuthenticationAuthentication mechanisms are often implemented incorrectly, allowing attackers to compromise authentication tokens or to exploit implementation flaws to assume other user's identities temporarily or permanently. Compromising system's ability to identify the client/user, compromises API security overall.

API 3 Excessive Data ExposureLooking forward to generic implementations, developers tend to expose all object properties without considering their individual sensitivity, relying on clients to perform the data filtering before displaying it to the user.

API 4 Lack of Resources and Rate LimitingQuite often, APIs do not impose any restrictions on the size or number of resources that can be requested by the client/user. Not only can this impact the API server performance, leading to Denial of Service (DoS), but also leaves the door open to authentication flaws such as brute force.

API 5 Broken Function Level AuthorizationComplex access control policies with different hierarchies, groups, and roles, and an unclear separation between administrative and regular functions, tend to lead to authorization flaws. By exploiting these issues, attackers gain access to other users’ resources and/or administrative functions.

API 6 Mass AssignmentBinding client provided data (e.g., JSON) to data models, without proper properties filtering based on a whitelist, usually lead to Mass Assignment. Either guessing objects properties, exploring other API endpoints, reading the documentation, or providing additional object properties in request payloads, allows attackers to modify object properties they are not supposed to.

API 7 Security MisconfigurationSecurity misconfiguration is commonly a result of insecure default configurations, incomplete or ad-hoc configurations, open cloud storage, misconfigured HTTP headers, unnecessary HTTP methods, permissive Cross-Origin resource sharing (CORS), and verbose error messages containing sensitive information.

API 8 Injection Flaws - Injection flaws, such as SQL, NoSQL, Command Injection, etc., occur when untrusted data is sent to an interpreter as part of a command or query. The attacker's malicious data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

API 9 Improper Assets ManagementAPIs tend to expose more endpoints than traditional web applications, making proper and updated documentation highly important. Proper hosts and deployed API versions inventory also play an important role to mitigate issues such as deprecated API versions and exposed debug endpoints.

API 10 Insufficient Logging and MonitoringInsufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems to tamper with, extract, or destroy data. Most breach studies demonstrate the time to detect a breach is over 200 days, typically detected by external parties rather than internal processes or monitoring.

[Source for OWASP's Top 10 for 2019 list]

Outputs

DarkSkope will provide realistic and business-oriented recommendations report to allow you to identify vulnerabilities and ultimately have confidence in the security of your application's API.

Regulatory Compliance

Many regulatory and security frameworks require Security Testing. DarkSkope API security testing can help achieve compliance with PCI DSS, HIPAA and NERC CIP regulations, as well as OWASP Top 10 and SANS Top 25 frameworks. 

DarkSkope can also test mobile, desktop, backend and IoT applications and provide experienced consultants who can help development teams better understand the vulnerabilities discovered by security & penetration testing.


 
"Darkskope revolutionised Business Continuity & Crisis Management throughout the  Group.  I can say this with absolute confidence as all the planning, exercising & training was put severe test during our response to dealing with COVOID-19. Our business was proven to be highly resilient and all staff were competent & confident, from the Board level through to individual sites"

Mike D

Group HR & Business Improvement Director, Manufacturing Company, United Kingdom
"Darkskope worked seamlessly and tirelessly to understand our business and design a resilience solution that worked throughout the business.  They handled all aspects from Health & Safety, Business Continuity & Crisis Management, which lifted the heavy burden from our staff.  Everyone in the business has been trained and is very comfortable with their roles & responsibilities"

Mark L

Chief Executive Officer, Major International Sporting Institution, UK, Europe & UAE
"The Smart-Resilience system by Darkskope changed the game for our business in planning for business continuity & crisis management.  Beforehand, this was an area of the business that no-one wanted responsibility for.  Now, all our documentation, exercising & competence training is easily managed and delivered.  Simple & powerful."

Blair W

Founder & CEO, Global Agri-Manufacturing Company, Alberta Canada & Dubai, United Arab Emirates

Book a consultation

Have a question? We’re here to help. Send us a message and we’ll get be in touch.

Share by: