How to Protect Your Business from the Next API Breach

Protect your business from API breaches. Learn from recent incidents and strengthen your API security with key insights.

January 11, 2024

CLI Breach

Jason Kent, Hacker in Residence at Cequence Security, explores vital lessons from recent API breaches. Understand the risks, learn from real incidents, and fortify your business against evolving cyber threats.

Today’s enterprises increasingly rely on application programming interfaces (APIs), with an average of 20,000 APIsOpens a new window per organization. These APIs power daily applications and enable the seamless integration of data and services from different sources, making them an essential tool in the modern digital world. Unfortunately, cybercriminals love APIs for these same reasons.

The recent high-profile API breaches of Duolingo and Honda have served as stark reminders of the importance of implementing robust security measures to protect these critical gateways to information. These breaches have demonstrated how easily attackers can exploit APIs to access sensitive data, disrupt business operations, and cause reputational damage. Yet, many people still don’t understand what an API is or why it’s important. 

Understanding APIs

APIs are the essential building blocks of modern software applications. They enable seamless integration and communication between software components, regardless of their programming language or platform. This allows developers to quickly and easily create complex and interconnected applications without having to rewrite the same code multiple times.

APIs are used in various applications, including web applications, mobile apps, enterprise software, and even video games. For example, when you use a social media app to post a photo, the app uses an API to send the photo to the social media company’s servers. The API then returns the photo to the app, which displays it to your followers. APIs can also perform transactions like purchasing products online or booking a flight. When you use an e-commerce website to buy a book, the website uses an API to send your payment information to the payment processor. The API then returns a confirmation to the website, which completes the transaction.

The rapid proliferation of APIs has revolutionized how organizations connect and exchange data, enabling seamless integrations and driving innovation. The increased reliance on APIs has also created new avenues for cyberattacks, particularly through shadow APIs. These APIs are relatively easy for attackers to discover by analyzing an organization’s exposed APIs and then fuzzing or modifying the values or enumerating through other API endpoints on different versions and under different hostnames.

See More: API Security 2024: Fortify Defenses for Emerging Threats 

Duolingo Breach Exposes Dangers of Unsecured Apis

In August 2023, a security breach at Duolingo, a popular language learning platform with over 74 million monthly users, exposed the data of 2.6 million users. The culprit? An unsecured API that had been openly shared since at least March 2023. Threat actors leveraged content scraping, an automated process of extracting data from a website, to obtain sensitive user data, which they subsequently leaked on a hacking forum. This exposed information enables threat actors to execute targeted phishing attacks and could lead to more severe consequences, such as intellectual property loss, increased IT costs, and potential customer attrition due to a compromised user experience. 

This incident is a stark reminder of the vulnerabilities inherent in poorly secured APIs and the ease with which threat actors can exploit them. It also highlights the growing trend of attackers employing automated tools to manipulate the functionality of web applications, mobile applications, and APIs, shifting away from traditional hacking techniques.

Mitigating the risks posed by content scraping attacks requires robust security measures that combine traditional cybersecurity practices with cutting-edge techniques. Organizations must prioritize API security through regular security audits, robust access controls, and staying informed about emerging threats. These vital steps will protect valuable user data and uphold customer trust.

Unpacking the Honda API flaw

The increasing connectivity of vehicles, including GPS and Bluetooth connections and even digital oil change alerts, has exposed the vulnerability of APIs in the automotive industry. This surge in API use has led to a significant increase in automotive API attacks, highlighting the growing threat landscape.

A recent example of API vulnerabilities is the Honda API flaw that compromised its e-commerce platform. This breach allowed threat actors to reset account passwords without authorization, granting them access to user data. This incident followed a similar attack on Toyota, where threat actors exploited an API to gain access. These attacks underscore the ease threat actors can use insecure APIs to achieve their malicious goals.

The importance of a tailored security program cannot be overstated. By learning from the experiences of others in their industry, organizations can significantly improve their security posture. Tracking known threats allows organizations to understand their risks better and develop tailored mitigation strategies.

Putting These Lessons Into Practice

API security is still in its early stages of maturity, despite application security, its foundation, being around for decades. The lessons we thought we had learned in application security do not resonate with the same communities responsible for APIs. This disparity stems from several factors, including the relative novelty of APIs, the intricate and diverse API landscape, and a pervasive need for a greater understanding of API security threats.

We must bridge the gap between application security and API security experts to strengthen API security. Knowledge and best practices need to be shared openly, and new tools and techniques should be developed to protect APIs from evolving threats. Developers and stakeholders must be trained on API security risks and mitigation strategies.

Recent security incidents are stark reminders that API security is not a one-time undertaking but an ongoing process. It requires continuous monitoring, regular audits, and proactive measures to identify and manage rogue APIs. Organizations can safeguard their sensitive data and maintain user trust by learning from these incidents and adopting robust security measures.

How has your business enhanced API security? What best practices have you followed for safeguarding against cyber threats in the API landscape? Let us know on FacebookOpens a new window , XOpens a new window , and LinkedInOpens a new window . We’d love to hear from you!

Image Source: Shutterstock

MORE ON API SECURITY

Jason Kent
Jason Kent

Hacker in Residence, Cequence Security

Jason Kent is hacker in residence at Cequence Security. For over the last 20 years, Jason has been ethically peering into client behavior, wireless networks, web applications, APIs and cloud systems, helping organizations secure their assets and intellectual property from unauthorized access. As a consultant he's taken hundreds of organizations through difficult compliance mine fields, ensuring their safety. And as a researcher he's found flaws in consumer IoT systems and assisted in hardening them against external attacks.
Take me to Community
Do you still have questions? Head over to the Spiceworks Community to find answers.