Live Markets, Charts & Financial News

Web Attacks Targeting Applications and APIs Up by 49% in the Last Year By Investing.com

0 3

Akamai has recorded over 26 billion attacks on applications and APIs in June 2024

Cambridge, Massachusetts., July 30, 2024 /PR Newswire/ — Akamai Technologies (NASDAQ:AKAMAI), Inc. Akamai (NASDAQ: AKAM), the cloud computing company that powers and protects life online, today released a new State of the Internet (SOTI) report that shows how the growth in demand for applications and APIs has turned them into lucrative targets for threat actors. In the report, “Digital Fortresses Under Siege: Threats to Modern Application Architectures,” Akamai notes that it observed more than 26 billion web attacks against applications and APIs in 2015. June 2024 Alone, these attacks increased by 49% over the past year.

API abuse in particular is a growing concern for businesses that increasingly rely on these gateways to provide access to their capabilities and services. The report notes that attacks against APIs can take a variety of forms, including data breaches, abuse, and distributed denial of service (DDoS) attacks. In fact, Akamai recorded 108 billion API attacks from January 2023 during June 2024These persistent attacks against APIs can lead to data theft, damage to brand reputation, regulatory fines, and significant financial losses.

Other key findings of the report include:

  • High tech, commerce and social media were the three industries most targeted by layer 7 DDoS attacks, with over 11 trillion attacks in just 18 months.
  • DDoS attacks challenge traffic across all ports and protocols at Layers 3, 4, and 7. This includes the Domain Name System (DNS) protocol, which Akamai research notes was a component in 60% of DDoS attack events at Layers 3 and 4 in the past 18 months.
  • The commerce industry was the victim of the most web application and API attacks, with more than twice as many attacks as any other sector (high-tech came in second).
  • Local file inclusion (LFI), cross-site scripting (XSS), SQL injection (SQLi), command injection (CMDi), and server-side request forgery (SSRF) attacks remain common vectors targeting business applications and APIs.

“Successful attacks against applications and APIs are becoming more common and can impact an organization’s revenue and reputation,” he said. Rupesh ChokshiSenior Vice President and General Manager of Application Security at Akamai. “Under Siege of Digital Fortresses: Threats to Modern Application Architectures, We provide an in-depth look at how attackers target applications and APIs and share effective strategies to prevent these dangerous breaches, ensuring your organization remains resilient.

The report, “Digital Fortresses Under Siege: Threats to Modern Application Architectures,” includes a security spotlight that provides advice on mobile app user agreements. The report also includes snapshots of Europe, The Middle East And Africa (EMEA) and Asia Pacific Japan (APJ) Areas that provide data and case studies for those areas.

This year marks the 10th anniversary of Akamai’s State of the Internet (SOTI) reports. The SOTI series provides expert insights into the cybersecurity and web performance landscapes, based on data collected from the Akamai Connected Cloud.

About Akamai
Akamai empowers and protects life online. Leading companies around the world choose Akamai to build, deliver and secure their digital experiences—helping billions of people live, work and play every day. Akamai Connected Clouda distributed, hyperscale cloud and edge platform that puts applications and experiences closer to users and keeps threats at bay. Learn more about Akamai’s cloud, security, and content delivery solutions at Akamai.com And Akamai.com/BlogOr follow Akamai Technologies on Xformerly known as Twitter, LinkedIn.

communication
Jim LubinskasAkamai Media Relations
703.907.9103
globinsk@akamai.com

Leave A Reply

Your email address will not be published.