China Chopper

Akamai Research Finds 137 Percent Increase in Application and API Attacks

Retrieved on: 
Tuesday, April 18, 2023

CAMBRIDGE, Mass., April 18, 2023 /PRNewswire/ -- Akamai Technologies, Inc. (NASDAQ: AKAM), the cloud company that powers and protects life online, today released a new State of the Internet (SOTI) report that focuses on the increasing proliferation of application and API attacks. Titled, Slipping through the Security Gaps: The Rise of Application and API Attacks, the report finds that such attacks are growing in both frequency and complexity as adversaries look for more innovative ways to exploit this growing attack surface.

Key Points: 
  • Titled, Slipping through the Security Gaps: The Rise of Application and API Attacks , the report finds that such attacks are growing in both frequency and complexity as adversaries look for more innovative ways to exploit this growing attack surface.
  • Last year was another record-breaking year for application and API attacks as they grew by 137 percent.
  • The new Akamai research also provides details on several emerging attack vectors such as Server-Side Template Injections (SSTI).
  • In addition, Security Gaps: The Rise of Application and API Attacks spotlights Broken Object Level Authorization (BOLA).