Uncategorized

Application, API attack prevalence spikes

SiliconAngle reports that cyberattacks aimed at applications and application programming interfaces have increased by 137% in 2022, resulting in the highest number of attacks on record. Most attacks have been conducted through Local File Inclusion, but Server-Side Template Injections, Server-Side Request Forgery, and Broken Object Level Authorization were among the emerging attack vectors for app and API intrusions, according to a report from Akamai. The findings also showed that growing internet of medical things adoption has prompted an 82% increase in app and API attacks against the healthcare industry last year, while prevalent IoT connections and large-scale data collection efforts have resulted in a 76% rise in median attacks against the manufacturing sector. "As cybercriminals evaluate who provides the best return on investment based on the level of effort, the value of data, or the likelihood of paying extortion, we often see shifts in attack trends," said Akamai Senior Vice President and General Manager of Application Security Rupesh Chokshi.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.