Akamai Report Surfaces Spike in Attacks Against Web Apps and APIs

service mesh Deloitte Akamai Extends Security Services to the Enterprise

A report published by Akamai Technologies suggested that in addition to launching attacks against web applications, more cybercriminals are specifically looking to compromise application programming interfaces (APIs). Overall, the attacks against web applications and APIs grew 137% in 2022, with, not surprisingly, local file inclusion (LFI) attacks—most widely used for reconnaissance purposes—growing 193% year-over-year, the..

The post Akamai Report Surfaces Spike in Attacks Against Web Apps and APIs appeared first on Security Boulevard.

Article Link: Akamai Report Surfaces Spike in Attacks Against Web Apps and APIs - Security Boulevard