Connect with us

Artificial Intelligence

Qualys Boosts Web App Security with AI and API Focus

Published

on

Qualys has announced the launch of its API security platform that leverages AI-powered scanning and deep learning-based web malware detection to secure web apps and APIs across the entire attack surface, including on-premises web servers, databases, hybrid, multi-cloud environments, API gateways, containerized architectures, and microservices.

APIs are integral to digital transformation initiatives across industries. The latest data indicates that over 83% of web traffic now comprises API traffic, highlighting their critical role in modern web applications using microservices, cloud, and hybrid environments. However, this also underscores the vulnerabilities that accompany their widespread adoption.

“Many organizations use a variety of security tools, such as SAST, DAST, SCA, or point solutions for API security that often operate in isolation, without a unified platform to integrate their findings. Moreover, the absence of integration between these tools leads to a fragmented view of the application security posture and results in uncoordinated efforts and gaps in security coverage. Similarly, SAST & DAST tools offer limited coverage for API-specific issues and focus predominantly on code vulnerabilities,” commented Kunal Modasiya, Vice President, Product Management, CyberSecurity Asset Management, Qualys. “Mainly, these solutions fail to extend their assessment to the runtime or environmental threats where APIs operate and provide visibility into the vulnerabilities of the underlying infrastructure hosting these APIs, leaving significant security gaps at the network and host levels.”

Qualys API security addresses and allows organizations to:

  • Measure API risks across all attack surfaces with a unified view of API security by discovering & monitoring every API asset across diverse environments, enabling better decision-making and faster response times.
  • Communicate API risks like OWASP API Top 10 vulnerabilities & drift from OpenAPI specs with real-time threat detection and response, minimizing the risk window and enhancing overall security.
  • Eliminate API risks with integrated workflows supporting Shift-Left & Shift-Right practices, bridging the gap between IT and security teams, promoting seamless collaboration, and improving operational efficiency.

Key features of Qualys API

  1. Comprehensive API discovery and inventory management
    Qualys WAS with API Security automatically identifies and catalogues all APIs within an organization’s network, including internal, external, undocumented, rogue, and shadow APIs. Whether APIs are deployed in multi-cloud environments (AWS, Azure), containerized architectures (Kubernetes), or API gateways (Apigee, Mulesoft), Qualys’ continuous discovery ensures an updated inventory across all platforms, preventing unauthorized access points and shadow APIs.
  2. API vulnerability testing & AI-powered scanning
    Qualys provides comprehensive API vulnerability testing using 200+ prebuilt signatures to detect API-specific security vulnerabilities, including those listed in the OWASP API Top 10, such as rate limiting, authentication & authorization issues, PII collection, and sensitive data exposure. Moreover, for large applications, Qualys combines the power of deep learning and AI-assisted clustering to perform efficient vulnerability scans. This smart clustering mechanism targets critical areas, achieving a 96% detection rate with an 80% reduction in scan time.
  3. API compliance monitoring
    Qualys performs both active and passive compliance monitoring to identify and address any drift or inconsistencies in API implementation and documentation in adherence to the OpenAPI Specification (OAS v3). Clear, standardized API documentation, in adherence to OAS, ensures that shared documentation is easily understood by recipients, simplifies security assessments and enforcement, and enhances the accuracy of code, benefiting both automated tools and human developers. Qualys also continuously monitors APIs for compliance with industry standards such as PCI-DSS, GDPR, and HIPAA to ensure that APIs remain compliant with evolving regulations, avoiding potential fines and enhancing data protection.
  4. API risk prioritization with TruRisk
    Qualys leverages its proprietary TruRisk scoring system, which integrates multiple factors such as severity, exploitability, business context, and asset criticality to prioritize risks based on overall business impact, ensuring that the most critical vulnerabilities are addressed first. It also categorizes risks based on the OWASP API Top 10, helping organizations focus on the most prevalent and severe API security threats.
  5. Seamless integration with Shift-Left and Shift-Right workflows
    Qualys integrates seamlessly with existing CI/CD tools (e.g., Bamboo, TeamCity, Github, Jenkins, Azure DevOps) and IT ticketing systems (e.g., Jira, ServiceNow), supporting both shift-left and shift-right security practices. This facilitates automated security testing and real-time threat detection and response without disrupting development workflows. By bridging the gaps between IT and security teams, Qualys ensures smoother operational transitions, improving API security practices and reducing the risk window.

Artificial Intelligence

Cloudera to Host Data and AI Event EVOLVE24 in Dubai

Published

on

Cloudera, the hybrid platform for data, analytics, and AI, is hosting a data and AI conference in Dubai. The EVOLVE24 event will gather industry leaders, customers, and partners to uncover strategies to enhance data-driven insights and productivity in the era of generative AI.

Through a series of breakout sessions, keynote speakers, and hands-on workshops, EVOLVE24 attendees will learn about the value of modern data architecture, the benefits of a true hybrid cloud, and how the combination can accelerate enterprise AI. Sponsored by IBM, Amazon Web Services (AWS), and Red Hat, the events will include customer sessions focused on the challenges and barriers of enterprise AI adoption, the benefits of hybrid data management, and the state of data infrastructures.

Cloudera’s EVOLVE24 Dubai is a platform for real-world insights and practical applications. Keynote sessions will feature senior executives from Cloudera, including CEO Charles Sansbury, Chief Revenue Officer Frank O’Dowd, and Chief Strategy Officer Abhas Ricky, who will be joined by leading voices from across various industries, including financial services, telecommunications, and manufacturing.

“EVOLVE24 is one the world’s most comprehensive data and AI event series, providing organizations with hands-on training and one-to-one access with Cloudera experts,” said Charles Sansbury, CEO of Cloudera. “By turning EVOLVE24 into a multi-day, multi-city global conference, Cloudera is bringing the power of our platform and our community directly to our customers around the world. This is a unique opportunity to collaborate and network with some of the leading experts in data management, analytics, and AI.”

With 25+ exabytes of data under management, Cloudera is a hybrid open data lakehouse for analytics and AI. By organizing and managing large volumes of data efficiently and securely, Cloudera says it enables companies to harness the power of their data, trust its accuracy, and rely on it for analysis and AI-powered decision-making.

Continue Reading

Artificial Intelligence

SentinelOne and Google Cloud Join Forces for AI Cyber Defense

Published

on

SentinelOne has said that it is proud to be a strategic endpoint vendor for Mandiant Consulting. Building on this strong partnership, SentinelOne and Google Cloud are now enhancing their collaboration to enable stronger enterprise cyber defence. By integrating SentinelOne’s advanced AI-driven autonomous endpoint protection with Google Cloud’s extensive threat intelligence, the strategic partnership enables customers to strengthen their security posture.

“To help our customers reduce the business impact of cyber threats and keep today’s modern IT environments safe, Google Cloud partners with fellow market leaders to deliver highly adaptable and intelligence-led solutions,” said Sandra Joyce, Vice President, Google Threat Intelligence. “SentinelOne brings an advanced cybersecurity platform for continued delivery and integrations into Google threat intelligence and related services. By expanding our strategic alliance, we can deliver dynamic telemetry and generative AI capabilities that drive stronger security outcomes.”

This announcement marks a new phase of the strategic partnership between SentinelOne and Google Cloud. Building on the success of this initial integration, the companies will jointly share telemetry data to provide the most comprehensive security insights, empowering organizations to harden their posture and protect against the latest threats. SentinelOne will also use this data with Google Gemini 1.5 Pro and Flash models to further enhance the autonomous capabilities of its Purple AI and Singularity Platform.

“Google Cloud is a leader in online security, setting the benchmark for delivering highly secure online services at an unprecedented scale,” said Ric Smith, Chief Technology and Product Officer of SentinelOne. “Google Cloud and SentinelOne share a security-first mindset, and in deepening our collaboration, we’re fusing the best security and threat intelligence services with the most advanced AI-based protection platform to deliver infinite-scale cybersecurity at machine speed. This brings Google Cloud’s intelligence to SentinelOne customers and SentinelOne’s best-of-breed endpoint protection to Mandiant’s managed security services.”

Continue Reading

Artificial Intelligence

Zero Trust: SANS Unveils Critical Challenges and Solutions

Published

on

As organizations continue to fortify their cybersecurity strategies in response to an ever-evolving threat landscape, many are turning to Zero Trust architectures to safeguard their data. However, implementing Zero Trust is not without its challenges. According to a new strategy guide from the SANS Institute, “Navigating the Path to a State of Zero Trust in 2024,” businesses often stumble over key obstacles in their journey towards Zero Trust adoption.

“The path to achieving a true state of Zero Trust isn’t straightforward. Organizations often encounter several fundamental challenges when attempting to implement end-to-end Zero Trust principles across their environment,” said Ismael Valenzuela, SANS Senior Instructor and author of the Cyber Defense and Blue Team Operations course, SANS SEC530: Defensible Security Architecture and Engineering. “By understanding and addressing these common mistakes, businesses can make better strategic and tactical decisions and increase their resiliency in the face of evolving threats.”

SANS Institute identified the top five mistakes made when implementing Zero Trust:

  1. Overlooking the Importance of Organizational Culture: Zero Trust is more than just a technological shift; it requires a fundamental change in organizational culture. Chief Information Security Officers (CISOs) must align security with strategic, operational, and financial priorities. As the strategy guide states, “Effective security is driven by people, processes, and technology.” Failure to secure stakeholder buy-in from the outset can doom Zero Trust initiatives to fail.
  2. Underestimating Human Risk: Employee error and negligence account for over 80% of data breaches. Hybrid work environments blur the lines between personal and professional spaces, increasing the complexity of monitoring user activity. “A Zero Trust architecture is an important line of defence against human risk,” the strategy guide emphasizes. Organizations must implement continuous monitoring and real-time assessment of user behaviour to mitigate these risks.
  3. Neglecting the Supply Chain: Recent high-profile supply chain attacks have underscored the vulnerabilities within interconnected systems. According to Gartner, by 2025, 45% of organizations worldwide will have experienced attacks on their supply chains. Zero Trust principles help limit the impact of these breaches by ensuring continuous verification and deeper visibility into user activity.
  4. Failing to Plan for Sustainable Success: Implementing Zero Trust is a long-term commitment that requires continuous improvement and adaptation. The SANS strategy guide highlights the importance of effective change management practices: “Effective change management ensures stakeholder buy-in, facilitates user adoption, minimizes disruption, promotes continuous improvement, and enhances collaboration.”
  5. Inadequate Measurement of Success: Measuring the effectiveness of a Zero Trust framework is crucial for maintaining stakeholder support. The guide suggests several metrics, including authentication success rates, policy compliance rates, and the time to detect and respond to incidents. These metrics provide a clear picture of the framework’s impact and highlight areas for improvement.

“Adopting the Zero Trust ‘never trust, always verify’ mindset is essential for modern cybersecurity,” said Valenzuela. “However, the real challenge lies in having a realistic understanding of what a Zero Trust architecture looks like and avoiding common pitfalls during implementation. From cultural shifts to technical deployments, this offers vital guidance to help organizations successfully navigate the complexities of Zero Trust and enhance their cybersecurity resilience.”

Continue Reading
Advertisement

Follow Us

Trending

Copyright © 2021 Security Review Magazine. Rysha Media LLC. All Rights Reserved.