April 18, 2023, 10 a.m. | Michael Vizard

Security Boulevard securityboulevard.com


A report published by Akamai Technologies suggested that in addition to launching attacks against web applications, more cybercriminals are specifically looking to compromise application programming interfaces (APIs). Overall, the attacks against web applications and APIs grew 137% in 2022, with, not surprisingly, local file inclusion (LFI) attacks—most widely used for reconnaissance purposes—growing 193% year-over-year, the..


The post Akamai Report Surfaces Spike in Attacks Against Web Apps and APIs appeared first on Security Boulevard.

addition akamai akamai technologies analytics & intelligence apis application applications application security apps attacks compromise cyberattacks cybercriminals cybersecurity featured file inclusion lfi local malware network security programming reconnaissance report security security boulevard security boulevard (original) spotlight technologies threat intelligence threats & breaches vulnerabilities web web applications web apps

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)