April 18, 2023, 10 a.m. | Michael Vizard

Security Boulevard securityboulevard.com


A report published by Akamai Technologies suggested that in addition to launching attacks against web applications, more cybercriminals are specifically looking to compromise application programming interfaces (APIs). Overall, the attacks against web applications and APIs grew 137% in 2022, with, not surprisingly, local file inclusion (LFI) attacks—most widely used for reconnaissance purposes—growing 193% year-over-year, the..


The post Akamai Report Surfaces Spike in Attacks Against Web Apps and APIs appeared first on Security Boulevard.

addition akamai akamai technologies analytics & intelligence apis application applications application security apps attacks compromise cyberattacks cybercriminals cybersecurity featured file inclusion lfi local malware network security programming reconnaissance report security security boulevard security boulevard (original) spotlight technologies threat intelligence threats & breaches vulnerabilities web web applications web apps

Intern, Cyber Security Vulnerability Management

@ Grab | Petaling Jaya, Malaysia

Compliance - Global Privacy Office - Associate - Bengaluru

@ Goldman Sachs | Bengaluru, Karnataka, India

Cyber Security Engineer (m/w/d) Operational Technology

@ MAN Energy Solutions | Oberhausen, DE, 46145

Armed Security Officer - Hospital

@ Allied Universal | Sun Valley, CA, United States

Governance, Risk and Compliance Officer (Africa)

@ dLocal | Lagos (Remote)

Junior Cloud DevSecOps Network Engineer

@ Accenture Federal Services | Arlington, VA