Feb. 12, 2024, 11:45 a.m. | Panchanan Panigrahi

DEV Community dev.to

Unrestricted Resource Consumption is an API vulnerability where an attacker exploits the lack of limitations on resource usage within an API, causing excessive consumption of resources such as CPU, memory, or network bandwidth.



This vulnerability can lead to denial-of-service (DoS) attacks, impacting the availability and performance of the targeted system or service. Attackers may deliberately trigger resource-intensive operations, overwhelming the system and disrupting its normal functioning, thereby affecting legitimate users' access to the API.





How to spot Unrestricted Resource Consumption …

api api vulnerability attacker attackers attacks availability bandwidth beginners can cpu cybersecurity devsecops dos exploits limitations may memory network owasp performance resource resources service system vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Engineer

@ Core10 | Nashville, Tennessee, United States - Remote

Security Operations Engineer I

@ Jamf | US Remote

IT Security ISSO Specialist (15.10)

@ OCT Consulting, LLC | Washington, District of Columbia, United States

Compliance Officer

@ Aspire Software | Canada - Remote

Security Operations Center (SOC) - AVP

@ Paytm | Noida, Uttar Pradesh