Preview Mode Links will not work in preview mode

Industrial IoT Spotlight


Mar 14, 2023

In this episode, we talked with Pat Clawson, chairman and CEO of Resurface Labs. Resurface Labs is a data-driven API security service that uses continuous API scanning to detect and respond to the attack in real-time. 

We talked about the growing importance of APIs in modern software architecture and the challenges companies face in managing hundreds or thousands of APIs. We also explored the unique challenges in API security, such as broken object-level authorization, API parameter tampering, session hacking, and other exploit types. 

Key Questions:

      What are the problems to solve in terms of API security service?

      Why are existing security systems, like Firewalls and API gateway, insufficient to defend the API network?

      What does the unknown zone leading to the attack surface indicate, as shown in the graph? (Please insert the link of the graph mentioned on the podcast)

      What are the focus areas in API security for modern software services?