"Why Web Apps Are One of This Year's Leading Attack Vector"

Cybercriminals being able to evade the latest web application firewalls made Internet apps the fastest-growing attack vector in 2022. Public-facing web apps are now the most common attack vector used to breach an organization's perimeter. Web app-based attacks increased from 31.5 percent in 2020 to 53.6 percent in 2021. Automated threat detection is becoming more difficult in identifying Internet app intrusion attempts, attacks, and breaches. In order to avoid detection, cybercriminals are using stolen privileged-access credentials and living-off-the-land (LOTL) techniques that rely on Powershell, PsExec, Windows Management Interface (WMI), and other common tools. In 2021, PsExec, Mimikatz, and Cobalt Strike remained among the most popular attack tools. As a result, 71 percent of intrusion attempts are malware-free, making them difficult to detect and stop. According to CrowdStrike's 2022 Falcon OverWatch Threat Hunting Report, it only takes a cybercriminal, on average, one hour and 24 minutes to move laterally across a network once they have compromised an attack vector. Application Programming Interface (API) attacks are the fastest-growing attack strategy on web apps as API attack traffic has increased 117 percent in the last year, while overall API traffic has increased 168 percent. Stopping attacks by improving API security is the most pressing challenge for enterprises, followed by identifying which APIs expose Personal Identifiable Information (PII) or sensitive data. Furthermore, cybercriminals use APIs to bypass web app security and gain access to networks, often remaining undetected for months. The web app vector is linked to a high number of Denial-of-Service (DoS) attacks. According to the 2022 Verizon Data Breach Report, this linkage, together with the use of stolen credentials, is consistent with what has been observed in recent years. About 80 percent of all breaches begin with web apps breached via stolen access credentials, backdoor attacks, remote injection, and desktop-sharing software hacks. This article continues to discuss web apps being a leading attack vector and how web app security can be improved.

VB reports "Why Web Apps Are One of This Year's Leading Attack Vector"

Submitted by Anonymous on