"E-Commerce Firms Are Top Targets for API, Web Apps Attacks"

According to a new report by Akamai, hackers launched 14 billion attacks against the e-commerce industry in 15 months, placing it at the top of the list of targets for Application Programming Interface (API) and web application exploits. Researchers found that the volume of attacks against e-commerce companies is primarily due to the digitalization of the industry and the wide variety of vulnerabilities hackers can exploit in the web applications of their intended targets. E-commerce companies store sensitive data such as Personally Identifiable Information (PII) and payment account details, making them a lucrative target for cybercriminals, according to researchers who analyzed web attacks from January 1, 2022, to March 31, 2023. Retail, hotel, and travel companies topped the list of 13 industries with 14.5 billion attacks, or more than one-third of all attacks explored by Akamai. The high-tech industry ranked second with approximately 9 billion attacks, followed by the financial services industry with around 7 billion. This article continues to discuss e-commerce companies being the top targets for API and web application exploits.

BankInfoSecurity reports "E-Commerce Firms Are Top Targets for API, Web Apps Attacks"

Submitted by Anonymous on