`

    Extending Zero Trust to APIs

    By Manasa
    Published on Jan 4, 2023

    It may come as no surprise that adopting a Zero Trust architecture is the way forward, especially when remote and hybrid work models are on the rise. The basic premise of Zero Trust is to eliminate the idea of trusting everything within the network perimeter and to establish stringent security measures beyond the perimeter. This is all the more relevant in our current climate where trends like cloud adoption, BYOD, and hybrid workplaces are prevalent. The traditional network perimeter is actively being redefined as data and resources remain scattered across different locations—both inside and outside the perimeter.

    While the basic principles of establishing a Zero Trust architecture are commonly discussed, the finer details remain elusive. There is a rapid increase in the adoption of application programming interfaces (APIs) as they are crucial to modern business operations. API- driven applications contain a huge number of microservices, making it extremely difficult to track each microservice and keep it in check.

    To launch a successful attack, threat actors employ sophisticated attack techniques to exploit loopholes that aren't on the security monitoring radar. With the reduced visibility they bring, APIs are becoming attractive targets for threat actors. Extending Zero Trust to APIs is one of the most effective security hardening techniques for defending against these sophisticated attacks.

    Extending Zero Trust to APIs centers authentication,authorization, and access control methods around the APIs. This allows IT security and DevOps teams to gain better visibility into which APIs are being used and which of them are secured. This in turn enhances endpoint security by providing better visibility into the data and users that interact with the APIs.

    One of the main benefits of using the Zero Trust model for securing APIs is that this model is extremely scalable and can be extended over any network. The first basic step towards extending Zero Trust to APIs would be to deploy microsegmentation and the principle of least privilege across all endpoints. Additionally, use other standard Zero Trust principles, such as MFA and continuous monitoring, to ensure that a stringent security system is in place.

    Follow these additional measures to extend a Zero Trust architecture to APIs:

    • Make an inventory of existing APIs, users possessing access to those APIs, and the levels of access for each user.
    • Perform stringent authentication and authorization to validate access to APIs and mitigate data breaches.
    • Enforce the policy of least privilege to restrict user access based on necessity and the level of privilege. This also prevents unauthorized lateral movement and reduces the risk of data breaches.
    • Consider both public and private APIs to be equally vulnerable (as they act as the entry point for a wide range of data) and secure them according to Zero Trust principles.

    The transition from a traditional authentication approach to a Zero Trust security model was made inevitable by the current threat landscape. However, it is also essential to redefine Zero Trust from an API-centric perspective because of their importance in contemporary business operations and transactions. Deploying a Zero Trust architecture at the API level will, to a large extent, help prevent and combat attacks that target APIs.

    Related Stories

    2020 Zoho Corporation Pvt. Ltd. All rights reserved.