Vendor OAuth is the hidden backdoor most orgs ignore. Salesloft-Drift proves incident response without systemic change fails. Monitoring + token discipline must become standard.
#CyberSecurity #APIsecurity #OAuth #SupplyChainRisk #Infosec #CISO #ZeroTrust
#CyberSecurity #APIsecurity #OAuth #SupplyChainRisk #Infosec #CISO #ZeroTrust
Two Months After Salesloft-Drift: What We Know Now and What's Still Broken
Two months ago, attackers compromised one vendor and accessed 700+ Salesforce instances. By October 28, 2025, the crisis response is complete.
www.linkedin.com
October 29, 2025 at 5:20 PM
Vendor OAuth is the hidden backdoor most orgs ignore. Salesloft-Drift proves incident response without systemic change fails. Monitoring + token discipline must become standard.
#CyberSecurity #APIsecurity #OAuth #SupplyChainRisk #Infosec #CISO #ZeroTrust
#CyberSecurity #APIsecurity #OAuth #SupplyChainRisk #Infosec #CISO #ZeroTrust
Mark your calendars for a session on modern CIAM! 📅
Join our own Jacob Ideskog and @nordicapis.bsky.social @doerrfeldbill.bsky.social on April 3rd as they explore the challenges of managing customer identity at scale.
🔗 bit.ly/3Q8WqTU
#CIAM #IdentityManagement #APIsecurity
Join our own Jacob Ideskog and @nordicapis.bsky.social @doerrfeldbill.bsky.social on April 3rd as they explore the challenges of managing customer identity at scale.
🔗 bit.ly/3Q8WqTU
#CIAM #IdentityManagement #APIsecurity
February 12, 2025 at 7:55 AM
Mark your calendars for a session on modern CIAM! 📅
Join our own Jacob Ideskog and @nordicapis.bsky.social @doerrfeldbill.bsky.social on April 3rd as they explore the challenges of managing customer identity at scale.
🔗 bit.ly/3Q8WqTU
#CIAM #IdentityManagement #APIsecurity
Join our own Jacob Ideskog and @nordicapis.bsky.social @doerrfeldbill.bsky.social on April 3rd as they explore the challenges of managing customer identity at scale.
🔗 bit.ly/3Q8WqTU
#CIAM #IdentityManagement #APIsecurity
Going to the API Global #cybersecurity conference next week in #Texas? 👀 Learn all about the risks & rewards of software #APIs!💡
#Graylog's Rob Dickinson will tell you all about what you need to know—in Session B4-A on Nov. 13th.
Register here: web.cvent.com/event/045644... #APIsecurity #infosec
#Graylog's Rob Dickinson will tell you all about what you need to know—in Session B4-A on Nov. 13th.
Register here: web.cvent.com/event/045644... #APIsecurity #infosec
November 4, 2024 at 11:07 PM
Going to the API Global #cybersecurity conference next week in #Texas? 👀 Learn all about the risks & rewards of software #APIs!💡
#Graylog's Rob Dickinson will tell you all about what you need to know—in Session B4-A on Nov. 13th.
Register here: web.cvent.com/event/045644... #APIsecurity #infosec
#Graylog's Rob Dickinson will tell you all about what you need to know—in Session B4-A on Nov. 13th.
Register here: web.cvent.com/event/045644... #APIsecurity #infosec
The latest update for #Wallarm includes "DORA: Strengthening Digital Resilience Through #APISecurity" and "Overcoming Security Challenges in Real-Time #APIs".
#cybersecurity #AppSec https://opsmtrs.com/453oM6P
#cybersecurity #AppSec https://opsmtrs.com/453oM6P
Wallarm
Security and DevOps teams choose Wallarm to discover all cloud-native APIs and legacy web applications running in their environment, and to detect & respond to threats against them.
opsmtrs.com
February 21, 2025 at 4:17 AM
The latest update for #Wallarm includes "DORA: Strengthening Digital Resilience Through #APISecurity" and "Overcoming Security Challenges in Real-Time #APIs".
#cybersecurity #AppSec https://opsmtrs.com/453oM6P
#cybersecurity #AppSec https://opsmtrs.com/453oM6P
🎙️Tune into Episode 2 of Salt's Podcast Series: Founder’s Corner 🧂
Join Salt’s COO and CMO as they take you through the key stages of the customer journey in API Security: youtu.be/D0KP9rHcBZQ
#FoundersCorner #Cybersecurity #PodcastSeries #APISecurity
Join Salt’s COO and CMO as they take you through the key stages of the customer journey in API Security: youtu.be/D0KP9rHcBZQ
#FoundersCorner #Cybersecurity #PodcastSeries #APISecurity
Founder's Corner: Episode 2
YouTube video by Salt Security
youtu.be
December 5, 2024 at 9:23 PM
🎙️Tune into Episode 2 of Salt's Podcast Series: Founder’s Corner 🧂
Join Salt’s COO and CMO as they take you through the key stages of the customer journey in API Security: youtu.be/D0KP9rHcBZQ
#FoundersCorner #Cybersecurity #PodcastSeries #APISecurity
Join Salt’s COO and CMO as they take you through the key stages of the customer journey in API Security: youtu.be/D0KP9rHcBZQ
#FoundersCorner #Cybersecurity #PodcastSeries #APISecurity
Exciting developments are happening in cybersecurity! 🚀
@crowdstrike.com has partnered with #Accenture to enhance SIEM with CrowdStrike's Falcon Next-Gen SIEM: www.crn.com/news/securit...
#NGSIEM #APIsecurity #cybersecurity #SIEM #CrowdStrike
@crowdstrike.com has partnered with #Accenture to enhance SIEM with CrowdStrike's Falcon Next-Gen SIEM: www.crn.com/news/securit...
#NGSIEM #APIsecurity #cybersecurity #SIEM #CrowdStrike
CrowdStrike, Accenture Launch 'Major' SIEM Modernization Partnership
CrowdStrike and Accenture are doubling down on enabling migrations from ‘legacy’ providers to CrowdStrike’s cloud- and AI-native Falcon Next-Gen SIEM offering, executives tell CRN.
www.crn.com
March 13, 2025 at 4:15 PM
Exciting developments are happening in cybersecurity! 🚀
@crowdstrike.com has partnered with #Accenture to enhance SIEM with CrowdStrike's Falcon Next-Gen SIEM: www.crn.com/news/securit...
#NGSIEM #APIsecurity #cybersecurity #SIEM #CrowdStrike
@crowdstrike.com has partnered with #Accenture to enhance SIEM with CrowdStrike's Falcon Next-Gen SIEM: www.crn.com/news/securit...
#NGSIEM #APIsecurity #cybersecurity #SIEM #CrowdStrike
“We have thousands of APIs. We don’t know where to start.”
You’re not alone — that’s exactly why we built Sensitive Data Identification.
Join us next week to see how our latest feature helps focus your testing where it matters most.
Sign up → 🔗 hubs.ly/Q03t08Lw0
#APISecurity #AppSec #DevOps
You’re not alone — that’s exactly why we built Sensitive Data Identification.
Join us next week to see how our latest feature helps focus your testing where it matters most.
Sign up → 🔗 hubs.ly/Q03t08Lw0
#APISecurity #AppSec #DevOps
Sensitive Data Identification – Feature Overview Office Hours
With this office hour, learn how StackHawk customers can identify and prioritize high-risk APIs by surfacing sensitive data directly from source code.
hubs.ly
June 20, 2025 at 3:37 PM
“We have thousands of APIs. We don’t know where to start.”
You’re not alone — that’s exactly why we built Sensitive Data Identification.
Join us next week to see how our latest feature helps focus your testing where it matters most.
Sign up → 🔗 hubs.ly/Q03t08Lw0
#APISecurity #AppSec #DevOps
You’re not alone — that’s exactly why we built Sensitive Data Identification.
Join us next week to see how our latest feature helps focus your testing where it matters most.
Sign up → 🔗 hubs.ly/Q03t08Lw0
#APISecurity #AppSec #DevOps
Join us at RSA—and at the table.
🍷 We’re hosting an executive dinner for deeper API security convos
📍 Booth 3125 (South Hall)
🔗 www.wallarm.com/rsa-2025
#RSAC #CyberSecurity #APISecurity
🍷 We’re hosting an executive dinner for deeper API security convos
📍 Booth 3125 (South Hall)
🔗 www.wallarm.com/rsa-2025
#RSAC #CyberSecurity #APISecurity
April 16, 2025 at 5:46 AM
Join us at RSA—and at the table.
🍷 We’re hosting an executive dinner for deeper API security convos
📍 Booth 3125 (South Hall)
🔗 www.wallarm.com/rsa-2025
#RSAC #CyberSecurity #APISecurity
🍷 We’re hosting an executive dinner for deeper API security convos
📍 Booth 3125 (South Hall)
🔗 www.wallarm.com/rsa-2025
#RSAC #CyberSecurity #APISecurity
Your APIs are multiplying faster than your AppSec team can track.
This new guide shows you:
→ Top API risks you can’t ignore
→ Dev + AppSec best practices
→ How to secure APIs without slowing down development
Read now 👉 t.co/nqqW7ZdwJA
#APISecurity #AppSec #DevOps
This new guide shows you:
→ Top API risks you can’t ignore
→ Dev + AppSec best practices
→ How to secure APIs without slowing down development
Read now 👉 t.co/nqqW7ZdwJA
#APISecurity #AppSec #DevOps
September 10, 2025 at 3:30 PM
Your APIs are multiplying faster than your AppSec team can track.
This new guide shows you:
→ Top API risks you can’t ignore
→ Dev + AppSec best practices
→ How to secure APIs without slowing down development
Read now 👉 t.co/nqqW7ZdwJA
#APISecurity #AppSec #DevOps
This new guide shows you:
→ Top API risks you can’t ignore
→ Dev + AppSec best practices
→ How to secure APIs without slowing down development
Read now 👉 t.co/nqqW7ZdwJA
#APISecurity #AppSec #DevOps
🔐 OWASP API Security — Why Every Developer Should Care (Java + AWS Context) 🌍 Summary APIs are everywhere — they power mobile apps, web services, and cloud-native systems . But APIs are a...
#owasp #apisecurity #java #aws
Origin | Interest | Match
#owasp #apisecurity #java #aws
Origin | Interest | Match
🔐 OWASP API Security — Why Every Developer Should Care (Java + AWS Context)
🌍 Summary APIs are everywhere — they power mobile apps, web services, and cloud-native...
dev.to
September 20, 2025 at 8:01 AM
🕵️♂️ The Ghosts in the Machine: Are Your APIs Truly Secure?
Discover how to adapt to evolving API security needs, integrate effective vulnerability scanning, and safeguard your systems before attackers find the cracks.
🔗 https://devm.io/api/api-invisible-security-risks
#APISecurity #CyberSecurity
Discover how to adapt to evolving API security needs, integrate effective vulnerability scanning, and safeguard your systems before attackers find the cracks.
🔗 https://devm.io/api/api-invisible-security-risks
#APISecurity #CyberSecurity
October 13, 2025 at 9:10 AM
🕵️♂️ The Ghosts in the Machine: Are Your APIs Truly Secure?
Discover how to adapt to evolving API security needs, integrate effective vulnerability scanning, and safeguard your systems before attackers find the cracks.
🔗 https://devm.io/api/api-invisible-security-risks
#APISecurity #CyberSecurity
Discover how to adapt to evolving API security needs, integrate effective vulnerability scanning, and safeguard your systems before attackers find the cracks.
🔗 https://devm.io/api/api-invisible-security-risks
#APISecurity #CyberSecurity
As #databreaches leak more user login ID & password combos, it's important to understand what a credential stuffing attack is & the mitigation strategies that help reduce risk. 🔐
Read this article to get the lowdown on credential stuffing.🗝
graylog.org/post/what-is... #APIsecurity #cybersecurity
Read this article to get the lowdown on credential stuffing.🗝
graylog.org/post/what-is... #APIsecurity #cybersecurity
What Is Credential Stuffing?
As data breaches leak more user login ID and password combinations, you should understand what a credential stuffing attack is and the mitigation strategies that help reduce risk.
graylog.org
March 14, 2024 at 5:22 PM
As #databreaches leak more user login ID & password combos, it's important to understand what a credential stuffing attack is & the mitigation strategies that help reduce risk. 🔐
Read this article to get the lowdown on credential stuffing.🗝
graylog.org/post/what-is... #APIsecurity #cybersecurity
Read this article to get the lowdown on credential stuffing.🗝
graylog.org/post/what-is... #APIsecurity #cybersecurity
Legacy Stripe API Exploited to Validate Stolen Payment Cards in Web Skimmer Campaign
Sophisticated skimmer used legacy Stripe API to validate and steal card data from 49 sites since Aug 2024
thehackernews.com/2025/04/lega...
#APISecurity #Fintech #Cybersecurity
Sophisticated skimmer used legacy Stripe API to validate and steal card data from 49 sites since Aug 2024
thehackernews.com/2025/04/lega...
#APISecurity #Fintech #Cybersecurity
Legacy Stripe API Exploited to Validate Stolen Payment Cards in Web Skimmer Campaign
Sophisticated skimmer uses legacy Stripe API to validate and steal card data from 49 sites since Aug 2024.
thehackernews.com
April 13, 2025 at 5:17 PM
Legacy Stripe API Exploited to Validate Stolen Payment Cards in Web Skimmer Campaign
Sophisticated skimmer used legacy Stripe API to validate and steal card data from 49 sites since Aug 2024
thehackernews.com/2025/04/lega...
#APISecurity #Fintech #Cybersecurity
Sophisticated skimmer used legacy Stripe API to validate and steal card data from 49 sites since Aug 2024
thehackernews.com/2025/04/lega...
#APISecurity #Fintech #Cybersecurity
🔁 Catch the replay: The Evolving #API Threat Landscape by Thales & @imperva.bsky.social.
📊 APIs now make up 71% of web traffic in #APAC - learn how attackers are exploiting this and what defenders can do.
🎥 Watch now: www.brighttalk.com/webcast/2037...
#APIsecurity #CyberSecurity #ThreatIntel
📊 APIs now make up 71% of web traffic in #APAC - learn how attackers are exploiting this and what defenders can do.
🎥 Watch now: www.brighttalk.com/webcast/2037...
#APIsecurity #CyberSecurity #ThreatIntel
The Evolving API Threat Landscape: What IT Leaders Need to Know
In recent years, the rise of API attacks has become a pressing concern across the Asia-Pacific region, with reports indicating a significant uptick in incidents targeting APIs. Organizations are grapp...
www.brighttalk.com
July 4, 2025 at 12:57 PM
🔁 Catch the replay: The Evolving #API Threat Landscape by Thales & @imperva.bsky.social.
📊 APIs now make up 71% of web traffic in #APAC - learn how attackers are exploiting this and what defenders can do.
🎥 Watch now: www.brighttalk.com/webcast/2037...
#APIsecurity #CyberSecurity #ThreatIntel
📊 APIs now make up 71% of web traffic in #APAC - learn how attackers are exploiting this and what defenders can do.
🎥 Watch now: www.brighttalk.com/webcast/2037...
#APIsecurity #CyberSecurity #ThreatIntel
Qantas data breach exposes third-party vulnerabilities. @tedmiracco.bsky.social urges aviation to move beyond MFA and adopt zero-trust architecture with robust #APIsecurity - critical in defending against agentic AI-driven threats.
www.scworld.com/news/quantas...
#cybersecurity #ZeroTrust
www.scworld.com/news/quantas...
#cybersecurity #ZeroTrust
Qantas confirms cyberattack on third-party call center app
While not confirmed, security pros say the attack resembles recent attacks on airlines and retailers by Scattered Spider.
www.scworld.com
July 7, 2025 at 11:14 AM
Qantas data breach exposes third-party vulnerabilities. @tedmiracco.bsky.social urges aviation to move beyond MFA and adopt zero-trust architecture with robust #APIsecurity - critical in defending against agentic AI-driven threats.
www.scworld.com/news/quantas...
#cybersecurity #ZeroTrust
www.scworld.com/news/quantas...
#cybersecurity #ZeroTrust
The latest update for #SaltSecurity includes "When #AI Agents Go Rogue: What You're Missing in Your MCP Security" and "#CISO Alert: Lessons from McDonald's Chatbot Breach".
#cybersecurity #APISecurity #AppSec https://opsmtrs.com/40EBWWv
#cybersecurity #APISecurity #AppSec https://opsmtrs.com/40EBWWv
Salt Security
The leading API security company, providing the context needed to discover APIs, stop attacks, and remediate vulnerabilities to accelerate business innovation.
opsmtrs.com
July 17, 2025 at 12:38 AM
The latest update for #SaltSecurity includes "When #AI Agents Go Rogue: What You're Missing in Your MCP Security" and "#CISO Alert: Lessons from McDonald's Chatbot Breach".
#cybersecurity #APISecurity #AppSec https://opsmtrs.com/40EBWWv
#cybersecurity #APISecurity #AppSec https://opsmtrs.com/40EBWWv
APIs are now the biggest attack surface!
StackHawk CEO Joni Klippert talks to TFIR about redefining security in an AI-driven world and why API security must start in development
Full interview: hubs.ly/Q03sfZvp0
#APISecurity #AI
StackHawk CEO Joni Klippert talks to TFIR about redefining security in an AI-driven world and why API security must start in development
Full interview: hubs.ly/Q03sfZvp0
#APISecurity #AI
APIs Are the New Attack Surface — StackHawk’s Joni Klippert on Redefining Security in an AI-Driven World - TFiR
StackHawk CEO Joni Klippert joins TFiR to discuss securing sensitive data in APIs, leveraging AI for attack surface discovery, and why proactive DevSecOps matters.
hubs.ly
June 16, 2025 at 4:30 PM
APIs are now the biggest attack surface!
StackHawk CEO Joni Klippert talks to TFIR about redefining security in an AI-driven world and why API security must start in development
Full interview: hubs.ly/Q03sfZvp0
#APISecurity #AI
StackHawk CEO Joni Klippert talks to TFIR about redefining security in an AI-driven world and why API security must start in development
Full interview: hubs.ly/Q03sfZvp0
#APISecurity #AI
🚀 Wallarm in the Innovator Spotlight.
At Black Hat 2025, co-founder Stepan Ilyin shared how API and AI security are reshaping cybersecurity.
Full feature on Cyber Defense Magazine 👇
www.cyberdefensemagazine.com/innovator-sp...
#APIsecurity #CyberSecurity #Wallarm
At Black Hat 2025, co-founder Stepan Ilyin shared how API and AI security are reshaping cybersecurity.
Full feature on Cyber Defense Magazine 👇
www.cyberdefensemagazine.com/innovator-sp...
#APIsecurity #CyberSecurity #Wallarm
Innovator Spotlight: Wallarm
The Digital Fortress: How APIs Are Reshaping Cybersecurity in the Age of AI Cybersecurity isn't just about protecting networks. It's about understanding the intricate digital highways that connect our...
www.cyberdefensemagazine.com
September 23, 2025 at 12:41 PM
🚀 Wallarm in the Innovator Spotlight.
At Black Hat 2025, co-founder Stepan Ilyin shared how API and AI security are reshaping cybersecurity.
Full feature on Cyber Defense Magazine 👇
www.cyberdefensemagazine.com/innovator-sp...
#APIsecurity #CyberSecurity #Wallarm
At Black Hat 2025, co-founder Stepan Ilyin shared how API and AI security are reshaping cybersecurity.
Full feature on Cyber Defense Magazine 👇
www.cyberdefensemagazine.com/innovator-sp...
#APIsecurity #CyberSecurity #Wallarm
Addressing #APIsecurity vulnerabilities in financial systems?
Here's how we approach it :
✅ Enhanced API telemetry through Splunk integration
✅ Configurable alerting for API specification deviations
✅ Streamlined monitoring framework
#FintechUK #API #cybersecurity #infosec #Splunk
Here's how we approach it :
✅ Enhanced API telemetry through Splunk integration
✅ Configurable alerting for API specification deviations
✅ Streamlined monitoring framework
#FintechUK #API #cybersecurity #infosec #Splunk
February 26, 2025 at 5:19 PM
Addressing #APIsecurity vulnerabilities in financial systems?
Here's how we approach it :
✅ Enhanced API telemetry through Splunk integration
✅ Configurable alerting for API specification deviations
✅ Streamlined monitoring framework
#FintechUK #API #cybersecurity #infosec #Splunk
Here's how we approach it :
✅ Enhanced API telemetry through Splunk integration
✅ Configurable alerting for API specification deviations
✅ Streamlined monitoring framework
#FintechUK #API #cybersecurity #infosec #Splunk
The latest update for #Wallarm includes "#AI Security is #APISecurity: What CISOs and CIOs Need to Know" and "Analyzing DeepSeek's System Prompt: Jailbreaking #GenerativeAI".
#cybersecurity #AppSec https://opsmtrs.com/453oM6P
#cybersecurity #AppSec https://opsmtrs.com/453oM6P
Wallarm
Security and DevOps teams choose Wallarm to discover all cloud-native APIs and legacy web applications running in their environment, and to detect & respond to threats against them.
opsmtrs.com
February 7, 2025 at 8:35 PM
The latest update for #Wallarm includes "#AI Security is #APISecurity: What CISOs and CIOs Need to Know" and "Analyzing DeepSeek's System Prompt: Jailbreaking #GenerativeAI".
#cybersecurity #AppSec https://opsmtrs.com/453oM6P
#cybersecurity #AppSec https://opsmtrs.com/453oM6P
The latest update for #SaltSecurity includes "The Quiet Rise of the '#API Tsunami'" and "Open Redirect? Game Over! Salt Security Neutralizes a Sneaky API Attack Vector".
#cybersecurity #APISecurity #AppSec https://opsmtrs.com/40EBWWv
#cybersecurity #APISecurity #AppSec https://opsmtrs.com/40EBWWv
Salt Security
The leading API security company, providing the context needed to discover APIs, stop attacks, and remediate vulnerabilities to accelerate business innovation.
opsmtrs.com
January 23, 2025 at 12:32 AM
The latest update for #SaltSecurity includes "The Quiet Rise of the '#API Tsunami'" and "Open Redirect? Game Over! Salt Security Neutralizes a Sneaky API Attack Vector".
#cybersecurity #APISecurity #AppSec https://opsmtrs.com/40EBWWv
#cybersecurity #APISecurity #AppSec https://opsmtrs.com/40EBWWv
39M Secret API Keys Leaked via #GitHub – New Tools Aim to Boost Security
cybersecuritynews.com/39m-secret-a...
#apisecurity #cybersecurity
cybersecuritynews.com/39m-secret-a...
#apisecurity #cybersecurity
39M Secret API Keys & Credentials Leaked from GitHub - New Tools to Revamp Security
GitHub has revealed that over 39 million secrets were leaked across its platform in 2024 alone, prompting the company.
cybersecuritynews.com
April 7, 2025 at 12:40 PM
39M Secret API Keys Leaked via #GitHub – New Tools Aim to Boost Security
cybersecuritynews.com/39m-secret-a...
#apisecurity #cybersecurity
cybersecuritynews.com/39m-secret-a...
#apisecurity #cybersecurity
📣 New Podcast! "Unpacking the WestJet Cyberattack | Mobile API Security & Threats to Airlines" on @Spreaker #apisecurity #aviationsecurity #cybersecurity #mitreattack #mobileappsecurity #westjetcyberattack
Unpacking the WestJet Cyberattack | Mobile API Security & Threats to Airlines
Unpacking the WestJet Cyberattack | Mobile App Security and Aviation Threats
Join us on "Upwardly Mobile" as we dissect the significant WestJet cyberattack, an incident that brought to light critical vulnerabilities in mobile application security and backend systems within the aviation sector. Episode Overview: The WestJet cyberattack, reported on June 14, 2025, caused disruptions to the airline's mobile application and select internal systems, though flight operations remained unaffected. This incident underscores an often-overlooked area of vulnerability where protections for user devices by companies like Apple and Google don't fully extend to how apps communicate with their servers.
Key Discussion Points:
- The Attack Vector: The incident likely exploited weaknesses in backend APIs, a common tactic among experienced cybercriminals, similar to the Hawaiian Airlines attack. Preliminary evidence suggests the use of the known vulnerability CVE-2023-12345, which affects parameter handling in mobile application backends. Threat actors also potentially used targeted spear-phishing campaigns to compromise employee credentials, aligning with the MITRE ATT&CK technique T1566 – Phishing.
- Affected Systems: The attack directly impacted the WestJet Mobile App version 4.5.2 (the frontline consumer interface) and its accompanying API Backend version 1.8.9. Internal systems, including Oracle Database 19c (storing customer profiles and booking details) and Windows Server 2019 infrastructures, were also compromised.
- Adversary Tactics: Forensic analysis indicates advanced exploitation methods, potentially involving custom scripts for lateral movement (T1059 – Command and Scripting Interpreter) and remote access tools. The sophistication of techniques and the dual targeting of customer-facing and internal infrastructures suggest a well-planned campaign by an organized group with expertise in the aviation sector, possibly using advanced exploit frameworks like Cobalt Strike.
- Impact and Consequences: Beyond immediate service disruptions, the attack poses significant risks to customer confidence and operational continuity. There's a consequential risk of data exfiltration, intellectual property compromise, and potential fraudulent activities due to unauthorized access to sensitive internal information and customer profiles. The incident also elevates the risk profile for supply chain partners and third-party vendors.
- Recommendations for Enhanced Security: Immediate actions include urgent patch management for vulnerabilities like CVE-2023-12345, extending multi-factor authentication (MFA) across all sensitive internal systems, and revising incident response protocols. Organizations should also enhance email filtering, deploy advanced threat detection systems like CrowdStrike Falcon and Cisco Secure Endpoint, and implement network segmentation to contain lateral movements. Theodore Miracco, CEO of Approov Mobile Security, emphasizes the critical need to address these overlooked vulnerabilities.
Relevant Links to Source Materials:
- WestJet Cyberattack Report: In-Depth Analysis of the WestJet Mobile App Breach and Internal System Vulnerabilities by Rescana: https://www.rescana.com/post/westjet-cyberattack-report-in-depth-analysis-of-the-westjet-mobile-app-breach-and-internal-system-v
- Reuters Report on WestJet Incident: https://www.reuters.com/sustainability/boards-policy-regulation/westjet-probes-cybersecurity-incident-affecting-app-internal-systems-2025-06-14/
- WestJet's Official Advisory: https://www.westjet.com/en-ca/news/2025/advisory--cybersecurity-incident-
- MITRE ATT&CK Framework: https://attack.mitre.org/
- CrowdStrike: https://www.crowdstrike.com/
- Mandiant: https://www.mandiant.com/
- Approov Mobile Security: https://approov.io/
Sponsor: This episode is brought to you by Approov Mobile Security. Learn how they protect mobile apps and their APIs at: approov.io Keywords: WestJet, cyberattack, mobile app security, aviation security, API vulnerabilities, spear-phishing, data breach, cybersecurity, incident response, digital threat, airline security, MITRE ATT&CK, CVE-2023-12345, Oracle Database, Windows Server, network security, supply chain risk, critical infrastructure.
www.spreaker.com
June 30, 2025 at 7:45 AM
📣 New Podcast! "Unpacking the WestJet Cyberattack | Mobile API Security & Threats to Airlines" on @Spreaker #apisecurity #aviationsecurity #cybersecurity #mitreattack #mobileappsecurity #westjetcyberattack
APIs power digital business but rarely get boardroom focus. As Pankit Desai, CEO & Co-Founder, Sequretek told TechCircle: “API risks live in the weeds, technical, undocumented & invisible until data is already leaking.”
🔗 www.techcircle.in/2025/09/04/w...
#APIsecurity #Cybersecurity
🔗 www.techcircle.in/2025/09/04/w...
#APIsecurity #Cybersecurity
Why enterprises are securing the wrong front door: The API security crisis
For years, enterprise security strategies have prioritized endpoints, networks, and email systems. Yet attackers have shifted their focus to a less visible...
www.techcircle.in
September 8, 2025 at 12:59 PM
APIs power digital business but rarely get boardroom focus. As Pankit Desai, CEO & Co-Founder, Sequretek told TechCircle: “API risks live in the weeds, technical, undocumented & invisible until data is already leaking.”
🔗 www.techcircle.in/2025/09/04/w...
#APIsecurity #Cybersecurity
🔗 www.techcircle.in/2025/09/04/w...
#APIsecurity #Cybersecurity