Magazine Button
Akamai finds 189% increase in application and API attacks in EMEA commerce

Akamai finds 189% increase in application and API attacks in EMEA commerce

CybersecurityResearchTop Stories

Akamai Technologies, a cloud company that powers and protects life online, has released a new State of the Internet (SOTI) report that focuses on the increasing proliferation of application and API attacks. 

The report, Slipping Through the Security Gaps: The Rise of Application and API Attacks, finds that such attacks are growing in both frequency and complexity as adversaries look for more innovative ways to exploit this growing attack surface – and there have been a couple of ‘big bang’ attacks in the region.

Last year was another record-breaking year for application and API attacks in the commerce sector, as they grew by 189% in EMEA. This is a major concern since organisations are adopting more web applications and APIs to enhance their business and increase ease of use for customers. The report finds that Local File Inclusion (LFI) remains the top attack vector in the region, with year-on-year growth of 115%, which is in line with global growth of 193%.

The new Akamai research also finds that there is a 4% drop in UK Finance application and API attacks, making this the only region to experience a decrease in this vertical. This provides further proof that while attackers are drawing away from the big financial institutions, they may in fact be attacking the consumer directly instead. 

Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive