New AI-Powered App and API Security Capabilities

0

F5 has announced new security capabilities to increase protection and control in managing apps and APIs across data centre, cloud, hybrid, and edge locations.

New machine learning enhancements provide F5’s cloud security portfolio with advanced API endpoint discovery, anomaly detection, telemetry, and behavioural analysis. As more transactions and customer engagements occur through digital channels such as web and mobile apps, organisations are seeking better solutions to provide secure experiences for their end users and maintain their trust.

These capabilities enable secure app-to-app communications through validated and monitored APIs, thereby reducing the time security teams spend correcting false positives and accelerating time-to-deployment for new services.

The enhancements, as well as new managed service offerings for enterprises and service providers, accelerate the momentum of F5 Distributed Cloud Services, introduced in 2022 and bolstered by the recent launch of multi-cloud networking solutions.

Modern organisations continue to demonstrate a clear preference for hybrid solutions. According to F5’s 2023 State of Application Strategy (SOAS) Report, 85% of respondents have deployed apps and APIs in distributed environments spanning multiple public clouds, as well as on-premises and edge locations.

More than 20% of respondents are deploying apps and APIs in six different environments. At the same time, security teams struggle to provide consistent protection and visibility for a rapidly expanding attack surface area. This is primarily because many contemporary web application and API protection (WAAP) solutions rely on point products or offerings based on and provided by content delivery network (CDN) vendor technologies that cannot adequately scale beyond cloud-based apps and lack the ability to be deployed on premises, in public clouds, or in other edge locations.

 “Organisations across A/NZ continue to face the challenges of an ever-evolving landscape while working to effectively and efficiently deliver distributed modern digital services,” said Jason Baden, Regional Vice President, Australia and New Zealand for F5. “In order to compete in highly competitive markets, organisations need a consistent and streamlined approach to ensure scalability, visibility, and security across all environments without adding complexity.”

Enhanced API Security

F5 offerings are firmly in step with organisations’ desire to deploy security capabilities in the public cloud and as-a-service. Unlike API-only point product security providers, F5 delivers API auto-discovery, policy enforcement, and anomaly detection as part of a unified WAAP service, simplifying operations and enforcement through a single console for both app and API protection.

Since static signature-based controls are insufficient for protecting API endpoints due to their dynamic, evolving nature, F5 Distributed Cloud API Security utilises optimised machine learning for automatic API discovery, threat detection, and schema enforcement. By observing normal behaviour +patterns across all endpoints, F5’s advanced analysis engine helps users detect anomalies and refine API schemas to improve their overall security posture. Additionally, F5 supports token identification to detect anomalous behaviour accessing JSON web tokens (JWT) and prevent unauthorised usage.

AI as an Essential Element of App Security

According to F5’s SOAS Report, nearly two-thirds of organisations are prioritising the use of AI/machine learning, with security as a top use case. CISOs view such capabilities as a means to reduce the time between detection and response without compromising efficacy or requiring additional security staff.

In addition to AI-based enhancements for Distributed Cloud API Security, F5 is introducing AI-driven web application firewall (WAF) capabilities, including unique malicious user detection and mitigation capabilities that create a per-user threat score based on behavioural analysis that determines intent. This enables security operations to choose between alerting or automatic blocking to mitigate an attack that would otherwise go undetected by static signatures.

With F5, all traffic is monitored and proactive defences are applied based on malicious user behaviour that can be correlated across Distributed Cloud WAAP deployments.

New functionality also provides false positive suppression, making it easier to block bad traffic without accidentally blocking legitimate users, and streamlines operations by reducing the time necessary to enable specific app protections.

Simplifying App Security through Managed Service Offerings

Given organisations’ growing challenges in deploying consistent security across increasingly distributed infrastructures—as well as finding available personnel with the required security skillsets—F5 is expanding its managed service offerings:

  • Distributed Cloud WAAP Managed Services enable F5 users to access the experience and expertise of the F5 SOC to manage WAF, bot defence, and DDoS protection. Through a shared console, customers have the ability to seamlessly move between a self-service or managed service model as the needs of their apps and approach to app security change.
  • Distributed Cloud Managed Service Portal enables F5 service provider partners to build and tailor their own managed service offerings based on the leading security capabilities of F5 Distributed Cloud WAAP. This approach lets partners manage Distributed Cloud WAAP on behalf of their customers without sacrificing visibility, resulting in new revenue sources and value-added services while extending the overall reach of the solution.

“Just as every business has different risk factors, app security will never be one size fits all,” said Chris Steffen, Managing Research Director, Enterprise Management Associates. “Today’s leading vendors recognise that a better approach is to provide integrated capabilities that can take advantage of unified security policies—and enhanced machine learning—across data centre, cloud, hybrid, and edge deployments. F5 solutions give customers the flexibility to scale their apps and infrastructure in concert while offering leading security in any deployment context.”

Share.

Leave A Reply