SlideShare a Scribd company logo
Artificial Intelligence
in API SECURITY
B Y C A R O L I N A R U I Z
ABOUT ME
Business Executive, Entrepreneur, and Business Leader, Chief Executive
Officer at Brier & Thorn Mexico.
As part of the founding employees, with the entry role as a Project
Manager, Internal Auditor and subsequently promoted to CEO for Mexico
and Latin-American markets and Head of Managed Services Practices
Internationally.
Lead ISO 27001 auditor with experience in Information Security
Management Systems Development, Risk Assessments, and
Internal/External Audit support for clients as it relates to ISO 27001, SOC 2,
and PCI DSS security standards.
Artificial
Intelligence in
Cybersecurity
Threats
Open AI ChatGPT, launched in November of 2022 it has
been the platform that has made artificial intelligence
publicly available.
Ben-Moshe, S., Gekker, G., & Cohen, G. (2022, December 19). OPWNAI: AI THAT CAN SAVE THE DAY
OR HACK IT AWAY. Cp. https://research.checkpoint.com/2022/opwnai-ai-that-can-save-the-day-or-
hack-it-away/
API gateways perform
several static security scans
to prevent attacks such as
SQL injection, cohesive
parsing attacks, entity
expansion attacks, and
schema poisoning, among
others.
01
Static security checks
API gateways use
authentication to distinguish
each API user uniquely. Basic
authentication, OAuth 2.0, JWT
security, and certificate-based
security are commonly
supported by API gateway
solutions.
03
Authentication
Dynamic security checks
differ from static security
scans in that they are
continuously checking
against varying factors, often
involving validating request
data against existing data.
02
Dynamic security checks
AI in API Security
As part of Traditional API Security, Every API management solution must include rule-based and policy-based
security checks, which can be performed either statically or dynamically. These checks are essential for maintaining
security and managing access to APIs.
Limitations of current
API Management
Solutions
-API gateways are responsible for managing multiple web services
and often handle a large number of sessions associated with the APIs
they manage. While policies and processes can be applied to analyze
all these sessions, it can still be challenging for gateways to inspect
every request without additional computational power. In other
words, the sheer volume of requests and sessions can make it
difficult for gateways to thoroughly examine each one.
-API Management solutions are not equipped to deal with internal
attacks when users with valid credentials and access leverage it to
execute attacks on the systems.
-Even if we increase the policies and rules added to the API gateway,
the cost for the overhead required to support this would be cost-
prohibited for most companies.
Using AI as a
security layer
APIs are essential for enterprises and are increasingly becoming
attractive targets for hackers and malicious users. To have a
successful API security strategy, baseline requirements include
policy-based mechanisms such as authentication, authorization,
payload scanning, schema validation, throttling, and rate limiting.
However, to fully protect against the most advanced security
attacks, AI models are necessary to continuously monitor and
analyze all API activity.
By doing so, enterprises can identify potential security threats
and prevent security breaches before they occur.
Anomaly Detection
Fraud Detection
Enhance Access
Control
Let's talk
about tools
Salt Security: This tool uses AI and machine learning to automatically discover and
classify APIs, detect and prevent API attacks, and provide continuous API security.
Cequence Security: An AI-based security tool that uses machine learning
algorithms to detect and prevent automated bot attacks targeting APIs. It provides
real-time threat detection and protection against API-centric cyber-attacks, including
credential stuffing, API abuse, and data scraping.
Wallarm: A cloud-native application security tool that uses AI-based behavioral
analysis to protect APIs and applications against known and unknown threats. It
provides real-time monitoring and protection against OWASP Top 10 vulnerabilities,
as well as API-specific threats such as account takeover, data exfiltration, and
injection attacks.
Ping Identity: An AI-based identity and access management tool that offers API
security as part of its capabilities. It provides advanced authentication and
authorization features, including multi-factor authentication, adaptive
authentication, and contextual access control, to secure API access and prevent
unauthorized access and data breaches.
Thank You
STUDIO SHODWE
F O L L O W U S I N S O C I A L M E D I A
https://www.facebook.com/brierandthorn/
https://www.linkedin.com/company/brier-&-thorn/
@brierandthorn
https://www.facebook.com/brierandthornmx/
https://mx.linkedin.com/company/brier-&-thorn-mexico-s-a-p-i-de-c-v
@Brier&ThornMX
Brier & Thorn Mexico
Brier & Thorn Inc.

More Related Content

PDF
FireTail at API Days Australia 2024 - The Double-edge sword of AI for API Sec...
PDF
How To Fix The Most Critical API Security Risks.pdf
PPTX
apidays LIVE Singapore 2021 - Novel approaches in API security by Dr Tal Stei...
PPTX
2022 APIsecure_Monitoring and Responding to API Breaches
PDF
APIsecure 2023 - The Importance of Real-Time Protection in API Security, Jere...
PDF
APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...
PDF
apidays LIVE Paris 2021 - API Attack Simulator - Find your API vulnerabilitie...
PDF
APIsecure 2023 - Time to Take the "F*^!" out of ShiFt Left, Christine Bevilac...
FireTail at API Days Australia 2024 - The Double-edge sword of AI for API Sec...
How To Fix The Most Critical API Security Risks.pdf
apidays LIVE Singapore 2021 - Novel approaches in API security by Dr Tal Stei...
2022 APIsecure_Monitoring and Responding to API Breaches
APIsecure 2023 - The Importance of Real-Time Protection in API Security, Jere...
APIsecure 2023 - Exploring Advanced API Security Techniques and Technologies,...
apidays LIVE Paris 2021 - API Attack Simulator - Find your API vulnerabilitie...
APIsecure 2023 - Time to Take the "F*^!" out of ShiFt Left, Christine Bevilac...

Similar to APIsecure 2023 - AI in API Security, Carolina Ruiz (Brier & Thorn) (20)

PPTX
apidays LIVE New York 2021 - API Security & AI by Deb Roy, Accenture
PDF
5 step plan to securing your APIs
PDF
2022 apidays LIVE Helsinki & North_Future proofing API Security
PDF
What Is API Security? Threats, Tools, and Best Practices in 2025 | USCSI®
PPTX
apidays Paris 2024 - Layered Approach of API Security Strategies and its Busi...
PDF
apidays New York 2023 - Putting yourself out there - how to secure your publi...
PDF
apidays Helsinki & North 2023 - API Security in the era of Generative AI, Mat...
PDF
F5-API-Security-Best-Practices.pdf
PDF
Guidelines to protect your APIs from threats
PDF
API Security Best Practices and Guidelines
PPTX
API Security from the DevOps and CSO Perspectives (Webcast)
PDF
Outpost24 webinar Why API security matters and how to get it right.pdf
PDF
apidays New York 2023 - A decade of API breaches, courtesy of application fla...
PDF
Api security-present
PDF
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
PDF
A Look At API Economy Trends In 2024 - by Bill Doerrfeld, Nordic APIs
PPTX
2022 APIsecure_Hackers with Valid Credentials
PDF
API Security Webinar : Security Guidelines for Providing and Consuming APIs
PDF
API Security Webinar - Security Guidelines for Providing and Consuming APIs
PDF
Apidays Helsinki & North 2024 - There’s no AI without API, but what does this...
apidays LIVE New York 2021 - API Security & AI by Deb Roy, Accenture
5 step plan to securing your APIs
2022 apidays LIVE Helsinki & North_Future proofing API Security
What Is API Security? Threats, Tools, and Best Practices in 2025 | USCSI®
apidays Paris 2024 - Layered Approach of API Security Strategies and its Busi...
apidays New York 2023 - Putting yourself out there - how to secure your publi...
apidays Helsinki & North 2023 - API Security in the era of Generative AI, Mat...
F5-API-Security-Best-Practices.pdf
Guidelines to protect your APIs from threats
API Security Best Practices and Guidelines
API Security from the DevOps and CSO Perspectives (Webcast)
Outpost24 webinar Why API security matters and how to get it right.pdf
apidays New York 2023 - A decade of API breaches, courtesy of application fla...
Api security-present
apidays LIVE Paris 2021 - Addressing OWASP API Security Top 10 by Isabelle Ma...
A Look At API Economy Trends In 2024 - by Bill Doerrfeld, Nordic APIs
2022 APIsecure_Hackers with Valid Credentials
API Security Webinar : Security Guidelines for Providing and Consuming APIs
API Security Webinar - Security Guidelines for Providing and Consuming APIs
Apidays Helsinki & North 2024 - There’s no AI without API, but what does this...
Ad

More from apidays (20)

PDF
apidays Munich 2025 - The Physics of Requirement Sciences Through Application...
PDF
apidays Munich 2025 - Developer Portals, API Catalogs, and Marketplaces, Miri...
PDF
apidays Munich 2025 - Making Sense of AI-Ready APIs in a Buzzword World, Andr...
PDF
apidays Munich 2025 - Integrate Your APIs into the New AI Marketplace, Senthi...
PDF
apidays Munich 2025 - The Double Life of the API Product Manager, Emmanuel Pa...
PDF
apidays Munich 2025 - Let’s build, debug and test a magic MCP server in Postm...
PDF
apidays Munich 2025 - The life-changing magic of great API docs, Jens Fischer...
PDF
apidays Munich 2025 - Automating Operations Without Reinventing the Wheel, Ma...
PDF
apidays Munich 2025 - Geospatial Artificial Intelligence (GeoAI) with OGC API...
PPTX
apidays Munich 2025 - GraphQL 101: I won't REST, until you GraphQL, Surbhi Si...
PPTX
apidays Munich 2025 - Effectively incorporating API Security into the overall...
PPTX
apidays Munich 2025 - Federated API Management and Governance, Vince Baker (D...
PPTX
apidays Munich 2025 - Agentic AI: A Friend or Foe?, Merja Kajava (Aavista Oy)
PPTX
apidays Munich 2025 - Streamline & Secure LLM Traffic with APISIX AI Gateway ...
PPTX
apidays Munich 2025 - Building Telco-Aware Apps with Open Gateway APIs, Subhr...
PPTX
apidays Munich 2025 - Building an AWS Serverless Application with Terraform, ...
PDF
apidays Helsinki & North 2025 - REST in Peace? Hunting the Dominant Design fo...
PDF
apidays Helsinki & North 2025 - Monetizing AI APIs: The New API Economy, Alla...
PDF
apidays Helsinki & North 2025 - How (not) to run a Graphql Stewardship Group,...
PDF
apidays Helsinki & North 2025 - APIs in the healthcare sector: hospitals inte...
apidays Munich 2025 - The Physics of Requirement Sciences Through Application...
apidays Munich 2025 - Developer Portals, API Catalogs, and Marketplaces, Miri...
apidays Munich 2025 - Making Sense of AI-Ready APIs in a Buzzword World, Andr...
apidays Munich 2025 - Integrate Your APIs into the New AI Marketplace, Senthi...
apidays Munich 2025 - The Double Life of the API Product Manager, Emmanuel Pa...
apidays Munich 2025 - Let’s build, debug and test a magic MCP server in Postm...
apidays Munich 2025 - The life-changing magic of great API docs, Jens Fischer...
apidays Munich 2025 - Automating Operations Without Reinventing the Wheel, Ma...
apidays Munich 2025 - Geospatial Artificial Intelligence (GeoAI) with OGC API...
apidays Munich 2025 - GraphQL 101: I won't REST, until you GraphQL, Surbhi Si...
apidays Munich 2025 - Effectively incorporating API Security into the overall...
apidays Munich 2025 - Federated API Management and Governance, Vince Baker (D...
apidays Munich 2025 - Agentic AI: A Friend or Foe?, Merja Kajava (Aavista Oy)
apidays Munich 2025 - Streamline & Secure LLM Traffic with APISIX AI Gateway ...
apidays Munich 2025 - Building Telco-Aware Apps with Open Gateway APIs, Subhr...
apidays Munich 2025 - Building an AWS Serverless Application with Terraform, ...
apidays Helsinki & North 2025 - REST in Peace? Hunting the Dominant Design fo...
apidays Helsinki & North 2025 - Monetizing AI APIs: The New API Economy, Alla...
apidays Helsinki & North 2025 - How (not) to run a Graphql Stewardship Group,...
apidays Helsinki & North 2025 - APIs in the healthcare sector: hospitals inte...
Ad

Recently uploaded (20)

PDF
The New Creative Director: How AI Tools for Social Media Content Creation Are...
DOC
Rose毕业证学历认证,利物浦约翰摩尔斯大学毕业证国外本科毕业证
PDF
SASE Traffic Flow - ZTNA Connector-1.pdf
PDF
The Ikigai Template _ Recalibrate How You Spend Your Time.pdf
PDF
Best Practices for Testing and Debugging Shopify Third-Party API Integrations...
PPTX
Digital Literacy And Online Safety on internet
PPTX
t_and_OpenAI_Combined_two_pressentations
PPTX
Database Information System - Management Information System
PDF
Exploring VPS Hosting Trends for SMBs in 2025
PPTX
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
PDF
Introduction to the IoT system, how the IoT system works
PDF
Smart Home Technology for Health Monitoring (www.kiu.ac.ug)
PDF
Vigrab.top – Online Tool for Downloading and Converting Social Media Videos a...
PPTX
Internet___Basics___Styled_ presentation
PPTX
INTERNET------BASICS-------UPDATED PPT PRESENTATION
PPTX
Module 1 - Cyber Law and Ethics 101.pptx
PPT
isotopes_sddsadsaadasdasdasdasdsa1213.ppt
PDF
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
PDF
💰 𝐔𝐊𝐓𝐈 𝐊𝐄𝐌𝐄𝐍𝐀𝐍𝐆𝐀𝐍 𝐊𝐈𝐏𝐄𝐑𝟒𝐃 𝐇𝐀𝐑𝐈 𝐈𝐍𝐈 𝟐𝟎𝟐𝟓 💰
PDF
Sims 4 Historia para lo sims 4 para jugar
The New Creative Director: How AI Tools for Social Media Content Creation Are...
Rose毕业证学历认证,利物浦约翰摩尔斯大学毕业证国外本科毕业证
SASE Traffic Flow - ZTNA Connector-1.pdf
The Ikigai Template _ Recalibrate How You Spend Your Time.pdf
Best Practices for Testing and Debugging Shopify Third-Party API Integrations...
Digital Literacy And Online Safety on internet
t_and_OpenAI_Combined_two_pressentations
Database Information System - Management Information System
Exploring VPS Hosting Trends for SMBs in 2025
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
Introduction to the IoT system, how the IoT system works
Smart Home Technology for Health Monitoring (www.kiu.ac.ug)
Vigrab.top – Online Tool for Downloading and Converting Social Media Videos a...
Internet___Basics___Styled_ presentation
INTERNET------BASICS-------UPDATED PPT PRESENTATION
Module 1 - Cyber Law and Ethics 101.pptx
isotopes_sddsadsaadasdasdasdasdsa1213.ppt
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
💰 𝐔𝐊𝐓𝐈 𝐊𝐄𝐌𝐄𝐍𝐀𝐍𝐆𝐀𝐍 𝐊𝐈𝐏𝐄𝐑𝟒𝐃 𝐇𝐀𝐑𝐈 𝐈𝐍𝐈 𝟐𝟎𝟐𝟓 💰
Sims 4 Historia para lo sims 4 para jugar

APIsecure 2023 - AI in API Security, Carolina Ruiz (Brier & Thorn)

  • 1. Artificial Intelligence in API SECURITY B Y C A R O L I N A R U I Z
  • 2. ABOUT ME Business Executive, Entrepreneur, and Business Leader, Chief Executive Officer at Brier & Thorn Mexico. As part of the founding employees, with the entry role as a Project Manager, Internal Auditor and subsequently promoted to CEO for Mexico and Latin-American markets and Head of Managed Services Practices Internationally. Lead ISO 27001 auditor with experience in Information Security Management Systems Development, Risk Assessments, and Internal/External Audit support for clients as it relates to ISO 27001, SOC 2, and PCI DSS security standards.
  • 3. Artificial Intelligence in Cybersecurity Threats Open AI ChatGPT, launched in November of 2022 it has been the platform that has made artificial intelligence publicly available. Ben-Moshe, S., Gekker, G., & Cohen, G. (2022, December 19). OPWNAI: AI THAT CAN SAVE THE DAY OR HACK IT AWAY. Cp. https://research.checkpoint.com/2022/opwnai-ai-that-can-save-the-day-or- hack-it-away/
  • 4. API gateways perform several static security scans to prevent attacks such as SQL injection, cohesive parsing attacks, entity expansion attacks, and schema poisoning, among others. 01 Static security checks API gateways use authentication to distinguish each API user uniquely. Basic authentication, OAuth 2.0, JWT security, and certificate-based security are commonly supported by API gateway solutions. 03 Authentication Dynamic security checks differ from static security scans in that they are continuously checking against varying factors, often involving validating request data against existing data. 02 Dynamic security checks AI in API Security As part of Traditional API Security, Every API management solution must include rule-based and policy-based security checks, which can be performed either statically or dynamically. These checks are essential for maintaining security and managing access to APIs.
  • 5. Limitations of current API Management Solutions -API gateways are responsible for managing multiple web services and often handle a large number of sessions associated with the APIs they manage. While policies and processes can be applied to analyze all these sessions, it can still be challenging for gateways to inspect every request without additional computational power. In other words, the sheer volume of requests and sessions can make it difficult for gateways to thoroughly examine each one. -API Management solutions are not equipped to deal with internal attacks when users with valid credentials and access leverage it to execute attacks on the systems. -Even if we increase the policies and rules added to the API gateway, the cost for the overhead required to support this would be cost- prohibited for most companies.
  • 6. Using AI as a security layer APIs are essential for enterprises and are increasingly becoming attractive targets for hackers and malicious users. To have a successful API security strategy, baseline requirements include policy-based mechanisms such as authentication, authorization, payload scanning, schema validation, throttling, and rate limiting. However, to fully protect against the most advanced security attacks, AI models are necessary to continuously monitor and analyze all API activity. By doing so, enterprises can identify potential security threats and prevent security breaches before they occur. Anomaly Detection Fraud Detection Enhance Access Control
  • 7. Let's talk about tools Salt Security: This tool uses AI and machine learning to automatically discover and classify APIs, detect and prevent API attacks, and provide continuous API security. Cequence Security: An AI-based security tool that uses machine learning algorithms to detect and prevent automated bot attacks targeting APIs. It provides real-time threat detection and protection against API-centric cyber-attacks, including credential stuffing, API abuse, and data scraping. Wallarm: A cloud-native application security tool that uses AI-based behavioral analysis to protect APIs and applications against known and unknown threats. It provides real-time monitoring and protection against OWASP Top 10 vulnerabilities, as well as API-specific threats such as account takeover, data exfiltration, and injection attacks. Ping Identity: An AI-based identity and access management tool that offers API security as part of its capabilities. It provides advanced authentication and authorization features, including multi-factor authentication, adaptive authentication, and contextual access control, to secure API access and prevent unauthorized access and data breaches.
  • 8. Thank You STUDIO SHODWE F O L L O W U S I N S O C I A L M E D I A https://www.facebook.com/brierandthorn/ https://www.linkedin.com/company/brier-&-thorn/ @brierandthorn https://www.facebook.com/brierandthornmx/ https://mx.linkedin.com/company/brier-&-thorn-mexico-s-a-p-i-de-c-v @Brier&ThornMX Brier & Thorn Mexico Brier & Thorn Inc.