Utility Programming Interface (API) testing for PCI DSS compliance


That is the fourth weblog within the collection targeted on PCI DSS, written by an AT&T Cybersecurity guide. See the primary weblog regarding IAM and PCI DSS right here. See the second weblog on PCI DSS reporting particulars to make sure when contracting quarterly CDE checks right here. The third weblog on community and knowledge move diagrams for PCI DSS compliance is right here.

Requirement 6 of the Cost Card Business (PCI) Knowledge Safety Customary (DSS) v3.2.1 was written earlier than APIs turned an enormous factor in functions, and due to this fact largely ignores them.

Nevertheless, the Safe Software program Customary  and PCI-Safe-SLC-Customary-v1_1.pdf from PCI have each begun to acknowledge the significance of protecting them.

The Open Net Utility Safety Undertaking (OWASP) issued a prime 10 flaws record particularly for APIs from considered one of its subgroups, the OWASP API Safety Undertaking in 2019. Finally if the APIs exist in, or might have an effect on the safety of the CDE, they’re in scope for an evaluation.

API testing transcends conventional firewall, internet software firewall, SAST and DAST testing in that it addresses the a number of co-existing classes and states that an software is coping with. It makes use of fuzzing strategies (automated manipulation of knowledge fields equivalent to session identifiers) to validate that these classes, together with their state data and knowledge, are adequately separated from each other.

For instance: consumer-A should not be capable of entry consumer-B’s session knowledge, nor to piggyback on data from consumer-B’s session to hold consumer-A’s probably unauthenticated session additional into the applying or servers. API testing may also make sure that any administration duties (equivalent to new account creation) accessible by way of APIs are adequately authenticated, licensed and impervious to hijacking.

Even in an API with simply 10 strategies, there will be greater than 1,000 checks that should be executed to make sure all of the OWASP prime 10 points are protected towards. Most such testing requires the swagger file (API definition file) to begin from, and a number of in a different way privileged take a look at userIDs to work with.

API testing may also probably reveal that some helpful logging, and due to this fact alerting, will not be occurring as a result of the API will not be producing logs for these occasions, or the log vacation spot will not be built-in with the SIEM. The API could thus want some redesign to ensure all PCI-required occasions are in truth being recorded (particularly when associated to entry management, account administration, and elevated privilege use). PCI DSS v4.0 has expanded the necessity for logging in sure conditions, so guarantee checks are carried out to validate the logging paradigm for all required paths.

Lastly, each inside and externally accessible APIs needs to be examined as a result of least-privilege for PCI requires that any unauthorized individuals be adequately prevented from accessing features that aren’t related to their job tasks.

AT&T Cybersecurity offers a broad vary of consulting providers that can assist you out in your journey to handle threat and preserve your organization safe. PCI-DSS consulting is barely one of many areas the place we will help. Take a look at our providers.

Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles