CIS API Security Guide Report

Created:
August 9, 2024
Updated:
August 9, 2024

This report summarizes findings that have been discovered that can be mapped to the CIS API Security Guide framework.

The CIS API Security Guide provides comprehensive recommendations and best practices to ensure the security and integrity of APIs. It serves as a practical resource for implementing security controls throughout the API lifecycle, with a focus on API-specific aspects across different technologies, including networked and cloud environments.

Accessing the Report

  1. Navigate to the Reporting section in the FireTail platform.
  2. Click CIS API Security Guide (DRAFT) Report to download a PDF of the report.

Report Contents

The downloaded report maps findings to their respective category in the CIS API Security Guide (DRAFT) and provides a summary for each vulnerability found. The report contains:

  • A breakdown of the number of findings and their status within in the impacted categories of the CIS API Security Guide framework.
  • The impacted APIs, with clickable links to view them in the FireTail platform.
  • The events that triggered the findings, with links to view specific events in the platform.

The report incorporates data from the past 90 days, and the information it contains is updated in real-time at the moment of generation.