We're Hiring!

Approov Blog

Ensuring Secure Remote Care For The Elderly

September 23, 2021

In this article, we’ll be looking at the role that mobile health or mHealth apps and Application Programming Interfaces (APIs) are playing in remote care of the elderly. We shall also consider the vulnerabilities that can afflict these digital platforms, as well as remedial measures and best practices for dealing with these issues. Read Full Story

7 Ways to Defend Mobile Apps and APIs from Cyberattacks

September 6, 2021

Editor's note: This post was originally published in September 2021 in Threatpost. There are two essential elements driving progress in today's digital-first economy: Mobile applications and APIs. An API (Application Programming Interface) is software that allows applications to communicate and exchange data with each other. Read Full Story

Fake Apps & Fintechs

September 1, 2021

We have released a short video that demonstrates how fake apps can be used to commit fraud against your business and how Approov can help your organisation to fight back against these fake and/or repackaged apps. Read Full Story

Approov Integration for the AWS API Gateway Platform

August 17, 2021

The AWS API Gateway platform aims to act as the front gate for APIs hosted in AWS, on premise, or even in other cloud services. The fully managed platform allows developers to create, publish, maintain, monitor and secure APIs at any scale. Read Full Story

API-First Strategies Require API-First Security

August 3, 2021

Editor's note: This post was originally published in July 2021 in Spiceworks. Back in 2017, Gartner predicted that API abuse would be the most frequent attack vector for data breaches by 2022. Two years later, when exposed APIs already made up 40% of the attack surface for web-enabled applications, the research and advisory company estimated that figure to soar to 90% by 2021. Read Full Story

Pentesting Mobile Platforms - A Short Guide Based On Experience

July 30, 2021

Penetration testing (Pentesting) is a well understood process for validating network security. The requirements and desired outcomes have been developed over time and are generally clear. However the existence of a mobile channel changes the picture. In this article we tap into our experiences (good and bad) of working with pentesters to validate and verify the efficacy of our customers’ mobile business protection. Read Full Story

The Mobile Attack Pyramid

July 13, 2021

Editor's note: This post was originally published in July 2021 in Cyber Defense Magazine. A regular pyramid has 5 surfaces, 4 sloping ones and another as its base. In this article we will walk through the mobile attack pyramid, discussing each of the 5 attack surfaces and recommending best practice for protecting them. Read Full Story

Approov Web Protection with FingerprintJS

June 24, 2021

Approov is an API security solution used to verify that requests received by your API services originate from trusted versions of your apps. It provides a very strong indication that a request can be trusted. The core Approov product is targeted at mobile apps, however, we provide several integrations with 3rd party web protection solutions so that a single backend Approov check can be used to authorize API access whether it originates from your mobile or web app. Read Full Story

Approov Web Protection with hCaptcha

June 24, 2021

Approov API security solution is used to verify that requests received by your API services originate from trusted versions of your apps. It provides a very strong indication that a request can be trusted. The core Approov product is targeted at mobile apps, however, we provide several integrations with 3rd party web protection solutions so that a single backend Approov check can be used to authorize API access whether it originates from your mobile or web app. Read Full Story

Approov Web Protection with Google reCAPTCHA V3

June 24, 2021

Approov is an API security solution used to verify that requests received by your API services originate from trusted versions of your apps. It provides a very strong indication that a request can be trusted. The core Approov product is targeted at mobile apps, however, we provide several integrations with 3rd party web protection solutions so that a single backend Approov check can be used to authorize API access whether it originates from your mobile or web app. Read Full Story