Cloud 101CircleEventsBlog
Register for CSA’s free Virtual Cloud Trust Summit to tackle enterprise challenges in cloud assurance.

Download Publication

Security Guidelines for Providing and Consuming APIs - Korean Translation
Security Guidelines for Providing and Consuming APIs - Korean Translation

Security Guidelines for Providing and Consuming APIs - Korean Translation

Release Date: 08/17/2022

This localized version of this publication was produced from the original source material through the efforts of chapters and volunteers but the translated content falls outside of the CSA Research Lifecycle. For any questions and feedback, contact [email protected]

In modern application workloads, organizations are often required to integrate their application with other parties such as Software-as-a-Service (SaaS) providers, customers applications, and business partners. These integrations may vary from granting one-time read access to ongoing static data consumption, to exposure of APIs or application components to a 3rd party provider. 

The purpose of this document is to provide a framework for securely connecting external entities such as customers or third parties. The document provides a usable list of security considerations in order to estimate the risk involved with the specific connectivity (first part of the document) and a technical checklist for the implementation of security controls (second part of the document).
Download this Resource

Prefer to access this resource without an account? Download it now.

Bookmark
Share
Related resources
Are you a research volunteer? Request to have your profile displayed on the website here.

Related Certificates & Training