API Security

What is Broken Object Level Authorization (BOLA) and How to Fix It

April 10, 2022
6 mins

TLDR Key Takeaways

🔸

🔸

🔸

🔸

With APIs projected to become the main attack vector in 2022, companies that downplay the importance of API security risk making the headlines as the next victim of a major data breach—losing customer trust for years to come.

While most API threats are relatively easy to catch using vulnerability scanners, some can remain undetected for years. This makes them a ticking time bomb until bad agents spot them.

Today, we're going to cover one of them. Broken Object Level Authorization (BOLA) vulnerabilities sit at the top of the OWASP API Security Top 10 list. Why is that the case?

Keep reading to find out the answer and learn how to protect yourself from it.

What is Broken Object Level Authorization, and Why Is It #1 on the OWASP Top 10 List?

Object-level authorization is a security measure that controls which users can access which objects, be it database records or files. For example, a user might be allowed to view specific files but not edit or delete them.

Broken object-level authorization (BOLA) vulnerabilities occur when a user is able to access other users' data due to the flaws in authorization controls validating access to data objects.

BOLA vulnerabilities are often caused by insecure coding practices, such as failing to properly validate user input or check permissions before granting access to an object. This happens when an API uses overly permissive access controls or when API resources are not properly protected.

BOLA vulnerabilities lead to devastating data breaches and other ramifications. The USPS hack, one of the largest data breaches in history, happened because of, you guessed it, broken access controls.

“The USPS hack is a classic example of a broken authorization vulnerability. User A was able to authenticate to the API and then pivot and access user B’s and 60 million other people’s information.”

- Dan Barahona, Head of Marketing at Biz Dev at APIsec

How to Protect Your APIs from BOLA Vulnerabilities

Since BOLA vulnerabilities are the most dangerous cluster of API threats, companies need to take proactive steps to prevent them.

Here are the most effective ones. 

1. Enforce Robust Authorization Mechanisms

Enforcing robust authorization mechanisms is the first step any organization should take to combat BOLA vulnerabilities. 

Many organizations think their APIs are secure because they have strong authentication. But that's not really going to help a whole lot when it comes to BOLA vulnerabilities.

To keep your APIs safe, you need strong authentication mechanisms, but the bigger challenge is ensuring you've got well-controlled authorization policies that you are testing rigorously and continuously to make sure they're free of logic flaws or loopholes.

2. Use Random Universally Unique Identifiers (UUIDs)

The next step is redefining how you approach the process of generating and managing IDs within your API ecosystem. Auto-incrementing IDs absolutely have to go.

As an alternative, use random IDs when creating and accessing APIs. These IDs, commonly referred to as UUIDs, are designed specifically to be difficult for cybercriminals or unauthorized users to guess.

UUIDs are made up of a combination of letters, numbers, and symbols that have no inherent meaning or pattern, making them virtually impossible to guess or reverse-engineer.

Using UUIDs minimizes the risk of malicious tampering, one of the root causes of BOLA vulnerabilities.

3. Laser-focus on Your Business Logic Layer

BOLA vulnerabilities are so tricky because they often lurk in the business logic layer of your APIs.

The implications? It means that BOLA vulnerabilities typically occur due to the flaws in the design of the legitimate functionalities of your APIs rather than bad agents using complex exploits to break into your systems.

That's why it's critical to meticulously test your business logic layer to spot vulnerabilities that are impossible to reliably address upon each release with vulnerability scanners.

“BOLA is already #1 on the OWASP API Security Top 10 list - and for good reasons. API providers do a great job at making sure that users are authenticated to the API, so they want to make sure that legitimate users have access.

But the number one thing that's often overlooked is authorization, ensuring that user A can't access user’s B resources. And it's one thing to hide the resource IDs, but the important factor there is that user A should not be able to access, interact with, or alter user B's resources - at all.”

- Corey Ball, Cybersecurity Consulting Manager and Author of "Hacking APIs"

4. Implement the Zero-Trust Security Model

Enforcing the zero-trust security model is another step organizations typically take to protect APIs from BOLA vulnerabilities.

In a traditional security model, authorized and authenticated users are trusted by default.

However, in the zero-trust security model, all users must be authenticated and authorized before accessing any resources. Additionally, the authorized users are constantly monitored to prevent insider threats.

Based on this model, each API call must be authenticated and authorized before it can be executed. Once the user has been authenticated, the authorization mechanisms in place determine whether the user is allowed to access the requested resource.

If the user is not authorized, then the API call will not be executed, making it more difficult for attackers to exploit BOLA vulnerabilities.

5. Ensure Continuous API Security Testing

This is arguably the most effective way to protect APIs from BOLA vulnerabilities. However, here's the rub.

Traditional API security testing tools aren't reliable since vulnerability scanners don't take into account the unique architecture of your API while pen testing is impossible to scale to ensure full coverage with each update.

This is where APIsec comes into play.

APIsec is an industry-leading solution that leverages the power of AI to dissect your API and generate custom-tailored attack scenarios aimed at identifying business logic vulnerabilities.

APIsec is the only reliable way to automatically secure your API from BOLA vulnerabilities and, most importantly, business logic flaws while ensuring full coverage and eliminating human error.

Sounds too good to be true? Get in touch with our team today to get a free demo.

"x" icon
Download Your Copy Today!
Get The Complete API Security Buyer's Guide [eBook]

Similar Posts

Learn how to take your API security to the next level.

Check out our latest eBook