Book Image

Hands-On RESTful API Design Patterns and Best Practices

By : Anupama Murali, Harihara Subramanian J, Pethuru Raj
Book Image

Hands-On RESTful API Design Patterns and Best Practices

By: Anupama Murali, Harihara Subramanian J, Pethuru Raj

Overview of this book

This book deals with the Representational State Transfer (REST) paradigm, which is an architectural style that allows networked devices to communicate with each other over the internet. With the help of this book, you’ll explore the concepts of service-oriented architecture (SOA), event-driven architecture (EDA), and resource-oriented architecture (ROA). This book covers why there is an insistence for high-quality APIs toward enterprise integration. It also covers how to optimize and explore endpoints for microservices with API gateways and touches upon integrated platforms and Hubs for RESTful APIs. You’ll also understand how application delivery and deployments can be simplified and streamlined in the REST world. The book will help you dig deeper into the distinct contributions of RESTful services for IoT analytics and applications. Besides detailing the API design and development aspects, this book will assist you in designing and developing production-ready, testable, sustainable, and enterprise-grade APIs. By the end of the book, you’ll be empowered with all that you need to create highly flexible APIs for next-generation RESTful services and applications.
Table of Contents (13 chapters)

Summary

We are at the end of our API testing journey and, reflecting on of this journey, we have learned a few basics of API testing types and API testing approaches, starting from unit test cases, through to API validation tests, functional tests, load tests, and end-to-end tests, along with API monitoring. We have also touched on a few important API errors aspects such as execution errors, resource leaks, and error detection methodologies.

While we were looking at on API testing, we got to know a few critical security vulnerabilities in the REST API world, including sensitive data exposure, authentication attacks, XSS attacks, see-surf (CSRF), DoS attacks, and injection attacks. We did not just focus on attacks, as this chapter introduced the causes of those attacks (vulnerabilities), as well as methods and tools for detecting those API vulnerabilities by means of penetration...