From 6b014dd4b7016959b47c604f9761aed88829eae1 Mon Sep 17 00:00:00 2001 From: Eric Brinkman Date: Wed, 9 Aug 2023 11:35:02 -0500 Subject: [PATCH] Update link on api-rate-limiting.md --- content/en/BestPractices/api-rate-limiting.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/content/en/BestPractices/api-rate-limiting.md b/content/en/BestPractices/api-rate-limiting.md index 5a2191cd9..29edd6b62 100644 --- a/content/en/BestPractices/api-rate-limiting.md +++ b/content/en/BestPractices/api-rate-limiting.md @@ -10,7 +10,7 @@ description: > To protect your APIs against abuse, you should implement rate limiting. In this article, we explore why you should prioritize it today rather than in the future. {{% /pageinfo %}} -According to the [OWASP API Top 10](https://owasp.org/www-project-api-security/), "Lack of Resources and Rate Limiting" is number 4 in the API Security Top 10 for 2019. +According to the [Unrestricted Resource Consumption](https://owasp.org/www-project-api-security/), "Lack of Resources and Rate Limiting" is number 4 in the API Security Top 10 for 2023. ## Description