Get your 2024 Plan for API Security

Download Now

Get your 2024 Plan for API Security

Download Now

Get your 2024 Plan for API Security

Download Now

Products

Solutions

Resources

/

/

Product updates

Product updates

swagger and postman file import error

Product updates

5 mins

Detailed Errors on Postman and Swagger File Import

Akto now replays APIs to automatically get data during an import of Postman and Swagger files and transparently displays reasons why each specific API couldn't be replayed in the case of an error.

Raaga Srinivas

Raaga Srinivas

Added 98 Tests

Product updates

5 mins

Added 98 New API Security Tests across 5 OWASP categories

Akto has introduced new tests across several categories including BOLA, Broken Authentication, Unrestricted Resource Consumption, BFLA, and SSRF that you can explore with Akto’s Test Editor.

Raaga Srinivas

Raaga Srinivas

Improper Inventory Management

Product updates

5 mins

3 New Ways to Detect Improper API Inventory, OWASP API9:2023

Akto has introduced new features related to Improper Inventory Management that allow you to organize your inventory with tags and recognize hidden APIs to better your security testing.

Raaga Srinivas

Raaga Srinivas

Dynamic Wordlists

Product updates

5 mins

New Feature: Targeted API Security Testing with Dynamic Wordlists

Akto now uses dynamic wordlists to perform targeted API Security testing that significantly decreases test times and reduces false positives.

Raaga Srinivas

Raaga Srinivas

New Feature: Detect Sensitive Data in URLs with Akto

Product updates

8 mins

New Feature: Detect Sensitive Data in URLs with Akto

Akto now simplifies the process of detecting sensitive data types in URLs in an automated way from our pre-existing repository of regular expressions so that your development teams can instantly resolve the vulnerabilities. See how!

Raaga Srinivas

Raaga Srinivas

Introducing Test Roles for Authorization Testing with Akto

Product updates

10 mins

Introducing Test Roles for Authorization Testing with Akto

In API security, authorization tests involve checking if the access control measures in place are working effectively. So it’s important for you to test for the eventuality of this vulnerability by using the authorization tokens of different ‘roles’, and you can do this with Akto.

Raaga Srinivas

Raaga Srinivas

Akto GenAI Security Platform

Product updates

3 Mins

Introducing Akto’s GenAI Security Testing Solution

Today, We launched Akto's GenAI Security Testing solution, an unparalleled automated approach that directly addresses LLM Security challenges. The solution is currently in closed beta.

Author image

Ankita

Monitor Usage Metrics Akto

Product updates

5 mins

Monitor Usage Metrics and Upgrade plans from within the Akto dashboard

Users can now view all their usage metrics within the Akto dashboard. This feature also allows us to show limits as per Akto plans on the pricing page.

Raaga Srinivas

Raaga Srinivas

Akto and OpenAPI

Product updates

5 mins

Import Open API Spec File to Akto

This blog walks you through how to import Open API and Swagger spec files to Akto.

Raaga Srinivas

Raaga Srinivas

Akto and Jira

Product updates

8 mins

Send your API Security findings from Akto to Jira

You can now send all your findings from Akto to Jira and tag developers to each finding.

Raaga Srinivas

Raaga Srinivas

APIs tagged with CVEs

Product Updates

5 mins

API Vulnerabilities are now tagged with relevant API CVEs

CVE tagging provides a simple, unique identifier (CVE ID) for each vulnerability, making it easy to access and remediate issues as soon as possible. Read the blog to learn more about CVE tagging in Akto.

Raaga Srinivas

Raaga Srinivas

Akto Helm chart

Product Updates

5 mins

Introducing Akto with Helm charts in Kubernetes

You can now deploy Akto using Helm Charts in Kubernetes. Read this blog to learn how to do it and the significance of Helm Chart deployment.

Ankita Gupta

Ankita Gupta

Enhanced CI/CD tests runs

Product Updates

3 mins

Enhanced and Configurable CI/CD and CLI Test runs in Akto

You can now configure test run time, view customized test results and add severity based deployment block in CI/CD and CLI testing. Read to learn more.

Author Image

Ankita Gupta

Webhook Alerts in Akto

Product updates

2 mins

Introducing Webhook Alerts: Receive real-time notification in any app

Learn how to set custom webhook alerts in any app of your choice through Akto.

Author image

Ankita Gupta

Introducing Akto in CLI

Product updates

5 mins

Introducing Akto CLI : You can now run Akto tests in CLI

You can now run Akto tests directly from the Command-Line Interface (CLI). Akto tests in CLI brings the functionality of Akto into your development workflow.

Ankita Gupta

Vulnerabilities are now tagged with CWE

Product updates

10 mins

Akto Vulnerabilities are now tagged with CWE

Developers and security teams crave a standardized frame of reference for vulnerabilities. CWE bridges the knowledge gap and provides much-needed context.

Ankita Gupta - Akto's CEO

Ankita Gupta

Login via github

Product updates

1 min

Login using GitHub is now available to all On premise users

Login using GitHub is now available to all On premise users

Author profile

Ankita Gupta

Test Editor new features

Product updates

3 mins

Test Editor is now 2x more efficient: Autocomplete, syntax errors and more..

Added autocomplete, syntax error highlighting and examples snippets in YAML test editor

Author image

Ankita Gupta

Collborative reporting

Product updates

2 mins

First Step towards collaborative reporting: Added export findings as HTML

In order to improve collaboration and help security teams share finding reports amongst each other and developers, we have released a feature called Export as HTML.

Author image

Ankita Gupta

test-editor

Product updates

5 mins

Introducing Test Editor: Your playground for writing custom API security tests

Akto's test editor is the world's first personalized API security testing tool. It is a simple, fast and scalable way to test APIs for security vulnerabilities.

Ankita Gupta

AktoGPT-Secure-API

Product updates

4 min read

Introducing AktoGPT to secure APIs

This blog is about the launch of AktoGPT launch, how AktoGPT unleashes the power of GPT to secure APIs!

Akto team

Akto-burp-extension

Product updates

2 min read

Introducing Akto - Burp extension 2.0

Learn about Akto's Burp extension in this blog.

Jaydev Ahire

how to deploy Akto in 60 seconds

Product updates

2 min read

Introducing Akto 60 seconds Deploy

Learn how to deploy Akto in 60 seconds.

Ankita Gupta

Monthly product updates in your inbox. No spam.

No spam. Ever.