Products

Solutions

Resources

Home

/

/

February Product News: Akto’s Istio Connector, Sensitive Data in URLs and more

This is the February product newsletter for Akto. This month, we launched some exciting features, including Akto’s Istio Traffic Connector, Sensitive Data Detection in URLs and more.

February product News
February product News
February product News
Raaga Srinivas

Raaga Srinivas

5 mins

Hello Akto community!

We’re scaling fast. Really fast.

This edition of Akto’s newsletter is packed with features that move the starting line forward on automated API security testing with Akto. Let’s dig in.

Akto's Istio Traffic Connector for API Discovery

You can now efficiently route and manage traffic with Akto’s Istio traffic connector for a more robust and thorough API discovery process. Check out our docs to get started.

Create Test Roles for Authorization Testing with Akto

You can now conduct authentication scanning and scan for privilege escalation issues by creating custom Test Roles with Akto. Create and use these custom roles to check for access control issues. See how

Create Test Roles for Authorization Testing with Akto

Monthly product updates in your inbox. No spam.

Introduced 100+ Regular Expressions

Akto has introduced over 100 regular expressions that enhance the ability to identify sensitive data parameters in APIs, check it out.

Password, GCP API Key, AWS Access Key ID, AWS S3 Bucket URL, OpenAI Token, Stripe Token, Slack User Token and more..

Have some ideas for regexes? Feel free to add to Akto’s Regex library on Github.

Introduced 100+ Regular Expressions

Detect Sensitive Data in URLs with Akto

Akto now automatically detects sensitive data types in URLs from our pre-existing repository of regular expressions. You can also create a custom sensitive data type to suit your team’s needs. Learn more.

Detect Sensitive Data in URLs with Akto

Other Product Updates:

  1. Akto now supports hosting applications on Heroku

  2. You can now configure all default payload responses in Akto.

  3. Added feature to import your own custom test library to Akto

🚀 Akto Personalized Demo

We would be delighted to provide you with a comprehensive walkthrough of our exceptional product. So let’s chat!

Book a Demo →

🧨 LLM Security Beta Signup

We recently launched Akto's GenAI Security Testing solution, an unparalleled automated approach that directly addresses LLM Security challenges.

Sign up for Beta here →

🤔 What’s Next?

Pro-active API security testing has never been this easy.

Have feature requests? Share your thoughts on Akto community or GitHub page. Your input helps shape our roadmap.

Until next time, happy testing!

Follow us for more updates

Follow us for more updates

Follow us for more updates

Want to ask something?

Our community offers a network of support and resources. You can ask any question there and will get a reply in 24 hours.

Want to ask something?

Our community offers a network of support and resources. You can ask any question there and will get a reply in 24 hours.

Want to ask something?

Our community offers a network of support and resources. You can ask any question there and will get a reply in 24 hours.

Table of contents