Products

Solutions

Resources

Home

/

/

March Product News: 98 New Tests, Dynamic wordlists, and more

This edition of Akto’s newsletter is packed with new features and tests that will greatly decrease your API Security testing time and increase targeted testing.

March Newsletter
March Newsletter
March Newsletter
Raaga Srinivas

Raaga Srinivas

7 mins

Added 98 New Tests in 5 OWASP categories

Akto has introduced new tests across several categories including BOLA, Broken Authentication, Unrestricted Resource Consumption, BFLA, and SSRF that you can explore with Akto’s Test Editor. You can read more about each of these tests and what vulnerabilities they tackle in this blog.

Added 98 New Tests in 5 OWASP categories

3 New Ways to Detect Improper API Inventory, OWASP API9:2023

Akto has introduced 3 new features related to Improper Inventory Management including discovering Shadow APIs, adding ‘Partner APIs’ to our list of access types, and adding Staging and Production tags to each API Collection. Organizing your APIs has never been this easy. Read how to do this.

3 New Ways to Detect Improper API Inventory, OWASP API9:2023

New Feature: Targeted API Security Testing with Dynamic Wordlists

Akto uses Dynamic Wordlists based on specific regexes that can be completely customized to suit the vocabulary of your business. This leads to fewer false positives and decreased testing time as the testing is completely targeted to your business and is unique to Akto! Check out our blog on this exciting new feature.

New Feature: Targeted API Security Testing with Dynamic Wordlists

Monthly product updates in your inbox. No spam.

New UI for smoother Login and SignUp

We’ve re-vamped the UI on our Login and Sign-up Screens for a cleaner experience! we’re constantly on the lookout for ways to improve our users’ experience, check it out and let us know what you think!

New UI for smoother Login and SignUp

Added Granular Data Redact Controls in Akto

We have added granular data redact controls so that you can hide the most sensitive information in your APIs when conducting your API Security testing. Redacting data in API security is critical to protect sensitive information from unauthorized access. It allows businesses to comply with data privacy regulations and prevent potential data breaches. Read our docs to learn how to do this!

Redact data

Detailed Errors on Postman and Swagger File Import

Akto now replays APIs to automatically get data during an import of Postman and Swagger files and transparently displays reasons why each specific API couldn't be replayed in the case of an error. Your team can then immediately fix the files and get started on testing with Akto! Learn more about this.

Detailed Errors on Postman and Swagger File Import

🚀 Akto Personalized Demo

We would be delighted to provide you with a comprehensive walkthrough of our exceptional product. So let’s chat!

Book a Demo →

🤔 What’s Next?

We would love to hear about what API Security tests we should add next!

Have any requests? Share your thoughts on Akto community or GitHub page. Your input helps shape our roadmap.

Until next time, happy testing!

Follow us for more updates

Follow us for more updates

Follow us for more updates

Want to ask something?

Our community offers a network of support and resources. You can ask any question there and will get a reply in 24 hours.

Want to ask something?

Our community offers a network of support and resources. You can ask any question there and will get a reply in 24 hours.

Want to ask something?

Our community offers a network of support and resources. You can ask any question there and will get a reply in 24 hours.

Table of contents