Products

Solutions

Resources

Home

/

/

October Newsletter: LLM Security Beta, API Security Roadshow and more

This blog is the third monthly newsletter for Akto. Akto's API security newsletter talks about LLM Security beta program, new features launches and lots of exciting updates on events.

October Newsletter, 2023
October Newsletter, 2023
October Newsletter, 2023
Raaga Srinivas

Raaga Srinivas

10 mins

👋 Hello Akto community!

Welcome to the October edition of the Akto Newsletter!

This month we have been working hard with our beta users for Akto's LLM Security beta launch. We also released Akto in Kubernetes, did 6 API Security events in San Francisco, Los Angeles, Irvine and Washington DC. Read on to learn more.

TLDR Important links:

LLM Security for AI APIs in Beta

LLM Security Beta

We are the first ever API security company to launch LLM Security features! Akto has introduced ~60 templates to solve for OWASP Top 10 for LLMs such as prompt injection, insecure output handling, overreliance, and sensitive information disclosure. Check out the Beta here and play around with the templates in Akto’s Test Editor.

4 Lines Akto Setup in Kubernetes

4 lines Akto Setup in Kubernetes

If you are on Kubernetes, you can use Akto’s 4 lines command for an end to end setup. Check out.

Roadmap to DevSecOps adoption at Semgrep office

Akto team presented a talk on Roadmap to DevSecOps Adoption on October 19 at Semgrep Office in San Francisco. The talk discussed case study of Netflix and the 6 open source tools to integrate in your GitHub Actions.

DevSecOps Workshop with OWASP Bay Area

DevSecOps Workshop with OWASP Bay Area

Akto hosted a DevSecOps workshop in collaboration with OWASP Bay Area. We did a hands-on workshop on integrating security checks in the DevSecOps pipeline in San Francisco on Oct 24. Download recording from here.

Want the best proactive API Security product?

Our customers love us for our proactive approach and world class API Security test templates. Try Akto's test library yourself in your testing playground. Play with the default tests or add your own.

API Security Workshop 2.0 with OWASP Los Angeles

OWASP LA

We conducted API Security workshop 2.0 with OWASP LA on October 27. This was our second API Security workshop in LA in the last two months. Download recording from here.

API Security Workshop with OWASP Orange County

OWASP Orange County

Akto conducted hands-on workshop in Irvine on October 26. The workshop equipped participants with the knowledge and hands-on skills to integrate API Security Testing into their GitHub DevSecOps pipelines. Download recording from here.

The workshops above included an introduction to API Security Testing and an overview of OWASP Top 10 for API Security. Participants learned how to set up a test environment, configure the API Security tool to scan the deployed application, write a GitHub Actions workflow to trigger API Security scans post-deployment, and analyze and respond to API Security findings within GitHub.

The Roadmap to DevSecOps Adoption at Teleport Conference

Teleport Conference

Akto’s Co-founder, Ankita Gupta gave a talk on the topic “The Roadmap to DevSecops Adoption”. The talk highlighted the importance of infusing security checks right from the ideation stage through to deployment in DevSecOps pipeline.

Bay Area Cyber Leadership Conference

Bay Area Cyber Leadership Conference

Akto’s founder, Ankita Gupta was part of a panel discussion with the CyberSecurity founders. The panel discussed how to build cybersecurity startup from ground up and challenges faced in the journey.

New OWASP Top 10 of APIs Tutorials

Akto Live Group Demo

Akto Communty Demo

Akto hosts a live, 45-minute session on our latest features and use cases. Catch us every week on Wednesday. You can expect:

  • An introduction to API security

  • How to get started with Akto

  • Key use cases solved by Akto

  • Any custom demand by audience

  • Time for Q&A

Register Now→

📕 Recommended Reading

  • The Roadmap to DevSecOps Adoption: Step-by-step approach to adopting DevSecOps: Building such a cross-functional team is critical for the seamless integration of security into the CI/CD pipeline. Learn how to do it here.

  • DevSecOps Applications in 6 Industries [Examples and Case Studies]: Learn about DevSecOps best practices in various industries including e-commerce, fintech, healthcare and more

  • Building a DevSecOps Culture: Cultivating a security-aware culture within the teams: This blog unravels the essence of building a DevSecOps culture, highlighting its significance, challenges, and immense benefits. See how.

🤔 What’s Next?

Stay tuned for exciting new features, riveting podcast episodes and immersive conversations on proactive API Security! Stay tuned for the latest news in API Security. See you next month! 🚀

Follow us for more updates

Follow us for more updates

Follow us for more updates

Want to ask something?

Our community offers a network of support and resources. You can ask any question there and will get a reply in 24 hours.

Want to ask something?

Our community offers a network of support and resources. You can ask any question there and will get a reply in 24 hours.

Want to ask something?

Our community offers a network of support and resources. You can ask any question there and will get a reply in 24 hours.

Table of contents