Akto (@aktodotio) 's Twitter Profile
Akto

@aktodotio

• API Security in DevSecOps • GitHub: github.com/akto-api-secur… • Discord: discord.gg/UDvKbwWBym ⚡️ #Appsec

ID: 1503345857508577287

linkhttps://www.akto.io/ calendar_today14-03-2022 12:22:51

2,2K Tweet

1,1K Followers

109 Following

Ankita Gupta (@ankitaiitr) 's Twitter Profile Photo

10 questions to ask software manufacturers highlighted in the Secure by Demand Guide by CISA Cyber ( Cybersecurity and Infrastructure Security Agency ) ---- — Have they taken CISA’s Secure by Design Pledge? — Do they support integrating standards-based SSO at no additional

Ankita Gupta (@ankitaiitr) 's Twitter Profile Photo

When the product gets to a stage where you have exactly what your leads want, the demos become a cakewalk It's been happening a lot in the past months. The speed with which we are building is 🚀

Akto (@aktodotio) 's Twitter Profile Photo

With Akto's automatic auth token generator, you don't have to regenerate auth tokens to run your tests, Akto does it automatically for you.

With Akto's automatic auth token generator, you don't have to regenerate auth tokens to run your tests, Akto does it automatically for you.
Akto (@aktodotio) 's Twitter Profile Photo

Hot Pricing Update 🔥 Akto has introduced a new usage-based pricing model! See Akto's New Pricing - akto.io/blog/akto-intr…

Hot Pricing Update 🔥

Akto has introduced a new usage-based pricing model!

See Akto's New Pricing - akto.io/blog/akto-intr…
Ankita Gupta (@ankitaiitr) 's Twitter Profile Photo

I and Ankush Jain are speaking on GraphQL Security at the GraphQL Conference 2024 on Sep 11. — graphql.org/conf/2024/sche… — The topic is Top 10 GraphQL Security Checks for Every Developer GraphQL security is newer and interesting as it's a bit different from REST API security. We

Akto (@aktodotio) 's Twitter Profile Photo

Throwback Thursday: Dell API Breach in May 2024 - Unauthorized access to customer records - 49 million records stolen, including names, addresses, and order details - Exploited unsecured API with no rate limiting

Throwback Thursday: Dell API Breach in May 2024

- Unauthorized access to customer records
- 49 million records stolen, including names, addresses, and order details
- Exploited unsecured API with no rate limiting
Akto (@aktodotio) 's Twitter Profile Photo

Growing stronger! ⚡️ Akto Discord now has over 400 members. Whether you have a question, a feature request, or just want to learn, you'll find a place here. Join us on Discord: discord.com/invite/Wpc6xVM…

Growing stronger! ⚡️

Akto Discord now has over 400 members.

Whether you have a question, a feature request, or just want to learn, you'll find a place here.

Join us on Discord: discord.com/invite/Wpc6xVM…
Akto (@aktodotio) 's Twitter Profile Photo

New Feature Alert: Export as CSV from the collections page - Get detailed insights with ease - Simplify data sharing and analysis

Akto (@aktodotio) 's Twitter Profile Photo

Simplify your API rate limiting with our checklist! Swipe to see all the essential steps from compliance to monitoring.

Simplify your API rate limiting with our checklist!

Swipe to see all the essential steps from compliance to monitoring.
Akto (@aktodotio) 's Twitter Profile Photo

Happy International Women in Cyber Day! ✨ Here's to the women making waves in cybersecurity—your impact is felt far and wide, today and every day.

Happy International Women in Cyber Day! ✨

Here's to the women making waves in cybersecurity—your impact is felt far and wide, today and every day.
Akto (@aktodotio) 's Twitter Profile Photo

Happy Labour Day from the Akto team! Time to kick back, relax, and celebrate all the amazing work you do. Whether you're spending it with family, friends, or just taking some much-needed 'me time,' we hope you enjoy every moment.

Happy Labour Day from the Akto team!   

Time to kick back, relax, and celebrate all the amazing work you do. Whether you're spending it with family, friends, or just taking some much-needed 'me time,' we hope you enjoy every moment.
Akto (@aktodotio) 's Twitter Profile Photo

🚀 New: Introducing Continuous Security Testing For All Your APIs - Continuous, automated testing for all your APIs - Instantly tests new API endpoints with real-time traffic data - Built for Scale Discover more - akto.io/release-july24

🚀 New: Introducing Continuous Security Testing For All Your APIs

- Continuous, automated testing for all your APIs
- Instantly tests new API endpoints with real-time traffic data
- Built for Scale

Discover more - akto.io/release-july24
Ankita Gupta (@ankitaiitr) 's Twitter Profile Photo

customers - - we want to know API vulnerabilities as soon as they are introduced. - we don't want to wait for scheduled test runs - we want to find and fix vulnerabilities in real time Us - we now support continuous real-time testing of APIs - you can run tests and find

Ankita Gupta (@ankitaiitr) 's Twitter Profile Photo

SQL injection to bypass airport TSA security checks Those who haven't yet read about the recent TSA check system vulnerability should read this. — security researchers discovered an SQL injection vulnerability in FlyCASS, a web service used for TSA’s Known Crewmember (KCM) and

Akto (@aktodotio) 's Twitter Profile Photo

Meet Akto team at GraphQLConf 2024! Don't miss our co-founders' talk on 'Top 10 GraphQL Security Checks for Every Developer.' 📅 Wednesday, Sept 11 ⏰ 4:20-4:50 PM PDT 📍 Skyline A, JW Marriott SF Union Square See you there! More details here - akto.io/events/akto-pr…

Meet Akto team at GraphQLConf 2024!

Don't miss our co-founders' talk on 'Top 10 GraphQL Security Checks for Every Developer.'

📅 Wednesday, Sept 11
⏰ 4:20-4:50 PM PDT
📍 Skyline A, JW Marriott SF Union Square

See you there!

More details here - akto.io/events/akto-pr…
Akto (@aktodotio) 's Twitter Profile Photo

Throwback Thursday: 3Commas API Breach in December 2022 - Compromised API keys led to unauthorized transactions - $20 million in cryptocurrency stolen - 10,000+ API keys leaked, impacting users globally

Throwback Thursday: 3Commas API Breach in December 2022

- Compromised API keys led to unauthorized transactions
- $20 million in cryptocurrency stolen
- 10,000+ API keys leaked, impacting users globally
Akto (@aktodotio) 's Twitter Profile Photo

Take your API security to the next level with targeted testing and more coverage: - 36 new OS Command Injection test templates - Reasons for skipped tests to reduce false positives - Run tests on specific API endpoints Discover more: akto.io/release-july24

Take your API security to the next level with targeted testing and more coverage:

- 36 new OS Command Injection test templates
- Reasons for skipped tests to reduce false positives
- Run tests on specific API endpoints

Discover more: akto.io/release-july24
Akto (@aktodotio) 's Twitter Profile Photo

Spotlight on Akto! ⚡️ We’re thrilled to announce that Akto has been featured in the Innovator Spotlight by Cyber Defense Magazine. Check out the full article: cyberdefensemagazine.com/spotlight-on-a…

Spotlight on Akto! ⚡️ 

We’re thrilled to announce that Akto has been featured in the Innovator Spotlight by Cyber Defense Magazine.  

Check out the full article: cyberdefensemagazine.com/spotlight-on-a…