Best Software for 2025 is now live!
Show rating breakdown
Save to My Lists
Paid
Claimed
Optimized for quick response

Akto Reviews & Product Details

Akto Overview

What is Akto?

Akto is a trusted platform for application security and product security teams to build an enterprise-grade API security program throughout their DevSecOps pipeline. Our industry-leading suite of — API discovery, API security posture management, sensitive data exposure, and API security testing solutions enables organizations to gain visibility in their API security posture. 1,000+ Application Security teams globally trust Akto for their API security needs. Akto use cases: 1. API Discovery 2. API Security Testing in CI/CD 3. API Security Posture Management 4. Authentication and Authorization Testing 5. Sensitive data Exposure 6. Shift left in DevSecOps

Akto Details
Product Website
Languages Supported
English
Show LessShow More
Product Description

Akto is the Modern API Security platform for Application Security and Product Security Teams to build an enterprise-grade API security program throughout their DevSecOps pipeline.


Seller Details
Seller
Akto.io
Company Website
Year Founded
2022
HQ Location
San Francisco, California
Twitter
@Aktodotio
1,319 Twitter followers
LinkedIn® Page
www.linkedin.com
20 employees on LinkedIn®
Description

Akto is the trusted API Security platform for Modern Application security and Product Security teams. Akto is featured by Gartner in its Market Guide for API Security and Gartner Hype Cycle for Application Security and API Security Testing. Akto helps application security teams build an enterprise-grade API security program throughout their DevSecOps pipeline. Our industry-leading Platform for API discovery, API security testing, and API security posture management enable organizations to manage their API security posture confidently. Akto’s superpower is its largest and fastest-growing API Security Test Library Database, with specialized expertise in broken authentication and authorization testing.


Akto T.
AT
Overview Provided by:

Recent Akto Reviews

Pallavi S.
PS
Pallavi S.Enterprise (> 1000 emp.)
5.0 out of 5
"Akto review"
Helps in detecting potential vulnerabilities in our products
Verified User
A
Verified UserSmall-Business (50 or fewer emp.)
4.0 out of 5
"Initially hard, easy after a little bit of familiarization"
The tutorials! The tutorials are super helpful for someone like me that didn't have any experience using a system like Akto, after that, it'll bec...
Anjali A.
AA
Anjali A.Small-Business (50 or fewer emp.)
4.5 out of 5
"The All-in-One API security Solution"
It checks for vulnerabilities in all OWASP Top 10 and HackerOne Top 10 categories, such as security setups, authentication, SSRF, and XSS. In order...
Security Badge
Akto Security
Get security information from Akto to help you buy the right software. View Security Information
Akto security information includes:
GDPR (General Data Protection Regulation)
SOC 2 (System and Organization Controls 2)
HIPAA (Health Insurance Portability and Accountability Act)
ISO 27001 (International Organization for Standardization)

Akto Media

Akto Demo - Findings
View all test results and easily download detailed reports.
Akto Demo - API Discovery
Continuously discover your complete API attack surface across 1000s of apps - Internal, Public and Third Party APIs, sensitive, zombie and shadow APIs, login APIs, password APIs, REST, GraphQL, gRPC APIs
Akto Demo - API Traffic Connectors
Akto offers over 40 traffic connectors, including AWS Traffic Mirroring, GCP, Kubernetes DaemonSet, and various API Gateways, ensuring seamless integration across your infrastructure.
Akto Demo - CI/CD integrations
Run Akto in your CI/CD workflows with GitHub Actions, Jenkins, etc., to test APIs for vulnerabilities before release.
Akto Demo - Sensitive Data in APIs
100+ sensitive data types including SSN, Credit Card, email, AWS keys, tokens, payment information. Add your own custom Data Type.
Akto Demo - Test Library and Test Editor Playground
Select from our 350+ built-in API security tests covering OWASP Top 10 or write your own!
Answer a few questions to help the Akto community
Have you used Akto before?
Yes

41 Akto Reviews

4.5 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Popular Mentions
The next elements are radio elements and sort the displayed results by the item selected and will update the results displayed.
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.
41 Akto Reviews
4.5 out of 5
41 Akto Reviews
4.5 out of 5

Akto Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons

Overall Review Sentiment for AktoQuestion

Time to Implement
<1 day
>12 months
Return on Investment
<6 months
48+ months
Ease of Setup
0 (Difficult)
10 (Easy)
Log In
Want to see more insights from verified reviewers?
Log in to view review sentiment.
G2 reviews are authentic and verified.
Yash P.
YP
Penetration Tester
Mid-Market(51-1000 emp.)
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
Incentivized Review
What do you like best about Akto?

- The dashboard is pretty clear and easy to navigate.

- Projects can be managed individually yet in the same panel, unlike Burpsuite I need not change file everytime for a new project.

- PoCs as I mentioned are the best I've observed also the categorisation of vulnerabilities or security risk is done quite well.

- Also the platform has training sessions which is awesome for interns and trainees to be trained initially, from there they can get basic knowledge easy and handy.

- Reports can be exported as well.

- Integrating or I might say Implementing the tool is pretty easy once you explore it completely.

I've used it several times but every time I login I find a new feature !! Review collected by and hosted on G2.com.

What do you dislike about Akto?

Not actually a disadvantage but akto is a vast tool and has immense details to be looked upon so one might need to spend out a significant amount of time to explore it completely. Review collected by and hosted on G2.com.

What problems is Akto solving and how is that benefiting you?

Easy DAST and IAST-based scanning tool, actually I've explored a few tools recently to automate API security as well as Web application security tools but the level of details, PoC, Solution. Setting authorisation is another issue which I faced with other tools but in here I never encountered issues like during the scanning it got unauthenticated/unauthorised.

I've not asked for support though so no comments on Support. Review collected by and hosted on G2.com.

Naveen K.
NK
Senior SecOps Enginner
E-Learning
Enterprise(> 1000 emp.)
Validated Reviewer
Verified Current User
Review source: Organic
What do you like best about Akto?

It provides everything a pentester could hope for when conducting security testing, primarily filtering out broken authentication issues when capturing API traffic and it also automatically detects broken access control issues during testing, which usually requires manual effort to find. I really liked the tool.I've had a great experience with Akto. It's packed with all the features you need for penetration testing. Super easy to use and really reliable in finding vulnerabilities. Definitely a must have for anyone into security testing Review collected by and hosted on G2.com.

What do you dislike about Akto?

I've been using this product for a while and honestly, I can't find anything to dislike. It works

flawlessly and makes my life so much easier. Highly recommend it Review collected by and hosted on G2.com.

What problems is Akto solving and how is that benefiting you?

We use Akto for automated security testing, which helps us identify all API endpoints, especially since we currently lack proper documentation. Additionally, it allows us to create and use custom templates tailored to our specific business requirements. Review collected by and hosted on G2.com.

Saurabh J.
SJ
Product Security Engineer
Mid-Market(51-1000 emp.)
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
Incentivized Review
What do you like best about Akto?

The simplicity and the easy-going dashboard really helps in building up your pace to interact with the application's logic quite quickly. It's intutive in nature Review collected by and hosted on G2.com.

What do you dislike about Akto?

There's nothing to dislike about a security tooling that really helps you to scan your API endpoints and maintain inventory and all of that. However there are areas of improvement in terms of UI/UX which could make the experience even more smoother. The debugging errors could be more technical and detailed. Integrations inside BurpSuite using akto.jar glitches sometimes and reports back API details which have already been excluded from the project settings. Review collected by and hosted on G2.com.

What problems is Akto solving and how is that benefiting you?

Akto solves the problem of having a comprehensive view and oversight about your API inventory (obviously nothing comes spoon-feeded since no automation can beat the human touch). Let's you run pre-built set of test which are very decent in my opinion. For services/backend working on a brief number (not so large) it becomes quite handy to run the automated tests, even as a DevOps engineer one could pivot into performing the security tests because the integrations possiblities are so huge like Cloudflare, AWS traffic mirrroring, proxying burp traffic, or as simple as uploading HAR files. This is really helpful for independent contributors in a lean security team who like to tinker around with things. Review collected by and hosted on G2.com.

Saurabh Kumar J.
SJ
Senior Security Engineer
Mid-Market(51-1000 emp.)
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
Incentivized Review
What do you like best about Akto?

The best thing about Akto is it's simple installationm intregration and ease of use.

Akto can be integrated with a blend of tools such as Burp, Postman, Slack, Jira etc. This is the best you can have for a simplfying API security and automation. Moreover, it gives you facility to write custom test cases in YAML which helps you enhance your testing your security posture for organization. Review collected by and hosted on G2.com.

What do you dislike about Akto?

There are a bit of customization and configuration requirement while setting up in local environment. But Akto team is very helpful with customer support, they helped me in installation and API scanning. Review collected by and hosted on G2.com.

What problems is Akto solving and how is that benefiting you?

Akto solves critical API security by automating the discovery, monitoring, and protection of APIs in real-time. It helps the organization by mapping entire API ecosystem which providing visibility into both known and unknown APIs. Akto continuously detects vulnerabilities such as misconfigurations, authentication and authorization flaws, and data exposure, helping organizations preventing data breaches and securing sensitive information. They have separte slab for Sensitve Information capture. With respect to Security, it can be integrated with Burp, Postman, Slack and Jira which covers 90% of application interface. I beleive Akto is one stop solution for any enterprise. Review collected by and hosted on G2.com.

Sokvathara L.
SL
DevOps Engineer
Enterprise(> 1000 emp.)
Validated Reviewer
Verified Current User
Review source: Organic
(Original )Information
What do you like best about Akto?

The company has been impressed by Akto's engine, especially in the comparison to other products available in the market. The very outstanding features of Akto are deployment flexibilities, database, and its Microservices integrations. Moreover, the company's requirement is; it has to be deployed on-premise and everything must comply with the regulatory from the management.

Akto's support several API architectures for instance, RESTful API, gRPC, SOAP and GraphQL. And currently, we are only leveraging the RESTful API which is the only our main architecture at the moment. The tool has data connectors, which it captures API traffic in real-time and provides feasible information of the API collections with its hostname. As it integrates into API discovery, for instance API testing for each collection or group or whole API endpoints with its specific hostname. This provides its flexibilities to Security Engineer, Developer, QA, and DevOps Engineer to test and review the outcome of each test results. Moreover, the API testing can be done vie CI/CD integration, API Curl request, Docker Image, CRON Job for Daily testing, or continuous testing.

The reports are very comprehensive which they have both CSV, and PDF. Moreover, each test only useful with its detailed reports for engineers and developers to work and review them. With that being said, all those results we can have a weekly meeting with Akto's engineers to verify the API results, and we can define them as false positive or positive outcomes. Moreover, some specific vulnerabilities are very sophisticated which out of our levels of understanding, that is why working and improving the result with Akto's team is very crucial to achieve the common goals.

While there are several additional features worth mentioning, we highly recommend trying Akto to experience its capabilities firsthand. And POC it on your requirements and criteria are recommended before onboarding with them. As it is the DAST & API Security to provide function to scan and features to resolve the issues, you should understand your business needs first. Last but not least, Akto offers a one-month POC, allowing businesses to test and evaluate the tool base on their unique criteria, compliance requirements, and regulations. Review collected by and hosted on G2.com.

What do you dislike about Akto?

There will always a lot of things to improve, as its main primary function to scan API vulnerabilities. However, since it is a startup that rapidly develops new features, those features might have bugs or some documentation related to those features have not been updated by the developers. Fortunately, their engineers and support team are very pro-active to assist in the bugs, and resolving issues regarding to your business needs.

While we recognize that no tool is perfect, Akto is constantly evoling. Their team is receptive to client feedback, including ours, and is committed to making continuous improvements. This responsiveness ensures that Akto continues to enhance its functionality and provides better results of its product into the market. Review collected by and hosted on G2.com.

What problems is Akto solving and how is that benefiting you?

Akto helps us by discovering all API endpoints across our projects and thoroughly testing them to identify vulnerabilities. It provides comprehensive reports with detailed insights, enabling our engineers and developers to collaborate effectively in addressing and resolving any issues Review collected by and hosted on G2.com.

ZU
Manager IT & MIS
Mid-Market(51-1000 emp.)
Validated Reviewer
Review source: G2 invite on behalf of seller
Incentivized Review
What do you like best about Akto?

The thing I love most about Akto is how uncomplicated and effective it is. Ease of Use It is known for its easy and user-friendly interface enabling teams to monitor API security seamlessly with no tough learning curve. Ease of Implementation — Even within existing CI/CD workflows, it seamlessly blends into everything owing to its fast setup process. Akto provides good customer support with full knowledge and understanding of the problem, and helps you in resolving issues quickly at large. Frequency of Use – High, because it is instrumental in day-to-day activity and reliable. The Number of Features satisfy wide security requirements, and the Ease of Integration with other tools contribute to making Akto a versatile product for strong API security. Review collected by and hosted on G2.com.

What do you dislike about Akto?

The only disadvantage I could find with Akto is that for how powerful of a feature set it has, some of the more advanced tools can be somewhat confusing to get your head around without further assistance. In-application tours/contexts or other documentations around complex features would help the overall quality of the user experience. Also, the odd update stream to enable better feature tweaking would provide even greater scope for differing security requirements. Review collected by and hosted on G2.com.

What problems is Akto solving and how is that benefiting you?

Akto is addressing the problem of continuous API security monitoring, by automatically detecting any vulnerabilities and possible threats to APIs in real time. This proactive method minimizes our data breach risk, giving us a chance to resolve issues before they affect operations. Akto works wonderfully with our CI/CD pipelines giving us the peace of mind that our APIs will be secure throughout development at a lower cost in terms of time and efforts resulting in minimal downtimes. Review collected by and hosted on G2.com.

Verified User in Computer & Network Security
AC
Small-Business(50 or fewer emp.)
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
Incentivized Review
What do you like best about Akto?

The tutorials!

The tutorials are super helpful for someone like me that didn't have any experience using a system like Akto, after that, it'll become quite easy to use, apart from some strange thing that happen on the GUI from time to time. Review collected by and hosted on G2.com.

What do you dislike about Akto?

I think that the connectors at this day are still a little bit too less. Fortunately the Source Code tool helps, but it's not always the case. Review collected by and hosted on G2.com.

What problems is Akto solving and how is that benefiting you?

Akto is helping me to make a totally new API system that isn't vulnerable to most vulnerabilities out there. Review collected by and hosted on G2.com.

Verified User in Food & Beverages
AF
Enterprise(> 1000 emp.)
Validated Reviewer
Review source: G2 invite on behalf of seller
Incentivized Review
What do you like best about Akto?

Akto is good when it comes to API security scanning. It is a DAST tool which can be integrated in your CI/CD pipeline making devs and engineering team get the security scanning and reports even before the release. Review collected by and hosted on G2.com.

What do you dislike about Akto?

I dont like Akto while customising it. If someone does not sound technical or bad at maintaining/creating configurations, it would be difficult to create the custom test cases. As a security engineer knowing the business logical flaws already into the system, it is our responsbility to create a custom testing templates to capture the flaws in the later tests runs. Review collected by and hosted on G2.com.

What problems is Akto solving and how is that benefiting you?

Akto is solving our problem by providing the security scanning services at the initial stage where we have deployed our services in testing environment. Also, it helped us maintaining the services or asset inventory of all our services deployed in testing environment. It is very crucial for us to have a single dashboard having access to all of our services and scanning the same anytime. Review collected by and hosted on G2.com.

Anudhyan D.
AD
Freelancer
Writing and Editing
Small-Business(50 or fewer emp.)
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
Incentivized Review
What do you like best about Akto?

As we know that 'Akto is our all-in-one API Security Platform'. It covers a lot of different security vulnerabilities.

The platform can handle large-scale API testing needs.

One of the best things about Akto is its ability to automate the process of detecting and protecting APIs from vulnerabilities in real time. Review collected by and hosted on G2.com.

What do you dislike about Akto?

Free version provides limited functionality and access to limited number of APIs Review collected by and hosted on G2.com.

What problems is Akto solving and how is that benefiting you?

Akto is benefiting my organisation's website by securing and protecting its APIs. It automatically detects vulnerabilities in my organisation's website's APIs, providing real-time protection against threats like data leaks or unauthorized access. Review collected by and hosted on G2.com.

Verified User in Financial Services
UF
Enterprise(> 1000 emp.)
Validated Reviewer
Verified Current User
Review source: G2 invite on behalf of seller
Incentivized Review
What do you like best about Akto?

I liked the amount of usecases for testing the different set of API's is good and accurate test results made me impress and ease of integration. Review collected by and hosted on G2.com.

What do you dislike about Akto?

I didnt liked the UI and customization it offers and also the limited number of dynamic set of payloads. Support needs to be improved. Review collected by and hosted on G2.com.

What problems is Akto solving and how is that benefiting you?

Currently it's solving us the API inventory part and few static payload API testing interms of security and providing us a greater visbility around the same. Review collected by and hosted on G2.com.