Alternatives to Akto

Compare Akto alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Akto in 2024. Compare features, ratings, user reviews, pricing, and more from Akto competitors and alternatives in order to make an informed decision for your business.

  • 1
    KrakenD

    KrakenD

    KrakenD

    KrakenD is a high-performance API Gateway optimized for resource efficiency, capable of managing 70,000 requests per second on a single instance. The stateless architecture allows for straightforward, linear scalability, eliminating the need for complex coordination or database maintenance. It supports various protocols and API specifications, with features like fine-grained access controls, data transformation, and caching. Unique to KrakenD is its ability to aggregate multiple API responses into one, streamlining client-side operations. Security-wise, KrakenD aligns with OWASP standards and doesn't store data, making compliance simpler. It offers a declarative configuration and integrates with third-party logging and metrics tools. With transparent pricing and an open-source option, KrakenD is a comprehensive API Gateway solution for organizations prioritizing performance and scalability.
    Leader badge
    Partner badge
    Compare vs. Akto View Software
    Visit Website
  • 2
    GlitchSecure

    GlitchSecure

    GlitchSecure

    Continuous Security Testing for SaaS Companies - Built by Hackers Automatically assess your security posture with continuous vulnerability assessments and on-demand pentests. Hackers don't stop testing, and neither should you. We use a hybrid approach that combines testing methodologies built by expert hackers, a real-time reporting dashboard, and continuous delivery of high-quality results. We improve the traditional pentesting lifecycle by continually providing expert advice, remediation verification, and automated security testing throughout the entire year. Our dedicated team of experts works with you to properly scope and review your applications, APIs, and networks to ensure in-depth testing coverage all year. Let us help you sleep better at night.
    Compare vs. Akto View Software
    Visit Website
  • 3
    Tyk

    Tyk

    Tyk Technologies

    Tyk is a leading Open Source API Gateway and Management Platform, featuring an API gateway, analytics, developer portal and dashboard. We power billions of transactions for thousands of innovative organisations. By making our capabilities easily accessible to developers, we make it fast, simple and low-risk for big enterprises to manage their APIs, adopt microservices and adopt GraphQL. Whether self-managed, cloud or a hybrid, our unique architecture and capabilities enable large, complex, global organisations to quickly deliver highly secure, highly regulated API-first applications and products that span multiple clouds and geographies.
    Starting Price: $600/month
  • 4
    Gravitee.io

    Gravitee.io

    Gravitee.io

    Gravitee.io is the easiest to use, most performant and cost-effective Open Source API Platform that helps your organization to secure, publish and analyze your APIs. Use the power of Gravitee.io to manage identities with our OAuth2, OpenID Connect (OIDC) and Financial-grade API (FAPI) certified server. Gravitee.io APIM is a flexible, lightweight and blazing-fast open source API Management solution that helps your organization control finely who, when and how users access your APIs. With strong governance features such as API review and API quality and our market leading API designer, Gravitee.io enables you to design, manage, deploy and monitor your APIs in a secure and governed way. A branded Gravitee.io portal enables your API consumers to fully engage with your business - delivering high quality engagement for your business in the digital age.
    Starting Price: $2500 per month
  • 5
    Traceable

    Traceable

    Traceable

    Meet the Industry’s Context-Aware API Security Platform Traceable identifies all of your APIs, and evaluates your API risk posture, stops API attacks that lead to incidents such as data exfiltration, and provides analytics for threat hunting and forensic research. With our solution, you can confidently discover, manage and secure all of your APIs, quickly deploy, and easily scale to meet the ongoing needs of your organization. If you’re planning on improving the data security posture in your APIs, Traceable would love the opportunity to discuss how we could help and share some of our lessons learned from working with enterprise customers like Canon, Informatica, Outreach, and many others.
    Starting Price: $0
  • 6
    Resurface

    Resurface

    Resurface Labs

    Resurface is a runtime API security solution. Detect and respond to API threats and risk in real-time with Resurface continuous API scanning. Purpose-built for API data, Resurface captures complete request and response payloads (including GraphQL) to instantly see threats and failures. Get alerts on data breaches for zero-day detection and response. Mapped to OWASP Top10, Resurface alerts on threats with complete data security patterns and behaviors. Resurface is self-hosted, all data is first-party, installed with a single Helm command. Resurface is the only API security solution engineered for deep inspection at scale. Handling millions of API calls, Resurface detects and alerts on active attacks. Machine learning models indicate anomalies and identify low-and-slow attack patterns.
    Starting Price: $9K/node/year
  • 7
    Ambassador

    Ambassador

    Ambassador Labs

    Ambassador Edge Stack is a Kubernetes-native API Gateway that delivers the scalability, security, and simplicity for some of the world's largest Kubernetes installations. Edge Stack makes securing microservices easy with a comprehensive set of security functionality, including automatic TLS, authentication, rate limiting, WAF integration, and fine-grained access control. The API Gateway contains a modern Kubernetes ingress controller that supports a broad range of protocols including gRPC and gRPC-Web, supports TLS termination, and provides traffic management controls for resource availability. Why use Ambassador Edge Stack API Gateway? - Accelerate Scalability: Manage high traffic volumes and distribute incoming requests across multiple backend services, ensuring reliable application performance. - Enhanced Security: Protect your APIs from unauthorized access and malicious attacks with robust security features. - Improve Productivity & Developer Experience
  • 8
    Telepresence

    Telepresence

    Ambassador Labs

    Telepresence streamlines your local development process, enabling immediate feedback. You can launch your local environment on your laptop, equipped with your preferred tools, while Telepresence seamlessly connects them to the microservices and test databases they rely on. It simplifies and expedites collaborative development, debugging, and testing within Kubernetes environments by establishing a seamless connection between your local machine and shared remote Kubernetes clusters. Why Telepresence: Faster feedback loops: Spend less time building, containerizing, and deploying code. Get immediate feedback on code changes by running your service in the cloud from your local machine. Shift testing left: Create a remote-to-local debugging experience. Catch bugs pre-production without the configuration headache of remote debugging. Deliver better, faster user experience: Get new features and applications into the hands of users faster and more frequently.
    Starting Price: Free
  • 9
    Postman

    Postman

    Postman

    The collaboration platform for API development. Simplify each step of building an API and streamline collaboration so you can create better APIs—faster. Postman is a collaboration platform for API development. Postman's features simplify each step of building an API and streamline collaboration so you can create better APIs—faster. Quickly and easily send REST, SOAP, and GraphQL requests directly within Postman. Automate manual tests and integrate them into your CI/CD pipeline to ensure that any code changes won't break the API in production. Communicate the expected behavior of an API by simulating endpoints and their responses without having to set up a backend server. Generate and publish beautiful, machine-readable documentation to make your API easier to consume. Stay up-to-date on the health of your API by checking performance and response times at scheduled intervals. Provide a shared context for building and consuming APIs, and collaborate in real-time.
    Leader badge
    Starting Price: $12 per user per month
  • 10
    Levo.ai

    Levo.ai

    Levo.ai

    Levo.ai gives enterprises unparalleled visibility into their APIs while continuously discovering and documenting internal, external and partner/third-party APIs. Enterprises can then see the risk from their apps and prioritize it based on the sensitive data flows, AuthN/AuthZ usage and several other criteria. Levo.ai then continuously security tests all apps and APIs to find vulnerabilities in the SDLC as early as possible.
  • 11
    EthicalCheck

    EthicalCheck

    EthicalCheck

    Submit API test requests via the UI form or invoke EthicalCheck API using cURL/Postman. Request input requires a public-facing OpenAPI Spec URL, an API authentication token valid for at least 10 mins, an active license key, and an email. EthicalCheck engine automatically creates and runs custom security tests for your APIs covering OWASP API Top 10 list Automatically removes false positives from the results, creates a custom developer-friendly report, and emails it to you. According to Gartner, APIs are the most-frequent attack vector. Hackers/bots have exploited API vulnerabilities resulting in major breaches across thousands of organizations. Only see real vulnerabilities; false positives are automatically separated. Generate enterprise-grade penetration test reports. Confidently share it with developers, customers, partners, and compliance teams. Using EthicalCheck is similar to running a private bug-bounty program.
    Starting Price: $99 one-time payment
  • 12
    Imvision

    Imvision

    Imvision

    How enterprises secure their APIs. Protect your APIs wherever they are, throughout their lifecycle. Gain visibility across the board and deeply understand the business logic behind your APIs. Uncover endpoints, usage patterns, expected flows, and sensitive data exposure through full API payload data analysis. By analyzing the full API data, Imvision allows you to go beyond predefined rules in order to discover unknown vulnerabilities, prevent functional attacks, and automatically shift-left to outsmart attackers. Natural Language Processing (NLP) allows us to achieve high detection accuracy at scale while providing detailed explainability. It can effectively detect ‘Meaningful Anomalies’ when analyzing API data as language. Uncover the API functionality using NLP-based AI to model the complex data relations. Detect behavior sequences attempting to manipulate the logic, at any scale. Understand anomalies faster and in the context of the business logic.
  • 13
    Equixly

    Equixly

    Equixly

    Equixly aims to help developers and organizations create secure applications, increase their security posture, and spread knowledge of new vulnerabilities. Equixly makes available a SaaS platform that allows integrating the API security testing within the software development lifecycle (SLDC) to detect flaws, reduce bug-fixing costs and exponentially scale penetration testing upon every new functionality released. The platform can automatically perform several API attacks leveraging a novel machine learning (ML) algorithm trained over thousands of security tests. Then, Equixly returns near-real-time results and a predictive remediation plan that developers may use to fix their application issues autonomously. The Equixly advanced platform and its innovative security testing approach take an organization's API security maturity to the next level.
  • 14
    APIsec

    APIsec

    APIsec

    Hackers are targeting loopholes in API logic. Learn how to secure APIs and prevent breaches and data leaks. APIsec finds critical flaws in API logic that attackers target to gain access to sensitive data. Unlike traditional security solutions that look for common security issues, such as injection attacks and cross-site scripting, APIsec pressure-tests the entire API to ensure no endpoints can be exploited. With APIsec you’ll know about vulnerabilities in your APIs before they get into production where hackers can exploit them. Run APIsec tests on your APIs at any stage of the development cycle to identify loopholes that can unintentionally give attackers access to sensitive data and functionality. Security doesn’t have to slow down Development. APIsec runs at the speed of DevOps, giving you continuous visibility into the security of your APIs. No need to wait for the next scheduled pen-test, APIsec tests are complete in minutes.
    Starting Price: $500 per month
  • 15
    Pynt

    Pynt

    Pynt

    Pynt is an innovative API Security Testing platform exposing verified API threats through simulated attacks. We help hundreds of companies such as Telefonica, Sage, Halodoc, and more, to continuously monitor, classify and attack poorly secured APIs, before hackers do. Pynt's leverages an integrated shift-left approach, and unique hack technology using home-grown attack scenarios, to detect real threats, discover APIs, suggest fixes to verified vulnerabilities, thereby eliminating the API attack surface risk. Thousands of companies rely on Pynt to secure the no. 1 attack surface - APIs, as part of their AppSec strategy.
    Starting Price: $1888/month
  • 16
    42Crunch

    42Crunch

    42Crunch

    Your most valuable intelligence isn’t AI, it’s your developers. Empower them with tools to be the driving force behind API security – ensuring continuous, unparalleled protection across the entire API lifecycle. Push your OpenAPI definition to your CI/CD pipeline and automatically audit, scan and protect your API. Audit your OpenAPI / Swagger file against 300+ security vulnerabilities, we’ll rank them by severity level and tell you exactly how to fix them – making security a seamless part of your development lifecycle Enforce a zero-trust architecture by ensuring all your APIs meet a set security standard before production, scan the live API endpoints for potential vulnerabilities, and automate redeployment. Ensure security of all your APIs from design to deployment, get detailed insight about attacks on APIs in production – and protect against threats – without impacting performance.
  • 17
    API Discovery and Lifecycle Manager
    TeejLab is at the forefront of applying data science and machine learning to help organizations with evolving challenges of API economy. The first and only industry solution designed for API governance at enterprises of global scale. What is your security and compliance posture vis a vis mainframe and legacy apps communicating with internal and external information systems via APIs? We built world’s first software composition analysis system for discovering shadow/hidden, private/public APIs via a curated knowledge base. What Google did to websites, TeejLab is doing to Web APIs. Our modular product portfolio is designed to meet varied API Governance needs of enterprises and communities, cost-efficiently while providing flexibility to add additional capabilities as those needs evolve. Whether you are an engineering shop looking to discover and benchmark APIs or a well-established API consumer or producer of APIs ready to expand your product portfolio, we have it covered.
    Starting Price: $179 per month
  • 18
    Treblle

    Treblle

    Treblle

    Treblle: A lightweight SDK for accelerated REST-based API development, see metadata for every API request with real-time API traffic monitoring, get powerful analytics and API governance features alongside API automated docs, and automated API security audits for every single request. Simplify workflows, enhance security with support for 18+ languages and frameworks for seamless integration. Empower your teams to build, ship, and maintain APIs faster.
    Starting Price: $99 per month
  • 19
    API Fortress

    API Fortress

    API Fortress

    Discover a better breed of continuous API testing and monitoring that unifies functional, integration, and load testing across internal, partner, and third party APIs. Test REST, SOAP, GraphQL, Web Services, and Microservices. Automate tests as part of a CI pipeline. Monitor internal APIs continuously. Available by Hosted Cloud, Self-Hosted Cloud, or Hybrid. At many innovative organizations, continuous API quality is more than a competitive advantage - it’s the new normal. API Fortress allows any company to simplify continuous API quality, helping developers and test engineers to significantly accelerate time-to-market without increasing risk. Automatically create your first tests in seconds from a payload, spec file, or recorded API traffic. Then edit tests in your own IDE, our downloadable IDE Forge, or the simple drag-and-drop GUI. All tests are unlocked for painless editing as part of your existing workflow.
  • 20
    Salt

    Salt

    Salt Security

    The Salt Security API Security Platform protects APIs across their full lifecycle – build, deploy and runtime phases. Only Salt can capture and baseline all API traffic -- all calls and responses -- over days, weeks, even months. Salt uses this rich context to detect the reconnaissance activity of bad actors and block them before they can reach their objective. The Salt API Context Engine (ACE) architecture discovers all APIs, pinpoints and stops API attackers, and provides remediation insights learned during runtime to harden APIs. Only Salt applies cloud-scale big data to address API security challenges. Salt applies its AI and ML algorithms, which have been in the market for more than four years, to provide real-time analysis and correlation across billions of API calls. That level of context is essential for rich discovery, accurate data classification, and the ability to identify and stop “low and slow” API attacks, which occur over time. On prem solutions simply lack the data.
  • 21
    ReadyAPI

    ReadyAPI

    SmartBear

    The ReadyAPI platform accelerates functional, security, and load testing of RESTful, SOAP, GraphQL and other web services right inside your CI/CD pipeline. ReadyAPI allows teams to create, manage, and execute automated functional, security, and performance tests in one centralized interface - accelerating API quality for Agile and DevOps software teams. Teams can get started by importing API definitions like OAS (Swagger) or WSDLs, testing and recording live API traffic, or virtualizing web services to remove pipeline dependencies. Create comprehensive, data-driven functional API tests without the hassle of maintaining scripts. Generate load, stress, and spike tests to validate whether your API can handle real-world traffic conditions. Secure your vulnerable APIs from XSS, malformed XML, SQL injections and more with each deployment. Remove dependencies in your testing pipeline by virtualizing RESTful, SOAP, TCP, JMS, and other web services.
    Starting Price: $644 per year
  • 22
    Insomnia
    Design, debug, and test APIs like a human, not a robot. Finally, a workflow you'll love. The Collaborative API Design Tool for designing, testing and managing OpenAPI specifications. The Desktop API client for REST and GraphQL. Make requests, inspect responses. Quickly create and group requests, specify environment variables, authentication, generate code snippets, and more. Get all the details on responses. View the whole request timeline, status codes, body, headers, cookies, and more. Create workspaces, folders, environments, drag-and-drop requests, and easily import and export your data. Create, edit, lint, debug, preview, and manage all of your OpenAPI specs in one collaborative API design editor. Generate configuration for common API gateways such as the Kong API Gateway, and Kong for Kubernetes. Sync your API designs with source control such as Github / Gitlab, and deploy directly to API Gateways such as Kong with one click.
    Starting Price: $5 per month
  • 23
    Beagle Security

    Beagle Security

    Beagle Security

    Beagle Security helps you to discover website & API security issues at the right time and address them in the right way. AI-powered core for test case selection, false-positive reduction & accurate vulnerability assessment reports. Integrate with your CI/CD pipeline & communication apps for an automated and continuous vulnerability assessment process. Fix security issues by following the actionable steps provided and improve your website’s security. Get assistance from our security team if you need help addressing a specific security issue or for anything relating to security. Built with the vision to provide affordable security solutions for growing businesses to address their concerns. Years of research and development combined with our industry experience lead to what we have today. We are continuously innovating to reduce human effort and improve the accuracy and efficiency of penetration testing with the help of artificial intelligence.
    Starting Price: $99 per month
  • 24
    Testfully

    Testfully

    Testfully

    From powerful API client features to advanced testing and monitoring, Testfully does it all. Enjoy the flexibility of cloud and offline-only storage, seamless team collaboration, and easy migration, all in one multi-platform tool. Easily transfer your data from Postman or Insomnia directly into Testfully. Flexible and secure, set global, environment, and folder variables scoped to workspace or user. Customize auth, parameters, headers, and body to build any HTTP request easily. Work together effortlessly, add teams, assign roles, and control folder access. Supports major schemes like OAuth2 for secure and streamlined authorization. From basic to complex, Testfully enables quick, effective testing without the need for coding, making advanced API testing accessible and hassle-free. Execute all requests in a folder simultaneously, sequentially, or randomly with just one click. Validate responses and perform contract testing using a declarative format, no coding is needed.
    Starting Price: $49 per month
  • 25
    Wallarm API Security Platform
    Wallarm automates real-time application protection for websites, microservices and APIs with its next-gen WAF, API protection, automated incident response and asset discovery features. Wallarm protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Easy deployment in AWS, GCP, Azure, and hybrid clouds. Native support of Kubernetes environments and service-mesh architectures. Stop account takeover (ATO) and credential stuffing with flexible rules. Wallarm is the platform DevSecOps teams choose to build cloud-native applications securely. Wallarm protects websites, APIs and microservices from OWASP Top 10, bots and application abuse with no manual rule configuration and ultra-low false positives. Wallarm API security natively deploys with industry-leading API gateway solutions. Depending on the API gateway your organization uses, you can easily install Wallarm.
  • 26
    Bright Security

    Bright Security

    Bright Security

    Bright Security is a developer-centric Dynamic Application Security Testing (DAST) solution that helps organizations ship secure applications and APIs quickly and cost-effectively. Its approach enables quick and iterative scans to identify critical security vulnerabilities early in the SDLC without compromising on quality or delivery speed. Bright empowers AppSec teams to provide governance for securing APIs and web apps while allowing developers to take ownership of security testing and remediation work. Unlike legacy DAST solutions built for AppSec professionals, which are complex to deploy and find vulnerabilities late in the development process, Bright's DAST solution is optimized for the DevOps world. It can be deployed as early as the Unit Testing phase and run throughout the SDLC, learning and optimizing from every scan. By enabling organizations to detect and remediate vulnerabilities early in the SDLC, Bright reduces risk at a lower cost and effort.
  • 27
    IBM Rational Test Workbench
    API testing, functional UI testing, performance testing and service virtualization. IBM Rational Test Workbench provides software testing tools to support a DevOps approach: API testing, functional UI testing, performance testing and service virtualization. It helps you automate and run tests earlier and more frequently to discover errors sooner—when they are less costly to fix. IBM also provides a new bundled offering under a new consumption model that changes the way you can use and deploy DevOps software. The new offering helps simplify your planning for adoption and growth of critical IBM DevOps products. Automate all types of tests -- traditional functional/regression, mobile and integration technology, performance and scalability. Fully-integrated authoring environment provides a consistent user experience across a variety of domains. Don't wait for everything to be available to start testing, create virtual components and start testing right away.
  • 28
    Testable

    Testable

    Testable

    A seamless experience across different types of tests. Reuse the same test scripts whether you are testing a web app across thousands of browser, OS, and device combinations, validating your APIs functionality, or running huge load tests. Enterprise-ready SaaS platform hosted by Testable in the cloud. Run your tests in the cloud or on-prem using your favorite open-source tools and let us handle the test execution, real-time reporting, analysis, and storage securely in the cloud. Securely host our testing platform on your own infrastructure behind your firewall. Modern, scalable, flexible packaging options including our one-click Kubernetes Helm package. Run your functional test on multiple browser, OS, and device combinations as part of a single test run. View a real-time report that includes live interactive sessions and videos for each virtual user, screenshots, assertions, performance metrics, trend analysis, and more.
    Starting Price: $99 per month
  • 29
    Mocki

    Mocki

    Mocki

    If you want to create a simple API for testing purposes, simply enter a response body and get your custom API URL. Use Mocki to create a fully-fledged mock API. Using Mocki you can create, run, and deploy mock APIs. Use your mocks to design your API, serve static responses, simulate error scenarios, and remove dependencies to external services. Sign up today for a free 7-day trial. Sync your service with your code repository to keep your mock service up to date with the latest changes without manual steps. Using our managed hosting solution your mock service is always available for any consumer. Access a dashboard to gather insights on how your mock service is used. Using our open source CLI you can run your services locally. This enables you to run your service without requiring an internet connection to reach external services. A mock API can also be useful when testing backend apps. A common case is that your API or service needs to call external services over HTTP.
    Starting Price: $15 per month
  • 30
    SyncTree

    SyncTree

    Ntuple

    SyncTree strives to be a "Super Connecting Platform" that can easily connect any services you want. With SyncTree, which consists of SyncTree STUDIO, a solution for building backend business logic with block coding, and Block Store, a platform for buying and selling pre-made backend function blocks like App Store, you can organically utilize data and connect services to achieve unlimited service expansion. Based on aPaaS, Block Store provides APIs from various services such as ChatGPT, DALLE, YouTube, etc. in the form of 'backend function blocks', which you can subscribe to and then combine as you want quickly in SyncTree STUDIO to build your business logic. SyncTree is for everyone, whether you're an individual or a business, and you can subscribe and use it according to your needs, from the free version to the PRO version.
    Starting Price: Free/1Month/3,000 Call
  • 31
    Inigo.io

    Inigo.io

    Inigo.io

    GraphQL is great, and now we’re making it amazing. Inigo is a plug-and-play platform that works with any GraphQL server to boost your API adoption, covering security, compliance, analytics, and continuous delivery so companies scale with confidence. Build-it-yourself GraphQL solutions create unnecessary security and operational challenges. Inigo saves you time by removing those hassles and headaches with simplified tools. Custom builds are time-consuming and expensive. With better tooling around CI/CD integration, developers are free to focus on their core tasks. Scaling GraphQL creates unique operational challenges. Our tools eliminate development and delivery hassles, while a self-serve workflow keeps your projects moving forward. What keeps you up at night, DDoS attacks, data leaks, access control? Now you can check off everything on your GraphQL security to-do list. Defend from GraphQL parser and resolver attacks.
    Starting Price: Free
  • 32
    Kusho

    Kusho

    Kusho

    Transform your Postman collection into exhaustive test suites that plug into your CI/CD pipeline. Simply add a link to your Postman collection and generate exhaustive test suites. You can also manually prompt Kusho AI with basic API details. Runs in sync with your development process and auto-updates. Modern software teams are all about multitasking, and writing test cases can take away hours of a developer's valuable time. At KushoAI, we’re building the first AI agent that takes API testing off a developer’s plate. Developers focus on what they do best, and product releases are smoother than ever. Generate exhaustive test suites for each API so you save hours of manual effort. Customizable to meet your company's context; simply input additional natural language prompts and get test code in seconds. KushoAI understands your natural language prompt and produces test case code instantly. KushoAI can auto-run relevant test suites at any stage of your CI/CD pipeline.
  • 33
    Panoptica
    Panoptica makes it easy to secure your containers, APIs, and serverless functions, and manage software bills of materials. It analyzes internal and external APIs and assigns risk scores. Your policies govern which API calls the gateway permits or disables. New cloud-native architectures allow teams to develop and deploy software more quickly, keeping up with the pace of today’s market. But this speed can come with a cost—security. Panoptica closes the gaps by integrating automated, policy-based security and visibility into every stage of the software-development lifecycle. Decentralized cloud-native architectures have significantly increased the number of attack surfaces. At the same time, changes in the computing landscape have raised the risk of catastrophic security breaches. Here are some of the reasons why comprehensive security is more important than ever before. You need a platform that protects the entire application lifecycle—from development to runtime.
    Starting Price: $0
  • 34
    Pangea

    Pangea

    Pangea

    Pangea is the first Security Platform as a Service (SPaaS) delivering comprehensive security functionality which app developers can leverage with a simple call to Pangea’s APIs. The platform offers foundational security services such as Authentication, Authorization, Audit Logging, Secrets Management, Entitlement and Licensing. Other security functions include PII Redaction, Embargo, as well as File, IP, URL and Domain intelligence. Just as you would use AWS for compute, Twilio for communications, or Stripe for payments - Pangea provides security functions directly into your apps. Pangea unifies security for developers, delivering a single platform where API-first security services are streamlined and easy for any developer to deliver secure user experiences.
    Starting Price: $0
  • 35
    API Critique

    API Critique

    Entersoft Information Systems

    API critique is penetration testing solution. A major leap in REST API Security has been achieved with our first in the world pentesting tool. With the growing number of attacks targeted towards APIs, we have an extensive checks covered from OWASP and from our experiences in penetration testing services to provide comprehensive test coverage. Our scanner generates the issue severity based on CVSS standard which is widely used among many reputed organizations. Your development and operations teams can now prioritize on the vulnerabilities without any hassle. View all the results of your scans in various reporting formats such as PDF and HTML for your stakeholders and technical teams. We also provide XML & JSON formats for your automation tools to generate customized reports. Development and Operations teams can learn from our exclusive Knowledge Base about the possible attacks and countermeasures with remediation steps to mitigate the risks to your APIs.
    Starting Price: $199 per month
  • 36
    RestCase

    RestCase

    RestCase

    API Design and Development. Start developing your APIs with Design-first and Security-first approach using RestCase. Design-first approach takes place before or in the early stage of the API development, and the initial output of this approach is a human and a machine-readable definition of the API. Since it is critical to focus on API security from the start, RestCase analyzes the API definions for security issues and other vulnerabilities. Design-first Development Design APIs in a powerful and intuitive visual designer that is built for speed and efficiency, without any loss in design consistency. Use the collaboration capabilities to reduce friction in transitioning to design-first / spec-first development practices, to increase the API adoption internally, and to get ideas and issues while designing. Discover the benefits of the design-first approach like fast feedback loops, effective feedback, and minimal wasted effort. Security-first Development. Building your API
  • 37
    Data Theorem

    Data Theorem

    Data Theorem

    Inventory your apps, APIs, and shadow assets across your global, multi-cloud environment. Establish custom policies for different types of asset groups, automate attack tools, and assess vulnerabilities. Fix security issues before going into production, making sure application and cloud data is compliant. Auto-remediation of vulnerabilities with rollback options to stop leaky data. Good security finds problems fast, but great security makes problems disappear. Data Theorem strives to make great products that automate the most challenging areas of modern application security. The core of Data Theorem is its Analyzer Engine. Utilize the Data Theorem analyzer engine & proprietary attack tools to hack and exploit application weaknesses continuously. Data Theorem has built the top open source SDK called TrustKit, used by thousands of developers. Our technology ecosystem continues to grow so that customers can continue to secure their entire Appsec stack with ease.
  • 38
    Intruder

    Intruder

    Intruder

    Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases.‍ Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze.
  • 39
    open-appsec

    open-appsec

    open-appsec

    automatic web application & API security using machine learning open-appsec is an open-source initiative that builds on machine learning to provide pre-emptive web app & API threat protection against OWASP-Top-10 and zero-day attacks. It can be deployed as add-on to Kubernetes Ingress, NGINX, Envoy and API Gateways. open-oppsec simplifies maintenance as there is no threat signature upkeep and exception handling, like common in many WAF solutions.
  • 40
    Noname Security

    Noname Security

    Noname Security

    APIs drive business, from revenue-generating customer experiences to cost-saving back-end operations, and everything in between. Secure it all with complete API security from Noname. Automatically discover APIs, domains, and issues. Build a robust API inventory and easily find exploitable intelligence, such as leaked information, to understand the attack paths available to adversaries. Understand every API in your organization’s ecosystem with full business context. Uncover vulnerabilities, protect sensitive data, and proactively monitor changes to de-risk your APIs and reduce your API attack surface. with automated machine learning-based detection to identify the broadest set of API vulnerabilities, including data leakage, data tampering, misconfigurations, data policy violations, suspicious behavior, and API security attacks.
  • 41
    Tigmat

    Tigmat

    Tigmat

    Tigmat is a test automation tool, that allows you to record your tests and run them without having to write a single line of code. Tigmat supports Web, Android, Android Web, and API applications. Providing you with both a Web Recorder and an Android Recorder. By using these tools you don’t have to bother with code, even though you can change anything manually. Test Execution is supported on more than 60 Real Android Devices, Windows, Linux, Chrome, Firefox, and Edge for the best coverage. The best thing is there is a free plan, you simply sign up and can use all features to decide if Tigmat works for you. Every test execution is recorded as a video you can watch. CICD integration and user management are some of the many features provided. Try Tigmat now and discover how our tool can help you achieve your goals.
    Starting Price: €199 per month
  • 42
    API Swan

    API Swan

    API Swan

    Elevate your development process with our robust API solution, and ensure stability, performance, and reliability in every release. Seamless Integration with CI/CD, forging a cohesive development pipeline. API Swan is driven by the mission to forge a software testing platform that stands as the pinnacle of affordability and reliability, designed expressly for engineering teams navigating the early-growth stage startup terrain. Ship products at 10x velocity, and catch more bugs, effortlessly. 24/7 application monitoring for uninterrupted performance. Auto-generates regression tests from network traffic. Cutting-edge automated test case design, seamlessly entwined within your workflow. Effortless automatic documentation of APIs and schemas, saving precious time.
    Starting Price: $89 per month
  • 43
    Apidog

    Apidog

    Apidog

    Apidog is a complete set of tools that connects the entire API lifecycle, helping R&D teams implement best practices for API Design-first development. Design and debug APIs in a powerful visual editor. Describe and debug easily with JSON Schema support. Automate API lifecycle with Apidog's test generation from API specs, visual assertion, built-in response validation, and CI/CD. Generate visually appealing API documentation, publish to custom domain or securely share with collaborative teams. Local and cloud mock engine generate reasonable mock data according to field names and specifications without writing scripts. Quality tools have the power to unite your entire team, while ensuring that no task is needlessly repeated. Effortlessly describe your API as you test it, and generate JSON/XML schemas with a simple click. Generate test cases from APIs, add assertions visually, and create test scenarios with branches and iterations easily.
    Starting Price: $9 per user per month
  • 44
    SOAPSonar

    SOAPSonar

    Crosscheck Networks

    Validate the functional behavior of APIs with client input simulations. Success criteria rules provide validation and regression testing of API behavior. Tests can be run on-demand or automated. Supports latest OpenAPI standards for automatically parsing OpenAPI documents and building test cases for all of the defined operations. Test authentication schemes including OAuth, SAML, PKI, Basic Auth, Amazon Auth, and Kerberos. Verify SSO tokens and cookies. Create behavior baselines and run regression tests to determine if any breakage or change of behavior occurs. Includes JSON and XML Diff capability. Test encryption and decryption of JSON, XML, REST, and SOAP message patterns. Simulate load from multiple virtual clients to measure and validate the performance criteria of the target APIs. Dynamic security and identity provide real world simulated inputs. Built-in support for AWSv4 signatures to authenticate to and test Amazon AWS APIs.
    Starting Price: $80/month
  • 45
    HCL OneTest

    HCL OneTest

    HCL Technologies

    HCL OneTest provides software testing tools to support a DevOps approach: API testing, functional testing, UI testing, performance testing and service virtualization. It helps you automate and run tests earlier and more frequently to discover errors sooner — when they are less costly to fix. HCL also provides a bundled offering under a new consumption model that changes the way you can use and deploy DevOps software. The new offering helps simplify your planning for adoption and growth of critical DevOps products. HCL OneTest UI enables testers to take automation all the way from mainframe terminals with 3270 interfaces, through .NET- and Java-based thick client applications. Additionally, it works with the latest top browsers, ERP systems such as SAP and Oracle, right up to HTML5-based responsive web applications that are built on modern frameworks like Angular, React and Vue.js.
  • 46
    TestMace

    TestMace

    TestMace

    Test Mace is a modern powerful crossplatform tool for working with an API and creating automated API tests. Create requests and scenarios using variables, authentication, autocomplete feature and syntax highlighting. Build complex scenarios using our convenient and simple UI interface. Perform full regression testing with just one click. Assign a request result to a variable and get access from other nodes. Save authorization tokens, response headers or parts of a response body. Run your scenarios in different environment contexts. Use this to organize development, stage and production environments. Embedded authentication methods will help you to do authentication if you use one of the most popular types. You can use quick share feature to share your request with colleagues. Just press a button to copy a specific node's url. All that you need now is to send this url to your teammate.
    Starting Price: $4 per month
  • 47
    Qyrus

    Qyrus

    Qyrus

    Utilize web, mobile, API, and component testing for seamless digital user journeys. Test your web applications with confidence, our platform gives you the assurance you need when it comes to speed, efficiency, and cost reduction. Leverage the Qyrus web recorder, in an already low code no-code platform to build tests faster and reduce time to market. Maximize coverage across scripts using test-building features including data parameterization and global variables. Run comprehensive test suites on the go with the scheduled runs feature. Deploy AI-driven script repair to combat flakiness and brittleness due to element shifts and UI changes to ensure application functionality throughout the development life cycle. Manage the test data in one place, eliminating the tedious steps of importing data from external sources using Qyrus’ Test Data Management (TDM). Allow users to synthetically generate data within the TDM system for usage during runtime.
  • 48
    Speedscale

    Speedscale

    Speedscale

    Validate the performance and quality of your apps with real-world traffic scenarios. Preview code performance, quickly spot problems, and rest assured your app runs optimally when it’s time to release. Mimic real-life scenarios, test load, and create intelligent simulations of third-party and internal backend systems to better prepare for production. No need to spin up costly new environments each time you test. Built-in autoscaling drives your cloud costs down even further. Bypass complex, homegrown frameworks and manual test scripts so you can ship more code, faster. Be confident that new code changes can handle high-traffic scenarios. Prevent major outages, meet SLAs, and protect the customer experience. Simulate third-party systems and internal backends for more reliable, affordable testing. No need to spin up costly, end-to-end environments that take days to deploy. Seamlessly migrate off legacy architecture without disrupting the customer experience.
    Starting Price: $100 per GB
  • 49
    Backengine

    Backengine

    Backengine

    Describe example API requests and responses. Define API endpoint logic in natural language. Test your API endpoints and fine-tune your prompt, response structure, and request structure. Deploy API endpoints with a single click and integrate into your applications. Build and deploy sophisticated application logic without writing any code in less than a minute. No individual LLM accounts required. Just sign up to Backengine and start building. Your endpoints run on our super fast backend architecture, available immediately. All endpoints are secure and protected so only you and your applications can use them. Easily manage your team members so everyone can work on your Backengine endpoints. Augment your Backengine endpoints with persistent data. A complete backend replacement. Use external APIs into your endpoints without doing any integration work yourself.
    Starting Price: $20 per month
  • 50
    WireMock

    WireMock

    WireMock

    WireMock is a simulator for HTTP-based APIs. Some might consider it a service virtualization tool or a mock server. It enables you to stay productive when an API you depend on doesn't exist or isn't complete. It supports testing of edge cases and failure modes that the real API won't reliably produce. And because it's fast it can reduce your build time from hours down to minutes. MockLab is a hosted API simulator built on WireMock, with an intuitive web UI, team collaboration and nothing to install. The 100% compatible API supports drop-in replacement of the WireMock server with a single line of code. Run WireMock from within your Java application, JUnit test, Servlet container or as a standalone process. Match request URLs, methods, headers cookies and bodies using a wide variety of strategies. First class support for JSON and XML. Get up and running quickly by capturing traffic to and from an existing API.