Akto Raises $4.5 Million in Seed Round

by Kay Aloha Villamor in November 4th, 2022

Akto, a Palo Alto, California-based plug-and-play API security platform that helps security teams and developers secure their APIs in the development pipeline, secured a $4.5 million seed funding round.

The round was led by Accel India, with participation from angel investors Akshay Kothari (co-founder and COO of Notion), Renaud Deraison (co-founder of Tenable), and Milin Desai (CEO of Sentry), among others.

The company will use the funds to integrate with all CI/CD tools, enabling developers to run checks before deploying APIs, provide comprehensive coverage of business logic tests, and improve the platform by building stronger AI/ML capabilities. 

The company aims to enable the 30 million developers and security engineers to secure their APIs in less than 60 seconds.

Ankita Gupta, co-founder, and CEO of Akto, comments, “We learned that the biggest challenge facing teams seeking API security solutions is that it takes months to try them. So we have set out to create a solution that is fast to act and super easy to deploy. The plug-and-play element means that our customers can get an instant inventory of APIs within 2 minutes.”

The platform deploys in less than a minute to create an inventory of APIs, detects PII data leaks and misconfigurations, and continuously tests these APIs for business logic flaws like broken authentication and authorization in the CI/CD pipeline. 

Akto currently discovers more than 100,000 APIs for its customers around the world. Akto now secures thousands of APIs of some of the world’s largest fintech and SaaS companies. Further, the company has identified more than 100 leaks with credit card information and found over 1,000 broken auth issues through its robust testing module.

Company: Akto Io Private Limited

Raised: $4.5M

Round: Seed Round

Funding Month: November 2022s

Lead Investors: Accel India

Additional Investors: Akshay Kothari, Renaud Deraison, and Milin Desai 

Company Website: https://www.akto.io/

Software Category: Data-Centric Security Software

About the Company: Akto is the first plug-and-play API security product. The platform deploys in less than a minute to create an inventory of APIs, detects PII data leaks and misconfigurations, and continuously tests these APIs for business logic flaws like broken authentication and authorization in the CI/CD pipeline. In addition to the API security platform, Akto has developed a free Chrome extension called AKTO MINI to generate a quick inventory of APIs and detect PII data leaks without having to deploy anything. 

Source: https://techfundingnews.com/palo-alto-based-startup-akto-nets-4-5m-to-protect-apis-from-attacks-and-data-breaches/



Your cart