Overview

Pynt is an Innovative API Security Testing platform exposing verified API vulnerabilities through simulated attacks. Get started to continuously monitor, classify and attack poorly secured APIs.

🆓 Pynt's API Security Testing is fully available for Pynt's Business plan users, and limited for Pynt's starter plan users🔥

How Does It Work

Pynt's leverages an integrated shift-left approach, and unique hack technology using home-grown attack scenarios, to detect real vulnerabilities, discover APIs, suggest fixes to verified vulnerabilities, thereby eliminating the API attack surface risk.

Pynt acts like a hacker: We turn real traffic into attacks, then verify whether the attacks success, to determine if the API is vulnerable or not.

Why do we need your functional tests?

Unlike other platforms and approaches (e.g. fuzzing technologies), Pynt uses traffic from your functional tests to create real attacks on your app. Using this method, we're able to,

  • Perform attacks with no configuration, running attacks in minutes.

  • Provide a precise overview of API vulnerabilities with zero false-positive (OK - NEARLY zero 🙃).

  • Leverage functional test to reach maximum API coverage, as functional tests continuously grow.

Getting Started

To get started with Pynt you need to first

  1. Follow the Prerequisites

  2. Connect Pynt to your traffic source

  3. Connect Pynt to your CI/CD for continuous coverage

Get Started With API Security Testing

Pynt leverages a sophisticated context-aware security engine that goes beyond conventional measures. By leveraging your existing API functional tests, it conducts proactive API security tests directly from your local machine:

Integrate API Security Testing Into Your CI/CD

We recommend to add Pynt into your CI/CD for continuous monitoring for API Security vulnerabilities. Pynt API security testing suite seamlessly integrates into existing development tools and CI/CD workflows.

👉 Get started with integrating Pynt into your CI/CD.

Github Actions example:

Get Started With Building an API Catalog

Leverage Pynt to automate API discovery, uncover undocumented APIs, shadow API and new APIs in development.

👉 Get started with building your API Catalog

Pynt's Catalog:

Last updated