Users

post

about Pynt

James Berthoty

Security Engineer III

PagerDuty

Pynt created a very novel approach to DAST scanning by proxying your network calls. This approach helps circumvent the hardest part of setting up DAST - getting authentication working in a test account.

Read more
Rubén López Herrera

Security Analyst & Pentester

Telefónica

Pynt automates security testing, allowing effortless discovery and mitigation of vulnerabilities throughout the SDLC for developers and testers.

Read more
Nirmala Jayasanka

Tech Lead-QA

1 Billion Tech

Pynt is an API security testing solution enables developer and testers to run the security tests against their APIs to find and mitigate vulnerabilities throughout the development lifecycle.

Read more
Martín Oettel

Founder

PasandoData

Empezas a jugar un poco con los endpoints a través de Postman y ZAP, pero te das cuenta que estaría bueno hacerle un chequeo de varios controles de seguridad de forma automatizada. Bueno, si ese es el punto Pynt es de gran ayuda para lograrlo.

Read more
Todd Wade

CISO Interim / Advisor

Cyber Risk Management Group

Anyone interested in adding API security testing into their SDLC pipeline should check out their community version of their tool for automated API security testing.

Read more
Ganesh Kumar

SDET

Trimble

The API Security Test Tool - Pynt has provided a great feature to Integrate with Rest Assured - An API Automation Test Framework.

Read more
Mohamed Ishaque S

SDET1

Engati

APIs play a pivotal role in our digital landscape, and their security is non-negotiable. With Pynt, I've taken significant steps to fortify our development and deployment processes.

Read more
Saumya Singh

Software Engineer

RedHat

I recently got to read about an awesome free tool which we do all the work for us 🔥 The community version of Pynt handles all the security pains and it operates from Postman.

Read more
Mohamed Ishaque S

SDET1

Engati

APIs play a pivotal role in our digital landscape, and their security is non-negotiable. With Pynt, I've taken significant steps to fortify our development and deployment processes.

Read more
Saumya Singh

Software Engineer

RedHat

I recently got to read about an awesome free tool which we do all the work for us 🔥 The community version of Pynt handles all the security pains and it operates from Postman.

Read more
Jency Stella

Lead QA Engineer

Billennium

Security is one topic often given less importance when it comes to API Testing. Thanks to the Pynt team for making this comfortable and easily accessible right in the Postman.

Read more
Vraj Desai

Developer Advocate

Huddle01

In just a few minutes, Pynt tests the top 10 OWASP vulnerabilities and displays detailed information about the vulnerabilities it detected.

Read more
Sidharth Shukla

SDET-III

Amazon

In recent times, APIs are emerging as the most used product unit. In simple terms, API helps organisations open up their applications’ data and functionality to external third-party developers and business partners, or to departments within their companies. This allows services to communicate with each other and leverage each other’s data and functionality.

Read more
Jithin Jose Jacob

Principal QA

Tyro Payments

Cyber Security Incidents have been on the rise for last few years. Most of the companies have started prioritizing security testing also for any apps that are going live. Gartner analysts predicted that vulnerabilities in API will be a top security challenge in 2022.

Read more
Dody Alfian Rosidin
Engineering Leader of
Information Security | Halodoc

“Pynt’s accuracy level is superior to other tools in the market. We were surprised from Pynt’s findings”

James Berthoty
Security Engineer III

“Pynt’s approach helps circumvent the hardest part of setting up DAST: getting authentication working in a test account”

Alfredo Campos Durán
Security Analyst and
Pentester | Telefonica

“API vulnerabilities…? Keep calm and start using Pynt”

Todd Wade
CISO | Cyber Risk
Management Group

“Anyone interested in adding API security testing into their SDLC pipeline should check out Pynt”

Swarna krishnan Kuchibhotla
Cybersecurity engineer, AON

“Pynt does make the work easier by automating the API testing based on OWASP vulnerabilities. The concept is really awesome”

Chinmayee Baitharu
Staff engineer | Stryker

“Pynt is a magic wand that helped me solve my API security checks”

Rubén López Herrera
Security Analyst & Pentester |  Telefonica

“Pynt automates security testing, allowing effortless discovery and mitigation of vulnerabilities throughout the SDLC for developers and testers.”

Adithya Amarnath
Application Security Engineer |  Halodoc

“Pynt is the only solution that provides a true shift-left approach to vulnerability remediation”

Want to learn more about Pynt’s secret sauce?