Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Aikido

Webhook security checklist: How to build secure webhooks

Let’s not waste time. You’re here because you’re building a webhook feature in your app. Unfortunately, there are quite a few things that can go wrong from a security perspective. This article aims to ensure that you’re not making any well-known mistakes while building webhooks.

Why Visma chose Aikido Security for its 170+ companies

Visma selects Aikido security, entrusting them to deliver software security to their portfolio of 170+ companies. Securing software is vitally important to Visma, whose operations deliver software to dynamic SMEs, powerhouse corporations, and key public institutions worldwide. Together, Visma and Aikido are not just participating in the future of application security; they are creating it.

The Cure For Security Alert Fatigue Syndrome

Most security tools waste developers’ time. We’re on a mission to fix this. Application Developers aren't paid to care about security. Their performance is measured by the speed at which they can add value to the business through new features or enhancements. This makes traditional security tools a hindrance as they're not built for developers — plus, they're not designed to be helpful.

NIS2: Who is affected?

This is a question we get a lot from our customers. The NIS2 Directive’s wording is not always very explicit. NIS2 is a framework that countries need to implement. Because it’s a Directive and not a Regulation, each EU country has the autonomy to roll it out under their own interpretation. NIS2’s language is broad, making it challenging to get your head around, especially until countries publish their specifics.

ISO 27001 certification: 8 things we learned

Aikido has just gone through the process of becoming ISO 27001:2022 and SOC 2 Type 2 compliant. And one of the things we wish we’d had was some practical, no-nonsense advice on how to get started. Best practices, things to watch out for - basically tips from someone who’d already been through the ISO 27001 certification process. Read more about Aikido’s path to becoming ISO 27001:2022 compliant and the ISO 27001 requirements.

Cronos Group chooses Aikido Security to strengthen security posture for its companies and customers

An IT match made in… Belgium! Aikido Security, a SaaS startup from Ghent, will provide application security to The Cronos Group, an e-business integrator headquartered in Kontich, with over 5,000 clients across their 570+ companies in the Benelux region. This strategic partnership is set to fortify The Cronos Group’s security posture and Aikido Security’s influence in the cybersecurity industry.

How Loctax uses Aikido Security to get rid of irrelevant security alerts & false positives

It’s always great news when we hear about a customer’s delight when using Aikido Security. But, we don’t want to keep all the good stuff to ourselves! Let’s focus on Loctax, the first-ever collaborative tax governance platform for global in-house tax teams. Loctax delivers its tax services to companies such as Wise, PedidosYa, Iba, Luxottica, and Trainline.

Aikido Security raises Euro5m to offer a seamless security solution to growing SaaS businesses

Aikido Security, the developer-first software security app for growing SaaS companies, today announces it has raised €5m in a Seed round co-led by Notion Capital and Connect Ventures; with investment from Inovia Capital Precede Fund I, led by partners Raif Jacobs and former Google CFO Patrick Pichette; as well as an impressive roster of angel investors including Christina Cacioppo, CEO of Vanta.