Overview
Last updated
Was this helpful?
Last updated
Was this helpful?
Akto’s Compliance Dashboard provides a centralized view to monitor how your API security posture aligns with major compliance frameworks. It maps detected API issues to specific compliance controls, making it easy to track your readiness for audits and uncover areas needing attention.
This dashboard offers actionable insights, visual summaries, and exportable reports to help you stay compliant and secure.
Go to the Reports section in the left sidebar.
Click on Compliance.
Use the dropdown at the top to select a compliance standard (e.g., SOC 2, HIPAA).
View mapped issues, visual summaries, and export reports as needed.
Akto currently supports the following compliance standards:
SOC 2
CIS Controls
CMMC and Cybersecurity Maturity Model Certification
CSA CCM
FISMA
FedRAMP
GDPR
HIPAA
ISO 27001
NIST 800-171
NIST 800-53
PCI DSS
Each standard includes mapped issues aligned with specific clauses or control domains.
There are multiple ways to request support from Akto. We are 24X7 available on the following:
In-app intercom
support. Message us with your query on intercom in Akto dashboard and someone will reply.
Join our discord channel for community support.
Contact help@akto.io
for email support.