Securely manage your team’s Postman API keys

Postman users rely on API keys to prove their identity and gain access to APIs. However, it can be challenging for larger…

5 ways to reduce exposure to API security risks

API security has become a significant concern as insecure APIs may provide attackers with access to sensitive customer data. In recent years,…

APIs to enhance application security

As the number of mobile and web apps continues to grow, so does the need for effective security measures to protect them…

API design tips for students: advice from the API Handyman

The Postman Student Programs team gets asked many great questions from student community members across the world who want to learn about…

Don’t panic: a developer’s guide to building secure GraphQL APIs

At this year’s API Specifications Conference (ASC), Postman Developer Advocate Meenakshi Dhanani shared the dos and don’ts of designing secure GraphQL APIs….

“Breaking Changes” with Vijay Challa: did you know the Boy Scouts are API-first?

In a recent episode of Breaking Changes, I got to chat with Vijay Challa, the former CTO and CIO of the Boy…

Secure your Postman account with two-factor authentication

Today, we’re introducing two-factor authentication (2FA) for all Postman users, enabling you to add an extra layer of security to your Postman…

Leverage the power of Pynt’s dynamic API security testing with Postman

This is a guest post written by Tzvika Shneider, co-founder and CEO at Pynt. As any Postman user knows, APIs are becoming…

Shift left with these 6 Spectral rules

APIs enable developers to connect with internal and third-party services, making them crucial building blocks for modern applications. Today, it’s essential for…

Introducing API Security in Postman v10

Nearly every organization today uses APIs, and Postman’s 2022 State of the API report shows that 26% more collections and 32% more…

Postman’s New Warnings Pane for API Testing

Since Postman is committed to easing collaboration across stakeholders in the API development process, the Postman API Platform provides a bunch of…

How to securely deploy Postman at scale, part 2: information management

Whether you’re a team of five or 500, keeping data secure is a top priority. In Part 1 of this blog post…

Postman v11 is here!

It's jam-packed with updates to help you collaborate on your APIs, augment yourself with AI, and more.

See what's inside v11 →
Postman v11 badge illustration