Find products trusted by professionals in your network
See which products are used by connections in your network and those that share similar job titles Sign in to view full insights
Software used to attempt security breaches in order to detect vulnerabilities, defects, and penetration points in production. - Run simulated cyberattacks, gather insights, and produce reports of results - Target known or potential weaknesses in computer systems and applications - Test communication channels and make assessments of organizational impact
140 results
Veracode Manual Penetration Testing combines the skills of world-class penetration testers with automated security testing scan results to dramatically reduce application risk, meet compliance requirements, and help teams understand and report on security posture.
The world's leading toolkit for web application security testing. Burp Suite Professional allows users to test, find, and exploit vulnerabilities faster, accelerate penetration testing workflows, and perform powerful manual testing. It's the web security tester's toolkit of choice. Use it to automate repetitive testing tasks - then dig deeper with its expert-designed manual and semi-automated security testing tools. Burp Suite Professional can help you to test for OWASP Top 10 vulnerabilities - as well as the very latest hacking techniques.
A Bug Bounty program gives you access to a diverse, unlimited pool of skilled security researchers. Our community of hunters provides a continuous audit of your growing attack surface to uncover high impact vulnerabilities – even on heavily-pentested scopes. - Private Bug Bounty Programs: Private Bug Bounty programs are restricted to a specific number of handpicked security researchers and the program rules are not publicly disclosed. YesWeHack chooses hunters whose skillset and experience are best suited to your assets, budget and testing requirements. Only thoroughly vetted and high-ranking hunters are eligible for private programs. - Public Bug Bounty Programs: Public Bug Bounty programs are open to our entire community of ethical hackers and their basic details are publicly disclosed. By crowdsourcing security testing at such scale, you can potentially maximise test coverage and showcase your commitment to security to your customers, partners, and shareholders.
Astra Security is a cyber security SaaS company that makes otherwise chaotic penetration tests a breeze with its one of a kind Pentest Platform. Astra's continuous vulnerability scanner emulates hacker behavior to scan applications for 9300+ security tests. CTOs & CISOs love Astra because it helps them fix vulnerabilities in record time and move from DevOps to DevSecOps with Astra's CI/CD integrations. Astra is loved by 650+ companies across the globe. Last year, Astra uncovered 2,000,000+ vulnerabilities for its customers, saving customers $69M+ in potential losses due to security vulnerabilities. We've been awarded by the President of France Mr. François Hollande at the La French Tech program with Prime Minister of India Mr. Narendra Modi at the Global Conference on Cyber Security.
See which products are used by connections in your network and those that share similar job titles Sign in to view full insights
Picus Security Control Validation is a threat centric, flexible platform that allows to measure security effectiveness and quickly assess controls, automatically and consistently identify gaps, and instantly apply selected mitigation advice for the purpose of security validation, hardening and mitigation. The Picus Security Control Validation solution consists of Picus Threat Library, Threat Emulation Module, and Mitigation Library. While the Threat Emulation Module continually collects adversarial content from the Threat Library and runs assessments, the Mitigation Library reveals available signatures and policies developed by the vendors to address the identified security control gaps.
Intigriti is a rapidly growing cybersecurity company that specializes in crowdsourced security services to help organizations protect themselves from cybercrime. Our industry-leading bug bounty platform enables companies to tap into our global community of 70,000 ethical hackers, who use their unique expertise to find and report vulnerabilities to protect businesses. More than 200 organizations including Intel, Yahoo!, and Red Bull trust our platform to reduce the risk of cyber-attacks and data breaches. Our range of complementary security testing services help companies keep their digital assets secure and reduce the risk of damage resulting from breaches. Founded in 2016, Intigriti now has a global team of 100+ employees spread across Belgium, the UK, the Netherlands, and South Africa. Our services can be divided into three main categories: •Bug Bounty •Hybrid Pentest •Live Hacking Events
YesWeHack is a leading Bug Bounty and Vulnerability Management Platform. Founded by ethical hackers in 2015, YesWeHack connects organisations worldwide to tens of thousands of ethical hackers, who uncover vulnerabilities in websites, mobile apps, connected devices and digital infrastructure. The YesWeHack platform offers a range of integrated, API-based solutions: Bug Bounty (crowdsourcing vulnerability discovery); Vulnerability Disclosure Policy (creating and managing a secure channel for external vulnerability reporting); Pentest Management (managing pentest reports from all sources); Attack Surface Management (continuously mapping online exposure and detecting attack vectors); and ‘Dojo’ and YesWeHackEDU (ethical hacking training). YesWeHack's services have ISO 27001 and ISO 27017 certifications, and its IT infrastructure is hosted by EU-based IaaS providers, compliant with the most stringent standards: ISO 27001 (+ 27017, 27018 & 27701), CSA STAR, SOC I/II Type 2 and PCI DSS.