Detectify Description

Detectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. Our scanners are built with security findings from 400+ ethical hackers. Their submissions go far beyond the CVE libraries, which are not sufficient to test modern application security.

Pricing

Pricing Starts At:
$89 per month
Pricing Information:
$89 per month and application scan. Attack surface management starts at $289 per month.
Free Trial:
Yes

Integrations

API:
Yes, Detectify has an API

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
Detectify
Year Founded:
2013
Headquarters:
Sweden
Website:
detectify.com
Update This Listing

Media

Recommended Products
Secure your business by securing your people. Icon
Secure your business by securing your people.

Over 100,000 businesses trust 1Password

Take the guesswork out of password management, shadow IT, infrastructure, and secret sharing so you can keep your people safe and your business moving.

Product Details

Platforms
SaaS
Type of Training
Documentation
Live Online
Webinars
Customer Support
Online

Detectify Features and Options

Cloud Security Software

Antivirus
Application Security
Behavioral Analytics
Encryption
Endpoint Management
Incident Management
Intrusion Detection System
Threat Intelligence
Two-Factor Authentication
Vulnerability Management

Vulnerability Scanners

Asset Discovery
Black Box Scanning
Compliance Monitoring
Continuous Monitoring
Defect Tracking
Interactive Scanning
Logging and Reporting
Network Mapping
Perimeter Scanning
Risk Analysis
Threat Intelligence
Web Inspection