Horizon3.ai Description

Horizon3.ai®, which can analyze the attack surface for your hybrid cloud, will help you find and fix internal and external attack vectors before criminals exploit them. NodeZero can be deployed by you as an unauthenticated container that you can run once. No provisioned credentials or persistent agents, you can get up and running in minutes. NodeZero lets you control your pen test from beginning to end. You can set the attack parameters and scope. NodeZero performs benign exploitation, gathers evidence, and provides a detailed report. This allows you to focus on the real risk and maximize your remediation efforts. NodeZero can be run continuously to evaluate your security posture. Recognize and correct potential attack vectors immediately. NodeZero detects and fingerprints your internal as well as external attack surfaces, identifying exploitable vulnerabilities, misconfigurations and harvested credentials, and dangerous product defaults.

Pricing

Free Trial:
Yes

Integrations

No Integrations at this time

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
Horizon3.ai
Year Founded:
2019
Headquarters:
United States
Website:
www.horizon3.ai/
Update This Listing

Media

Horizon3.ai Screenshot 1
Recommended Products
Recruit and Manage your Workforce Icon
Recruit and Manage your Workforce

Evolia makes it easier to hire, schedule and track time worked by frontline in medium and large-sized businesses.

Evolia is a web and mobile platform that connects enterprises with 1000’s of local shift workers and offers free workforce scheduling and time and attendance solutions. Is your business on Evolia?

Product Details

Platforms
SaaS
Type of Training
Documentation
Live Online
Videos
Customer Support
Phone Support
24/7 Live Support
Online

Horizon3.ai Features and Options

Horizon3.ai User Reviews

Write a Review
  • Previous
  • Next