Detectify announces new product names


STOCKHOLM, SWEDEN – Detectify, the SaaS security company powered by ethical hackers, announces new product names for the core products developed for security teams defending medium to large enterprise companies. On November 11th, the product names will be switched from Asset Monitoring to Surface Monitoring, and where you previously saw Deep Scan you will now see Application Scanning

The switch to new product names helps clarify the scope and functionality of each product, and better communicates how each product can work in tandem. This also formalizes Detectify’s evolution from a dynamic application security scanner to a more comprehensive external attack surface management (EASM) solution that excels in discovery and assessment of web vulnerabilities often leveraged by attackers in the wild. The advancement of Detectify’s Surface Monitoring services have been accelerated with its invite-only ethical hacker community, Detectify Crowdsource, and consistent sourcing of business critical vulnerability research. 

Detectify gives customers hacker knowledge for more visibility of the attack surface

The combination of Surface Monitoring and Application Scanning products helps companies approach security testing similar to how adversaries work. Most attackers will begin with reconnaissance of discoverable assets in the target’s network, next initiate scripts and automation designed for the technology found, then assemble attack vectors to go wide along the attack surface and deep within the tech stack to get valuable data.

Detectify customers can use that same approach to find and remediate vulnerabilities in their external attack surface using scanning engines powered by ethical hacker knowledge. With Surface Monitoring, users have continuous discovery of internet-facing assets connected to the company DNS records. From there, Surface Monitoring will deploy web vulnerability testing across the attack surface to assess any anomalies that are found and whether they are exploitable threats such as subdomain takeover, hardcoded secrets, security misconfigurations or encryption misconfigurations among other web vulnerabilities. Customers looking for more dynamic testing into their live web applications, will be able to get thorough testing as far as the automation can go to test common software, libraries, web servers, website headers, etc, using Application Scan. Learn more about the difference between Attack Surface Monitoring and Vulnerability Scanning.

How are customers impacted by this?

On November 11, the new names will be updated in the Detectify GUI as well as on the website. The functionality and scope of the product remain the same. Detectify will continue to release new crowdsourced security tests every few days into Surface Monitoring, and weekly into Application Scanning. 

Based on this new naming structure, the assets checked will change to the following:

  • Surface Monitoring: when using Surface Monitoring you add an Asset
  • Application Scanning: when using Application Scanning you add a Scan Profile

Automate hacking to secure your attack surface

Detectify is a web security company that combines automation and hacker knowledge to help companies manage their external attack surface. With the combination of attack surface monitoring and vulnerability scanning, customers can get visibility over their growing attack surface and learn how to best allocate resources to stay secure. Discover, assess, prioritize and remediate vulnerabilities across your growing attack surface with Detectify.

Go hack yourself with a free 2-week trial and start finding vulnerabilities before the attackers do.



Source link