Discover latest security vulnerabilities in minutes with Detectify


25 minutes. That’s how long it took to bring high severity security vulnerabilities to Detectify  Asset Monitoring customers from the moment they were discovered. On a more technical side, our Security Researchers, led by Tom Hudson, implemented a high priority vulnerability test to detect an Arbitrary File Read in VMware vCenter, and released it into production in this record time.

“Modern attackers use automation to assist them in their endeavours, so getting information to our customers quickly can be the key differentiator in preventing a breach,” said Tom.

Image source: https://twitter.com/ptswarm/status/1316016337550938122

Now we’re able to report security vulnerabilities to our customers faster than ever: by daily releasing vulnerability updates into our products. Are you worried if any of today’s newly discovered vulnerabilities affect your web applications and your business? Why not find out with a free trial today. 

How we do it

Detectify is powered by the unique and one-of-a-kind Detectify Crowdsource platform, which enables a network of 250 world’s best ethical hackers, discover and submit vulnerabilities to our bug bounty platform and earn money. Submissions are then assessed by our Security Researchers, built into Detectify products, and rolled out to the customer base. We automate and scale crowdsourced vulnerability knowledge from hackers while supporting the ethical hacking route.

Johanna Ydergård, VP Crowdsource at Detectify:

“Knowledge about vulnerabilities is concentrated in the hands of very few people in the world. You can’t possibly hire them all to your team. Detectify Crowdsource is a unique platform that incentivises ethical hackers with gamification and reward to share the highly sought after vulnerability information and positively impact many businesses.

Even if you have an internal team of security researchers, it is virtually impossible to keep track of all the latest vulnerability information out there. No other automated security company has a crowdsourcing solution of ethical hacker knowledge,” says Johanna.

How it affects your business

Daily vulnerability updates mean that you can focus on what you do best and not worry about the latest hacks or vulnerabilities that could affect your systems. Let’s dive into a couple of benefits.

Detectify security vulnerability scanning

#1 Discover vulnerabilities and protect your business faster 

With Detectify, you can scan and discover vulnerabilities faster than ever before. When you run Detectify Asset Monitoring, it will check and inform about vulnerabilities discovered today or minutes ago by our elite ethical hackers. 

Critical vulnerabilities are automated and run in Detectify tools daily, giving access to the latest vulnerabilities out there and making sure your organization has full coverage. 

#2 Save time and resources

When new vulnerabilities or patched zero-days are discovered, we can report them in a matter of minutes to our customers, helping save time and resources.

“We will be the first ones to verify whether this new vulnerability affects your business or not. It won’t be necessary for you to check the media headlines, monitor the market for new web vulnerabilities or wait to get hacked. You and your tech team will be aware of it,” says Kristian Bremberg, Security Researcher at Detectify.

The future of the vulnerability market

The ability to watch out for the latest vulnerabilities that were found today will help you get one step closer to continuous automation. Detectify is the go-to place for the latest security vulnerabilities out there. 

As a customer, you can always expect us to be the first-in-line to report the latest vulnerabilities and share remediation tips. We are here to be faster than the malicious actors. Go hack yourself with Detectify so that no one else does. Curious to give it a go? Start a 2-week trial.





Source link