Introducing domains and scan profiles


We have listened to your feedback and renamed scopes and targets to domains and scan profiles. This update is just a name change and does not affect the functionality of the tool.

You might have noticed that scopes and targets have disappeared from your dashboard. Good catch! After chatting to our users, we decided to implement some name changes that better reflect how you use Detectify and work with security.

Scopes –> Domains

When you sign up for Detectify, you verify your domain.  Once your domain is verified, you set up your scan profiles in order to adjust which parts of your domain you wish to scan and how.

Targets –> Scan profiles

In order to start scanning, you need to set up at least one scan profile. A scan profile is what you wish Detectify to scan for vulnerabilities and can be an entire domain, a subdomain, or an IP address.

Happy scanning!
/The Detectify Team



Source link