Audience

Organizations in need to efficient Attack Surface Management coupled with Application Scanning

About Detectify

Detectify sets the standard for External Attack Surface Management (EASM), providing 99.7% accurate vulnerability assessments. ProdSec and AppSec teams trust Detectify to expose exactly how attackers will exploit their Internet-facing applications. The Detectify platform automates continuous real-world, payload-based attacks crowdsourced through its global community of elite ethical hackers, exposing critical weaknesses before it’s too late.

Detectify is available on the global market, except US-sanctioned countries. It is tech-agnostic, which means you can deploy the scanning engines as long as you are hosted in the cloud. Currently, Detectify is trusted by 1500+ security-conscious companies including popular app-makers King, Trello, Grammarly. No matter how much security knowledge you have, Detectify helps you stay on top of security and build safer web applications.

Pricing

Starting Price:
$89 per month
Pricing Details:
$89 per month and application scan. Attack surface management starts at $289 per month.
Free Trial:
Free Trial available.

Integrations

API:
Yes, Detectify offers API access

Ratings/Reviews

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Company Information

Detectify
Founded: 2013
Sweden
detectify.com

Videos and Screen Captures

You Might Also Like
Top-Rated Free CRM Software Icon
Top-Rated Free CRM Software

216,000+ customers in over 135 countries grow their businesses with HubSpot

HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.

Product Details

Platforms Supported
SaaS
Training
Documentation
Live Online
Webinars
Support
Online

Detectify Frequently Asked Questions

Q: What kinds of users and organization types does Detectify work with?
Q: What languages does Detectify support in their product?
Q: What kind of support options does Detectify offer?
Q: What other applications or services does Detectify integrate with?
Q: Does Detectify have an API?
Q: What type of training does Detectify provide?
Q: Does Detectify offer a free trial?
Q: How much does Detectify cost?
Q: What pricing for support is available for Detectify?
Q: What pricing for training is available for Detectify?

Detectify Product Features

Cloud Security

Application Security
Threat Intelligence
Two-Factor Authentication
Vulnerability Management
Antivirus
Behavioral Analytics
Encryption
Endpoint Management
Incident Management
Intrusion Detection System

Vulnerability Scanners

Asset Discovery
Black Box Scanning
Compliance Monitoring
Continuous Monitoring
Perimeter Scanning
Threat Intelligence
Web Inspection
Defect Tracking
Interactive Scanning
Logging and Reporting
Network Mapping
Risk Analysis