Audience

Organizations looking for an advanced Vulnerability Management solution

About Intruder

Intruder is an international cyber security company that helps organisations reduce their cyber exposure by providing an effortless vulnerability scanning solution. Intruder’s cloud-based vulnerability scanner discovers security weaknesses across your digital estate. Offering industry-leading security checks, continuous monitoring and an easy-to-use platform, Intruder keeps businesses of all sizes safe from hackers. Receive actionable results prioritised by context. Intruder interprets raw data received from leading scanning engines, so you can focus on the issues which truly matter, such as exposed databases.‍ Intruder's high-quality reports help you sail through customer security questionnaires, and make compliance audits like SOC2, ISO27001, and Cyber Essentials a breeze.

Pricing

Free Trial:
Free Trial available.

Integrations

API:
Yes, Intruder offers API access

Ratings/Reviews

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Company Information

Intruder
Founded: 2015
United Kingdom
intruder.io

Videos and Screen Captures

You Might Also Like
Our Free Plans just got better! | Auth0 by Okta Icon
Our Free Plans just got better! | Auth0 by Okta

With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
Try free now

Product Details

Platforms Supported
SaaS
Support
Online

Intruder Frequently Asked Questions

Q: What kinds of users and organization types does Intruder work with?
Q: What languages does Intruder support in their product?
Q: What kind of support options does Intruder offer?
Q: What other applications or services does Intruder integrate with?
Q: Does Intruder have an API?
Q: Does Intruder offer a free trial?
Q: What pricing for support is available for Intruder?

Intruder Product Features

Cloud Security

Intrusion Detection System
Endpoint Management
Threat Intelligence
Application Security
Encryption
Behavioral Analytics
Antivirus
Vulnerability Management
Incident Management
Two-Factor Authentication

Computer Security

Audit Trail
File Access Control
Financial Data Protection
Compliance Management
Antivirus
Virus Definition Update
Security Event Log
Maintenance Scheduling
Real Time Monitoring
Database Security Audit
Anti Spam
Vulnerability Protection

Cybersecurity

IOC Verification
Behavioral Analytics
Whitelisting / Blacklisting
Tokenization
Incident Management
AI / Machine Learning
Endpoint Management
Vulnerability Scanning

IT Security

Vulnerability Scanning
Anti Spam
Anti Virus
Email Attachment Protection
Event Tracking
IP Protection
Internet Usage Monitoring
Intrusion Detection System
Spyware Removal
Two-Factor Authentication
Web Threat Management
Web Traffic Reporting

Network Security

Vulnerability Scanning
Access Control
Analytics / Reporting
Firewalls
Internet Usage Monitoring
Intrusion Detection System
Threat Response
VPN

Vulnerability Management

Asset Discovery
Asset Tagging
Network Scanning
Patch Management
Policy Management
Prioritization
Risk Management
Vulnerability Assessment
Web Scanning

Vulnerability Scanners

Network Mapping
Web Inspection
Defect Tracking
Interactive Scanning
Perimeter Scanning
Black Box Scanning
Continuous Monitoring
Compliance Monitoring
Asset Discovery
Logging and Reporting
Threat Intelligence
Risk Analysis

Intruder Additional Categories