Audience

Developers seeking a solution to scan and manage system vulnerabilities in running containers

About ThreatMapper

Open source, multi-cloud platform for scanning, mapping, and ranking vulnerabilities in running containers, images, hosts, and repositories. ThreatMapper discovers the threats to your applications in production, across clouds, Kubernetes, serverless, and more. What you cannot see, you cannot secure. ThreatMapper auto-discovers your production infrastructure. It identifies and interrogates cloud instances, Kubernetes nodes, and serverless resources, discovering the applications and containers and mapping their topology in real-time. Use ThreatMapper to discover and visualize the external and internal attack surface for your applications and infrastructure. Exploiting known vulnerabilities in common dependencies is one of the easiest ways for bad actors to gain a foothold within your infrastructure. ThreatMapper scans hosts, containers, and applications for known vulnerable dependencies, taking threat feeds from over 50 different sources.

Integrations

Ratings/Reviews

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Company Information

Deepfence
United States
deepfence.io/threatmapper/

Videos and Screen Captures

ThreatMapper Screenshot 1
You Might Also Like
All-in-One Payroll and HR Platform Icon
All-in-One Payroll and HR Platform

For small and mid-sized businesses that need a comprehensive payroll and HR solution with personalized support

We design our technology to make workforce management easier. APS offers core HR, payroll, benefits administration, attendance, recruiting, employee onboarding, and more.

Product Details

Platforms Supported
SaaS
Training
Documentation
Live Online
Videos
Support
24/7 Live Support
Online

ThreatMapper Frequently Asked Questions

Q: What kinds of users and organization types does ThreatMapper work with?
Q: What languages does ThreatMapper support in their product?
Q: What kind of support options does ThreatMapper offer?
Q: What other applications or services does ThreatMapper integrate with?
Q: What type of training does ThreatMapper provide?

ThreatMapper Product Features

Vulnerability Scanners

Network Mapping
Web Inspection
Defect Tracking
Interactive Scanning
Perimeter Scanning
Black Box Scanning
Continuous Monitoring
Compliance Monitoring
Asset Discovery
Logging and Reporting
Threat Intelligence
Risk Analysis