Vulnerability Scanning

This feature includes the detection and remediation of security vulnerabilities in web applications to provide a secure end-user experience and can be used by all customers who choose the Monitoring, Deep Scan or Quick Scan package (with available Scans). See more details about the Packages here.

What can it do?

  • Detects OWASP Top 10 vulnerabilities: SQL injection, XSS, etc., misconfigurations and other known vulnerabilities (CVE).
  • Web application scanning from outside the firewall, presenting the attacker’s perspective.
  • Scans websites, server IPs, APIs and complex web applications, including websites with login features.
  • Scans for unintentionally open ports which can give hackers easy access.
  • Scans website SSL certification.
  • Testing web application’s security authentication.
  • Blacklist domain scan.
  • Checking for hacked websites or data leakage information on social networks..
  • Vulnerability data is updated regularly. Websites will be more and more secure.
Was this helpful?
Need more help?