top of page
8650b369e964f993e33413017ca04cc9e9c2be12

SecPoint® Penetrator™ Vulnerability Scanner & Assessment

The powerful SecPoint® Penetrator™ is a vulnerability scanning

virtual or hardware appliance that simulates

how a hacker could penetrate a given system and reveal vulnerabilities.

Untitled.png

Vulnerability Scanning & Assessment Appliance

  • No Data Collection Full Privacy

  • Advanced AI for most Accurate scans

  • Report rebranding, logo, watermark, company name

  • 11 scanning profiles

  • User Friendly GUI 24/7 Fast Support

1.png
secpoint-penetrator-vulnerability-scanne

State of the art Cyber Security Penetrator Vulnerability Scanner can help you to find the vulnerabilities on your entire network. You can scan your internal local IP addresses and your public IPs available on the Internet.

Find your vulnerabilities automatically with the schedule scanning and get notified by email once new vulnerabilities are discovered. It comes with professional PDF & HTML reporting that will show you the evidence of vulnerabilities and information on how to eliminate them.

The Penetrator is a powerful Vulnerability Scanning solution available as an appliance or virtual software.

It is fully featured Vulnerability Management - Vulnerability Scanning. The Penetrator is a vulnerability management and penetration testing appliance developed for network use. It comes pre-loaded and ready to go with all sorts of invaluable pen-testing features no administrator can do with it. Indeed, it is a powerful and intelligent security assessment solution.

The number #1 rated Network Security Scanner & Vulnerability Manager solution. Best VAPT - Vulnerability Assessment & Penetration Testing tool Features Vulnerability Assessment, Vulnerability Management, Launch real exploits. Clear solutions to found problems.

SecPoint Penetrator Material & Links

  • 2FA Two Factor Authentication Login

  • Cloud User Capability. Multiple users different scan policy

  • WiFi Pen Testing Capability WEP, WPA, WPA2 & WPS

  • License not locked to IPs. Pay only for concurrent scan size

2.png
3.png

Ultimate Vulnerability Scanning

  • Distributed Scanning Capability. Master / Client mode.

  • Hardware 1U Rack or Virtual ESXi,Hyper-V,Linux Images

  • Build in Ticket System

  • Multiple Reporting: Consultant, Tech, Executive

  • Multiple Report Formats: PDF, HTML & XML

  • Reporting Available in 14 languages

More Features List

· Multiple Vulnerability Scanning profiles to choose from.

· Easily Schedule vulnerability scans.

· Ticket system to easily manage found vulnerabilities with multi user support.

· Support for aggressive scans to launch exploits, Denial of Service.

· Full WiFi Penetration Testing capability for WEP, WPA, WPA2, WPS, DoS.

· Powerful WiFi Adapter included with extended 8 dBi antenna.

· High speed password recovery cracking engine.

· Around the clock fast live chat support 24/7.

· Fast easy and user friendly deployment.

· Customize reports with your own company name, watermark and logos.

· Multi user support in the interface. Have different users with different policy.

· Master / Node distribution support. Control multiple units centrally.

· Cost effective no cost per scan.

· Concurrent scans cost policy. Allowed to change IP addresses.

· CVE, Bugtraq, OVSDB, HIPAA compliance.

· Find vulnerable Memcached servers open to attack.

· Multiple format report for management, consulting and for tech.

· Multiple languages supported in reports.

· Best Vulnerability Scanning Software.

· Vulnerability Scanning, 55.000+ Signatures.

· Launch Dos (Denial of Service) and DDoS Attacks.

· Brute Forcing, launch real Exploits.

· WAS, Web Application Vulnerability Scanning.

· Google Hack Database.

· Google Safe Browsing Checks.

· Forum and 50 Other Black List checks.

· Blackhat SEO Scanning.

· VAPT - Vulnerability Assessment & Penetration Testing.

· Prevent Hackers from entering your network and stealing sensitive information.

· Find Vulnerabilities.

· Secure Design.

· No remote interaction.

· Vulnerability Scanning.

· PDF Reports.

· User Friendly.

· Application Security.

· Recommended solutions.

· Scheduled Scanning.

· Clear Solutions with fixes.

· Software as a Service

Key Penetrator Features and Facts

· No experience necessary to operate. User friendly to Setup.

· Performs vulnerability scanning of your public website and IPs along with your internal local IPs.

· 64 Bit Vulnerability Scanner High Power Support.

· No backdoors in product - All information at customer site - No data gathering

· PDF reporting that allows for custom report branding logo and name integration.

· It's a Plug and Play appliance.

· Includes both the SecPoint vulnerability scanner and penetration tester Vulnerability Scanning Capabilities.

· Penetrator has an IP address. So you just need to login to the web interface and configure the IP address. You can set it on the Internal or External network and reach the Penetrator administration interface from the Internet.

· Launch DoS and DDoS Attacks.

· Penetrator - Identify and resolve network weaknesses before the attackers do!

· SecPoint delivers the best Vulnerability Scanning Appliances.

· Secure your network with the best Vulnerability Scanner.

· Penetrator Vulnerability Scanner Software version cost from

· Penetration Testing - Pentesting - Vulnerability Scanner

· Vulnerability Assessment Joomla Security Checker, Joomla Vulnerability Scan.

· Advanced Vulnerability Scanning Profiles: Normal Scan, OWASP Scan, Firewall Scan, SEO Black Hat DB Scan, Extended Scan, SANS Scan, Aggressive Scan.

· Easily do Vulnerability Scanning & Vulnerability Management of your internal and external networks.

· Get more information about Penetrator Vulnerability Scanning Appliance. Penetrator Appliance is an ultimate vulnerability scanning appliance. It comes fully loaded with Automated functionality. CVE, Bugtraq, OVSDB compliance reporting. Easy to use scanning profiles for Normal scan, Web Scan, OWASP scan, Aggressive Scan, Firewall Scan, Extended Firewall Scan.

· Penetrator - Vulnerability Scanner Vulnerability Management

· Avoid a network compromise.

· Find out your cost of being compromised and discover your weak points before it is too late.

Best Vulnerability Scanning Cyber Security Software. Discover IT vulnerabilities across your network. The Penetrator Cyber Security solution can find vulnerabilities in Firewalls, Routers, Linux, Windows Mac OS X, Mobile devices, Printers and any device with a local or public IP address.

Detailed Features

· Made in Denmark - Privacy Friendly - No backdoors or data collection.

· All data stored at customer site.

· Small For Factor (SFF) or Rack mountable appliances.

· Google 2FA Two Factor Authentication.

· Virtual support for ESXi, Hyper-V, or raw Linux ISO.

· Cloud Version available.

· High performance 64 bit.

Vulnerability Management

With Penetrator Vulnerability Scanning Appliance you can deploy it in your network and do Vulnerability Management. Best SSL Vulnerability Scanner

Scanning features

Multi User support allows for individual users You can scan Local and Public IP addresses. You will get detailed reporting in PDF,HTML or XML.

It contains clear solutions for the identified vulnerabilities after the vulnerability scanning finished. You can easily setup scheduling and get notification once new vulnerabilities gets discovered.

Deployment

You can deploy the Penetrator Vulnerability Scanner as a Microsoft Hyper-V 2012 R2 2.0,3.0 software Image. Deploy for Hyper-V 2008 or earlier versions also supported.

Languages

Multiple Languages supported in reporting. The following languages are available: English, Croatian, Danish, Dutch, German, Greek, Italian, Korean, Norwegian, Portuguese, Russian, Spanish, Thai, Turkish

Find SSL Vulnerabilities

Scan your Website for popular SSL Vulnerabilities including:

· Heartbleed (CVE-2014-0160)

· POODLE, SSL (CVE-2014-3566)

· TLS_FALLBACK_SCSV (RFC 7507)

· SWEET32 (CVE-2016-2183, CVE-2016-6329)

· FREAK (CVE-2015-0204)

· DROWN (CVE-2016-0800, CVE-2016-0703)

· LOGJAM (CVE-2015-4000)

· CCS (CVE-2014-0224)

· Ticketbleed (CVE-2016-9244)

· Secure Renegotiation (CVE-2009-3555)

· Secure Client-Initiated Renegotiation

· CRIME, TLS (CVE-2012-4929)

· BREACH (CVE-2013-3587)

· BEAST (CVE-2011-3389)

· LUCKY13 (CVE-2013-0169)

· RC4 (CVE-2013-2566, CVE-2015-2808)

4.png
bottom of page