You are on page 1of 4

SecPoint® Cloud Penetrator™

lWeb Vulnerability Scanner



SQL Injection, XSS Scanning
l

Scans Websites, Webshops, Firewalls


l

No Software Required
l

SCADA Vulnerability Scanning


l

11 Scan Profiles
l

Secure your Web Site before it get hacked.


Automated Web Vulnerability Scanning at it’s best.
The latest automated hacking tools can inflict damage across your online activities and your network and across the
world in a matter of minutes.
Understanding the potential vulnerabilities within your system is vital to any security strategy.

www.secpoint.com
customer
websites

customer
websites
customer customer
websites websites

customer
websites
customer
websites

Vulnerability management
is key to any security strategy
Vulnerability Comprehensive and
Management Unlimited Vulnerability
The Cloud Penetrator™ is a cloud vulnerability Scanning
management and penetration testing tool to scan With its comprehensive vulnerability database
your online network or your Cloud. and the application of sophisticated auditing
Login from anywhere and it is ready to go. It is a techniques, , the Cloud Penetrator enables you to
powerful and intelligent online security always be one step ahead of even the most skilled
assessment solution. and advanced attackers. It has no limit on the
amount of auditing nor limit on the number of IP
addresses and is most certainly one of the stron-
gest and most comprehensive online vulnerability
assessment solutions on the market.
SecPoint® Cloud Penetrator™
Web Vulnerabilities Scanning
Easy-to-understand Reporting Scalable and Upgradeable Ready to go
ReportscanbecustomizedandcanbedownloadedasXML, Flexiblelicensingwithfullscalabilitytoadaptscopetocur- Youcanloginfromanyplaceontheworldtosetupandmoni-
PDF or HTML files. rentdemandsWehavemultiplebundlesavailablestarting tor your vulnerabilities audits .
from1IPaddress,constantlyevolvingtomeetdemands.
Systemvulnerabilitiesarecategorisedaseitherhighrisk, Professional Skilled Support
mediumriskorlowrisk,togetherwithnameanddetailsof Launch Real Exploits and De- Secondtononewiththefastestreplyandresponserateto
each vulnerability and its solution. nial of Service Attacks Security of all support queries in the industry.
Thereportalsogivesaconclusionastotheoverall informationisprotectedtoensureitsconfidentiality,integ- Thebest24Hourskilledsupportteamoperation.
security level of the audited online system. rity,andavailabilityMarketleadingvulnerabilitycoverage FastremoteloginwithproblemsolvingviaTeamViewer.
Anexecutivesummaryiscompiledspecificallyfor HighlyaccuratedetectionofCrossSiteScriptingandSQL FollowSupportTicketStatusviatheSupportCenter.
management level review with both text and Injection vulnerabilities in web applications.
graphical details from the audit results

Key Benefits
• Improve accuracy
Extensive vulnerability database updated
on a daily basis and few false positives

Key Features • Ease of deployment and use


Immediately deployed with an easy to
• Accurate use and intuitive web interface
Security of all information is protected to ensure • Highest Security Confidence
its confidentiality, integrity, and availability Market The Cloud Penetrator safeguards your online activities • Reduced cost
leading vulnerability coverage by the CVE and Bugtraq with the most accurate, comprehensive vulnerability The cloud service deployment ensures
Databases. Highly accurate detection of Cross Site scanning available in the industry. only operating expenses required
Scripting and SQL Injection vulnerabilities in web
applications. • Centralized Administration • Support
Login from any place in the world. Remediation ticket Unlimited phone and email support
• Scalable system and verification scanning to track mitigation provided by security experts 24/7/365
Flexible licensing with full scalability to adapt scope to Flexible system for grouping network components.
current demands Including support for scanning of all • Licensing
types of network technologies, constantly evolving to • Analysis Unlimited number of users and flexible
meet demands. Highly accurate identification of vulnerabilities and licensing models
elimination of false positives Customized reporting in • Launch Real Exploits – Also real exploits
• Automated XML, PDF and HTML formats. canUnlimited number of users and flexible
With Scheduling ,fully automated scanning is provided licensing models
with email alerts Automatic and immediate updating of • Security Scanning of: • Advanced – With a wizard it easy to
vulnerability checks and features through our update Wordpress, Drupal,Magento,Shopify,Umraco mmediately deployed with an easy to use
service. and intuitive web interface

www.secpoint.com
SecPoint® Cloud Penetrator™
Web Vulnerability Scanning

Cloud Penetrator
Cloud Penetrator™ Benefits >>

Are you ready


for the next step?
Yougetthefollowingbenefits:
√IdentifyVulnerabilitiesonyouronlinesystemnetwork. √ A solution to fix the found vulnerabilities
√ Secure Design √ All data is encrypted
√ No remote interaction √ Automated Vulnerability Scanning
√VulnerabilityScanningPenTesting √ ApplicationSecurityVulnerabilityAssessment
√ PDF Reports with google maps √ Clear Solutions to fix the found vulnerabilities
√ User Friendly web-interface √ Denial of Service - DoS Tests
√ Application Security √ SaaS Software as a Service
√ WAS,Web Application Scanning √ Blackhat SEO Scannining
√ Google Hack Database √ Fast Live Chat
√ XSS Cross Site Scripting √ Command Execution

www.SecPoint.com

Centralised Reporting

Vulnerability 55.000+ Intelligent FindsSQLInjection Multi User Distributed XML PDF Multiple Daily
Audit Signatures Audit CrossSiteScripting Support Audit HTML Updates
Automatic Crawl Launchrealexploits Scans any OS WebServerErrors Reports
script

Work Stations

Wireless Access
Points

Servers
u

Internet Router Bastion Firewall Internet Router


Printers
Internet
IP Telephones

DNS WWW SMTP


WorkStations

BRANCH OFFICES DMZ - “demilitarized zone” HEAD OFFICE

E-mail: info@secpoint.com VAR/VAD Contact

www.secpoint.com
For more information on Cloud Penetrator, please visit
https://www.SecPoint.com/cloud-penetrator.html
https://support.SecPoint.com

You might also like