Synack platform ushers in new era of penetration testing

Synack

Synack, the premier Penetration Testing as a Service (PTaaS) platform, announced additional capabilities to deliver the most comprehensive security testing experience on the market.

The Synack Platform now covers all customers’ security testing needs, from attack surface discovery and analytics to penetration testing and vulnerability management. The addition of improved reporting for C-suite executives and board members rounds out the comprehensive nature of Synack’s testing.

A recent survey led by the Enterprise Strategy Group found only 32% of organizations leverage penetration testing to inform their security strategy. The Synack Platform helps customers address the root causes of vulnerabilities via real-time analytics backed by the expertise of the global Synack Red Team of vetted security researchers. On average, Synack clients reduced their time to remediate critical-severity vulnerabilities by 24 days last year compared to 2022, according to Synack’s latest State of Vulnerabilities Report.

Also Read: Josys Recognized in the First Gartner® Magic Quadrant™ for SaaS Management Platforms

“Leveraging testing results to improve security strategy and posture is a big missed opportunity for most organizations,” said Jeff Barker, senior vice president of product management and marketing at Synack. “This evolution of our platform is a gamechanger for pentesting and equips customers with continuous, end-to-end security testing to validate the effectiveness of their security controls.”

Here’s a closer look at Synack‘s PTaaS capabilities:

  • Attack Surface Discovery maintains a current inventory of attack surface assets
  • Attack Surface Analytics makes that data actionable by keying in on assets to add to pentesting programs
  • Vulnerability Discovery features automated and human-led vulnerability findings, including emerging AI-specific flaws, zero-day response and OWASP Top 10 checks
  • Vulnerability Management ensures each uncovered software flaw is remediated and integrates into existing SOC solutions
  • Reporting shares findings and performs root cause analysis, with data points that can be tailored for DevSecOps, executive leadership and your organization’s board of directors.

SOURCE: PRNewsWire