Total Tests:

ImmuniWeb Releases Major Update for ImmuniWeb® Discovery

March 19, 2020

The award-winning Attack Surface Management (ASM) and Dark Web Monitoring solution is further enhanced with ground-breaking features and novel functionalities.


ImmuniWeb Releases Major Update for ImmuniWeb Discovery

ImmuniWeb, recently named among Most Innovative Cybersecurity Companies after RSA and a Key Player of the global penetration testing market, is happy to announce a set further enhancements of ImmuniWeb Discovery, a flagship solution available at ImmuniWeb® Platform and leveraged in global partnerships with PwC and BDO.

ImmuniWeb® Discovery reduces complexity and costs of cybersecurity and compliance with continuous discovery, monitoring and non-intrusive security testing of the entire external attack surface perimeter. Moreover, the Attack Surface Management part is substantially enhanced with actionable and threat-aware Security Ratings, and with a proactive monitoring of Dark Web and Public Code Repositories, providing clients with the most comprehensive and easily consumable overview of their cyber risks and emerging threats.

The newly introduced updates are available at no additional cost to all existing and new clients starting from today:

Asset History

All corporate assets, including web and mobile apps, APIs, cloud and IoT, are now equipped with actionable history of changes, permitting to reliably trace the evolution of security, compliance and privacy during last 12 months.

Interactive Graphs

All types of assets and reported items, including incidents stemming from Dark Web and Public Code Repositories leaks, now provide an actionable set of customizable graphs purported to have a helicopter view of the overall statistics and asset history in a simple and adjustable manner.

Database Discovery

On top of over 100 types of public cloud storages and over 200 external SaaS services already discoverable by our pioneering OSINT technology, ImmuniWeb Discovery will now monitor and detect a wide spectrum of unprotected databases, ranging from MongoDB to Elasticsearch.

Mobile App Upload

For customers who, among other things, leverage ImmuniWeb Discovery for continuous security monitoring of their web and mobile applications, there is now a one-click possibility to upload mobile apps (unavailable in public stores) for regular scanning for OWASP Top 10 and Software Composition Analysis (SCA) testing.

Enhanced Incident Monitoring

We are incrementally adding new sources of Indicator of Compromise (IoC) affecting IT infrastructure of our customers, new mobile marketplaces that distribute unofficial or malicious mobile apps usurping identity of our customers, and supplementing our Dark Web crawling capacities with dozens of newly created underground marketplaces and channels every week.

Ilia Kolochenko, CEO & Founder of ImmuniWeb, says: “We are grateful to our clients and partners for their continuous feedback on how to further make ImmuniWeb Platform even better. We are listening carefully and continuously implementing their suggestions to incrementally deliver more value and excellence.

Amid the overall Covid-19 turbulence, at ImmuniWeb we keep calm and relentlessly pursue our strategy of continuous growth and expansion. We remind that the integrity of ImmuniWeb offering is available for a rapid and safe purchase online, without any paperwork or human contacts. Our product managers and security experts are readily available via our 24/7 online support might you have any questions or help.

An important number of exciting announcements is coming soon, please stay tuned.

What’s next:

Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential