Total Tests:

ImmuniWeb release the “Swiss Army Knife” of web protection

By Grace Barnott for Software Testing NEWS
Tuesday, October 1, 2019

A security company in Switzerland has created a web security offering that they claim not only consolidates costly changes but will also support with protection against the Dark Web.

In releasing ImmuniWeb Discovery, ImmuniWeb is expanding its web security to help fight the complexities behind Dark Web monitoring. It also hopes the product will reduce the operational costs that are associated with web security.

The company aims to solve these problems through detecting data leaks as quickly as possible along with reducing the general time it takes to manage application security and compliance.

They also plan to work on these issues through discarding grey areas, illuminating shadow and abandoned assets, and delivering actionable security metrics to better prioritize risks and threats.

Aiding security costs and time

Ilia Kolochenko, CEO and Founder of ImmuniWeb, says: “ImmuniWeb Discovery now vastly expands horizontal and vertical niches in the application security testing market where we will deliver value and excellence to our customers and partners.”

He adds, “The mushrooming number of security vendors with overlapping solutions has created a convoluted and difficult to manage security landscape for many large and small organizations.”

“Security analysts and developers waste a considerable amount of their time identifying, prioritizing and coordinating their efforts. ImmuniWeb Discovery offers a consolidated approach to address these costly challenges in a simple, measurable and predictable manner.” Says Kolochenko.

Discovery uses continuous monitoring of data leaks, source code exposure, phishing and domain squatting as well as continuous discovery of external digital web assets.

Protection from the Dark Web

The Swiss firm also hope to reduce costs and time by taking advantage of actionable security ratings of asset hackability and attractiveness continuous web security testing, best practices and compliance monitoring (PCI DSS, GDPR).

The CEO adds: “Those happy with foundational security will probably find all they need in Discovery, while organizations with mature DevSecOps programs will better prioritize and coordinate their in-depth testing efforts eventually cutting costs and saving time. For other companies, it will finally open a door to continuous monitoring of the Dark Web and brand protection that they currently cannot afford. We are truly excited to enable them all attaining their diversified goals.”

The company has compared the product to a swiss army knife due to its ability to perform several abilities in one. Read Full Article


Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential