Total Tests:

ImmuniWeb® Discovery
Continuous Threat Exposure Management

ImmuniWeb® Discovery rapidly illuminates your external attack surface and detects a wide spectrum of
cyber threats to your company. The non-intrusive and production-safe monitoring is equipped with
smart risk prioritization, AI-enabled asset triage and intelligent noise-cancelling mechanisms.

One Dashboard. All Needs.

Attack Surface Management

Attack Surface Management

Automatic detection & classification
of your on-prem & cloud IT assets

Continuous Security Monitoring

Continuous Security Monitoring

Instant detection of misconfigured,
vulnerable or outdated IT assets

Third-Party Risk Monitoring

Third-Party Risk Monitoring

Ongoing monitoring of third parties
that expose or leak your data

Cyber Threat Intelligence

Cyber Threat Intelligence

Continuous monitoring of malicious
activities against your company

Dark Web Monitoring

Dark Web Monitoring

Rapid detection of data breaches,
compromised systems or users

How it works

  1. Just enter a
    company name
  2. See what
    hackers see
  3. See what
    hackers do

Ultimate Visibility. Smart Prioritization.

Compliance, Security and Vendor Risk Monitoring

Prevent Data Breaches

Get instant alerts on vulnerable
or misconfigured IT assets

Simplify Compliance

Meet visibility, inventory & security
monitoring requirements

Outpace Cybercriminals

Respond without delay to security
incidents, data leaks or phishing

Cut Operational Costs

Ensure a holistic visibility of your assets
for risk-based & threat-aware patching

Neutralize Human Error

Receive instant alerts on shadow IT,
abandoned or forgotten assets

Reduce Third-Party Risk

Detect exposure of your data by vendors
and third parties before hackers do

Threat Intelligence and Dark Web Monitoring

Surface Web
Deep Web
Dark Web

24/7 monitoring of your brand mentions in:

20+ Billion stolen credentials
10+ Million malicious domains
250+ threat intelligence feeds
50+ law enforcement feeds

Cloud Security Posture Management

Monitoring of misconfigured or exposed cloud instances

Network Infrastructure and SaaS Solutions Monitoring

Monitoring of 20,000+
network CVE-IDs
Monitoring of misconfigured or
exposed SaaS/PaaS instances

Containers and CI/CD Pipeline Monitoring

Detection of exposed
secrets in repositories
Detection of secrets
in container images
Monitoring of misconfigured
container orchestration tools

Meet Regulatory Requirements with ImmuniWeb® Discovery

EU DORA, NIS 2 & GDPR
EU DORA, NIS 2 & GDPR
Helps fulfill monitoring requirements
under the EU laws & regulations
US HIPAA, NYSDFS & NIST SP 800-171
US HIPAA, NYSDFS & NIST SP 800-171
Helps fulfill monitoring requirements
under the US laws & frameworks
PCI DSS, ISO 27001, SOC 2 & CIS Controls®
PCI DSS, ISO 27001, SOC 2 & CIS Controls®
Helps fulfill monitoring requirements
under the industry standards

ImmuniWeb® Discovery Packages

Continuous Threat Exposure Management

ImmuniWeb® Discovery
Ultimate
Corporate Pro
Corporate
Express Pro
Project Management and Support Ultimate Corporate Pro Corporate Express Pro
Automated Asset Classification Yes Yes Yes Yes
Automated Asset Risk Scoring Yes Yes Yes Yes
Unlimited User Accounts & API Access Yes Yes Yes Yes
Multirole RBAC Dashboard with 2FA Yes Yes Yes Yes
Web, PDF, JSON, and XLS Formats Yes Yes Yes Yes
24/7 Access to Our Security Analysts Yes Yes
24/7 Technical Support Yes Yes Yes Yes
Updates 24/7 Every Day Every Week Every 2 Weeks
Domain Security Ultimate Corporate Pro Corporate Express Pro
Domains Discovery Yes Yes Yes Yes
DNS Misconfiguration Monitoring Yes Yes Yes Yes
Domain Expiration Monitoring Yes Yes Yes Yes
Domain Takeover Monitoring Yes Yes
Web Application Security Ultimate Corporate Pro Corporate Express Pro
API Discovery Yes Yes Yes Yes
API Security Monitoring Yes Yes Yes Yes
Web Applications Discovery Yes Yes Yes Yes
Web Application Security Monitoring Yes Yes Yes Yes
Web Application Compliance Monitoring Yes Yes Yes Yes
Web Application Privacy Monitoring Yes Yes Yes Yes
Software Composition Analysis & SBOM Yes Yes Yes Yes
Open Source Software Security Ratings Yes Yes Yes Yes
SSL/TLS Misconfigurations Monitoring Yes Yes Yes Yes
Mobile Application Security Ultimate Corporate Pro Corporate Express Pro
Mobile Apps Discovery Yes Yes Yes Yes
Mobile App Backend Discovery Yes Yes Yes Yes
Mobile App Security Monitoring Yes Yes Yes Yes
Mobile App Compliance Monitoring Yes Yes Yes Yes
Mobile App Privacy Monitoring Yes Yes Yes Yes
Software Composition Analysis & SBOM Yes Yes Yes Yes
Network and Cloud Infrastructure Security Ultimate Corporate Pro Corporate Express Pro
Cloud Resources Discovery Yes Yes Yes
Cloud Misconfiguration Monitoring Yes Yes Yes
Network Services Discovery Yes Yes Yes
Network Service Security Monitoring Yes Yes Yes
Open Source Software Security Ratings Yes Yes Yes
Code Repositories Monitoring Yes Yes
Cloud Repositories Monitoring Yes Yes
Digital Threat Protection Ultimate Corporate Pro Corporate Express Pro
Dark Web Monitoring Yes Yes
Cyber Threat Intelligence Yes Yes
Compromised Employees Monitoring Yes Yes
Indicator of Compromise (IoC) Monitoring Yes Yes
Social Networks Fake Accounts Monitoring Yes Yes
Domain Squatting Monitoring Yes Yes
Phishing Websites Monitoring Yes Yes
Phishing Websites Takedown Yes
Assisted Incident Investigation Yes
Credit Card Theft Monitoring Yes
Executives & VIP Monitoring Yes
Facilitated Access to Law Firms Yes
Packages per Year: 25
Volume Discount: 10%
Because prevention is better
VISA MasterCard American Express PayPal Maestro JCB UnionPay Bank Transfer
All payments can be made via a bank wire or secure online payment

Frequently Asked Questions

  • Q
    How many domains and IT assets are included in one subscription?
    A
    There is no hard limit on the number of domains, on-premise or cloud IT assets, or security incidents per company, please reach out to us for a quote. If you have several interrelated brands or companies, you may have one subscription but separate dashboards at no additional cost. Each subscription has an unlimited number of users with granular permissions to access specific sections of your dashboard(s).
  • Q
    What is the standard subscription duration?
    A
    The default subscription length is one year, please reach out to us may you need another duration. For a large number of licenses, which may be used for M&A due diligence or similar purposes, we may also provide one-time discovery per each company.
  • Q
    Do I need to install any on-premise agents or software?
    A
    No, we normally detect 99.9% of externally visible and accessible IT assets located both on premises or in a cloud by using a wide spectrum of OSINT-based methodologies, network reconnaissance, and our proprietary sets of Big Data. To start a Discovery project, just enter a company name: your interactive dashboard will be ready within 3 days. While your subscription is active, we will continuously monitor your external attack surface for any changes and automatically add new IT assets at no additional cost.
  • Q
    Can I manually add IT assets to my dashboard?
    A
    Yes, once your dashboard is active, you can add your on-premise and cloud assets manually for continuous security monitoring. You can also use our one-click functionality to import your assets from Excel file and automatically classify them by groups.
  • Q
    How flexibly can I customize security notifications?
    A
    You can automatically classify your assets and incidents based on their properties, history or nature. Eventually, all newly discovered assets or incidents will be automatically placed into a specific group, as well as any assets or incidents with updates. You can setup a granular notifications per user, per tab and per group, ensuring that all relevant people on your side will be getting actionable alerts in a timely manner without any noise.
  • Q
    Where will my data reside?
    A
    By default, your data resides on ImmuniWeb’s servers in Switzerland and Canada: both countries have an adequacy decision by the European Commission (EC) for the EU GDPR compliance purposes. Upon request, your data can be stored in another jurisdiction of your preference for an extra cost. Your data can be securely deleted at any time upon your request. No public cloud providers are used to store your data.
  • Q
    Do you offer special pricing for government, academia and non-profit organizations?
    A
    Yes, we do offer advantageous pricing for government, academia and non-profit organizations. Please reach out to our sales team to see whether your organization qualifies.
Because prevention is better

Why Choosing ImmuniWeb® AI Platform

Because You Deserve the Very Best

Reduce Complexity
All-in-one platform for 20
synergized use cases
Optimize Costs
All-in-one model & AI automation
reduce costs by up to 90%
Validate Compliance
Letter of conformity from law firm
confirming your compliance

Trusted by 1,000+ Global Customers

Gartner Peer Insights
Get your free
ImmuniWeb®
Discovery

presentation
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a Technical Question?

Our security experts will answer within
one business day. No obligations.

Have a Sales Question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
*
Your data will stay private and confidential