Flexible and Versatile Penetration Testing

 

BreachLock offers continuous pentesting that is automated, and human-led manual pentesting conducted by BreachLock OSCP, OSCE, and CREST-certified pentesting experts. Both solutions provide our clients with the flexibility and versatility to choose the solutions that best align with their business and security requirements. BreachLock recommends a hybrid approach or a combination of both continuous and manual pentesting for the best outcomes.

BreachLock Platform

Attack Surface Management & Continuous Pentesting Feature Demos

Security Testing Overview

  • Real-time, absolute transparent view of security testing environment and results.
  • Easy consumption for CISOs and a holistic representation of exposed assets with specific vulnerabilities.

Attack Surface Management

Asset Discovery & Data Breach 

  • Asset Discovery feature includes all assets discovered in Domain Discovery scans, or manually added into inventory, including details of associated vulnerabilities.
  • Data Breach is user exposure within the domain on the Dark Web both with and without a password.

APT Scans

Continuous Security Testing

  • Assets discovered for subdomain, IP address and/or asset group.
  • Ability to initiate domain discovery or data breach scans, live or on-demand, to schedule date, time, and frequency of scans as you want  (Black Box test, Basic Authentication, and Login Sequence).
  • Organizations can add as many assets as they would like for scanning.

Continuous Security Testing

Scan Status & Scheduling a Scan

  • Real-time view, asset details, and status for self-service or scheduled scans.
  • Rescans available for Domain Discovery & Data Breach scans on a Domain(s), a Web scan on a Subdomain(s), and/or Network scan on an IP Address(es).

Vulnerabilities

  • Comprehensive and cumulative view of all vulnerabilities identified through security testing process, including automated rescans on all impacted assets.
  • Includes vulnerability description, CVSS score and vector, remediation recommendation, assets impacted, vulnerable URLs, and a proof of concept (POC).

Reporting

ASM, Web Scan, Network Scan

  • Flexibility to easily preview or generate reports based on selected reporting module.
  • Reports can be generated for one or all modules including ASM, Web Scans (Subdomains and an Asset Group of a Subdomain type) and Network Scans (IP Addresses and Asset Group of IP Address type).

Asset Inventory

  • All assets and asset groups are managed in the Asset Inventory dashboard.
  • View asset, asset type, asset label (whether it was auto discovered or manually added) active or not active status, and category (patched, unpatched, or False Positive).
  • Add an asset (subdomain, domain, or IP address), create asset groups, and import multiple assets.

BreachLock Platform

Pentesting as a Service (PTaaS) Feature Demos

PTaaS Overview

  • Gain a real-time, comprehensive view of your penetration testing scope, the stage of the pentest or retest, and timelines such as start date and end date.
  • Obtain an overview of each pentest to gain further information about the pentest and retest status.

PTaaS Dashboard

  • The Dashboard view is part of your Asset Management process that identifies on a real-time basis, the IT assets that the user’s organization owns and the potential security risks and vulnerabilities that affect each asset.
  • The Dashboard can also be viewed by executives to look at and identify their risk exposure and take informed decisions on which asset to remediate first.

PTaaS Vulnerabilities

  • Presents a rolled-up view of each vulnerability identified, the type of vulnerability or name and associated severity risk, when it was identified or discovered, the number of assets affected by that specific vulnerability, and the ability to create a ticket to request support.
  • A Proof of Concept or POC is included for each vulnerability to demonstrate it exists, where it was found, and is evidence that the vulnerability is not a false positive but actually a high risk to the organization.

PTaaS Schedule & Retest

  • The Schedule and Retest features reveal a real-time, absolute transparent view of your penetration testing scope, pentest configurations, and the status of all pentests and retests.
  • The Retest feature instantly provides a real-time view of all pentest retests that have been completed, and pentests whereby the retest expired or hasn’t been run yet. For those pentests that have not been run, the retest can simply expire, or the dashboard will provide the user with the number of days left in which they can run their free retest.

Industry recognitions we have earned

Tell us about your requirements and we will respond
within 24 hours.

Fill out the form below to let us know your requirements.
We will contact you to determine if BreachLock is right for your business or organization.