Reporting and Sharing

Introducing two new reports to the ThreatNG External Attack Surface Management (EASM), Digital Risk Protection (DRP), and Security Ratings platform:

This report comprehensively assesses an organization's external attack surface, categorizing vulnerabilities based on their priority levels. Using a High, Medium, Low, and Informational scale, it identifies the critical risks that require immediate attention and potential areas for improvement. By prioritizing external vulnerabilities, security teams can focus on addressing the most significant threats, enhancing overall cybersecurity posture.

The eXposure Summary report offers a holistic view of an organization's external digital footprint and online assets. It presents an inventory of all exposed assets, including domains, applications, APIs, databases, and other internet-facing resources. With this knowledge, security teams can develop strategies to protect critical assets and mitigate potential risks.

These new reports enhance the ThreatNG platform's capabilities by delivering actionable insights, enabling organizations to proactively manage their external attack surface, protect against digital risks, and improve their overall security posture.

Make it standfdout

Whatever it is, the way you tell your story online can make all the difference.

ThreatNG Report White Labeling

We are excited to introduce a new capability that empowers users to "white label" all reports within the ThreatNG External Attack Surface Management (EASM), Digital Risk Protection (DRP), and Security Ratings platform. This feature allows organizations to customize and brand reports according to their unique identities and requirements.

With this white labeling capability, users can personalize reports such as X Susceptibility and eXposure Scores, eXposure Priority, eXposure Summary, Executive Summary, and Detailed Reports. Users can create a consistent and professional appearance across all reports by adding their organization's logo, colors, and other branding elements.

This customization enhances the visual appeal and enables users to align the reports with their internal branding guidelines and standards. It facilitates the seamless integration of ThreatNG reports into existing reporting frameworks, making it easier for stakeholders to comprehend and interpret the findings.

By white labeling the reports, organizations can effectively showcase their commitment to cybersecurity and provide stakeholders, such as clients, partners, and executives, with visually appealing and informative reports that reflect their brand identity. This capability adds a professional touch to the reporting process and enhances the overall user experience within the ThreatNG platform.

Assess, Examine, and Highlight

Subdomain Takeover Susceptibility Assessment Enhancements

Whatever it is, the way you tell your story online can make all the difference.

This update brings enhanced capabilities and improvements to help organizations identify and mitigate the risks associated with subdomain takeovers.

The Subdomain Takeover Susceptibility Assessment Module now incorporates updated advanced techniques and algorithms to analyze an organization's subdomains thoroughly. By leveraging this module, users can identify subdomains that are vulnerable to potential takeover attempts by malicious actors.

The update includes a comprehensive database of known subdomain takeover vulnerabilities, continuously updated to stay ahead of emerging threats. With the updated module, organizations can proactively identify and address subdomain takeover risks, reducing their exposure to potential security breaches and unauthorized access. By mitigating these vulnerabilities, organizations can maintain the integrity of their web presence, protect customer data, and preserve their brand reputation.

Collaborate and Manage

ThreatNG API

The new ThreatNG External Attack Surface Management (EASM), Digital Risk Protection (DRP), and Security Ratings API update introduce the capability to access and reference the X Susceptibility and eXposure Scores for any entity under investigation.

With this API enhancement, users can retrieve the X Susceptibility and eXposure Scores, which provide valuable insights into specific entities' vulnerability and exposure levels. These scores are essential in assessing the potential risks associated with an entity and understanding its security posture.

Accessing the API allows Users to seamlessly integrate this information into their systems, applications, or security workflows. This enables them to leverage the power of ThreatNG's scoring mechanism to evaluate the susceptibility of an entity to cyber threats and its overall exposure to potential attacks.

The API provides a convenient and efficient way to obtain the X Susceptibility and eXposure Scores for in-depth analysis and decision-making.

This update to the ThreatNG API further enhances the platform's capabilities, enabling users to leverage valuable scoring metrics to enhance their cybersecurity strategies and strengthen their defenses against potential threats.

Previous
Previous

June 26, 2023

Next
Next

May 1, 2023