Highlights

  • The platform regularly helps businesses evaluate full attack surfaces to find exploitable vulnerabilities and provides an actionable approach to strengthen security posture.
  • Pentera provides security practitioners with a safe-by-design, research-backed, automated platform to validate any security program and defend against advanced threats.

Pentera, a category leader in automated security validation, released its next-generation security validation platform. With this, the company brings an end to disparate security testing systems as the unified security validation platform combines Breach and Attack Simulation (BAS), External Attack Surface Management (EASM), and automated penetration testing.

Pentera, which recently became a unicorn, automatically emulates the entire cyber attack kill chain, from external-facing assets to the enterprise’s core, thus disclosing the most risk-bearing security gaps. The platform tests businesses’ full attack surface on a regular basis to uncover exploitable vulnerabilities and provides an actionable approach to strengthen their security posture.

So far, security practitioners have been using assumptions about their network’s known vulnerabilities to build their cyber resilience strategies. Pentera offers security experts a constantly expanding set of attack emulation strategies and approaches, including ransomware, across their cloud, hybrid, and on-premise IT infrastructure. Using this methodology, organizations replace assumptions with certainty to prioritize security flaws and take surgical remedial actions ahead of a possible attacker.

“Pentera offers security practitioners a safe-by-design, research-backed, automated platform to validate their security program and defend against advanced threats,” said Ran Tamir, Chief Product Officer, Pentera. “With our recent funding round, we reaffirmed our commitment to delivering product innovation, and these are just the latest enhancements we plan to introduce to the market.”

Pentera platform’s capabilities and functionality include:

  • Autonomous operation– With this platform, IT professionals can run penetration tests with minimal setup. The autonomous attack orchestrator can recognize the most attractive IT assets and decide on the next-best-attack-step without manual intervention.
  • Total attack surface discovery – Pentera maps full internal and external attack surface, including Shadow IT and web applications. The platform’s continuous procedure ensures that their organization’s attack surface is always accounted for and safeguarded.
  • Emulating attacker behavior– Pentera includes a broad and ever-growing array of attack techniques precisely aligned to the MITRE ATT and amp;CK matrix and OWASP Top 10 practices.
  • Surgical remediation guidance–By focusing on high-risk exposures first, which is guided by remediation workflows and fix validation practices, Pentera optimizes the resources of security professionals.
  • Agentless architecture– Pentera does not require installation or changes to endpoints or the enterprise network.
  • Safe-by-design– The platform obeys strict safety policy while ensuring undisrupted operation of any IT environment or service.

Pentera will be hosting a webinar on its automated security validation platform on January 26 at 10 am EST.