Archives

Synack platform ushers in new era of penetration testing

Synack

Synack, the premier Penetration Testing as a Service (PTaaS) platform, announced additional capabilities to deliver the most comprehensive security testing experience on the market.

The Synack Platform now covers all customers’ security testing needs, from attack surface discovery and analytics to penetration testing and vulnerability management. The addition of improved reporting for C-suite executives and board members rounds out the comprehensive nature of Synack’s testing.

Also Read: Zeet and Vultr Team Up to Offer Innovative Full-Stack Infrastructure with Integrated DevOps and SRE-Optimized Services and Tools 

A recent survey led by the Enterprise Strategy Group found only 32% of organizations leverage penetration testing to inform their security strategy. The Synack Platform helps customers address the root causes of vulnerabilities via real-time analytics backed by the expertise of the global Synack Red Team of vetted security researchers. On average, Synack clients reduced their time to remediate critical-severity vulnerabilities by 24 days last year compared to 2022, according to Synack’s latest State of Vulnerabilities Report.

“Leveraging testing results to improve security strategy and posture is a big missed opportunity for most organizations,” said Jeff Barker, senior vice president of product management and marketing at Synack. “This evolution of our platform is a gamechanger for pentesting and equips customers with continuous, end-to-end security testing to validate the effectiveness of their security controls.”

SOURCE: PRNewswire