G2 takes pride in showing unbiased reviews on user satisfaction in our ratings and reports. We do not allow paid placements in any of our ratings, rankings, or reports. Learn about our scoring methodologies.
Vonahi Security is building the future of offensive cybersecurity by delivering automated, high-quality penetration testing through its SaaS platform, vPenTest. Designed to replicate the tools, techni
Cobalt unifies the best of human security talent and effective security tools. Our end-to-end offensive security solution enables customers to remediate risk across a dynamically changing attack surfa
Pentera is the category leader for Automated Security Validation, allowing every organization to test with ease the integrity of all cybersecurity layers, unfolding true, current security exposures at
Astra is a leading penetration testing company that provides PTaaS and continuous threat exposure management capabilities. Our comprehensive cybersecurity solutions blend automation and manual experti
Bugcrowd frees organizations with a low tolerance for risk from chronic talent shortages, noisy tools that breed false positives, and the fear of critical hidden or emerging vulnerabilities. Our SaaS
Penetration testing is an important part of managing risk. It helps you probe for cyber vulnerabilities so you can put resources where theyre needed most. Assess your risks and measure the dangers, th
NetSPI PTaaS solves the challenges of traditional pentesting, using a powerful combination of people, processes, and technology to deliver contextualized outcomes in real time on a single platform. Mo
RidgeBot by Ridge Security is a leading AI Powered Security Validation Platform to reduce cyber risks through continuous threat exposure management. It conducts extensive AI-powered automated penetrat
Indusface WAS (Web Application Scanner) provides comprehensive managed dynamic application security testing (DAST) solution. It is a zero-touch, non-intrusive cloud-based solution that provides daily
Metasploit Pro is a penetration testing tool that increases penetration tester's productivity, prioritizes and demonstrates risk through closed-loop vulnerability validation, and measures security awa
PortSwigger Web Security is a global leader in the creation of software tools for the security testing of web applications. The software (Burp Suite) is well established as the de facto standard tool
Intruder is an exposure management platform for scaling to mid-market businesses. Over 3000 companies - across all industries - use Intruder to find critical exposures, respond faster and prevent bre
Invicti is an automated application and API security testing solution that allows enterprise organizations to secure thousands of websites, web apps, and APIs and dramatically reduce the risk of attac
Automatic SQL injection and database takeover tool
AppCheck is a Dynamic Application Security Testing (DAST) and network vulnerability testing solution, developed and supported by experienced penetration testers. We approach security testing as a
BreachLock is a global leader in Continuous Attack Surface Discovery and Penetration Testing. Continuously discover, prioritize, and mitigate exposures with evidence-backed Attack Surface Management,
Get a hacker’s perspective on your web apps, network, and cloud. Pentest-Tools.com helps security teams run the key steps of a penetration test, easily and without expert hacking skills. Headquarter
BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser.
Intigriti is the trusted leader in crowdsourced security, empowering the world’s largest organizations to find and fix vulnerabilities before cybercriminals can exploit them. Since 2016, the compa
Pynt is an innovative API Security Testing platform exposing verified API threats through simulated attacks. Hundreds of companies rely on Pynt to continuously monitor, classify and attack poorly s
Evolve Security's patent pending Darwin Attack® platform is a comprehensive collaboration and management tool designed to help organizations manage their cybersecurity services and reduce risks of suc
Oneleet provides a full-coverage cybersecurity platform through which companies can build, manage, and monitor their cybersecurity management program. The company's core product offers a roadmap for c
Acunetix (by Invicti) is an automated application security testing tool that enables small security teams to tackle huge application security challenges. With fast scanning, comprehensive results, and
BugBase is a Continuous Vulnerability Assessment Platform that conducts comprehensive security operations such as bug bounty programs and next-gen pentesting (VAPT) to assist startups and enterprises
Core Impact is an easy-to-use penetration testing tool with commercially developed and tested exploits that enables security teams to exploit security weaknesses, increase productivity, and improve ef
OnSecurity is a leading CREST-accredited penetration testing vendor based in the UK, dedicated to delivering high-impact, high-intelligence penetration testing services to businesses of all sizes. B
StackHawk is a comprehensive API security solution designed to help developer & security teams identify and remediate security vulnerabilities within their code. By integrating seamlessly into the
Founded in 2017, Defendify is pioneering All-In-One Cybersecurity® for organizations with growing security needs, backed by experts offering ongoing guidance and support. Delivering multiple layers
Hackrate Ethical Hacking Platform is a crowdsourced security testing platform that connects businesses with ethical hackers to find and fix security vulnerabilities. Hackrate's platform is designed t
Beagle Security helps you identify vulnerabilities in your web applications, APIs, GraphQL and remediate them with actionable insights before hackers harm you in any manner. With Beagle Security, you
Red Sentry is the industry leader in fast and affordable penetration testing. Our unique value comes in combining our fast pentests with our automated platform, keeping customers protected 24/7/365.
Appknox is an on-demand mobile application security platform that helps businesses detect and fix security vulnerabilities using an Automated Security Testing suite. We have been successfully reducing
Detectify sets a new standard for advanced application security testing, challenging traditional DAST by providing evolving coverage of each and every exposed asset across the changing attack surface.
Veracode helps companies that innovate through software deliver secure code on time. Unlike on-premise solutions that are hard to scale and focused on finding rather than fixing, Veracode comprises a
sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.
NowSecure Inc., based in Oak Park, Illinois, was formed in 2009 with a mission to advance mobile security worldwide. We help secure mobile devices, enterprises and mobile apps.
Cyver Core is a pentest collaboration and management platform to digitize, automate, and optimize manual work for pentest firms, while enabling Pentest-as-a-Service delivery. Cyver Core offers pentest
Edgescan is a comprehensive platform for continuous security testing, exposure management, and Penetration Testing as a Service (PTaaS). It is designed to assist organizations in gaining a thorough un
AppSecure Security is a CREST-accredited offensive security company specializing in Red Teaming, Penetration Testing (Pentesting), and Vulnerability Assessment and Penetration Testing (VAPT). We deliv
By combining automation with expert-driven human testing, Sprocket Security delivers Continuous Penetration Testing to help businesses continuously validate their security posture and resilience. This
YesWeHack is a leading Bug Bounty and Vulnerability Management Platform. Founded by ethical hackers in 2015, YesWeHack connects organisations worldwide to tens of thousands of ethical hackers, who unc
Cytix continuously tests for vulnerability so that no issues go undetected and all results are validated, enriched and contextualised".Integration into your technologies and identifying changes that a
Penti addresses the complex and costly problem of cybersecurity for SMEs with its AI-enhanced penetration testing platform. By blending cutting-edge AI with expert human oversight, Securily provides t
PlexTrac is the leading AI-powered platform for pentest reporting and threat exposure management, trusted by Fortune 500 companies and top security providers. Built to help cybersecurity teams continu
Hexway is a full-cycle pentest reporting, automation, collaboration, and management platform. Simplify reporting by integrating tools, aggregating data during the project, collaborating with teammates
Analyzing configurations with the precision and know-how of a pentester, Nipper is a must have on-demand solution for configuration management, compliance and control. Network risk owners use Nippe
Test running apps and services for common security weaknesses and vulnerabilities using malformed inputs to detect flaws. Leverage fully automated tests across 250+ test suites, protocol-specific atta
HackerOne Pentest, powered by our innovative platform, is designed to meet the evolving security needs of businesses transforming, ensuring compliance, and launching new digital products and services.
Web Application Penetration Testing Made Simple ImmuniWeb® On-Demand leverages our award-winning Machine Learning technology to accelerate and enhance web penetration testing. Every pentest is easily
Penzzer is an integrated Pen Testing & Fuzzing Purpose-Built for Automotive, IoT and medical device security testing
Cyber Chief is a vulnerability scanner & issue management tool that helps you ship software with zero known security vulnerabilities. It gives your software team the power to find and fix thousan
MazeBolt RADAR is a patented DDoS Vulnerability Management solution. Using thousands of non-disruptive DDoS attack simulations and without affecting online services, RADAR identifies and enables the r
Scantrics offer 11 security testing tools that scan and identifies vulnerabilities in websites and web applications.
The Premier Platform for On-Demand Security. PTaaS Penetration Testing as a Service. Offensive Security Testing that Improves Your Security Posture Over Time One platform, many uses. Expect strategi
BugBounter is a blockchain-based platform that brings corporations together with hundreds of registered freelance security researchers to discover, verify and report impactful cyber security vulnerabi
Cobalt Strike is the industry go-to robust threat emulation tool that provides a post-exploitation agent and covert channels ideal for Adversary Simulations and Red Team exercises. With Cobalt Strike,
FireCompass is a SaaS platform for Continuous Automated Red Teaming (CART) and Attack Surface Management (ASM). FireCompass continuously indexes and monitors the deep, dark, and surface webs using nat
GamaShield a cutting-edge virtual hacker technology to identify and eradicate dangerous malware threats and website application vulnerabilities, a pre-breach tool designed to detect and prevent cyber
Android & iOS Application penetration testing ImmuniWeb® MobileSuite leverages our award-winning Machine Learning technology to accelerate and enhance mobile penetration testing. Every pentest i
Cyber Safe is a comprehensive cyber security software platform, built for SMEs, that protects valuable assets and sensitive data from cyber threats, such as malware, ransomware, and phishing attacks.
Horizon3.ai's NodeZero platform empowers your organization to continuously find, fix, and verify your exploitable attack surface. Reduce your security risk by autonomously finding weaknesses in your n
Nettitude provides a Managed Incident Response (IR) retainer tailored to suit the needs and threats your organisation could be facing. Using leading industry technology and certified experts, the Nett
Truzta is an AI-powered Compliance Automation & Security Platform that simplifies regulatory compliance and strengthens cybersecurity with proactive risk management. It automates SOC 2, ISO 27
Entersoft is a leading application security provider helping organizations worldwide protect their products against malicious threats and compliance concerns. We believe that application security is a
SEWORKS focuses on automated offensive security to empower organizations to simulate real-world attack scenarios and discover security weaknesses in advance.
Safe, real-world attack scenarios are at the click of a button. Designed for anyone to run with actionable guidance to keep you protected.
Find the breach point before it finds you. Adopting a prevention first strategy requires thinking — and operating — like attackers. Continuously. Chariot is a unified vulnerability and threat expos
CyCognito is a cybersecurity solution designed to help organizations discover, test, and prioritize security issues across their digital landscape. By leveraging advanced artificial intelligence, CyCo
RamQuest’s solutions include our fully integrated closing, escrow accounting, imaging, transaction management, esigning, and digital marketplace solutions and are available on-premise or in a hosted e
DDoSphere is a DDoS attack tool that simplifies the DDoS attack creation and execution process. With its user-friendly interface and customization options, users can easily define and execute their de
Dhound is a Security-as-a-Service Solution that provides web security monitoring by: - agent-based collection and analysis of security events on your web server; - detecting and alerting about
HostedScan provides 24x7 alerts and detection for security vulnerabilities. Industry-standard, open-source, vulnerability scans. Automated alerts when something changes. Manage target list manually or
ImmuniWeb® Continuous monitors your web applications and APIs for new code or modifications. Every change is rapidly tested, verified and dispatched to your team with a zero false-positives SLA. Unlim
Informer's Attack Surface Management (ASM) and Pentesting platform helps CISOs, CTOs and IT teams map external assets and identify vulnerabilities in real-time so they can be remediated before attacke
Inspectiv is an all-in-one AppSec testing platform that simplifies the process of discovering, validating, and remediating vulnerabilities. By offering penetration testing, bug bounty programs, dynami
MaxPatrol is an all-in-one vulnerability management solution designed to provide vulnerability and compliance management for applications, databases, network and operating systems, as well as ERP (SAP
Nemesis is a Breach and Attack Simulation (BAS) software as a service (SaaS), which simulates malicious activities against your critical infrastructure. 100% EU based, Nemesis allows you to: Simulate
We specialize in offensive security testing, firmly believing that the most effective way to protect modern organizations is by subjecting their networks and applications to the same real-world attack
Unleash the power of luxurious security with our premium Penetration Testing services. As a leading provider in the industry, we offer top-of-the-line testing solutions for discerning businesses and o
An Opensource PreConfigured Portable Penetration Testing Environment for the Windows Operating System.
Pentoma® is an automated penetration testing solution for web and APIs. Pentoma® initially conducts a web scanning analysis, and then simulates exploits to verify security weaknesses that can be criti
PurpleRidge enables organizations of any size to perform a security test on their website(s). PurpleRidge automates penetration testing providing you with a comprehensive report when completed. Org
SAINT developed SAINTCloud® from the ground up to provide all of the power and capability offered in our fully-integrated vulnerability management solution, SAINT Security Suite, without the need to i
SATAN is a tool to help systems administrators. It recognizes several common networking-related security problems, and reports the problems without actually exploiting them.
SCYTHE is an adversary emulation platform (BAS+) catering to the commercial, government, and cybersecurity consulting market. The SCYTHE platform empowers Red, Blue, and Purple teams to swiftly constr
AI Driven Continuous Threat Exposure Management (CTEM) Siemba’s Continuous Threat Exposure Management (CTEM) platform unifies Vulnerability Assessments, Dynamic Application Security Testing (DAST),
Sn1per Professional is an all-in-one offensive security platform that provides a comprehensive view of your internal and external attack surface and offers an asset risk scoring system to prioritize,
Strike's Vulnerability Scanner helps you check any vulnerabilities in your system, specifically designed to obtain Compliance certifications with incredible speed. In just 24 hours, all your domains
Automated AI-powered penetration testing for real-time vulnerability detection and defense, exclusively available for MSPs, VARs, and Distributors.
Trickest provides an innovative approach to offensive cybersecurity automation, assets, and vulnerability discovery. The platform combines extensive adversary tactics and techniques with full transpar
Vantico was born with the belief that security testing must adapt to today’s threat landscape. We are pioneers in the Pentest as a Service (PtaaS) market, combining a SaaS platform with highly skilled
ZeroThreat is a cloud-based automated pentesting platform built for modern web apps and APIs. It empowers developers and security teams to detect, prioritize, and remediate over 40,000 vulnerabilities