REDWOOD CITY, Calif., July 31, 2024 /PRNewswire/ -- Synack, the premier Penetration Testing as a Service (PTaaS) platform, today announced additional capabilities to deliver the most comprehensive security testing experience on the market.

Synack’s improved Analytics & Reports capability reveals more granular vulnerability insights, remediation metrics aligned to risk appetite and better board-level reporting.

"This evolution of our platform is a gamechanger for pentesting." -Synack product management & marketing SVP Jeff Barker

The Synack Platform now covers all customers' security testing needs, from attack surface discovery and analytics to penetration testing and vulnerability management. The addition of improved reporting for C-suite executives and board members rounds out the comprehensive nature of Synack's testing.

A recent survey led by the Enterprise Strategy Group found only 32% of organizations leverage penetration testing to inform their security strategy. The Synack Platform helps customers address the root causes of vulnerabilities via real-time analytics backed by the expertise of the global Synack Red Team of vetted security researchers. On average, Synack clients reduced their time to remediate critical-severity vulnerabilities by 24 days last year compared to 2022, according to Synack's latest State of Vulnerabilities Report.

"Leveraging testing results to improve security strategy and posture is a big missed opportunity for most organizations," said Jeff Barker, senior vice president of product management and marketing at Synack. "This evolution of our platform is a gamechanger for pentesting and equips customers with continuous, end-to-end security testing to validate the effectiveness of their security controls."

Here's a closer look at Synack's PTaaS capabilities:

  • Attack Surface Discovery maintains a current inventory of attack surface assets
  • Attack Surface Analytics makes that data actionable by keying in on assets to add to pentesting programs
  • Vulnerability Discovery features automated and human-led vulnerability findings, including emerging AI-specific flaws, zero-day response and OWASP Top 10 checks
  • Vulnerability Management ensures each uncovered software flaw is remediated and integrates into existing SOC solutions
  • Reporting shares findings and performs root cause analysis, with data points that can be tailored for DevSecOps, executive leadership and your organization's board of directors

To learn more about how Synack's PTaaS keeps pace with today's rapid application development processes, please visit www.synack.com/platform.

About Synack
Synack's Penetration Testing as a Service platform manages customers' attack surfaces by discovering new assets, pentesting for critical vulnerabilities and gaining visibility into the root causes of security risks. We are committed to making the world more secure by harnessing a talented, vetted community of security researchers to deliver continuous penetration testing and vulnerability management, with actionable results. Synack's PTaaS platform has uncovered more than 71,000 exploitable vulnerabilities to date, protecting a growing list of Global 2000 customers and U.S. agencies in a FedRAMP Moderate Authorized environment. For more information, please visit www.synack.com.

Synack Logo (PRNewsfoto/Synack)

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/synack-platform-ushers-in-new-era-of-penetration-testing-302211150.html

SOURCE Synack

Copyright 2024 PR Newswire