Indusface WAS
4.3
36

Not Claimed

Indusface WAS (Web Application Scanner) provides comprehensive managed dynamic application security testing (DAST) solution. It is a zero-touch, non-intrusive cloud-based solution that provides daily monitoring for web applications, checking for systems and application vulnerabilities, and malware. Indusface WAS with its automated scans & manual pentesting done by certified security experts ensures none of the OWASP Top10, business logic vulnerabilities, and malware go unnoticed. With zero false-positive guarantee and comprehensive reporting with remediation guidance, Indusface web app scanning ensures developers to quickly fix vulnerabilities seamlessly.
Developer
Indusface
Category
Security
HQ Location
Vadodara
Year Founded
2012
Number of Employees
152
Twitter

Ask anything of Indusface WAS with Workflos AI Assistant

http://www.indusface.com
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?

Indusface WAS Plan

Basic Plan $ 0 Free Forever
Risk Detection Biweekly Automated Application Scans OWASP Top 10 Threat Detection Sans 25 Vulnerability Detection Scan Behind Authentication Page 5 Vulnerabilities Detail & Remediation AA Scan Seal
Advance Plan $ 49 $49/app/month billed annually $59/app/month billed monthly
Comprehensive Risk Detection Includes Basic Features Plus Unlimited Automated App Scans Complete Vulnerability Details & Remediation 5 Proof Of Concept Defacement Alerts Malware Scans Blacklisting Checks Infrastructure Vulnerability Scans
Premium Plan $ 199 $199/app/month billed annually
Managed Risk Detection Includes Advance Features Plus Managed Pen-Testing Unlimited Proof of Concepts Schedule Scans Daily Scans Managed 24*7 Support
Request a Demo
OK , I Know
Request a Demo
OK , I Know