Pentoma
0
0

Not Claimed

Pentoma® is an automated penetration testing solution for web and APIs. Pentoma® initially conducts a web scanning analysis, and then simulates exploits to verify security weaknesses that can be critical in the wild. As Pentoma® is fully automated, the penetration testing process is much faster and less costly than the traditional pen testing. Pentoma® can be provided as SaaS or API integrations.
Developer
SEWORKS
Category
Security

Ask anything of Pentoma with Workflos AI Assistant

http://se.works
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?

Pentoma Plan

Starter $ Contact Us 4 tests / year
4 test pack for one single web application. Remediation tests available within 30 days of each test. Reports in PDF
Basic $ Contact Us 12 tests / year
12 test pack for one single web application. Remediation tests available within 60 days of each test. Reports in PDF/HTML/JSON/Email
Advanced $ Contact Us 100 tests / year
100 test pack for unlimited number of web applications. Remediation tests available anytime during the licensed year. Reports in PDF/HTML/JSON/Email Private Cloud Available Integrations Available
Custom $ Contact Us Unlimited tests / year
Unlimited test pack. Remediation tests available anytime during the licensed year. Reports in PDF/HTML/JSON/Email Private Cloud Available Integrations Available Customizations Available White-labeled Reports Available
Request a Demo
OK , I Know
Request a Demo
OK , I Know