External Attack Surface Management Reviews and Ratings

What is External Attack Surface Management?

External Attack Surface Management (EASM) refers to the processes, technology and managed services deployed to discover internet-facing enterprise assets and systems and associated exposures which include misconfigured public cloud services and servers, exposed enterprise data such as credentials and third-party partner software code vulnerabilities that could be exploited by adversaries. EASM provides valuable risk prioritization and context and actionable information through regular or continuously monitoring and discovery for external-facing assets and systems. External attack surface management is a top priority for security teams and security risk managers.

Products In External Attack Surface Management Category

"Good security Management tool for your windows devices"

It is also called as EASM. It provides a detailed and continous visibility. Helps you to identify security gaps.

Read reviews

"Strategic assessing for internet exposed assets"

A market analisys of external vulnerability analisys was carried out and after testing the product we were conviced to purchase it for the company

Read reviews

"Halo Security is the best vendor I've ever used for external vulnerability scanning"

My overall experience with Halo Security has been amazing. Brandon is always available to answer questions and help us out with any problems, either during our regular meeting cadence, or ad hoc questions. The service and tools are very in depth and easy to use as far as finding vulnerabilities and methods to mitigate them.

Read reviews

"The Cortex: Over Watch your Network"

The cortex platform aims to provide organisations with a holistic approach to security, leveraging automation, machine learning and AI-driven technologies to detect and respond to threats effectively. It offers features such as threat intelligence, endpoint protection, network security, cloud security, and analytics. We can see details about tactics and techniques used by actors and map those to the MITRE ATTACK framework. We can also see Details about host users, server, firewall etc.

Read reviews

"Mandiant Portal: Organized Threat Response at Your Fingertips"

Mandiant's extremely effective in accurately identifying threats and integrates with existing tools.

Read reviews

"Excellent product for external attack surface management"

Excellent product - provides very meaningful insights into all attack surface management metrics, particularly the blind spots.

Read reviews

"With riskprofiler we can achieve compliance and regularities support."

The riskprofiler platform offers customizable dashboard, allows me to prioritize and focus on the most critical risk. This ensures that we allocate resources effectively to address more significant vulnerabilities.

Read reviews

"Easily the best ASM product we've ever used"

We've used a number of ASM products over the last few years and by far our favorite has been Assetnote. As a security engineer myself, I am constantly researching new vulnerabilities and trying to stay informed, but it seems that the Assetnote team is always one step ahead as we are always getting alerted for 1days, new vulnerability research (e.g. HTTP request smuggling), and alerts for sensitive publicly accessible subdomains that were spun up internally without oversight. Their product was very easy to integrate into our SSO and their permission system has been fantastic for assigning roles and integrating Cloudflare. Their UI is great, easy to use, and their scanning is passive enough not to cause any load issues or trigger alerts.

Read reviews

"Detectify is Excellent for Large, Decentralized Organizations"

Excellent - Detectify excels at both asset discovery and providing accurate security scanning of exposed attack surface.

Read reviews

"CTM360: Advanced Tech and Value"

We have been a customer of theirs for a long time. The reviews don't mention how good their prices are. When you get their technology and services managed together, it costs less than other similar options. And you don't have to deal with different vendors. CTM360 is very advanced technology-wise. You can do lots of different things with it and use all its features.

Read reviews

"Randori is definitely a strong player in the field of Attack Surface Management! "

Randori is a great platform for attack surface management. My account managers have been pleasant, knowledgable, and provide impeccable support.

Read reviews

"full visibility on external vulnerability "

the provide a good overview on the external vulnerabilities with active scanning.

Read reviews

"Nice Cyber security tool with lot of standards"

one of the Best cyber security tool which I have came across with lot of standards and security - threat Detection and prevention

Read reviews

"see how others see you"

Bitsight is a great product that allows you to view your external rating for cybersecurity and also evaluate other companie's in case of M&A

Read reviews

"Simplify & Streamline your Attack Surface with NetSPI"

Overall great experience with NetSPI Team & ASM solution.

Read reviews

"Precautionary solution against ransomware"

ThreatMon uncovers vulnerable posts with external scanning and lets you manage attack surfaces more easily. We have been using this SaaS product since early 2023 and are very satisfied with the fast support and especially the findings.

Read reviews

"Promises a enhanced security monitoring!!!"

Great product for attack surface management. The ability to crawl and pull the information from the dark-web is truly exceptional. It allows the user to create a a report based on their own customized filters. The customer support is the one which I specially need to mention here. They provide the support all the time. This helps us to work and use the tool efficiently. Highly recommended to all who wants to ensure a enhanced security.

Read reviews

"Evolve's Darwin Attack is perfect for companies focused on reducing enterprise risk!"

Our experience has been excellent with Evolve and more specifically the Darwin Attack platform!

Read reviews

"Best external ASM available in the market"

One of the best ASM tools that are available in the market. External asset discovery, as well as the ability to provide asset data, make it unique. The features and integration make it much ahead of any other ASM tool.

Read reviews

"A good alternative for any team struggling with good pen testing options"

One of the best tool for reducing the people dependence on the pen tester and make it more continues testing and red teaming.

Read reviews
Products 1 - 20