Pentera

RATING:

5.0

(2)
Overview

About Pentera

The Pentera automated penetration testing platform uses an algorithm to scan and ethically attack networks, providing real-time penetration tests at scale. Pentera safely performs the actions that a malicious adversary would — reconnaissance, sniffing, spoofing, cracking, (harmless) malware injection, file-less exploitation, post-exploitation, lateral movement and privilege escalation — all the way to data exfiltration. Without requiring agents or pre-installations, the platform gives security teams a complete attack operation view providing a true assessment of their resiliency against real attacks, and prioritizes remediation efforts with a threat-facing perspective. Pentera also applies the latest hacking techniques, including ransomware strains, enabling organizatio...

Pentera Pricing

Free trial: 

Available

Free version: 

Not Available

Pentera Executive Report 1 - Cyber Resilience Score
Slide 1 of 5

Pentera Reviews

Overall Rating

5.0

Ratings Breakdown

Secondary Ratings

Ease-of-use

5

Customer Support

5

Value for money

5

Functionality

5

Most Helpful Reviews for Pentera

2 Reviews

User Profile

Angelo

Verified reviewer

Computer & Network Security, 11-50 employees

Used daily for less than 2 years

Review Source: Capterra
This reviewer was invited by us to submit an honest review and offered a nominal incentive as a thank you.

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed March 2021

Unique

Awesome product and funny to use actually. Very helpfull, this would be the first solution i'd by if I'll have to be a security administrator of a company.

PROS

Pentera by Pcysys is a very game changer in the field of the security validation! Easy to implement and use, it helps you validate your environment with a very few clicks. It reduces to 0 all the false positive because of the capabilities to automatically exploit the vulnerabilities Pentera find. This means you don't necessarily have to be an ethical hacker to use pentera. An other pro: the remediation priority. Pentera helps you identify what is the priority of the remediation to do to have a cost effective and fast remediation. This means you can remediate the vulnerabilities in the right order.

CONS

Right now it cannot perform an attacks from external network, but this will be fixed later this year.

Anonymous

2-10 employees

Review Source: Capterra
This review was submitted organically. No incentive was offered

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed April 2019

Proactive program in lowering your PCI-DSS Audit footprint

Lack of knowledgeable pentesters, hired by organizations! Shifting the organizational liability to a third-party, wile increasing profits.

PROS

Elevates human error, from lack of knowledgeable of constantly changing threats. The best part, after deployment it proactively and efficiently test your network, applications in Global Enterprise!

CONS

A new innovative approach will be resisted.