By using tdwi.org website you agree to our use of cookies as described in our cookie policy. Learn More

RESEARCH & RESOURCES

NetSPI Unveils Unified Proactive Security Platform

Updates to NetSPI's technology enable customers to take a proactive approach to cybersecurity with increased clarity, speed, and scale.

Note: TDWI's editors carefully choose vendor-issued press releases about new or upgraded products and services. We have edited and/or condensed this release to highlight key features but make no claims as to the accuracy of the vendor's statements.

Further cementing itself as the proactive security solution, NetSPI today unveiled a new unified platform to address the need for proactive security. NetSPI is leveraging dedicated experts, intelligent process, and advanced technology to help security teams discover, prioritize, and remediate security vulnerabilities of the highest importance.

Introducing the NetSPI Platform

The company has launched a unified proactive security platform to help customers address exposure management and risk assessment challenges with confidence. The NetSPI Platform will bring together penetration-testing-as-asservice (PTaaS), attack surface management (ASM), and breach and attack simulation (BAS), enabling customers to take a proactive approach to cybersecurity with more clarity, speed, and scale.

NetSPI is known for its breadth and depth of penetration testing domain knowledge, with experience testing everything in a customer's IT estate ranging from web applications to AI. The NetSPI Platform was built from the ground up with telemetry in mind to seamlessly leverage insights from its more than 250 global pentesters and over 20,000 engagements.

"Businesses must have a more holistic, accurate understanding of their risk profile to keep pace with the rate of innovation. The NetSPI Platform helps customers gain visibility to their IT estate, identify the vulnerabilities that exist, and prioritize remediation," said Vinay Anand, chief product officer at NetSPI. "What's most exciting is the telemetry we've built between the technology and the treasure trove of insights from our experience in the industry. We've created interlocks between product and services to become a force multiplier for our security experts to uncover greater outcomes for our customers."

At time of launch, customers will see significant enhancements to NetSPI's PTaaS solution. New features include:

  • Attack paths and narratives. Explore potential attack paths for the vulnerabilities found on the assets tested. Customers can visualize their assets and vulnerabilities alongside a graphic representation of the actual path an adversary could take.

  • Asset inventory. Increased scope of asset inventory functionality. Get an accurate asset inventory and correlated vulnerabilities, with high fidelity results from both manual pentesting and NetSPI ASM scanning.

  • Expanded integration. To streamline workflow integration with existing technology stacks, NetSPI has extensive third-party integration with Jira, Service Now, AWS, and Qualys, among other vulnerability scanners, CMDBs, and ticketing systems.

  • AI and automation: The platform incorporates automation and LLM technology to make it intuitive and easy to use. Dynamic testing checklists ensure comprehensive results tailored to you’re a business’ unique requirements. Plus, users can run a natural language query to quickly find detailed documentation and support.

TDWI Membership

Get immediate access to training discounts, video library, research, and more.

Find the right level of Membership for you.