Synack PTaaS platform offers complete security testing suite

Synack has unveiled additional capabilities of its Penetration Testing as a Service (PTaaS) platform that deliver a comprehensive security testing experience. The Synack platform now covers all customers’ security testing needs, from attack surface discovery and analytics to penetration testing and vulnerability management. The addition of improved reporting for C-suite executives and board members rounds out the comprehensive nature of Synack’s testing. A recent survey led by the Enterprise Strategy Group found only 32% of … More

The post Synack PTaaS platform offers complete security testing suite appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: