Skip to main content
TrustRadius
Strobes ASM

Strobes ASM

Overview

What is Strobes ASM?

A solution providing visibility over an organization's digital footprint, used to identify IT assets and monitor them for vulnerabilities, Zero-days and configuration weaknesses. Strobes ASM features real-time scanning capabilities, and comprehensive data insights. Strobes ensures users get up-to-date information on…

Read more
Recent Reviews
TrustRadius

Leaving a review helps other professionals like you evaluate Vulnerability Management Tools

Be the first one in your network to review Strobes ASM, and make your voice heard!

Return to navigation

Pricing

View all pricing

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://strobes.co/plans

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $499 per month per user
Return to navigation

Product Details

What is Strobes ASM?

A solution providing visibility over an organization's digital footprint, used to identify IT assets and monitor them for vulnerabilities, Zero-days and configuration weaknesses.

Strobes ASM features real-time scanning capabilities, and comprehensive data insights. Strobes ensures users get up-to-date information on their assets, and with advanced features like vulnerability scanning and dynamic widgets tailored to unique use cases, users gain not just visibility but actionable insights.

Strobes ASM Features

Vulnerability Management Tools Features

  • Supported: Vulnerability Intelligence

Threat Intelligence Features

  • Supported: Network Analytics
  • Supported: Vulnerability Classification
  • Supported: Automated Alerts and Reporting
  • Supported: Threat Analysis
  • Supported: Threat Intelligence Reporting
  • Supported: Automated Threat Identification
  • Supported: Threat Recognition

Additional Features

  • Supported: External Asset Discovery
  • Supported: Vulnerability scanning
  • Supported: Credential Leaks Scanning
  • Supported: DNS & Email Scanning

Strobes ASM Screenshots

Screenshot of Asset view

Strobes ASM Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesGlobal
Supported LanguagesEnglish

Strobes ASM Customer Size Distribution

Consumers10%
Small Businesses (1-50 employees)20%
Mid-Size Companies (51-500 employees)30%
Enterprises (more than 500 employees)40%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Sorry, no reviews are available for this product yet

Return to navigation