Detectify

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Detectify
Score 8.3 out of 10
N/A
Detectify is an automated External Attack Surface Management solution from the company of the same name in Stockholm, powered by an ethical hacker community. By leveraging hacker insights, security teams using Detectify can map out their attack surface to find anomalies and detect the latest business critical vulnerabilities, especially in third-party software.
$105
per month
Pricing
Detectify
Editions & Modules
Deep Scan
$85
per month, annual plan
Asset Monitoring
$420
per month, annual plan
Enterprise
custom
Offerings
Pricing Offerings
Detectify
Free Trial
Yes
Free/Freemium Version
No
Premium Consulting/Integration Services
No
Entry-level Setup FeeNo setup fee
Additional Details
More Pricing Information
Best Alternatives
Detectify
Small Businesses
ThreatDown, powered by Malwarebytes
ThreatDown, powered by Malwarebytes
Score 8.7 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternatives
User Testimonials
Detectify
ScreenShots