Skip to main content
TrustRadius
Detectify

Detectify

Overview

What is Detectify?

Detectify is an automated External Attack Surface Management solution from the company of the same name in Stockholm, powered by an ethical hacker community. By leveraging hacker insights, security teams using Detectify can map out their attack surface to find…

Read more
Recent Reviews

TrustRadius Insights

Detectify is a versatile security tool that has proven to be invaluable for many organizations. Users have reported using Detectify to …
Continue reading
TrustRadius

Leaving a review helps other professionals like you evaluate Vulnerability Management Tools

Be the first one in your network to review Detectify, and make your voice heard!

Return to navigation

Pricing

View all pricing

Deep Scan

$85

Cloud
per month, annual plan

Asset Monitoring

$420

Cloud
per month, annual plan

Enterprise

custom

Cloud

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://detectify.com/pricing

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $105 per month
Return to navigation

Product Demos

Detectify Demo Session - Tuesday 26th - 11.00 CET

YouTube

A complete video walkthrough of the Detectify tool

YouTube

What is an Open Redirect? | OWASP Top 10 2013 | Video by Detectify

YouTube

What is IDOR? | OWASP Top 10 2013 | Video by Detectify

YouTube
Return to navigation

Product Details

What is Detectify?

Detectify is an automated External Attack Surface Management solution powered by an ethical hacker community. By leveraging hacker insights, security teams using Detectify can map out their attack surface to find anomalies and detect the latest business critical vulnerabilities, especially in third-party software. Detectify’s web security scanner checks the user's application for vulnerabilities and sends an alert as soon as they are detected.

Detectify Video

Visit https://fast.wistia.com/embed/medias/osu3v9o92w to watch Detectify video.

Detectify Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Detectify is a versatile security tool that has proven to be invaluable for many organizations. Users have reported using Detectify to offload internal teams and automate security triage for regular security findings, resulting in significant time savings and increased efficiency. With its ability to generate reports quickly for compliance checks, it helps meet various compliance requirements effortlessly. Customers have praised Detectify for automating risk and violation detections, effectively doing the job of 2-3 people.

One of the key use cases of Detectify is website scanning in both reference and production environments. By identifying risks ahead of time, the product helps reduce the cost of fixing issues in production. Users have found great value in using Detectify to stay on top of security and demonstrate due diligence to stakeholders. The comprehensive scans provided by Detectify offer a more convenient and thorough alternative to using bounties for issue detection, providing independent verification of app security and boosting confidence with customers.

With its ability to automate vulnerability searches and reduce vulnerabilities, Detectify aids in identifying hard-to-find issues during manual testing. It allows for efficient continuous scans on defined applications, enabling users to monitor their external footprint effectively. Customers appreciate how Detectify saves them time compared to other tools due to its minimal false positives and actionable findings with detailed descriptions and explanations.

Another crucial use case of Detectify is structured vulnerability management without guesswork. The product helps spot new vulnerabilities, misconfigurations, operational errors that could lead to vulnerabilities, or information leakage. By reducing the risk of undetected web application vulnerabilities and providing detailed information for tuning an organization's security, Detectify enhances overall security posture towards the internet.

Users have also found value in the educational aspect of Detectify. The product facilitates learning about security with comprehensive explanations of vulnerabilities, confirming proper web server configuration setup, and assisting both frontend and backend teams with data leakage prevention.

Detectify's automated periodic scan for OWASP Top 10 vulnerabilities has been highly praised by users. It helps users discover forgotten portals and sites, providing them with the necessary information for remediation. Additionally, it is a valuable tool for security departments as it provides evidence of vulnerabilities and puts pressure on teams to fix them.

Detectify offers high customization in terms of scan timing and frequency, allowing users to efficiently automate their security testing. Its Deep Scan feature provides customers with a point-in-time score, risk assessment, and prioritization of vulnerabilities, helping organizations distribute the load of periodic web application testing to selected experts.

Overall, Detectify fulfills the need for regular and continuous scanning, providing evolving intelligence, and democratizing access to security testing. Users have found that Detectify helps them scan servers regularly, keeping them up-to-date on new vulnerabilities, and protecting against future vulnerabilities.

One of the key benefits of using Detectify is its ability to address security vulnerabilities and protect websites from being hacked or taken advantage of. It has been praised for its effectiveness in reducing the risk of undetected web application vulnerabilities and providing detailed information for tuning an organization's security. By using Detectify, users have gained confidence in the security of their applications and have been able to take proactive measures to prevent potential breaches.

Moreover, users have had a positive experience with the team behind the app. The support provided by the Detectify team has been highly regarded, with customers finding them responsive and helpful in addressing any concerns or questions. This level of support has further enhanced the overall user experience with the product.

In conclusion, Detectify is a versatile security tool that offers numerous use cases to enhance an organization's security posture. From offloading internal teams and automating security triage to meeting compliance requirements and identifying risks ahead of time, Detectify provides a comprehensive solution for vulnerability management. Its automation capabilities, customizable scan options, and actionable findings make it an efficient and reliable choice for organizations looking to improve their website security.

Helpful Customer Success Team: Many users have found the customer success team to be very helpful in getting started with the product and offloading internal teams. The prompt assistance provided by the customer success team has been highly appreciated by several reviewers, enabling them to easily onboard and utilize the product effectively.

Intuitive User Interface: The intuitive user interface of the product has garnered positive feedback from users, making it easy for them to view and navigate through different features. This user-friendly interface has contributed to a seamless user experience, allowing reviewers to quickly access relevant information and perform tasks efficiently.

Insightful Reports: Users have expressed satisfaction with the reports generated by the product, highlighting their quality and valuable insights. These well-structured reports provide comprehensive information about vulnerabilities detected, empowering reviewers to take necessary actions and enhance their web security measures based on reliable data.

Difficult to Understand Vulnerability Classification: Some users have found it challenging to understand why certain vulnerabilities are classified as such in Detectify, and they expressed a desire for more context or information similar to what is provided by other tools like Snyk.

Troublesome Navigation of Remediation Documentation: The remediation documentation in Detectify has been reported to be troublesome to navigate at times, which can hinder users' efforts to address identified vulnerabilities effectively.

Intimidating and Non-Intuitive Initial Experience: A few users initially found Detectify to be intimidating and non-intuitive. Although they didn't consider it a significant issue, this initial barrier may deter some potential users from fully embracing the tool.

Sorry, no reviews are available for this product yet

Return to navigation