Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

ImmuniWeb® Web Security Assessment SaaS is certified CVE and CWE Compatible

July 2013 by Marc Jacob

High-Tech Bridge SA according to Frost & Sullivan’s Ethical Hacking Market Research in 2012, is pleased to announce that its innovative web application security assessment SaaS solution ImmuniWeb® has successfully obtained CVE and CWE Compatibility certifications from MITRE.

ImmuniWeb® is a unique hybrid of advanced web vulnerabilities scanning combined with manual penetration testing in parallel, distributed as a Software-as-a-Service solution. ImmuniWeb® enables one to assess his or her website security in a fast, reliable, accurate and cost-affordable manner. ImmuniWeb® Portal is a web platform from which customer can manage security assessment process from A to Z, as well as to receive assessment report in a secure manner. It enables even SMBs and private persons who are not familiar with information security to order security assessment of their website in less than 15 minutes.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts