View

Sorting

Products found: 2

logo
Offer a reference bonus
1.00

Qualys Policy Compliance

Built on the world’s leading Cloud security and compliance platform, Qualys PC frees you from the substantial cost, resource and deployment issues associated with traditional software products. Known for its fast deployment, ease of use, unparalleled scalability, and rich integration with enterprise GRC systems, Qualys PC is relied upon by leading companies around the world. Platform Revolutionize both security & compliance with the industry’s most integrated, scalable and extensible Cloud platform. Define Policies Interactively set up IT standards for hardening configurations and complying with relevant regulations. Specify Controls Select host & app settings to check for each policy. Assess Scan and analyze OS and application configurations on each target host. Remediate Fix violations and configuration "drift" early — before audits — and manage exceptions centrally. Inform Customize comprehensive reports to document progress for IT, business executives, risk managers and auditors.
... Learn more
-
-
ROI-
-
20
18
logo
Offer a reference bonus
0.00

Qualys Web Application Scanning (WAS)

Qualys Web Application Scanning (WAS) is a cloud-based service that provides automated crawling and testing of custom web applications to identify vulnerabilities including cross-site scripting (XSS) and SQL injection. The automated service enables regular testing that produces consistent results, reduces false positives, and easily scales to cover thousands of websites. Qualys WAS is bundled with additional scanning technology to proactively monitor websites for malware infections, sending alerts to website owners to help prevent blacklisting and brand reputation damage. Key Features: Comprehensive discovery WAS finds and catalogs all web apps in your network, including new and unknown ones, and scales from a handful of apps to thousands.  With Qualys WAS, you can tag your applications with your own labels and then use those labels to control reporting and limit access to scan data. Deep scanning WAS' dynamic deep scanning covers all apps and APIs on your perimeter, internal networks, and public cloud instances, and gives you instant visibility of vulnerabilities like SQLi and XSS. Authenticated, complex and progressive scans are supported. With programmatic scanning of SOAP and REST API services, WAS tests IoT services and mobile app backends. DevSecOps tool WAS can insert security into application development and deployment in DevSecOps environments. With WAS, you detect code security issues early and often, test for quality assurance and generate comprehensive reports. With a robust API and a native plugin for Jenkins, Qualys WAS provides everything you need to automate scanning in your CI/CD environment. Malware detection WAS scans an organization's websites and identifies and alerts you to infections, including zero-day threats via behavioral analysis. Detailed malware infection reports accompany infected code for remediation. A central dashboard displays scan activity, infected pages and malware infection trends, and lets users initiate actions directly from its interface. Benefits:
  • Comprehensive protection
  • Clarity and control
  • App dev hygiene
  • Broad threat coverage
... Learn more
-
-
ROI-
-
9
10