Core Impact - Vulnerability Assessment and Penetration Testing

Core Impact is the most comprehensive solution for assessing and testing security vulnerabilities throughout your organization. Core Impact is the only solution that empowers you to replicate attacks that pivot across systems, devices, and applications, revealing how chains of exploitable vulnerabilities open paths to your organization’s mission-critical systems and data.

Core Impact gives you visibility into the effectiveness of your endpoint defenses and reveals where your most pressing risks exist across your network. This enables you to evaluate your organization’s ability to detect, prevent, and respond to real-world, multi-staged threats.

Key Features

  • Multi-Threat Surface Investigation .
  • What-If attack Analysis .
  • Commercial-Grade Exploits .
  • Network Penetration Testing.
  • Identity Discovery and Password Cracking.
  • Web Application Penetration Testing .
  • Mobile Device Penetration Testing.
  • Wireless Network Penetration Testing .

Vulnerability Scan Validation

Core Impact can import and validate the exploitability of results from the following network and web vulnerability scanners:

  • Acunetix® Web Security Scanner .
  • Retina® Network Security Scanner .
  • GFI LANguard™ .
  • HP Web Inspect®.
  • IBM AppScan® .
  • IBM Internet Scanner® .
  • Lumension® Scan .
  • Portswigger Burp Suite .
  • McAfee® Vulnerability Manager .
  • TripWire IP360™ .
  • Rapid7 AppSpider .
  • Rapid7 Nexpose .
  • Qualys QualysGuard®.
  • SAINTscanner® .
  • Tenable Nessus® .
  • Tenable Security Scanner® .
  • Tenable SecurityCenter™ .
  • Trustwave App Scanner.
Know More
Copyrights ©2016: Manomay IT Consulting