SecPoint

SecPoint Penetrator S9 - 4 IP Concurrent Scan License Vuln Scanning SFF 1Y

SecPoint Penetrator S9 - 4 IP Concurrent Scan License Vuln Scanning SFF 1Y

Regular price $1,699.00 USD
Regular price Sale price $1,699.00 USD
Sale Sold out
Shipping calculated at checkout.
1 or 3 Year Support, Database & Firmware Updates
Concurrent IP Address Vulnerability Scanning
Appliance Form Factor

SecPoint® Penetrator™ Vulnerability Scanner

The SecPoint® Penetrator™ can help you to scan your internal and remote networks for vulnerabilities. You can scan large ranges of IP addresses and reveal vulnerabilities that can allow remote attackers to break in. Find the vulnerabilities before break. The SecPoint® Penetrator™ can help you secure your and close your vulnerabilities. Monthly statistics can show the improvement of security on a monthly basis. UPC: 633710371360 EAN: 0633710371360

SecPoint® Penetrator™ key features:

  • 120,000+ Vulnerability Checks 
  • 1,400+ Web Shells Detection
  • Data Leak Detection
  • Lethal Attack Technology
  • Daily updated database
  • 17 Report Languages
  • 19 Vulnerability Scan Profiles
  • Easy to use GUI interface
  • Advanced AI High Accuracy 
  • Easy scheduling of vulnerability scans
  • Managed Service Provider (MSP)
  • Whitelabeling

  • Notification on email about scan status
  • Vulnerability Scanning & Assessment
  • High Speed SSD Solid State Drive included.
  • Scan local & public IPs
  • SQL Injection, Blind SQL Injection
  • Command Execution, Information Disclosure 
  • Cross Site Scripting (XSS)
  • Reflected Cross Site Scripting
  • Customize reporting with logo,name,watermark 
  • Notification by email when new vulnerabilities are discovered
  • SecPoint® RBL List
  • Block 640+ Million Toxic IPs
  • SCADA & IoT

    Connect it on your network and just power on

    Within minutes you are online and can scan your network. You can scan both Local IPs and Public IPs for vulnerabilities. WiFi Adapter not included. Must be purchased separately for WiFi Pen testing functionality. Discover your vulnerabilities on your network and get fix recommendation solutions in professional PDF reporting. It will scan your IPs no matter the system if it is Linux, Windows Mac OS X, Servers Routers and Firewalls. The software produces complete PDF reports with solutions how to resolve the vulnerabilities.
    SecPoint® Penetrator™ Brochure
  • SecPoint® Penetrator™ Datasheet SecPoint® Penetrator™ Output Example Report SecPoint® Penetrator™ Executive Report
    View full details