SAINTCloud provides all of the capabilities of the SAINT 8 Security Suite without downloading, installing, or maintaining software or an appliance.SAINT Cloud Vulnerability Scan

Benefits

  • No software to install—you are up and running in minutes
  • Includes vulnerability scanning, penetration testing, compliance, and reporting
  • Hosted scanner for easy scanning of external hosts
  • Scan internal hosts from the cloud:
    • Option 1 – Configure remote scanners for assessing internal hosts
    • Option 2 – Configure secure VPN connection to perform internal assessments without the need for remote scanners!
  • Reports in HTML, PDF, CSV or XML
  • Easy one-click functionality to export content in CSV or XML
  • Includes additional options for configuration auditing and remediation ticketing
  • Multi-user and object-based user/group permissions
  • On demand or scheduled scanning—weekly, monthly, quarterly – you decide
  • Notification of scan completion by e-mail message and/or have the report sent directly to you via e-mail

Contact SAINT Sales