Website, Web Application & API Vulnerability Assessment (VA)

Rezilens’s VA platform conducts a thorough web application and API vulnerability scan to provide you with a detailed reports of the existing vulnerabilities alongside the required instruction to fix them.

In addition, your score against OWASP (Open Web Application Security Project) top10 threats is offered to give you a valuable insight in order to develop a reliable improvement plan based on the risks and priorities.

Vulnerability Assessment (VA)

Conduct a free Vulnerability Scan to uncover potential vulnerabilities and other points of concern.
Enter your website URL to begin your free scan.

Basic


  • Scanner

  • Lightning scans
  • Name Server check
  • Mail Exchange Server check
  • AntiSpoofing mechanism check
  • Leaked Emails Check
  • Reduced False-Positives
  • Report False-Positives and Invalid Vulnerabilities
  • Fingerprinting
  • Gather hidden endpoints from JS files
  • Finding endpoints related to targets
  • Standalone API and Micro-services scanning
  • Single-Page App Scanning
  • Technology based Scanning Modules
  • Scanning Profiles
  • Full Scans
  • Schedule Scans
  • Fixed Ips
  • Seeds List
  • Reject List
  • Custom Headers
  • Custom Cookies
  • Scan internal targets
  • Navigation sequences recorder plugin
  • CONTNUOUS SCANNING

  • Subdomain Details
  • Find open ports
  • Check For New CVEs
  • Subdomain takeover
  • Real-time Alert
  • Find Active Hosts
  • Targets

  • Pool of targets
  • Switch targets
  • Skip Target Validation
  • Target Labels
  • Authentication

  • Login Form
  • Basic Authentication
  • Customize Cookies
  • Customize Headers
  • Dynamic API Authentication
  • Login sequence recorder plugin
  • SSO / Openid Connect
  • Reports

  • Scan Results PDF Report
  • Coverage Report
  • Scan Results Editable Report
  • Compliance Report
  • Teams and Collaboration

  • Unlimited Users
  • Assign vulnerabilities to a member
  • Role-based Access Controls
  • Payment

  • Payment by Credit Card
  • Payment by Invoice
  • Support

  • Online Chat Support
  • Dedicated Account Manager
  • Priority Support
  • Data Privacy

  • Data stored in a top-tier EU datacenter
  • Data stored in a top-tier US datacenter
  • Data stored in a separate database instance
  • Managed Scans

  • Verify Scan Coverage
  • Vulnerability Curation
Enquire

Professional


  • Scanner

  • Lightning scans
  • Name Server check
  • Mail Exchange Server check
  • AntiSpoofing mechanism check
  • Leaked Emails Check
  • Reduced False-Positives
  • Report False-Positives and Invalid Vulnerabilities
  • Fingerprinting
  • Gather hidden endpoints from JS files
  • Finding endpoints related to targets
  • Standalone API and Micro-services scanning
  • Single-Page App Scanning
  • Technology based Scanning Modules
  • Scanning Profiles
  • Full Scans
  • Schedule Scans
  • Fixed Ips
  • Seeds List
  • Reject List
  • Custom Headers
  • Custom Cookies
  • Scan internal targets
  • Navigation sequences recorder plugin
  • CONTNUOUS SCANNING

  • Subdomain Details
  • Find open ports
  • Check For New CVEs
  • Subdomain takeover
  • Real-time Alert
  • Find Active Hosts
  • Targets

  • Pool of targets
  • Switch targets
  • Skip Target Validation
  • Target Labels
  • Authentication

  • Login Form
  • Basic Authentication
  • Customize Cookies
  • Customize Headers
  • Dynamic API Authentication
  • Login sequence recorder plugin
  • SSO / Openid Connect
  • Reports

  • Scan Results PDF Report
  • Coverage Report
  • Scan Results Editable Report
  • Compliance Report
  • Teams and Collaboration

  • Unlimited Users
  • Assign vulnerabilities to a member
  • Role-based Access Controls
  • Payment

  • Payment by Credit Card
  • Payment by Invoice
  • Support

  • Online Chat Support
  • Dedicated Account Manager
  • Priority Support
  • Data Privacy

  • Data stored in a top-tier EU datacenter
  • Data stored in a top-tier US datacenter
  • Data stored in a separate database instance
  • Managed Scans

  • Verify Scan Coverage
  • Vulnerability Curation
Enquire

Premium


  • Scanner

  • Lightning scans
  • Name Server check
  • Mail Exchange Server check
  • AntiSpoofing mechanism check
  • Leaked Emails Check
  • Reduced False-Positives
  • Report False-Positives and Invalid Vulnerabilities
  • Fingerprinting
  • Gather hidden endpoints from JS files
  • Finding endpoints related to targets
  • Standalone API and Micro-services scanning
  • Single-Page App Scanning
  • Technology based Scanning Modules
  • Scanning Profiles
  • Full Scans
  • Schedule Scans
  • Fixed Ips
  • Seeds List
  • Reject List
  • Custom Headers
  • Custom Cookies
  • Scan internal targets
  • Navigation sequences recorder plugin
  • CONTNUOUS SCANNING

  • Subdomain Details
  • Find open ports
  • Check For New CVEs
  • Subdomain takeover
  • Real-time Alert
  • Find Active Hosts
  • Targets

  • Pool of targets
  • Switch targets
  • Skip Target Validation
  • Target Labels
  • Authentication

  • Login Form
  • Basic Authentication
  • Customize Cookies
  • Customize Headers
  • Dynamic API Authentication
  • Login sequence recorder plugin
  • SSO / Openid Connect
  • Reports

  • Scan Results PDF Report
  • Coverage Report
  • Scan Results Editable Report
  • Compliance Report
  • Teams and Collaboration

  • Unlimited Users
  • Assign vulnerabilities to a member
  • Role-based Access Controls
  • Payment

  • Payment by Credit Card
  • Payment by Invoice
  • Support

  • Online Chat Support
  • Dedicated Account Manager
  • Priority Support
  • Data Privacy

  • Data stored in a top-tier EU datacenter
  • Data stored in a top-tier US datacenter
  • Data stored in a separate database instance
  • Managed Scans

  • Verify Scan Coverage
  • Vulnerability Curation
Enquire