Landing Websecurify Recon in The Online Suite

We are constantly making improvements to our online Suite of Web Application Security Tools. First, we drastically improved the scanning technology to make it even better performing inside a browser environment. Second, we improved a lot of the current tests and in the processes added some more. And third, we improved the reporting system by organising related issues into groups.

This, however, is just business as usual. This post wont be complete without mentioning the launch of Recon - our online web application security information gathering and target identification tool.

Recon takes a list of targets and then it goes and identifies related targets (virtual hosts, sub-domains, etc), additional information and issues discovered by our passive scanning technology. In a few minutes Recon will be able to fingerprint the entire Web presence of an organisation and in the process identify security weaknesses without being intrusive or malicious.

Recon gives you the big picture of your Web security posture. Even more, Recon can be used on a regular basis to see if your security posture improves or deteriorates over time. It is easier when you have the complete picture in front of your eyes and it takes just a minute or two to complete even on large organisations with hundreds of web applications and servers.

Recon is an unique Web Application Security tool and we are very proud to be yet again in the center of innovation. We are fully dedicated to continue improving the tool and its capabilities and make it an invaluable resource to you.

That being said, it is time to do something awesome. Till next post.