SCANYOURSTUFF.APP

Security scanning as a service

Know what you expose to the outside world.

App screenshot
API-first
Everything from starting scans to getting the results can be done through the API, so you can fit regular scanning into your own processes.
Scheduled or ad-hoc
You can specify targets to be scanned on a regular basis, or execute scans at will.
No static IP's, no problem.
In cloud-based infrastructure IP addresses will often change. To make sure you only scan your own servers, use the API to scan the IP's you're using at that very moment.
Make that compliance count
Most compliance frameworks require you to perform regular security scans. We take care of the scanning, so you can use the results to improve security.

Scan types

Portscan

Scan all ports, all the time, to track down any unwanted open ports like RDP, SSH, and build servers. It's so basic that everyone should do it, but very few do. Built on nmap.

Webscan

Find out about web server misconfigurations, outdated versions, SSL problems, missing headers, and more. Scanned passively so you have no chance of doing any harm. Built on OWASP ZAP.

Vulnerability scan

Scan for known CVE's, exposed tokens, public log files, and so much more. No substitute for on-host vulnerability scanning, but essential to have. Built on Nuclei.

Pricing

Small

Excellent up to 10 public servers

$50 /mo

Interested

What's included

  • 300 individual scans per month.
  • Maximum of 10 concurrent scans.
  • Email support.

Medium

Excellent up to 50 public servers

$150 /mo

Interested

What's included

  • 1500 individual scans per month.
  • Maximum of 50 concurrent scans.
  • Email support.

Large

Excellent up to 200 public servers

$450 /mo

Interested

What's included

  • 6000 individual scans per month.
  • Maximum of 200 concurrent scans.
  • Email support.

Enterprise

Interested

What's included

  • Larger volumes.
  • Self-hosted options.

Interested?

Great! Please ping us at [email protected] for an invite.