Header banner
Revain logoHome Page
pentoma® logo

Pentoma® Review

1

·

Excellent

Revainrating 5 out of 5  
Rating 
5.0
Security, DevSecOps

View on AmazonView on ЯM

Description of Pentoma®

Pentoma® is an automated penetration testing solution for web and APIs. Pentoma® initially conducts a web scanning analysis, and then simulates exploits to verify security weaknesses that can be critical in the wild. As Pentoma® is fully automated, the penetration testing process is much faster and less costly than the traditional pen testing. Pentoma® can be provided as SaaS or API integrations.

Reviews

Global ratings 1
  • 5
    1
  • 4
    0
  • 3
    0
  • 2
    0
  • 1
    0

Type of review

Revainrating 5 out of 5

Best Vulnerability Testing Tool Out Of Many

The ease of use and the ability to get a full report with all security issues for a given web application. Also, the integration with the PentoSAFE platform is a plus. Pentoma has a lot of features, but I have not used all of them yet. The GUI is not the most intuitive. The UI is not very user friendly. There are better penetration testing tools out there. I have used other pentesting tools, but Pentoma is the best out there. I use Pentoma for vulnerability scanning and as a tool for…

Pros
  • Ease of Use
  • Integration into SAFE Platform/PentoSafe
  • Ability To Do Vulnerability Assessment On Internal Applications That Are Not Open Source
Cons
  • Minor Issues