ImmuniWeb

Geneva, Switzerland
2019
Mar 16, 2023   |  By Cybercrime Prosecution Weekly
Read also: two cybercriminals charged with a 2022 US law enforcement database hack, scammers are stealing money and data on the collapse of Silicon Valley Bank, and more.
Mar 9, 2023   |  By Cybercrime Prosecution Weekly
Read also: Indian crypto exchange BitBNS hid a $7.5M breach, hackers are selling US lawmaker data, and more.
Mar 2, 2023   |  By Cybercrime Prosecution Weekly
Read also: Two suspects in recent $9M Platipus DeFi hack arrested in France, CISA shares advice on how to improve security posture, and more.
Feb 23, 2023   |  By Application Security Weekly
Read also: GoDaddy reveals multi-year security breach, hackers targeted Asia-based data centers used by major global firms, and more.
Feb 16, 2023   |  By Application Security Weekly
Read also: Russian cybercriminal convicted in $90M hack-and-trade scheme, US and UK slap sanctions on 7 Russians tied to TrickBot cybercrime gang, and more.
Feb 9, 2023   |  By Application Security Weekly
Read also: A global phishing syndicate used over 500 apps to steal data from phones, MITRE unveils a free tool to help organizations strengthen cyber resilience, and more.
Feb 2, 2023   |  By Application Security Weekly
Read also: Financial firm ION hit with a cyber-attack, Hive ransomware disrupted in a global cyber operation, and more.
Jan 26, 2023   |  By Application Security Weekly
Read also: PayPal, Riot Games compromised, FBI links $100M Harmony hack to North Korea, and more.
Jan 19, 2023   |  By Application Security Weekly
Read also: NortonLifeLock hit with a credential-stealing attack, Mailchimp hacked twice in less than a year, and more.
Jan 16, 2023   |  By Application Security Weekly
Although 2022 has been a quite tumultuous year for cyber security industry, 2023 is expected to be even more challenging for security teams, experts warn. Here’s Top 10 of key cybersecurity predictions for the 2023 threat landscape from information security leaders that organizations should be aware of and be prepared for.
Oct 19, 2021   |  By ImmuniWeb
In this video we’ve discussed Why is cloud security important?
Sep 29, 2021   |  By ImmuniWeb
In this video we discussed dark web monitoring, phishing, and cybersquatting.
Sep 29, 2021   |  By ImmuniWeb
In this video we will explain mobile app security.
Aug 16, 2021   |  By ImmuniWeb
What is an SSL certificate? How does it work and how to test it?
Aug 12, 2021   |  By ImmuniWeb
Check your website for GDPR and PCI DSS compliance, security, and privacy.
Aug 2, 2018   |  By ImmuniWeb
ImmuniWeb® Discovery is a part of the ImmuniWeb Application Security Testing Platform. Leveraging big data and a non-intrusive OSINT reconnaissance technology, it quickly builds a comprehensive list of your external web and mobile apps for actionable inventory, continuous monitoring, risk and compliance management.
Aug 2, 2018   |  By ImmuniWeb
ImmuniWeb® Platform is The Turnkey Service for Application Security Testing. ImmuniWeb® Platform leverages Machine Learning and AI for intelligent automation and acceleration of Application Security Testing (AST). Complemented by scalable and cost-effective manual testing, it detects the most sophisticated vulnerabilities and comes with a zero false-positives SLA.
Jul 17, 2018   |  By ImmuniWeb
Geneva Information Security Day (GISD) is a leading European cybersecurity conference created as a vendor-independent platform for open and actionable discussion of emerging digital threats and remedies, knowledge sharing and building sustainable cybersecurity industry. Join global senior executives at a series of panel discussions and networking sessions where you can share knowledge, best practice and thought in a confidential environment.
Apr 18, 2017   |  By ImmuniWeb
ImmuniWeb® Application Security Testing Platform leverages a machine learning technology for intelligent automation of web vulnerability scanning. Complemented by human intelligence, it detects the most sophisticated web application vulnerabilities and comes with zero false-positives SLA.

AI-Enabled Attack Surface Management, Dark Web Monitoring, & Application Penetration Testing solutions tailored to reduce complexity & costs.

ImmuniWeb SA is a global application security company operating in over 70 countries, headquartered in Geneva, Switzerland. Most of ImmuniWeb customers come from regulated industries, such as banking, healthcare, and e-commerce.

ImmuniWeb® AI Platform leverages award-winning AI and Machine Learning technology for acceleration and intelligent automation of Attack Surface Management and Dark Web Monitoring. The data is later used for a threat-aware and risk-based web or mobile Application Penetration Testing. ImmuniWeb is the only company that offers a contractual zero false-positive SLA with a money-back guarantee. ImmuniWeb's AI technology is a recipient of numerous awards and recognitions, including Gartner Cool Vendor, IDC Innovator, and the winner of "SC Award Europe" in the "Best Usage of Machine Learning and AI" category.

ImmuniWeb® AI Platform includes the following products:

  • ImmuniWeb Discovery. ImmuniWeb® Discovery leverages OSINT and the award-winning AI technology to illuminate attack surface and Dark Web exposure of a company. The non-intrusive and production-safe discovery is a perfect fit both for continuous self-assessment and vendor risk scoring to prevent supply chain attacks.
  • ImmuniWeb On-Demand and ImmuniWeb MobileSuite. ImmuniWeb® On-Demand and ImmuniWeb® MobileSuite leverage the award-winning Machine Learning technology to accelerate and enhance web and mobile penetration testing. Every pentest is easily customizable and provided with a zero false positive SLA. Unlimited patch verifications and 24/7 access to the security analysts are included into every project.
  • ImmuniWeb Continuous. ImmuniWeb® Continuous monitors your web applications and APIs for new code or modifications. Every change is rapidly tested, verified and dispatched to your team with a zero false positive SLA.

ImmuniWeb® Community Edition runs over 120,000 daily free tests, being one of the largest application security communities in the world. ImmuniWeb SA is an ISO 27001 certified and CREST accredited company.