Vonahi Security

Atlanta, Georgia
2018
  |  By Alton Johnson
In today’s challenging economy, no company can afford to fall victim to cybersecurity trouble like a cyberattack or data breach. Companies can invest in a wide array of cybersecurity solutions to help safeguard their networks and data, but how can they be sure that they’re making the right security choices? Even with a solid investment in cybersecurity, a company could still have dangerous vulnerabilities that cybercriminals can exploit. Enter penetration testing.
  |  By Alton Johnson
Welcome to a new era of network penetration testing powered by vPenTest, an award-winning solution from Vonahi Security. vPenTest is changing the game, making regular penetration testing easy, affordable and highly effective for organizations of all sizes. That’s why vPenTest has been recognized as a top pentesting tool by G2.
  |  By Alton Johnson
On July 21st, Vonahi Security won 1st place against 7 other innovative companies in Channel Program’s monthly Pitch Event. Each company had exactly 7-minutes to pitch their product or service to the channel. Over 450 MSP attendees feasted their eyes on some hot new tech. At the end of each pitch, attendees had about two minutes to fill out a survey and vote for their favorite pitch.
  |  By Alton Johnson
Vonahi Security, as a member of the cybersecurity community committed to the prevention of all forms of harassment within our industry, hereby pledges its support for a workplace and community free from harassment and fear.
  |  By Erik Wynter
I recently discovered that all versions of Windows Server 2012 (but not Server 2012 R2) are affected by a DLL hijacking vulnerability that can be exploited for privilege escalation. Moreover, the flaw can be triggered by a regular user and does not require a system reboot. Sounds like a pretty big deal, right? Well, not according to Microsoft, unfortunately.
  |  By Erik Wynter
During a recent bug hunting binge I discovered my first two vulnerabilities that could be exploited to achieve remote code execution (RCE). No bragging rights were earned though, because finding and exploiting these issues was incredibly straightforward. I’m not humble bragging here (I wish). In fact, the issue underlying both vulnerabilities, which each affect a different content management system (CMS), is very basic and was literally the second thing I checked for.
  |  By Erik Wynter
Remember that high school teacher who was never more than one chapter ahead of their students? Well that is me, in this blog. ¯\_(ツ)_/¯
  |  By Alton Johnson
During a penetration test, it's not an uncommon practice for a penetration tester to launch a password attack against Active Directory. Many times this password attack uses a list of domain user accounts that were enumerated or even just a list of potential domain user accounts that were generated randomly. Many penetration testers will either perform just a single password attack or at least 2-3 attempts, depending on domain's password lockout policy is set to.
  |  By Erik Wynter
Research by Cybersecurity Ventures projects a doubling of the global cost of cybercrime in the 2015-2021 period from $3 trillion to $6 trillion. The escalation of cybercrime is closely related to the rapid expansion of the cyber attack surface. For instance, the total number of Internet users doubled between 2015 and 2018 from 2 billion to 4 billion, and is expected to hit 6 billion by 2022.
  |  By Erik Wynter
With 2019 nearly in the books, this post reflects on a few of the biggest cybersecurity developments of the past year, and on how these trends are likely to shape the industry in the coming year.
  |  By Vonahi Security
16 weeks of preparation in the ConnectWise PitchIT acceleration program comes down to this 5-minute pitch. On August 31st Vonahi presented their solution in front of partners, judges, and the MSP community for the chance to make it to the top 3 finalists. Winning this round gives Vonahi the chance to present vPenTest on center stage at The IT Nation Connect conference in front of +3,000 attendees.
  |  By Vonahi Security
vPenTest is a platform that makes automated network penetration testing easy, scalable, and lucrative for MSPs.
  |  By Vonahi Security
Watch our founder provide a quick interview exclusively for the Jenny platform by DecipherCyber.
  |  By Vonahi Security
The Decipher Cyber Jenny Challenger Interview features Alton Johnson, CEO and Founder of Vonahi Security, and Karissa Breen, Founder of KBI, the marketing & media company dedicated solely to the cybersecurity sector. About Vonahi Security: Vonahi Security is a cybersecurity company that developed vPenTest, a SaaS platform that automates network penetration testing and delivers continuous testing at a fraction of the cost of an outsourced consultant.
  |  By Vonahi Security
vPenTest is an automated and full-scale penetration test platform that makes network penetration testing more scalable, accurate, faster, consistent, and not prone to human error. Using vPenTest, organizations can now perform a penetration test at any time, allowing network administrators to evaluate their risks to cyber attacks in nearly real time.
  |  By Vonahi Security
We live in a world where nearly everything can connect to the internet. While this is one of the greatest times in technology, it also brings an overwhelming amount of cybersecurity threats and challenges. CISOs and IT teams are pushed to the limits of being able to adequately and quickly protect their customers from emerging cyber threats. Cybercrime continues to increase by 15% year over year; costing the U.S. 6.9 billion just in 2021. By 2025 cybercrime will cost the entire world 10.5 trillion annually.
  |  By Vonahi Security
This white paper provides information on how organizations can use vPenTest to perform a penetration test at any time, allowing network administrators to evaluate their risks to cyber attacks in nearly real time.
  |  By Vonahi Security
This white paper provides valuable information for small and medium-sized businesses (SMBs) as it relates to implementing security best practices as well as achieving compliance requirements. SMBs can use the information provided in the white paper to develop a roadmap to a mature information security program.

We make network penetration testing easy, efficient, scalable, and affordable for businesses that take cyber security seriously.

We're a cybersecurity company that developed vPenTest, a SaaS platform that automates network penetration testing and delivers continuous testing at a fraction of the cost of an outsourced consultant. The future of offensive cybersecurity consulting services through automation starts here. Hello World, Meet Modern Security.

Our Modern Approach to PenTesting:

  • Continuous: Test your network monthly or as new threats emerge. Schedule a test within minutes and keep track of your organization’s risk profile in near real-time. Our reports will show you trending data, allowing your team to see improvements from one month to another.
  • Real-time Visibility: Our real-time activity logs ensures your organization knows what’s happening and when. Find gaps in your security monitoring controls as the penetration test occurs in real-time.
  • Save Time & Be in Control: Download a single agent, run vPenTest as often as you’d like, and get a detailed report within hours after an assessment is complete. You control when assessments are launched, how frequently this happens, and modify IP ranges as business requirements change and threats evolve. Simply deploy, click, and go.

Identify your Risks in Real-time with Automated Penetration Testing.