Sn1per-Enterprise-Released1

Sn1per Enterprise Released!

After 2 years of active development, we are proud to share the release of Sn1per Enterprise – our enterprise Attack Surface Management (ASM) and offensive security platform. Our Enterprise edition improves overall performance and scalability and provides a new reporting interface with many cutting edge features. In this blog post, we will cover the major features of our new Enterprise edition.

New User Interface

One of the first things you will notice when using our Enterprise edition compared to previous versions of Sn1per Professional are the numerous visual and functional enhancements to the UI. These include but are not limited to:

  • New 100% responsive UI to automatically scale to any display resolution or device, including mobile devices
  • Dynamic UI updates automatically refresh the UI to provide live updates to track scan progress and notifications
  • Enhanced risk reporting provides several visual references and charts to quickly assess a workspace or targets overall risk
  • New changes panel measures overall changes in your environment (ie. new targets, domains, URLs, etc.)
  • New integrated notifications timeline
  • New integrated notes application
  • New integrated configuration editor/viewer

Sn1per-Enterprise-laptop4

Improved Scalability

One of the biggest advantages of Sn1per Enterprise compared to our Professional version is its ability to scale to large environments (greater than 250+ assets per workspace). Our base version of Sn1per Enterprise starts at 500 assets per workspace and can be easily customized to scale to meet your requirements. To make this possible, we added a new paging system to allow navigation through the entire host inventory. For all questions regarding pricing and scalability, please contact our sales department for more info. 

Sn1per-Enterprise-host-list3

Sn1per Enterprise host list

Improved Performance

Another big advantage of our Enterprise product is overall improved performance. This was accomplished by completely revamping our web UI to allow for more dynamic updates, without having to rely on a centrally stored database. In simple terms, this means less CPU is used after every scan and data is dynamically retrieved via the server and web UI.

Updated Workspace Navigator

The Workspace Navigator was also updated to display target and workspace allocation over time. This will help you track overall usage and allocation.

Sn1per-Enterprise-workspace-navigator1

Sn1per Enterprise Workspace Navigator

New Search Panel

A new function available in our Enterprise product is the new search panel. This allows you to quickly parse ALL available data within a selected workspace in order to find specific data easily. It also has the ability to filter for various criteria such as ports, headers, URLs, domains, etc.

Sn1per-Enterprise-search-panel1

Sn1per Enterprise search panel

Updated OSINT Panel

Our OSINT panel in Sn1per Enterprise was also updated for easier navigation, making it easier than ever to find the data you need. The new sidebar links make this possible by organizing the data into categories and providing hot links to jump to the specific data you are looking for.

Sn1per-Enterprise-OSINT-panel1

Sn1per Enterprise OSINT panel

Updated Host Reports

Host reports also received a major update with a more streamlined and organized format to easily view different categories of data such as network data, web data, static analysis, etc. In addition, it is now possible to view individual host vulnerability reports and risk charts and export host vulnerability reports in CSV, XLS and PDF format.

Sn1per-Enterprise-host-report1

Sn1per Enterprise host report

Updated Vulnerability Reports

The vulnerability report viewer also received a major facelift and now displays the overall risk score and vulnerability trend data now. In addition, totals for each severity rating is displayed at the top of the report for a high level view of risk profile for a target or workspace.

Sn1per-Enterprise-host-report2

Sn1per Enterprise vulnerability reports

Demo

Get Started

To get started with Sn1per Enterprise, go to https://sn1persecurity.com/wordpress/request-a-quote/ to request a FREE quote today. 

For full product details and specs, go to https://sn1persecurity.com/wordpress/product/sn1per-enterprise/ 

Leave a Reply