Outpost24, a leading provider of cyber risk management and threat intelligence solutions, today announced the launch of its new Dynamic Application Security Testing (DAST) verification service, DAST Expert. The new offering will provide organizations with in-depth analysis of application security scanning results, eliminating false positives and enabling security professionals to prioritize remediation efforts more effectively.

Security professionals often encounter false positives from automated scanning tools, posing widespread challenges in the industry. The absence of quantified data and peer-reviewed analysis hinders security teams, leading to resource wastage and difficulties in prioritizing remediation efforts. Gartner predicts that by 2025, half of cybersecurity leaders will have struggled to implement cyber risk quantification, with only 36% achieving actionable outcomes like risk reduction and cost saving.

Addressing this issue is DAST Expert, which aims to reduce the noise generated by automated vulnerability scanning by fostering collaboration between security and development teams to accurately label, verify and address critical vulnerabilities.

“With the arrival of AI, evolving new threats, and an under-resourced security workforce, organizations and their security departments are already facing an uphill battle and a race against time to ensure they are doing all they can to reduce risk,” said Brendan Hogan, Chief Strategy Officer at Outpost24. “With Outpost24’s new DAST Expert service, we provide qualitative and actionable results enabling organizations to prioritize their remediation efforts and drive efficiency, saving money and valuable resources.”

By using the DAST Expert service, organizations will have direct access to Outpost24’s application penetration test experts to verify application security scanning data, delivering qualitative and actionable insights as a result of in-depth analysis by an expert team of certified penetration testers who have identified issues in applications that are in operation.

They will then present their findings and recommendations for remediation through a user-friendly online portal to enable effective prioritization to help organizations focus efforts on the risks that matter, saving resources and providing a quick return on investment.

Other key benefits of DAST Expert:

  • Tailored scan configuration: Application penetration test experts will manage the scan configuration to perfectly align with the customer’s specific requirements, ensuring comprehensive coverage.
  • In-depth analysis of vulnerabilities: Evaluation of the security posture of a customer’s web application and advice on how to remediate vulnerabilities.
  • Actionable results: Save valuable time by eliminating the need to sift through scanning results and false positives. Experts will review the results in detail, and provide concise, actionable information, allowing the customer to focus on their remediation efforts.
  • Zero false positives: Combined with context-aware risk scoring of observations from application security scanning, our penetration testers will ensure false positives are eliminated.
  • Continuous web application monitoring: Ongoing monitoring of web applications, ensuring that any new vulnerabilities or risks are promptly identified and addressed.
  • Comprehensive checks: Scanning encompasses the OWASP Top 10, including critical areas such as SQL injection, misconfigurations, and broken access controls, allowing our experts to provide a thorough evaluation of an organization's application security posture.
  • Enable developers to learn from each other: Enhance code quality and ensure adherence to coding standards to maintain SDLC.

The Outpost24 team of highly qualified ethical hackers harness their certified skills, proven expertise, and deep knowledge to deliver trusted results and recommended remediations of the highest quality enabling organizations to trust Outpost24 DAST Expert to strengthen web application security and protect from potential threats.

DAST Expert is now available. To learn more and request a demo here.

About Outpost24

Outpost24 helps organizations improve cyber resilience with a complete range of Continuous Threat Exposure Management (CTEM) solutions. Outpost24’s intelligent cloud platform unifies asset management, automates vulnerability assessment, and quantifies cyber risk in business context. Executives and security teams around the world trust Outpost24 to identify and prioritize the most important security issues across their attack surface to accelerate risk reduction. Founded in 2001, Outpost24 is headquartered in Sweden and the US, with additional offices in the UK, Netherlands, Belgium, Denmark, France, and Spain. Visit https://outpost24.com/ for more information.

Thomas Moore Eskenzi PR thomas@eskenzipr.com