new

Premium feature

Attack Surface Management

Find exposed services across your Attack Surface

As part of our focus on attack surface management for premium customers, we've added new search functionality that enables you to search across your external attack surface and find exposed ports & services before attackers can.
This means you can find potential exposures faster and mitigate the risk of exploitation.
Attack_Surface
To learn about this update in full, read our help article.
If you’d like to discuss this further with a member of the product team, or give some feedback, you can do so here.