WordPress Vulnerability Assessment Single Scan

  • Home
  • blog
  • WordPress Vulnerability Assessment Single Scan
blog image

$189.00

A comprehensive WordPress vulnerability scan and report. This scan is good for one (1) single IP.  It is conducted one time.

Additional Options

Add up to an additional 5 WordPress sites on separate IPs. Save $20 per site.

SKU: WPvul01 Category: Tags: , , ,

Description

Fingerprint the installed WordPress version

Show the vulnerabilities for the running WordPress version

Enumerate the installed plugins and their versions

Show the vulnerabilities for the identified plugins

Enumerate the installed themes and their versions

Show the vulnerabilities for the identified themes

Enumerate the WordPress users

Nmap Port Scanner

Firewall Monitoring
DevOps Network Visibility
Detect Human Error
Mistakes happen, with Nmap quickly discover services that should not be on the Internet.

Comprehensive Vulnerability Discovery

Detect a wide range of network service and web application vulnerabilities across any Internet facing system.
Ongoing Vulnerability Management
Real Time Risk Visibility

Zmap = Wide Scope Scanning

Enterprise Wide Port Scans
Know Your Exposure
Attack Surface Mapping

Recon with Domain Profiler

Enterprise Wide Discovery
Shadow IT Infrastructure
Asset Discovery Against Any Domain
$189.00 per scan