R
ResilientX UEM
by ResilientX UEM
Empower your security with automated insights and real-time threat detection.
0.00
(0 reviews)
DAST Tools
Commercial
Description
ResilientX UEM is an innovative security platform that enhances your organization's defense against cyber threats. By integrating automated monitoring and risk management, it helps businesses identify vulnerabilities and maintain compliance with key industry standards. With real-time threat detection and automated remediation, ResilientX UEM provides a robust security framework, ensuring your attack surface is continuously monitored and fortified against evolving threats.
Key Features
- Automated vulnerability scanning
- Real-time threat detection
- Seamless integration into existing workflows
- Proactive risk management
- Comprehensive compliance monitoring
- Automated remediation capabilities
- Detailed risk insights and analytics
Vulnerability Types Detected
csrf
command injection
configuration issues
database vulnerabilities
information disclosure
network vulnerabilities
operating system vulnerabilities
path traversal
plugin vulnerabilities
remote file inclusion
sql injection
ssrf
weak passwords
web application vulnerabilities
xss
token misuse
sensitive data leakage
Technical Information
Deployment:
Software as a Service
Support Level:
Community Support
Quick Actions
Tool Information
Category: | DAST Tools |
License: | Commercial |
Vendor: | ResilientX UEM |
Views: | 0 |
Added: | Aug 20, 2025 |
Compliance Standards
CIS
GDPR
HIPAA
ISO 27001
NIST
NIST 800-53
OWASP
OWASP Top 10
PCI DSS
SOC 2
SOX
data protection regulations
Tags
by-integrating-asm
commercial
cspm
dast
resilientx-security
resilientx-uem
saas
automated-monitoring
third-party-risk-management
risk-insights
real-time-threat-detection
automated-remediation
cybersecurity
threat-intelligence
data-protection