V

Vex

by Vex

Elevate your security with Vex: automated vulnerability management and compliance made easy.

0.00 (0 reviews)
DAST Tools Commercial

Description

Vex is an advanced security tool designed to optimize vulnerability management and strengthen your security posture. With automated scanning and real-time alerts, Vex effectively defends against a wide array of threats, including SQL injection and XSS. This cloud-based solution not only simplifies compliance with standards like ISO 27001 and GDPR but also empowers developers and enterprises to focus on growth while ensuring robust security measures are in place.

Key Features

  • Automated vulnerability scanning
  • Real-time threat alerts
  • Cloud-based compliance management
  • Support for multiple compliance standards
  • Comprehensive vulnerability assessment
  • User-friendly interface for developers
  • Integration with CI/CD pipelines
  • Proactive risk management insights

Vulnerability Types Detected

csrf command injection configuration issues database vulnerabilities information disclosure network vulnerabilities operating system vulnerabilities path traversal plugin vulnerabilities remote file inclusion sql injection ssrf xss business logic flaws sensitive data leakage token misuse

Technical Information

Deployment:
Software as a Service
Support Level:
Community Support

Quick Actions

Tool Information

Category: DAST Tools
License: Commercial
Vendor: Vex
Views: 0
Added: Aug 20, 2025

Compliance Standards

CIS GDPR HIPAA ISO 27001 NIST NIST 800-53 OWASP OWASP Top 10 PCI DSS SOC 2 SOX data protection regulations

Tags

commercial ubsecure vex windows automated-scanning real-time-alerts cloud-based api-security vulnerability-management penetration-testing security-automation web-application-security compliance-checking risk-assessment network-security automated-remediation data-protection dynamic-application-security threat-intelligence iso-27001-compliance gdpr-compliance