Licenses for Edgescan Solutions
The Platform that gives you continuous security testing, validated risk and proven exploits that will 100% improve your exposure management program.
Unauthenticated DAST
Edgescan
Essentials
Edgescan Essentials
Designed for scalable security coverage, Essentials gives you a clear picture of your external risk posture—without the noise.
- 100% validated vulnerability results—no false positives
- Includes Network Vulnerability Management (NVM) for host-level visibility
- Unlimited automated DAST assessments
- Continuous API discovery
- Reporting tailored by audience or schedule
- Access to Edgescan’s AI Insights for real-time remediation guidance
- Integrates easily with third-party systems and developer workflows
- Risk-based prioritization using CVSS, Edgescan Validated Security Score (EVSS), and Exposure Factor (EXF)
Authenticated DAST
Edgescan
Professional
Edgescan Professional
Edgescan Professional expands on the Essentials tier with authenticated DAST capabilities—allowing for deeper testing of session-aware, user-specific, and API-driven environments. It delivers comprehensive visibility across your dynamic applications, validated results, and prioritized remediation guidance, all via the Edgescan Platform.
All features from the Essentials License, plus:
- Authenticated Dynamic Application Security Testing (DAST)
- Deeper testing coverage for applications behind login or session layers
PTaaS
Edgescan
Advanced
Edgescan Advanced
Edgescan’s Advanced/PTaaS License delivers deep, human-led assessments of your most complex applications—focusing on business logic flaws, authenticated attack vectors, and advanced threats that automation alone cannot detect. Vulnerabilities are prioritized with risk-based scoring and mapped to actionable remediation guidance, all delivered through the Edgescan Platform for continuous visibility, unlimited retesting, and enterprise-scale coverage.
- Includes all capabilities from the Professional License, plus enhanced manual testing and expert validation
- Authenticated application penetration testing (PTaaS), including business logic assessments (BLA)
- Manual testing performed by full-time Edgescan security experts (OSCP, CREST-certified)
- API Discovery and coverage across web apps, APIs, network infrastructure, and cloud environments
- Integration with third-party tools, threat intelligence feeds (CISA KEV, EPSS), and AI-powered remediation insights
- Tailored reporting by audience or schedule
- Unlimited retesting on demand
Network Vulnerability Management
Edgescan
Host/Server
Edgescan Host/Server
Edgescan’s Host/Server NVM License delivers continuous, accurate vulnerability assessment across your internal and external infrastructure. Combining automated scanning with expert validation, the platform helps teams detect, prioritize, and remediate real risks—minimizing false positives and accelerating time-to-fix.
- Continuous vulnerability scanning across internal networks, servers, and infrastructure
- 100% validated results—no false positives
- Detection of missing patches, misconfigurations, and known CVEs (per NIST NVD)
- API discovery and VoIP/infrastructure scanning across diverse environments
- Risk-based prioritization using CVSS, EVSS, and EXF scoring
- Retesting on demand and customizable stakeholder reporting
- Seamless integrations with third-party tools via API
- Option to upgrade to Edgescan Advanced/PTaaS License for deeper manual testing
- Supported by CREST-certified experts with real-time AI-driven remediation insights
MAST
Mobile Application Security Testing
Mobile Application Security Testing (MAST)
Edgescan MAST delivers comprehensive security testing for mobile applications by combining native device testing, forensic analysis, and API-level penetration testing—all performed by CREST- and OSCP-certified experts. Designed to secure both the application and its backend infrastructure, this service provides validated results, continuous risk context, and unlimited retesting via the Edgescan Platform.
- Native mobile app testing for iOS and Android devices
- Forensic analysis of mobile device behavior and vulnerabilities
- Manual penetration testing of the mobile application’s backend
- API (Advanced license included)
- Includes unlimited DAST assessments and Network Vulnerability Management (NVM) for API and hosting infrastructure
- Continuous API discovery and threat feed enrichment (CISA KEV, EPSS)
- 100% validated results with risk-based scoring (CVSS, EVSS, EXF)
- Unlimited retesting and customizable stakeholder reporting
- Seamless integrations via API and third-party system support
- Delivered by full-time certified security professionals
Unauthenticated DAST
Edgescan
Essentials
Edgescan Essentials
Designed for scalable security coverage, Essentials gives you a clear picture of your external risk posture—without the noise.
- 100% validated vulnerability results—no false positives
- Includes Network Vulnerability Management (NVM) for host-level visibility
- Unlimited automated DAST assessments
- Continuous API discovery
- Reporting tailored by audience or schedule
- Access to Edgescan’s AI Insights for real-time remediation guidance
- Integrates easily with third-party systems and developer workflows
- Risk-based prioritization using CVSS, Edgescan Validated Security Score (EVSS), and Exposure Factor (EXF)
Authenticated DAST
Edgescan
Professional
Edgescan Professional
Edgescan Professional expands on the Essentials tier with authenticated DAST capabilities—allowing for deeper testing of session-aware, user-specific, and API-driven environments. It delivers comprehensive visibility across your dynamic applications, validated results, and prioritized remediation guidance, all via the Edgescan Platform.
All features from the Essentials License, plus:
- Authenticated Dynamic Application Security Testing (DAST)
- Deeper testing coverage for applications behind login or session layers
PTaaS
Edgescan
Advanced
Edgescan Advanced
Edgescan’s Advanced/PTaaS License delivers deep, human-led assessments of your most complex applications—focusing on business logic flaws, authenticated attack vectors, and advanced threats that automation alone cannot detect. Vulnerabilities are prioritized with risk-based scoring and mapped to actionable remediation guidance, all delivered through the Edgescan Platform for continuous visibility, unlimited retesting, and enterprise-scale coverage.
- Includes all capabilities from the Professional License, plus enhanced manual testing and expert validation
- Authenticated application penetration testing (PTaaS), including business logic assessments (BLA)
- Manual testing performed by full-time Edgescan security experts (OSCP, CREST-certified)
- API Discovery and coverage across web apps, APIs, network infrastructure, and cloud environments
- Integration with third-party tools, threat intelligence feeds (CISA KEV, EPSS), and AI-powered remediation insights
- Tailored reporting by audience or schedule
- Unlimited retesting on demand
Network Vulnerability Management
Edgescan
Host/Server
Edgescan Host/Server
Edgescan’s Host/Server NVM License delivers continuous, accurate vulnerability assessment across your internal and external infrastructure. Combining automated scanning with expert validation, the platform helps teams detect, prioritize, and remediate real risks—minimizing false positives and accelerating time-to-fix.
- Continuous vulnerability scanning across internal networks, servers, and infrastructure
- 100% validated results—no false positives
- Detection of missing patches, misconfigurations, and known CVEs (per NIST NVD)
- API discovery and VoIP/infrastructure scanning across diverse environments
- Risk-based prioritization using CVSS, EVSS, and EXF scoring
- Retesting on demand and customizable stakeholder reporting
- Seamless integrations with third-party tools via API
- Option to upgrade to Edgescan Advanced/PTaaS License for deeper manual testing
- Supported by CREST-certified experts with real-time AI-driven remediation insights
MAST
Mobile Application Security Testing
Mobile Application Security Testing (MAST)
Edgescan MAST delivers comprehensive security testing for mobile applications by combining native device testing, forensic analysis, and API-level penetration testing—all performed by CREST- and OSCP-certified experts. Designed to secure both the application and its backend infrastructure, this service provides validated results, continuous risk context, and unlimited retesting via the Edgescan Platform.
- Native mobile app testing for iOS and Android devices
- Forensic analysis of mobile device behavior and vulnerabilities
- Manual penetration testing of the mobile application’s backend
- API (Advanced license included)
- Includes unlimited DAST assessments and Network Vulnerability Management (NVM) for API and hosting infrastructure
- Continuous API discovery and threat feed enrichment (CISA KEV, EPSS)
- 100% validated results with risk-based scoring (CVSS, EVSS, EXF)
- Unlimited retesting and customizable stakeholder reporting
- Seamless integrations via API and third-party system support
- Delivered by full-time certified security professionals
- 100% vulnerability validation – no false positives
- Unlimited automated assessments
(network scans and DAST (Application and/or API)) - Unlimited retesting of vulnerabilities
- Expert remediation guidance
- Premium support from FTE security (OSCP/CREST) experts
- Prebuilt and custom RESTful API Integrations
- Unlimited role-based user accounts
- Unlimited, on-demand, customized reporting CISA KEV and EPSS correlation of applicable vulnerabilities
Additional Services and Add-ons
Attack Surface Management (ASM)
Discovery of all internet-facing assets associated to a domain, and continuous monitoring of defined external IP range(s)
Internet discovery for a primary domain including, but not limited to, subdomains, internet records, registrants, and services. Continuously assesses and alerts users about network changes and APIs discovered in their defined external attack surface.
PCI ASV
Payment Card Industry-Approved Scanning Vendor Service
Approved Scanning Vendor service to satisfy PCI-DSS compliance needs pertaining to vulnerability scanning, penetration testing, and reporting.
24x7x365 Support
If access to 24/7 emergency escalations or premium support is required outside of traditional business hours, Edgescan can accommodate.
Technical Account Manager (TAM)
Dedicated account concierge who assists in achieving operational readiness across the enterprise. Edgescan is easy to set up and maintain out of the box; however, a Technical Account Manager is often recommended for teams that need to improve their security posture quickly, are going through a digital transformation effort, are short-staffed, or have particularly complex environments.
Attack Surface Management (ASM)
Discovery of all internet-facing assets associated to a domain, and continuous monitoring of defined external IP range(s)
Internet discovery for a primary domain including, but not limited to, subdomains, internet records, registrants, and services. Continuously assesses and alerts users about network changes and APIs discovered in their defined external attack surface.
PCI ASV
Payment Card Industry-Approved Scanning Vendor Service
Approved Scanning Vendor service to satisfy PCI-DSS compliance needs pertaining to vulnerability scanning, penetration testing, and reporting.
24x7x365 Support
If access to 24/7 emergency escalations or premium support is required outside of traditional business hours, Edgescan can accommodate.
Technical Account Manager (TAM)
Dedicated account concierge who assists in achieving operational readiness across the enterprise. Edgescan is easy to set up and maintain out of the box; however, a Technical Account Manager is often recommended for teams that need to improve their security posture quickly, are going through a digital transformation effort, are short-staffed, or have particularly complex environments.
All Edgescan licenses include continuous vulnerability assessment with unlimited automated scans, risk prioritization, validated results, access to our analytics dashboard, and remediation guidance. Manual penetration testing, mobile application assessments, and authenticated testing can be added based on your risk tolerance and compliance needs.
Pricing adjusts dynamically with the scope of coverage—applications, APIs, and IPs—and the level of testing rigor required. Volume discounts and multi-year pricing options are available. For a tailored quote or to explore the right configuration for your organization, please contact our team.
Types of Assets Discovered and Protected by the Edgescan Platform
Application Examples
Network Asset Examples
Integrations
All tiers of Edgescan come with our full suite of integrations, click here to review the list.
Click HereContextualized
Risk Scoring
Risk prioritization with traditional and proprietary (EXF) scoring systems.
CLICK HERECertified Security Professionals
Edgescan Security Experts (OSCP/CREST) are FTEs able to provide consultancy-grade penetration tests and Business Logic Assessments (BLAs) (PTaaS) to critical assets.
CLICK HEREContact us for more information on how Edgescan can help secure your business.
Vulnerabilities Discovered by Edgescan
- All OWASP Top 10 vulnerabilities
- Application framework – known vulnerabilities (spring / struts / zend/ django/ .net, etc.)
- Autocomplete attribute
- Buffer overflow
- Content spoofing / HTML hacking
- Cookie access control
- Cross site scripting (XSS) –reflected / stored
- Data / information leakage
- Directory indexing
- DOM XSS
- File path traversal
- HTTP caching control
- HTTP header injection
- HTTP only session cookie
- HTTP response smuggling
- HTTP response splitting / pollution
- Improper input handling
- Improper output encoding / content type encoding
- Improper file system access control
- Insufficient SSL / TLS / transport layer protection
- Integer overflows
- LDAP injection
- OS command injection
- Persistent session cookie
- Remote file inclusion (RFI)
- SANS Top 25 Software Errors
- Server-side injection
- SQL injection: error based, time based, Boolean conditional, MySQL, MSSQL, Oracle, etc.
- Unsecured session cookie
- URL redirect security
- XML attribute security, XML external entities
- XML injection and schema security
- XPath injection