Webinars : What’s New in PenTera

Join our partner Pcysys for their latest webinar:

What's New in PenTera

Thursday, March 26th 3:00 PM GMT | 10:00 AM EST In the upcoming What's New webinar, we'll go over the new features and enhancements in PenTera version 4.0. You'll learn about our new:
  • Revamped User Interface
  • Direct Access to Entire Remediation Wiki
  • Web Servers/Applications Discovery and Enumeration
  • Trunk Port Support for Multi-VLAN Pentest Access
  • Automatic Active Directory DC Identification and Querying
  • IP Range(s) CIDR Format Support
  • Full Action Report Hierarchy Display
  • Task Residues Cleanup Using Privileged Account
  • 'Worst of Both Worlds' Exploit
  • 'Task Finished' Email Now Includes the Executive Report as an Attachment

Register Now >