Software Alternatives, Accelerators & Startups

Deepinfo VS Detectify

Compare Deepinfo VS Detectify and see what are their differences

Deepinfo logo Deepinfo

Know your attack surface. Empower your security.

Detectify logo Detectify

Detectify provides a user friendly and thorough web security scan that allows you to focus 100% on web development.
  • Deepinfo Landing page
    Landing page //
    2022-11-29

Deepinfo has the most comprehensive Internet-wide data and has been using this data for years to empower cybersecurity of all sizes of organizations worldwide. Deepinfo Attack Surface Platform discovers all your digital assets, monitors them 24/7, detects any issues, and notifies you quickly so you can take immediate action.

  • Detectify Landing page
    Landing page //
    2023-07-10

Deepinfo

Pricing URL
-
$ Details
paid Free Trial $20000.0 / Annually (starting price)
Release Date
2020 December

Detectify

$ Details
-
Release Date
2012 January
Startup details
Country
Sweden
City
Stockholm
Founder(s)
Fredrik Nordberg Almroth
Employees
10 - 19

Deepinfo features and specs

  • Asset Management: Yes
  • Smart Asset Discovery: Yes
  • Continuous Issue/Risk Monitoring: Yes
  • Fraudulent Domain Monitoring: Yes
  • Brand Monitoring: Yes
  • Email Address Monitoring: Yes
  • App Store Monitoring: Yes
  • Social Media Monitoring: Yes
  • Search Engine Monitoring: Yes
  • Dark Web Monitoring: Yes
  • Vendor (3rd Party) Risk Monitoring: Yes
  • Security Risk Rating Reports: Yes

Detectify features and specs

No features have been listed yet.

Deepinfo videos

Empower your security with the most comprehensive Internet data.

Detectify videos

Detectify Crowdsource | Meet the Hacker-Gerben Janssen van Doorn

More videos:

  • Demo - Detectify Demo: Get started with Detectify
  • Review - A complete video walkthrough of the Detectify tool

Category Popularity

0-100% (relative to Deepinfo and Detectify)
Cyber Security
100 100%
0% 0
Web Application Security
0 0%
100% 100
Cryptocurrencies
100 100%
0% 0
Security
0 0%
100% 100

User comments

Share your experience with using Deepinfo and Detectify. For example, how are they different and which one is better?
Log in or Post with

Social recommendations and mentions

Based on our record, Detectify seems to be more popular. It has been mentiond 4 times since March 2021. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

Deepinfo mentions (0)

We have not tracked any mentions of Deepinfo yet. Tracking of Deepinfo recommendations started around Nov 2022.

Detectify mentions (4)

  • What are the actual security implications of port forwarding?
    Detectify once made an offer of making free scans which I took them up on. There are plenty of free Content Security Policy (CSP) and other vulnerability checkers around such as Observatory or Pentest. Shields UP!! Will identify which ports you have open. Source: 6 months ago
  • Ask HN: Who is hiring? (February 2022)
    Detectify | Community Manager, Crowdsource | REMOTE (Offices in Boston, US & Stockholm, Sweden. We help with relocation if wanted) https://detectify.com/ We are a cyber security company in the industry, and more specifically the EASM (External Attack Surface Monitoring) space by automating and scaling the knowledge of hundreds of ethical hackers through our SaaS platform. Currently through our unique to Detectify... - Source: Hacker News / over 2 years ago
  • DAST in Gitlab
    A concept-level idea would be this: 1) For your staging/UAT environment pipeline stages, add a "DAST scan" step, eg. With Detectify (which also has an API accommodating this need) 2) I'd assume, independently from the DAST scan, you ran some tests on UAT. Allow the scan to complete during the time it takes to run your UAT tests. After that, you'll get a report (automated or not) from your scanner. 3) When... Source: almost 3 years ago
  • Subdomain Takeover: Ignore This Vulnerability at Your Peril
    Subdomain takeover was pioneered by ethical hacker Frans Rosén and popularized by Detectify in a seminal blogpost as early as 2014. However, it remains an underestimated (or outright overlooked) and widespread vulnerability. The rise of cloud solutions certainly hasn't helped curb the spread. - Source: dev.to / about 3 years ago

What are some alternatives?

When comparing Deepinfo and Detectify, you can also consider the following products

SecurityScorecard - Security solution to predict and remediate potential security risks across organizations and their partners.

Burp Suite - Burp Suite is an integrated platform for performing security testing of web applications.

DomainTools - Domain name research, including comprehensive Whois Lookup, Reverse Whois Lookup and Whois History.

Intruder - Intruder is a security monitoring platform for internet-facing systems.

UpGuard - Visibility into the state of your IT infrastructure, enabling you to understand your risk potential, prevent breaches, and speed up software delivery.

Websecurify - Websecurify free and premium security tools automatically scan websites for vulnerabilities like SQL Injection, Cross-site Scripting and others