[LIVE WEBINAR] Wednesday, 5 January, 11:00 AM EST | 18:00 PM Israel Time

What's New Pentera 5.1

Pentera 5.1 is rolling out and we're extremely excited to invite you to our upcoming What's New webinar, showcasing the new features and enhancements in Pentera version 5.1.

This version is chock-full with new features, attack vectors and techniques.

 

You'll learn about our new features:

  • Clean up residues on-demand, anytime
    Removing residue user accounts, files, services, and
    processes on your schedule has never been easier!
  • Pivot across network segments
    Test highly-segmented networks using Dynamic
    Attack Node Executables. 
  • 2FA is here!
    Turn on Two-Factor-Authentication to increase
    security and control access to your Pentera today.
  • Add Remediation Articles to Detailed Reports
    Customize your PDF reports to include Remediation Wiki articles
    and share the insights with your team.
  • Even more comprehensive reporting
  • Increase the scope of a test on-the-fly

And our new Attack Vectors:

  • Browser Hijacking
  • Log4Shell (CVE-2021-44228) validation
  • New Ransomware Assessment against Conti
  • LAPS validation
  • MS Exchange Attack Surface validation
    -ProxyLogon (CVE-2021-26855)
  • Privilege Escalation validation
    -Win32k Local Privilege Elevation (CVE-2021-1732)
  • Increased evasiveness
  • New relay modules
    -PetitPotam NTLM Relay (CVE-2021-36942)
    -ZeroLogon (CVE-2020-1472)

Hosted by: 

Untitled design - 2021-12-22T123815.379

Sion Retzkin

Head of Knowledge & Practice