Skip to content AI - PlexTrac
Now Live!

Significantly Improve Team Productivity With Plex AI, Real-Time Collaboration, and Scheduler

Leverage our latest features to cut pentest reporting time, streamline QA workflows, and maximize team utilization

hero__decor

Trusted by Fortune 500 Companies and the Largest Service Providers Worldwide

Key Features

Enable Effortless Report Creation

Plex AI drives intelligence to scale report findings authoring, leveraging AI to generate findings descriptions and remediation steps, all while maintaining the quality and data integrity you expect from PlexTrac.

Collaborate in Real Time to Deliver a Wide Range of Reports at Scale

Collaborate faster with insight into who and when someone else is in a report and where they are making edits or suggestions — all in real time.The faster the QA process, the faster the report handoff.

View Testers’ Capacity to Maximize Engagements

With Plex AI on your side, testers will have more time on their hands. View their workloads and schedule engagements instantaneously with our new Scheduler feature. Best of all? Client’s can also leverage Scheduler from the client portal.

See the New Features in Action

Watch a demo of Plex AI, Real-Time Collaboration, and Scheduler

Validate Value Through Numbers

75% %

Cut pentest reporting
time by

5X X

Increased ROI

25K K

CVE, CWE, and KEV
Findings Writeups

Scanners, Ticketing Tools, and Custom Plugins

PlexTrac helps aggregate data from your existing security tools to provide one central location to triage data, prioritize the most critical issues, and track remediation.

Plex AI Security FAQs

How is my data being protected?

All interactions among system components, including AI, are secured through encrypted channels utilizing TLS 1.2. Within your PlexTrac instance, all AI components utilize PlexTrac’s RBA system to guarantee appropriate access controls. This ensures that client, reports, and classification requests adhere to configured access controls, thereby maintaining security and integrity when utilizing generative components.

What kind of security testing was completed?

PlexTrac’s security team performed testing of the embedded solution for AI-related vulnerabilities including but not limited to:

  • Prompt injection (direct and indirect)
  • Model poisoning
  • Model theft
  • Insecure response encoding
  • Sensitive data leaks
  • Cross client/tenant authorization bypasses
What data sources are utilized to train the AI model?

PlexTrac’s AI model is trained using open source cybersecurity and vulnerability data. This includes but is not limited to:

  • CVE Data
  • Cyber Threat Intelligence Feeds
  • GitHub Top 100
  • Open source penetration testing datasets
When I submit something, what happens to the data?

The solution’s current model operates in a pre-trained capacity. The system and underlying components do not currently learn over time or retain user submissions beyond the requirement to process the submission and provide a generative response.

Is my data being used to train your AI?

No. The solution does not currently learn over time based on user submissions. Any model updates or additional training is performed by PlexTrac’s team in a controlled environment separate from production systems. Once complete, these sort of updates are applied tocustomer-facing AI systems to ensure all relevant training data remains as up-to-date as possible.

Will my data be mixed with other companies’ data?

No. The AI system is configured to keep your data private just like your
PlexTrac instance. The solution does not utilize a shared or “customer trained” model in order to prevent mixture or cross-contamination of data within the AI component.

Can I opt out of having AI turned on in my PlexTrac instance?

If AI is included in your PlexTrac plan, you may choose to keep the AI feature turned off by not enabling the license in your tenancy.

Does the AI component interact with or depend on third-party systems such as Open AI?

No. Plex AI utilizes its own proprietary implementation, independent of OpenAI or other third-party systems. We use TLS encryption to ensure all data communication is protected and confined within PlexTrac’s cloud environment, providing a dependable and secure experience without reliance on external platforms.

What if I have additional security concerns that are not answered here?

If you are an existing PlexTrac customer, you can reach out to PlexTrac’s security team to have any questions answered. Inquiries can be directed to security@plextrac.com.

Join the Growing List of Loyal Customers

“In my first look at the new Scheduler module, I can see how it could provide a more granular view for our testers with specific details related to who is doing what and where to supplement our project management tool, particularly for our large multi-year engagements.”

Ryan Roth

VP, Technical Security Solutions

“The new real-time collaboration capabilities already look like they work better than Word. With this in place, we are definitely seeing improvements in our QA processes involving multiple reviewers.”

Matthew Nickerson

Sr. Security Consultant

“I love that I can create my own custom database of findings and insert them quickly into any report. My clients appreciate having a Web-based portal to work on findings together. Executives especially like PlexTrac’s ability to measure remediation efforts over time.”

Brian Johnson

CEO and President

“PlexTrac is a game changer for organizations that want to be proactive in their cybersecurity efforts.”

Leo Laporte

Podcast Host

“We’ve been using PlexTrac for a couple years now and it’s been a game changer for both us and our clients. For our clients, we’ve been able to help them understand vulnerability management and actually start taking action on the long list of results from vulnerability scans that were previously too daunting to tackle efficiently”.

Dominick Vitolo

VP of Security Services

“PlexTrac helps our services team provide a better customer experience.”

Evan Peña

MD of Professional Services

“With PlexTrac, we’ve increased the efficiency and consistency of our report writing process. Our engineers are relieved of some tedious and repeated tasks so they can spend more time interacting with and bringing value to the client, all while maintaining a leaner team.”

Matthew Puckett

Vulnerability Management Team Lead

“With PlexTrac, we’ve increased the efficiency and consistency of our report writing process. Our engineers are relieved of some tedious and repeated tasks so they can spend more time interacting with and bringing value to the client, all while maintaining a leaner team.”

Brandon PotterBrandon Potter

Chief Technology Officer

“The support team has been responsive, expedient, and generally super helpful. It’s great to see the community rally behind feature ideas and then see those come to fruition. Working with PlexTrac been a great vendor experience in regard to feature requests.”

Alex Boyle

Sr. Manager, Offensive Security

“Overall, we’ve seen at least a 50 percent time saving on our reporting processes.”

JT Gaietto

Chief Security Officer

Get a personalized demo

See PlexTrac in Action

See how PlexTrac can enable your team to:

  • Save time with our industry-first AI pentest report authoring capabilities
  • Reduce risk by prioritizing the most impactful findings with our context-based risk-scoring engine
  • Close the loop on continuous validation by prioritizing, assigning, and tracking findings from all your scanner tools in one place
form__decor