Skip to content

PlexTrac Delivers AI-Driven Proactive Security Reporting, Real-Time Collaboration, and Scheduling to Enhance Efficiency and Effectiveness of Offensive Security Teams

New Capabilities Extend The Industry’s Leading Pentest and Vulnerability Data Management Platform for Managed Security Service Providers and Enterprises

Boise, ID, May 22, 2024 — PlexTrac, the category creator and market share leader in pentest and offensive security reporting and data management for service providers and enterprises, today announced Plex AI, the company’s AI-powered offensive security report writing tool, real-time team collaboration to enable simultaneous report editing by multiple team members, and a scheduler to help offensive security teams keep assessments and engagements on track.  

Combined, the new capabilities empower pentest and vulnerability assessment teams to automate the authoring of findings and narratives using an AI-powered report-writing assistant, collaboratively edit the work created by both the AI assistant and team members to ensure quality and accuracy, and manage team utilization to prevent project delays with a built-in scheduler.

PlexTrac is an important foundational element for our offensive security practice, and the new features will enhance our efficiency and improve the quality and impact of our deliverables for our clients,” said John Ayers, SVP Professional Services, Cyderes. “We are pleased that PlexTrac is offering AI to automate report writing, enabling AI to handle authoring tasks while allowing us to impart our expert touch with real-time collaboration. We are also excited about the Scheduler feature to help clients request engagements on a self-service basis from us and trigger our project workflow to support them for their continuous pentesting as a service needs.”

Plex AI applies PlexTrac’s algorithms to scale findings development and authoring, saving countless hours in manual proactive security report development while ensuring the quality and data integrity that leading MSSPs, MSPs, and enterprises demand. Offensive security teams can provide simple inputs such as CVE or the title of a finding in PlexTrac’s content library and Plex AI will auto-generate the finding’s description and recommended remediation steps. These innovative capabilities help customers in all segments improve security posture and specifically enable service providers to extend their managed service offerings to provide new high-margin recurring revenue streams.

Hosted in Google Cloud and built using Google Cloud’s Vertex AI platform, Plex AI is designed to deliver a wide range of proactive security reports and analyze large data sets for key themes to include in report narratives to provide vital context on security posture. Critically, pentest and vulnerability assessment teams can aggregate scan, pentest, and offensive engagement data and apply AI to summarize the key themes from a range of proactive security data. In addition to cycle time reduction gained from virtual authoring, Plex AI ensures that offensive security reports are thorough, accurate, and actionable for all key stakeholders. Plex AI was built with security and privacy in mind using private models, enforcing strict RBAC controls, and secure architecture from the beginning. For more information on Plex AI’s security please consult the following FAQ.

PlexTrac’s new real-time collaboration feature makes offensive security reporting a team sport by allowing security practitioners to have complete visibility into what everyone is doing inside a report. For example, multiple people can edit documents simultaneously without collisions. This is particularly useful for quality assurance use cases and editing findings and narratives auto-created by Plex AI.  

The scheduler helps facilitate project communication across a team, an MSSP and a client, or between an internal enterprise pentesting team and its stakeholders. The scheduler simplifies the requesting of new engagements from clients or internal stakeholders by receiving inbound scheduling requests, which eliminates manual workflow friction, reduces context switching, and encourages requests to flow in. 

From there, offensive security teams can easily schedule new engagements based on resource availability, eliminating some of the time and cost associated with testing. Testing and validation team members can immediately begin work on a set of tasks by accessing a common set of report requirements — including scope and file attachments — in one space.  

“We received a great reaction in the market to the early availability of Plex AI, and we are excited to release the real-time collaboration and scheduler capabilities that amplify the efficiency gains offensive security teams realize from Plex AI,” said Dan DeCloss, founder and CTO, PlexTrac. “We believe these innovations will help MSSP and enterprise customers  become more efficient and effective in their offensive security practices and programs respectively.”

Plex AI is available immediately. Customers with the Premium package will receive Plex AI, while customers with Essentials and Core can purchase Plex AI as an add-on module. The new real-time collaboration and scheduler features are available in all PlexTrac packages.

 

About PlexTrac

PlexTrac, the market leader in pentest and vulnerability data management, allows MSSP and Enterprise customers to extend beyond pentesting by streamlining critical offensive security workflows as part of a continuous validation strategy. With PlexTrac, security teams can aggregate offensive security data from multiple sources, prioritize risk with the industry’s first fully configurable contextual scoring engine, and close the loop on continuous validation with measurable risk reduction. In February 2022, PlexTrac announced a $70 million Series B round, led by New York-based global venture capital and private equity firm, Insight Partners, with participation from existing investors Madrona Venture Group, Noro-Moseley Partners, and StageDotO Ventures. Visit www.plextrac.com to learn more.

Liked what you saw?

We’ve got more content for you

Request a Demo

PlexTrac supercharges the efforts of cybersecurity teams of any size in the battle against attackers.

See the platform in action for your environment and use case.