Skip to content
NOW AVAILABLE
Feature Release! Learn About Our Enhanced Capabilities for Prioritizing Remediation
CTEM Prioritization >>
Platform
Overview
Platform
Deployment
Integrations
Features
AI-Assisted Reporting
Scheduler
Content Library
Analytics
Runbooks
Assessments
Asset Management
Templates
Client Portal
Priorities
Benefits
Centralized Data Management
Speed Pentest Reporting
Collaborate Effectively
Deliver Actionable Insights
Expand Service Offerings
Improve Report Quality
Measure Risk
Solutions
Use Case
Pentest Reporting & Findings Delivery
Cut reporting time and automate findings delivery.
Prioritizing Risk & Remediation
Auto-prioritize remediation with contextual risk scoring.
Continuous Threat Exposure Management (CTEM)
Adopt a continuous approach to managing exposure risk.
Organizations
Enterprise Teams
Service Providers
Customers
Resources
Resources
Blog
eBooks
Webinars
Videos
Concepts
Events
ROI Calculator
2025 Gartner
®
Magic Quadrant
™
Report for Exposure Assessment Platforms
Get the Report
Partner
Pricing
Company
Company
About
News
Careers
Contact
Help Center
Search Site:
search button
Please enter at least 3 characters before searching.
Contact Us
Book a Demo
Book a Demo
Go to homepage
Book a Demo
close mobile menu
Platform
Overview
BACK
Platform
Deployment
Integrations
Features
BACK
AI-Assisted Reporting
Scheduler
Content Library
Analytics
Runbooks
Assessments
Asset Management
Templates
Client Portal
Priorities
Benefits
BACK
Centralized Data Management
Speed Pentest Reporting
Collaborate Effectively
Deliver Actionable Insights
Expand Service Offerings
Improve Report Quality
Measure Risk
Customers
Use Cases
BACK
Pentest Reporting & Findings Delivery
Prioritizing Risk & Remediation
Continuous Threat Exposure Management (CTEM)
Organizations
BACK
Service Providers
Enterprise Teams
Resources
BACK
Blog
eBooks
Webinars
Videos
Concepts
Events
ROI Calculator
Partner
Request Pricing
Company
BACK
About
Careers
Contact
News
Help Center
Search Site:
search button
Please enter at least 3 characters before searching.
Sitemap – PlexTrac
Table of Contents
About
PlexTrac AI, Real-Time Collaboration, and Scheduler
Analytics
Assessment Reporting
Assessments
Asset Management
BlackHat - Pre Book Your On Site Demo of PlexTrac Now!
Blog
Blue Teams
Board Reporting
Boost Pentest Service Margins with PlexTrac
Bug Bounty Program
Careers
Case Studies
Centralized Data Management With PlexTrac
CISO Series
Client Portal
Collaborate Effectively
Commercial Terms & Conditions
Contact
Content Library for PlexTrac - Quality, Consistency, Speed
Continuous Threat Exposure Management (CTEM)
Custom Templates
Customer Referral Program
Customer Success
Cyberhub Engage
Data Sheet: PlexTrac Platform
Deliver Actionable Insights
Demo
Deployment
Download PlexTrac Data Sheet
PlexTrac for Enterprises - The Proactive Management Solution
Findings Delivery and Validation for Enterprise Teams
Infosheet: PlexTrac for CTEM
Penetration Test Documentation for Enterprise Teams
Test Planning & Execution
Events
Expand Service Offerings
FAQ: PlexTrac AI Security
Gartner SRM - Book Your Meeting with PlexTrac Now!
Go Beyond Pentest Reporting with PlexTrac
Hack to School – Webinar – Homework for Hackers
Penetration Test Reporting & Exposure Management Platform
How to Automate Pentest Reporting
How to Create a Pentest Report in Under 10 Minutes
How to Impress Clients With Every Pentest Report
Improve Report Quality
Infosheet: PlexTrac Solution Brief
PlexTrac Integrations: Unify Vulnerability Management
Jason Haddix: Modernize pentesting with PlexTrac
Prioritize Risk & Remediate Faster
Legal
Anti-Slavery and Human Trafficking Policy
Commercial Terms of Use
PlexTrac Human Rights Policy
Product Privacy Policy
Supplemental AI Terms
Build a Pentest Report in 5 Minutes
Manage and Measure Risk
Mission:Possible
News
Partner Program
The #1 AI-Powered Pentest Reporting Automation Platform
Pentest Reporting & Findings Delivery
Pentest Reporting Bootcamp
Pentest Reporting Bootcamp – January 30, 2025
Pentest Reporting Bootcamp – November 21, 2025
Pentest Reporting Bootcamp – September 19 2025
Pentest Reporting Bootcamp at Blackhat 2025
PlexTrac Platform Overview - The Premier Pentest Reporting Solution
PlexTrac Concepts
PlexTrac Customers
PlexTrac for Service Providers
Analytics with Your Service
Expand Service Offerings
Findings Delivery and Validation for Service Providers
Quality Assurance Workflows
PlexTrac Login
PlexTrac Testimonials
PlexTrac: Niche Player in the 2025 Gartner® Magic Quadrant™ for Exposure Assessment Platforms
Pricing
Priorities
Prioritizing Risk & Remediation
Privacy Policy
PlexTrac for Purple Teams - Combining Red + Blue for Exponential Impact
Red Teams
Penetration Test Reporting with AI
Risk Management
ROI Calculator
RSA - Book Your Demo of PlexTrac Now!
Runbooks
Sara Goes From Hacker to Hero LP
Sarah Goes from Hacker to Hero
Scheduler
PlexTrac for Consultants - Streamline Reporting, Boost Your Efficiency
Empower Security Leaders with PlexTrac's Cybersecurity Platform
Seytonic
Sitemap
Solutions Brief: Continuous Assessment and Validation
Solutions Brief: PlexTrac CTEM March 2025
Solutions Brief: Risk Based Prioritization
Speed Pentest Reporting
Strategic Roadmap for CTEM
Key AI Automation Trends Shaping the Future of SecOps | PlexTrac
Tenable
Terms of Use
Thanks for Requesting a Quote
The Cyberwire Listeners - Book Your Demo of PlexTrac Now!
This Week in Tech (TWIT)
Unsupervised Learning
Videos
Vulnerability Disclosure
Vulnerability Management
Webinars
Welcome OffSec Trends Webinar Viewers!
Welcome, Darknet Diaries Podcast Listeners!
Welcome, John Hammond Viewers!
Welcome, Phillip Wylie Show Viewers!
Welcome, Shared Security Podcast Listeners!
What’s New?
White Papers
Posts by Category
AI
Friends Friday Recap: How AI Is Reshaping Offensive Security And Why Humans Still Matter
Threat Intelligence Unfiltered
Quantify the Impact of Proactive Security on Risk
The Gold Standard of Continuous Pentesting
Demonstrating the Business Value of Your Security Program
AI and the Future of Pentest Reporting and Vulnerability Management
Going on the Offensive
Unleash the Power of AI to Speed Pentest Reporting
The Future of Manual Security Testing
Introducing Plex AI: Your Sidekick for Even Faster Pentest Reporting
The New Artificial Intelligence
Collaboration
Leveraging Cybersecurity to Build Trust in the Sales Cycle
Black Hat USA 2024: The Year of AI & CTEM
Cyber Is a Team Sport
Manage Your Cybersecurity Testing with PlexTrac Runbooks
The Top 5 Collaboration Features in PlexTrac
Collaborate to Remediate: Jira Integration
Collaboration in Cybersecurity
PlexTrac New Feature Roundup: Winter 2022
Purple Teaming as a Paradigm
The Five W’s of Tabletop Exercises
Continuous Assessment
The Automation Imperative: Pentest Delivery Must Catch Up
Introducing PlexTrac for CTEM: Proactively Manage Exposure Risk
Embracing Continuous Threat Exposure Management (CTEM)
Facing the Reality of Risk Prioritization
Ready to Better Harness Tenable Data to Drive More Secure Outcomes?
Prioritize Risk With Our New Contextual Scoring Engine
So You Delivered Your Report, Now What?
Continuous Assessment as a Mindset
The Cybersecurity Report: A Case for a Dynamic Deliverable
Redefining Purple Teaming in Cybersecurity
What Is Purple Teaming? — Cybersecurity
Cybersecurity 101
The Great Exposure Management Shift: From Point-in-Time Scans to Continuous Resilience
How Do I Pentest My LLM?
Vulnerability Assessment vs Penetration Testing: Understanding the Key Differences
The Most Common Social Engineering Tactics in 2023
Cybersecurity Doesn’t Have to Be So Scary
Cybersecurity Salaries by State
What Is Red Teaming?
Penetration Testing vs. Vulnerability Scanning
Understanding the Top Cybersecurity Frameworks
Trends in Cybersecurity: 2022 Year in Review
Pentesting Frequency
Giving Thanks in 2022
Cybersecurity Awareness Month 2022
IDS and IPS Systems: Key Tools in the Network Security Kit
12 Examples of Cybersecurity Jobs
Cybersecurity 2021 Year in Review
PlexTrac for Red Teamers
Why Social Engineering Is So Effective
5 Ways to Identify Malicious Phishing Emails
What Are Information Systems? — Defined and Explained in 2023
What Is A Network Security Assessment?
Physical Penetration Testing
Exposure Assessment
PlexTrac Named in the Gartner® Magic Quadrant™ for Exposure Assessment Platforms
Qilin Ransomware Surge: Lessons Learned and the PlexTrac Advantage
Bridging the Gap Between Pentests and Vulnerability Management
Integrations and Partnerships
PlexTrac Announces Partnership with Cobalt, the Leading Pentest as a Service Provider
Penetration Testing
5 Signs Your Vulnerability Management Program Isn’t Ready for Continuous Threat Exposure Management (CTEM)
Master Pentest Reporting: Join the 2025–2026 Penetration Testing Report Writing Bootcamp
5 Steps to Speed Remediation and Protect Your Organization
What FedRAMP’s New Vulnerability Management Standard Means
Go-To Guide: Creating an Optimal Pentesting Report Template
Threat and Dark Web Intel: Maximize Threat Intelligence
Offensive Security Tips and Trends for 2024
Brief: Don't Trade Quality for Speed in Your Pentest Report
Hack More. Report Less.
Get Better Penetration Test Reports — Faster
Your Report is NOT Your Secret Sauce
How To Become A Penetration Tester
30+ of the Most Popular Penetration Testing Tools in 2023
What is Penetration Testing? Expert Intro to Pentesting in 2023
5 Tips for Writing Better Cybersecurity Reports
Hack to the Future
The Primary Purpose of Penetration Testing
Remediation and Final Testing Phases: Show Progress, Enhance Security Posture
Demonstrate Your Pentest’s Value
Post Exploitation Phase: Attacking Beyond the Perimeter
Detection and Exploitation Phases: This Is Where the Fun Begins!
Discovery and Enumeration Pentest Phases: A Foundation for Success
Introducing ALL the Phases of Penetration Testing
Retain Top Cybersecurity Talent with Better Pentest Reporting
Customize a Database of Reusable Writeups with PlexTrac
Conquer Q4 as a Security Consultant
PlexTrac Features
Unlocking Continuous Threat Exposure Management
Speed Pentest Reports – AI Workflow Optimization | PlexTrac (example)
Simplify Pentest Reporting and Improve Time to Value With the Industry’s Largest Findings Repository
See the Latest PlexTrac Capabilities at Hacker Summer Camp 2023
Platform 2022 Year in Review
5 Efficiency-Driving Features in PlexTrac
Built for Your Workflow in Your Reporting Platform
Customer Success Is the Secret to Success
Introducing CVSS v3.1, CVE, and CWE Improvements in PlexTrac
April 2022 Feature Release: Maximizing Reusable Content
Cybernews | Dan DeCloss, PlexTrac: “teams without consistent communication are more prone to a serious breach”
Streamline Assessments, Evidence Collection, and Reporting with PlexTrac
Import and Manipulate Results of Network and App Scanning Tools with PlexTrac
PlexTrac New Feature Roundup: Summer 2021
Program Management
Exploring PlexTrac Priorities + Metrics
Defending Against AI Attacks
Prioritize and Reduce Risk Faster
Leveraging AI for Offensive Security
Top AI Threats to Your Cybersecurity in 2024
Cybersecurity Maturity Model Certification Program Is Here to Stay
5 Need-to-Know Cybersecurity Trends That Will Impact Your Offensive Security Strategy for 2024
Offensive Security Maturity - Triumph with Technology
Measuring Your Offensive Security Maturity - Perfect Your Processes
Measuring Your Offensive Security Maturity: Prioritize Your People
Measuring Your Offensive Security Maturity
The Offensive Security Maturity Model: Get Ahead of Threats
Five Steps to Maximizing Talent in Cybersecurity
Hiring Top Cybersecurity Talent
Asset Management is the Key to Surviving the Internet
To Build or Buy a Cybersecurity Solution? That is the Question
Purple Teaming
Actionable Purple Teaming
The Benefits of Purple Teaming
Security Reporting
Top 10 Things to Look for When Picking a Pentest Management and Reporting Automation Tool
Core Networks Information Security Doubles Service Capacity With PlexTrac
Infographic: Don’t Trade Quality for Speed in Your Pentest Reporting
Speed vs. Quality in Pentest Reporting
Boost Revenue with Pentest Reporting Automation
Make a Winning Business Value Case for Pentest Reporting Automation at Your MSSP
Pentest Reporting Automation: A Win-Win Proposition for MSSPs
Deliver More Value with Innovative Cybersecurity Services
Infographic: Pentest Reporting Automation
Maximizing Pentest Reporting Efficiency
Penetration Testing Report Example: A Blueprint for Success
The Capability Maturity Model (CMM)
CMMC Part 2: CMMC vs. NIST 800-171
Talent Shortage
Is a Role at a Security Startup Right for You?
How to Get into the Cybersecurity Industry
Thought Leadership
Cisco Vulnerability Management (formerly known as Kenna) Is Going Away: PlexTrac Can Help Teams Move Forward
Spooky Supply Chains & Researcher Reality: A Conversation with Jonathan Leitschuh
Friends Friday Recap: Building a Continuous Purple Teaming Program with Paul Nieto III
Salt Typhoon Exposed: A Deep Dive Into a State-Sponsored Cyber Threat
7 Common Pitfalls of Penetration Testing Reports
The Need for Continuous Security Testing
Security Priorities and Strategies for Private and Public Companies
Securing Products, Embedded Devices, and the IoT
How to Empower Adversary Emulation
The Good, the Bad, and the Ugly of Starting a Cybersecurity Business
Threat Intelligence
Implementing a Threat Intelligence Program
Uncategorized
How Cybersecurity Teams Can Face DORA with PlexTrac
CTEM Vendors that play nice together
The Most Popular Penetration Testing Tools in 2025
The CVE Program Regains Funding: A Critical Juncture for Global Cybersecurity
What the CVE Funding Scare Exposed About the State of Vulnerability Management
Risk Based Prioritization - Clear Actionable Insights
Infographic: Hack to School Checklist
Infographic: 10 Tips for Cutting Pentest Reporting Time in Half
Infographic: Streamline Your Security Reporting
Infographic: Offer New Services. Grow Your Clientele.
Streamline Pentest Reporting Without Code
Infographic: Fast-Track Continuous Validation
Infographic: How to Create a Killer Pentest Report
Enhance Client Value with Innovative Cybersecurity Services
Going Beyond the Security Report
Hack the 10 Steps of the Pentesting Routine
Cybersecurity Insurance: Three Considerations for the New Year
Leverage PlexTrac for Your Log4j Response
PlexTrac New Feature Roundup: Fall 2021
10 Cybersecurity Insurance Trends
PlexTrac for Purple Teamers
Continuous Purple Teaming Assessments
PlexTrac for Blue Teamers
Stakeholder Communication
PlexTrac’s Season of Thankfulness
Blue Team Remediation
Cybersecurity Industry Developments to be Thankful For in 2021
Cybersecurity Insurance: Get Covered, Know and Maintain Your Posture
Red Team Data Aggregation
PlexTrac for Cybersecurity Teams
Tackling the Cybersecurity Talent Shortage
Survey Says: Improve Your Security Posture by Purple Teaming
Cybersecurity Insurance
National
PlexTrac for Governance, Risk, and Compliance (GRC) Teams
Export to Custom Report Templates with PlexTrac
Security Service Providers Defined
There’s a PlexTrac for Every Security Team
What is Adversary Emulation? (Adversary Simulation)
PlexTrac Integration with SCYTHE
The Growth of Ransomware
MTTD and MTTR in Cybersecurity
Analytics and Big Data in Cybersecurity
What are Supply Chain Attacks in Cybersecurity?
The SolarWinds Breach Shows the Importance of Cybersecurity
Black, White, and Gray Hats in Cybersecurity
Give Your Security Team the Gift of PlexTrac
Connect All Your Tools with Scanner and Workflow Integrations
The Characteristics and Skills You Need as a Cybersecurity Pro
Effectively Manage Your Assets to Protect the Crown Jewels
Reasons to Be Thankful about Your Cybersecurity Program in 2020
5 Cybersecurity Industry Developments to be Thankful For in 2020
Create Visualizations and Track Attestation with Analytics that Work for You
Cybersecurity for Gamers: How to Protect Your Video Games
The History of Cybersecurity in Video Games
Custom Templates: Deliver Security Reports with Your Look and Feel
Cybersecurity in the Education Sector
Report & Remediate Findings without the Headache
Voting Isn’t Red or Blue… It’s Purple
The Future of Connected Devices — NCSAM Week 4
Secure Your Connected Medical Device, Protect Your Health
Securing Internet-Connected Devices in Healthcare — NCSAM Week 3
The Foundation of Governance, Risk, and Compliance (GRC)
Securing Devices at Home and Work — NCSAM Week 2
The Three Pillars of Cybersecurity
If You Can Connect It, Protect It — NCSAM Week 1
Are You Aware of Your Cybersecurity? — NCSAM
Achieve Consistency in Your Writeups without Copy & Paste — PlexTrac Can Do That
Identify and Manage Risks with Custom Assessments
The Pain of Managing, Integrating, and Reporting Out Big Data — Solved by Runbooks!
The Pain of Facilitating Transparent Purple Team Engagements — Solved by Runbooks!
Standardization for Your Security Team
The Pain of Individual Approaches and Non-standardized Processes for Cybersecurity Remediation — Solved by Runbooks!
CISOs’ Top Cybersecurity Priorities in a Year Gone Crazy
The Most Notorious Hacking Groups of All Time
The Information Security Lifecycle
The Twitter Hack Proves that Nobody is Safe from a Breach
What is Information Privacy? (Data Privacy)
Implementing a Continuous Assessment Model in Your Cybersecurity Program
Are Cybersecurity Certifications Worth the Investment? A Certification Crash Course
What Education Theory Can Teach Cybersecurity Professionals
A Cybersecurity Incident Management Crash Course
Closing the Gap: Building a Robust Cybersecurity Team and Program for the Current Crisis and Beyond
What is Ransomware?
The Cybersecurity Maturity Model (CMMC): Part 3 — So You Want to Be A CMMC Assessor?
Critical Infrastructure and Cybersecurity in the U.S.
The NIST Privacy Framework: Defined and Outlined
The Cybersecurity Maturity Model (CMMC): Part 1 – Why Do We Need Another Framework?
Key Takeaways from Verizon’s 2020 Data Breach Investigations Report (DBIR)
Election Security Isn’t Red or Blue… It’s Purple
Three Solutions to Common Red Teaming Problems
How to Maximize Your Security on Zoom
MITRE ATT&CK® for Purple Teaming
MITRE ATT&CK Framework: Defined and Outlined
Cybersecurity Trends in a COVID-19 Environment
Keeping Your Focus in a Time of Insecurity
How to Maintain Cybersecurity When Working From Home
Tips to Work Efficiently From Home
Challenges with the Cybersecurity Status Quo
How to Organize Your Purple Teams
The 5 Activities of a Purple Teaming Engagement
The Cybersecurity Status Quo: Red vs. Blue Teams
Top 6 Qualifications Employers in Cybersecurity Look For
5 Ways That Businesses Prioritize Cybersecurity Vulnerabilities - PlexTrac
Tips and Tactics to Defend Against Email Cyber Attacks
What are Web Shells?
Top 4 Point-of-Sale (POS) Malware Families
The CVSS v3 Vulnerability Scoring System
What is Threat Intelligence?
An Introduction To Vendor Risk Management
What Is A Cyber Security Risk Assessment?
PCI Penetration Testing
30 Things You Need to Know About Data Breaches
IoT/Mobile Penetration Testing
Application Penetration Testing
Network Penetration Testing
Penetration Test Reporting: Document vs Client Portal
What is a Penetration Test?
Prevent Unauthorized Software from Contaminating Company Networks
How to Contain, Identify, and Minimize a Targeted Attack
Top 3 Password Management Tools
Are Password Vaults Secure?
What is a Password Vault?
Why Does Password Strength and Complexity Matter?
How to Prevent a Facebook Hack
How to Recover from a Facebook Hack
Change Your DNS Resolver
No Expectation of Privacy Clause
Guide for Data Classification
Top 6 Information System Violations
Logistics in Information Security
Why Risk Registers are Critical
CIS 20 Controls
Effects-Based Cybersecurity
CIS Control 1: Inventory and Control of Hardware Assets
Workflow Automation
The Missing Link Between Pentest Findings and Fixes
Automate Pentest Findings Delivery in Real-Time
Black Hat 2025 Takeaways, Including the AI imperative
Deliver Automated Vulnerability Lifecycle Management
eBooks by Category
Pentest Report Sample
Quick Start Guide to Continuous Threat Exposure Management
The Risk Mastery Playbook
Navigating the Cybersecurity Landscape in 2025: A Preview of Transformational Trends and Predictions
Conversational Continuous Threat Exposure Management
How to Create a Killer Pentest Report
Ebook: Don’t Trade Quality for Speed in Your Pentest Reporting
Context is Key eBook
How to Select a Pentest Management and Reporting Automation Tool
Fast Track Continuous Validation
Whitepaper: 10 Tips for Cutting Pentest Reporting Time in Half
A Guide to Optimizing Proactive Security Services
Selling Your Boss on Pentest Reporting Automation
The Ultimate Guide to Writing a Quality Pentest Report
Effective Purple Teaming
Hack Your Penetration Test Routine
The Power of Purple Teaming
The Pillars to Establishing a Successful Security Program
The Pitfalls to Establishing a Successful Security Program
The Security Service Provider’s Guide to Improving Productivity with PlexTrac
The Enterprise Security Team’s Guide to Maximizing Value from Internal Testing with PlexTrac
Your Guide to Tackling the Cybersecurity Talent Shortage
Hacking Resources for 2023
Connect All Your Tools to PlexTrac
Videos by Category
Friends Friday (A PlexTrac Series)
Combatting Commercialized Adversaries: Continuous security testing and how to get it done
A CISO Journey: Priorities and strategies for private and public companies
The Evolution of Product Cybersecurity: Securing products, embedded devices, and the IoT
Empowering Adversary Emulation: Threat intel, tools, and tactics for success
Security Startup Stories: The good, the bad, and the ugly of founding a cybersecurity business
Sales + Security = Revenue: Leveraging cybersecurity to build trust in the sales cycle
Building the Security Community: Cyber is a team sport
TI Unfiltered: Exposing the challenges in actioning threat intelligence
The Continuous Pentesting Gold Standard: Taking what’s great and making it better
Risk Quantification: Demonstrating business value for your security program
Going on the Offensive: How to build and mature an offensive security program
The Future of Manual Security Testing: Will video kill the radio star?
The New Artificial Intelligence: Opportunities and threats for offensive security
On-Demand Webinars & Highlights
Offensive Security Tips and Trends for 2025 with NVIDIA and PlexTrac
Combatting Commercialized Adversaries: Continuous security testing and how to get it done
A CISO Journey: Priorities and strategies for private and public companies
Homework for Hackers: Discover Cutting-Edge Trends in Pentesting and Bug Bounty Hunting
The Evolution of Product Cybersecurity: Securing products, embedded devices, and the IoT
Empowering Adversary Emulation: Threat intel, tools, and tactics for success
Security Startup Stories: The good, the bad, and the ugly of founding a cybersecurity business
Sales + Security = Revenue: Leveraging cybersecurity to build trust in the sales cycle
Building the Security Community: Cyber is a team sport
TI Unfiltered: Exposing the challenges in actioning threat intelligence
Donut & Data: Exploring New PlexTrac Priorities Metrics
The Continuous Pentesting Gold Standard: Taking what’s great and making it better
How AI Impacts the Future of Pentest Reporting and Vulnerability Management
Risk Quantification: Demonstrating business value for your security program
Unleash the Power of AI to Speed Pentest Reporting: Introducing Plex AI
Going on the Offensive: How to build and mature an offensive security program
The Future of Manual Security Testing: Will video kill the radio star?
The New Artificial Intelligence: Opportunities and threats for offensive security
PlexTrac + Tenable: See the integration in action
Reduce Risk Faster
Maximizing Threat Intelligence for Proactive Security
Offensive Security Tips & Trends with JTI and PlexTrac
Don’t Trade Quality for Speed in Your Pentest Reporting
Hack More. Report Less. Fix What You Find Every Time.
Accelerate Value Delivery: Streamlining Pentest Reporting With No-Code Customization
Measuring Your Offensive Security Maturity: Triumph with Technology (Recorded Webinar)
Source, Aggregate, Report, Remediate: Achieving Complete Security Visibility with Edgescan and PlexTrac
Beyond the Security Report: Make Measurable Progress with Actionable Findings
Driving Value from Your Security Services: Collaborate, Remediate, Accelerate
End-to-end Pentest Automation: How to Adopt a Continuous Validation Strategy (w/ Pentera)
Using Runbooks for Threat Emulation Webinar
Continuous Assessment as a Mindset: A Top-down Approach to a Better Security Posture
Measuring Your Offensive Security Maturity: Perfect Your Processes
Beyond Trends: Actionable Cybersecurity Advice for 2023
Better Pentesting and Remediation: Cobalt and PlexTrac, Better Together
Measuring Your Offensive Security Maturity: Prioritize Your People
Death to the Document: A Guide to Creating Security Reports for the Digital Age
MSSP 101: Adding an Extra “S” to Your Managed Service Provider (feat. CyberHoot)
Hack to the Future: Going Back to Basics
Measuring Your Offensive Security Maturity: How Do You Stack Up?
The Future of Pentesting: Continuous Validation with Pentera and PlexTrac
Preparing for Cyber War: Defending Against Nation State Attacks and Retaliation
Red and Blue, Together Forever: Committing to Purple Team Collaboration
Highlights from “Purple Teaming For All: The Path to Adversary Emulation” (feat. SCYTHE and Aquia)
Purple Teaming for All: The Path to Adversary Emulation
Hack Your Pentesting Routine: Secrets for Success
PlexTrac Like a Pro: New Features to Boost Efficiency and Effectiveness
Jumpstart Your Cybersecurity Career: An Expert Panel (Featuring Bugcrowd)
PlexTrac for Pentesters: The Ultimate Cheat Code
Highlights from “New Year’s Cybersecurity Resolution: Creative and Continuous Pentesting”
New Year’s Cybersecurity Resolution: Creative and Continuous Pentesting (feat. Echelon Risk + Cyber)
Beyond Trends: Practical Cybersecurity Insights for 2022 (feat. Atomic Red Team)
The Benefits of Being Purple: Optimize Your Exercises with PlexTrac and BlindSPOT
Cover the Inevitable with Cybersecurity Insurance: An Expert Panel Discussion
Conquer Q4 as a Security Consultant
Emulate and Educate: Let’s Talk Adversary Emulation
Collaborate and Validate: Let’s Talk Purple Teaming with SCYTHE and PlexTrac
Secureworks and PlexTrac Present: Implementing MITRE ATT&CK in Your Compliance Strategy
A 2021 New Year’s Resolution: Empower Your Security Team
2020 Cybersecurity Recap — A Fireside Chat (PlexTrac and 7 Minute Security)
The Pillars of a Successful Security Program
Death to Excel! Performing Complex Assessments in PlexTrac
Runbooks for PlexTrac: Launch Webinar (September 9th, 2020)
PlexTrac 101: School’s in Session (Live Demo and Discussion) [July 14th, 2020]
PlexTrac & SCYTHE Present: Dealin’ With The Data (June 3rd, 2020)
Analysts and Analytics: PlexTrac Like a Pro Episode 2 (May 27th, 2020)
Purple Teaming Made Easy With ATT&CK®
Introduction: PlexTrac Like a Pro
PlexTrac 101
Cybersecurity Mission: Possible with PlexTrac
Collaborate with Colleagues and Clients
Centralize Findings from All Sources
Add Videos and Screenshots
Produce Deliverables in Half the Time
Get Started in Minutes Not Hours
PlexTrac Demos
PlexTrac for Pentest Reporting: See the Platform in Action
Automate Vulnerability Lifecycle Management | PlexTrac
PlexTrac for Continuous Threat Exposure Management (CTEM)
PlexTrac Procedures Feature for Continuous Threat Exposure Management
PlexTrac Workflow Automation for Continuous Threat Exposure Management
Maximizing Efficiency with Plex AI, Scheduler, and Real-Time Collaboration
Plex AI Demo
Adopting a Risk-Based, Continuous Validation Strategy With PlexTrac Priorities
PlexTrac Platform 2022 Year in Review
Create a Pentest Report in 5 Minutes or Less with PlexTrac
An INSIDE LOOK at Penetration Testing Collaborative Platform (John Hammond)
PlexTrac for Service Providers: 5 Features to Love
Initial Core Reporting Training 19 Dec 2021
Track Signal Through the Noise with PlexTrac
Change Your Life as a Blue Teamer with PlexTrac
Runbooks for PlexTrac: Standardizing Your Security Processes
Change Your Life as a Red Teamer with PlexTrac
Parser Actions
Clients and Client Access
Plextrac for Consultants and Service Providers
Plextrac For Enterprise
Plextrac Overview
Plextrac MTS Edit
Plextrace Enterprise
Plextrac MTS
Plextrac Short
PlexTrac Demo – Create and Export Reports
PlexTrac Demo – Status Tracking
PlexTrac Demo – Authorize Users
PlexTrac Demo – Exhibits
PlexTrac Demo – Quickstart
PlexTrac Explainer Videos
PlexTrac + Tenable: See the integration in action
Context Is Key
PlexTrac Priorities Launch
Go Beyond Pentest Management and Reporting
Conquer the Last Mile of Continuous Validation
How I Built PlexTrac
Where PlexTrac Got Its Name
Be a More EFFICIENT Penetration Tester (John Hammond)
The Best Pentesting Teams Trust PlexTrac
A Better Security Posture Begins and Ends with PlexTrac
A Message from CEO Dan DeCloss
$70M Series B Announcement
Brian’s Thank You
Sol’s Thank You
Shawn’s Thank You
PlexTrac MiniDemo Series
How PlexTrac Automates Pentest Findings Delivery – Real-Time Workflows & Remediation
PlexTrac’s Asset Management Module for Continuous Threat Exposure Management
PlexTrac Procedures Feature for Continuous Threat Exposure Management
PlexTrac Workflow Automation for Continuous Threat Exposure Management
PlexTrac Priorities: Metrics
Scheduler
Maximizing Efficiency with Plex AI, Scheduler, and Real-Time Collaboration
Quality Assurance (QA) Workflows, Real-Time Collaboration, and Short Codes
Tenable Integration
Measure Progress With Priorities
Continuous Validation With Priorities
Contextual Scoring With Priorities
PlexTrac’s Priorities
Adopting a Risk-Based, Continuous Validation Strategy With PlexTrac Priorities
Collaborate With Runbooks
Watch How We Expand Service Offerings
Delivering a Custom Report Export Template—No Code Needed
Configurable Findings Layouts
Edgescan Integration
Pentest Reporting
Runbooks Module
Cobalt Integration
PlexTrac’s Client Portal
Jira Integration
Actionable Dashboard
Assessments Module: PlexTrac MiniDemos
Vulnerability Scoring
Pentera Integration
Hack Your Pentesting Routine: Not Another Boring Product Demo
NarrativesDB: Creating Repositories and Sections
Using Baseline Export Templates
CISO Overview
HackerOne Integration
Trends and Service-level Agreements (SLAs)
Using WriteupsDB Repositories
Runbooks Demo by PlexTrac’s Founder
Using MITRE Engenuity Adversary Emulation Plans
Building Your First Question
Using MITRE and SCYTHE Adversary Emulation Plans
PlexTrac ProTips
Hack More. Report Less. Fix What You Find Every Time.
Self-Serve Report Templates
Add Findings from Vulnerability Scanners
Comparing Reports in Analytics
Add Assets from NMAP
Add Assets from CSV Files
Bulk Actions
Short Codes
Statuses and Substatuses
Parser Actions
Case Studies
CyberGuard Advantage Accelerates Pentest Delivery and Improves Reporting Quality With PlexTrac
Core Networks Information Security Doubles Service Capacity With PlexTrac-
News
PlexTrac Recognized as a Niche Player in Gartner® Magic Quadrant™ for Exposure Assessment Platforms
PlexTrac Joins ServiceNow Build Partner Program to Automate End-to-End Vulnerability Remediation
PlexTrac Enhances its Workflow Engine to Deliver Automated Pentest Delivery & Vulnerability Lifecycle Management
PlexTrac Achieves ISO/IEC 27001:2022 Certification and Expands SOC 2 Type II Coverage, Cementing Its Commitment to Security and Compliance
PlexTrac Delivers AI-Driven Proactive Security Reporting, Real-Time Collaboration, and Scheduling to Enhance Efficiency and Effectiveness of Offensive Security Teams
PlexTrac Announces Enhanced Capabilities for Prioritizing Remediation
PlexTrac Introduces Proactive Risk Quantification With New Priorities Module
PlexTrac Establishes UK and European Operations
PlexTrac Partners with EMT Distribution
PlexTrac Delivers Low Code Pentest Reporting Automation
PlexTrac Appoints Andy Langsam Chief Executive Officer
OnDefend Integrates with PlexTrac to Deliver Threat-Informed Penetration Testing
PlexTrac Adds Cybersecurity Powerhouse to Board of Directors
PlexTrac Announces Partnership with Cobalt, the Leading Pentest as a Service Provider
Boise State University Partners with PlexTrac to Resource its Cyberdome Project
Pentera and PlexTrac Partner to Automate Cybersecurity Remediation
PlexTrac Raises $70M Series B Funding Round to Fuel Growth in Proactive Cybersecurity Management
PlexTrac Attains SOC 2 Type 2 Certification
Cybersecurity Startup, PlexTrac, Inc., Opens Independent Offices in Downtown Boise
PlexTrac Introduces New Program for MSSPs
Integrate MITRE Engenuity Adversary Emulation Plans into PlexTrac
PlexTrac Update Release Notes — June 28th, 2021
PlexTrac Achieves SOC2 Type 1 Compliance
Mandiant Selects PlexTrac for its Proactive Assessment Reporting Platform
PlexTrac Closes $10 Million Round to Fuel Growth of Cybersecurity Workflow Platform
PlexTrac Update Release Notes — February 11, 2021
PlexTrac Featured on The Tech Tribune’s “2021 Best Tech Startups in Boise” List
Four Leading Companies in Security and Fraud Prevention Partner to Create the Security, Trust, and Fraud Prevention Alliance
PlexTrac Update Release Notes — October 1st, 2020
PlexTrac, Inc. to Release Runbooks
PlexTrac Announces New Runbooks Module — Launching September 9th, 2020
PlexTrac Update Release Notes — August 19th, 2020
PlexTrac Update Release Notes — August 6th, 2020
PlexTrac Teams Up With SCYTHE to Streamline Security Posture Management
PlexTrac Partners With the Idaho Secretary of State Elections Division
PlexTrac Gets Enterprise Security Magazine Cover Story, Listed as “Top 10 Vulnerability Management Solution Provider”
PlexTrac Featured on The Tech Tribune’s “2020 Best Tech Startups in Idaho” List
PlexTrac Announces Integration With Core Impact
PlexTrac Wins Multiple Cyber Defense Magazine Awards
Brad Wiskirchen Joins PlexTrac’s Board of Directors
PlexTrac Raises Seed Round from StagedotO