What is ProjectDiscovery Cloud Platform?

ProjectDiscovery Cloud Platform is a hosted, enterprise product designed to provide continuous visibility across your external attack surface by detecting exploitable vulnerabilities and misconfigurations. It is built for the enterprise to scale and support the key workflows application security teams need to secure their infrastructure.

If you’re new to ProjectDiscovery:

While we work diligently towards our first PDCP release, for existing Nuclei users, you can take a look at where we’re headed by viewing your Nuclei results in the current dashboard of ProjectDiscovery Cloud Platform.

What are the platform’s key features?

Hosted solution

The ProjectDiscovery Cloud Platform hosted offering abstracts away the complexities of running Nuclei and our other tools at scale. The cloud scanning engine completes scans +50x faster than Nuclei, enabling most enterprises to scan their entire external attack surface in less than an hour.

Asset discovery and management

The ProjectDiscovery Cloud Platform will integrate our popular reconnaissance tools like subfinder, naabu, httpx, and katana to provide an outside-in view of your publicly facing assets. This approach captures assets that may fall out of the purview of traditional AWS / GCP / Azure inventory lists but remain exploitable by external bad actors.

Remediation and regression testing workflows

Support for two-way integrations with JIRA, ServiceNow, and other ticketing systems to accelerate time to remediation. The Cloud Platform can also run regression tests from AI-generated custom templates to ensure fixed issues do not resurface in the future.

Reporting

Export capabilities through PDF reports and exporting findings via API to demonstrate continuous coverage to senior management. Example KPIs would include assets discovered in the last 30 days, new exploitable vulnerabilities detected, average time to remediation, number of open exploitable vulnerabilities, etc.

Early template access

Exclusive access to new template releases before they are released to our community. Early access to template releases provides you and your teams extra time to remediate vulnerabilities before the bug bounty community submits reports.

SSO, RBAC, and team support

Collaborate with your team and share findings in a team workspace. Support will include SSO, SAML, SCIM, RBAC, to meet enterprise security requirements.

Support

Direct access to the ProjectDiscovery team for support on optimal configurations, writing advanced custom templates, and anything else you need to ensure the Cloud Platform meets your security needs.