Average Ratings 0 Ratings

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Average Ratings 0 Ratings

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Description

Lantern is a solution for External Attack Surface Management. It helps organizations identify, monitor and secure exposed assets, before attackers can exploit them. It allows for real-time detection of internet-facing infrastructure and detects vulnerabilities. It also sends instant alerts to security teams, allowing them to reduce their attack surface. Lantern's automated asset discovery, integrated risk scoring and seamless integration with AWS Azure and GCP ensures that public-facing resources are always visible. Lantern alerts users within 30 minutes of a security breach, unlike traditional tools which can take days to detect.

Description

A comprehensive platform integrates active scanning, passive discovery, and API connections to provide full visibility into both managed and unmanaged assets across various environments such as IT, OT, IoT, cloud, mobile, and remote settings. While some CAASM solutions depend exclusively on integrations to map your network, these alternatives often fall short due to their reliance on pre-existing data sources. In contrast, runZero merges advanced active scanning and passive discovery with robust integrations to ensure you capture every element of your network landscape. Our innovative and secure scanning technology mimics the approaches of potential attackers, allowing us to extract detailed asset information and offer remarkable insights into operating systems, services, hardware, and beyond. With runZero, you can uncover a wide array of hidden network components, including neglected and unpatched devices, improperly configured or abandoned cloud resources, unauthorized OT equipment, and overlooked subnets. This level of visibility empowers organizations to enhance their security posture significantly, ensuring that no asset goes unnoticed.

API Access

Has API

API Access

Has API

Screenshots View All

Screenshots View All

Integrations

Amazon Web Services (AWS)
Google Cloud Platform
Microsoft Azure
Active Directory
Censys
CrowdStrike Falcon
Google Workspace
Microsoft Defender XDR
Microsoft Intune
Nessus
Nexpose
Qualys WAS
Rapid7 InsightVM
SentinelOne Singularity
Shodan
Splunk Cloud Platform
Tenable One
VMware Cloud

Integrations

Amazon Web Services (AWS)
Google Cloud Platform
Microsoft Azure
Active Directory
Censys
CrowdStrike Falcon
Google Workspace
Microsoft Defender XDR
Microsoft Intune
Nessus
Nexpose
Qualys WAS
Rapid7 InsightVM
SentinelOne Singularity
Shodan
Splunk Cloud Platform
Tenable One
VMware Cloud

Pricing Details

No price information available.
Free Trial
Free Version

Pricing Details

$5,000 for 500 assets
Free Trial
Free Version

Deployment

Web-Based
On-Premises
iPhone App
iPad App
Android App
Windows
Mac
Linux
Chromebook

Deployment

Web-Based
On-Premises
iPhone App
iPad App
Android App
Windows
Mac
Linux
Chromebook

Customer Support

Business Hours
Live Rep (24/7)
Online Support

Customer Support

Business Hours
Live Rep (24/7)
Online Support

Types of Training

Training Docs
Webinars
Live Training (Online)
In Person

Types of Training

Training Docs
Webinars
Live Training (Online)
In Person

Vendor Details

Company Name

MokN

Founded

2014

Country

France

Website

www.mokn.io

Vendor Details

Company Name

runZero

Country

United States

Website

www.runzero.com

Product Features

Product Features

Alternatives

Alternatives

TrustMeter Reviews

TrustMeter

Zero Networks