PlexTrac Introduces Advanced AI to Industry-Leading Pentest Reporting & Proactive Security Risk Management Platform

Secure-by-Design AI Implementation to Automate Proactive Security Reporting, Unify Offensive Security Teams and Deliver Predictive Risk Insights

PlexTrac, the category creator and market share leader in pentest and proactive security reporting and data management for service providers and enterprises, today announced Plex.AI, a new set of capabilities that utilize advanced artificial intelligence (AI) algorithms to automate proactive security reporting. With the new release, PlexTrac becomes the first and only pentest and proactive security data management platform to develop AI algorithms that can be used to create high-quality reports, write-ups, and data analysis from pentests and other offensive security data sources.   

Going forward, PlexTrac will continue to enhance Plex.AI and introduce new AI automation designed to streamline key security workflows and unify teams across the continuous threat and exposure management life cycle, while helping teams uncover and quantify the highest priority risks from terabytes of proactive security and threat intelligence data via predictive analytics.

Plex.AI applies PlexTrac’s algorithms to scale findings development and authoring, saving countless hours in manual proactive security report development, while ensuring the quality and data integrity that leading MSSPs, MSPs, and enterprises demand. Offensive security teams can provide simple inputs such as CVE or the title of a finding in PlexTrac’s content library and Plex.AI will auto-generate the finding’s description and recommended remediation steps. These innovative capabilities help customers in all segments improve security posture, and specifically enable service providers to extend their managed service offerings to provide new high-margin recurring revenue streams.

Hosted in Google Cloud and built using Google Cloud’s Vertex AI platform, Plex.AI is designed to deliver a wide range of proactive security reports and analyze large data sets for key themes to include in report narratives to provide vital context on security posture. Critically, pentest and vulnerability assessment teams can aggregate scanner, pentest, and offensive engagement data and apply AI to summarize the key themes. In addition to cycle time reduction gained from virtual authoring, Plex.AI ensures that offensive security reports are thorough, accurate, and actionable for all key stakeholders.

"PlexTrac is harnessing Google Cloud's Vertex AI platform to lay the foundation for red teams to produce proactive security reports faster, and with deeper insights, in much less time,” said Evan Pena, Managing Director of Professional Services, Mandiant, part of Google Cloud. “We’re excited to see the larger vision PlexTrac will deliver by applying Vertex AI within its platform and the impact that will have on our portfolio of risk management services." 

PlexTrac AI packages are built with security and privacy in mind using private models, enforcing strict RBAC controls, and secure architecture from the beginning. The model will operate in a pre-trained capacity with no user submissions being retained and no mixture or contamination of data across instances. All results generated will be based on the data relevant to that project or engagement and the model is not being calibrated using any user-defined input. The AI has been carefully developed to ensure the integrity of data across instances and to avoid feeding the learning model with proprietary information.

“The release of Plex.AI and its new findings authoring capabilities builds on PlexTrac’s recently announced Priorities solution to help customers realize the vision and value of continuous threat and exposure management,” said Dan DeCloss, founder and CTO, PlexTrac. “This release demonstrates our commitment to driving innovation in pentest reporting and management as the leader in the space, while deploying AI in a responsible and secure fashion that our customers can trust.”  

Plex.AI will be generally available in the next 30 days. Customers with the Premium package will receive Plex.AI, while customers with Essentials and Core can purchase Plex.AI as an add-on module.

About PlexTrac:

PlexTrac, the market leader in pentest reporting and management, allows MSSP and Enterprise customers to extend beyond pentesting by streamlining critical offensive security workflows as part of a continuous validation strategy. With PlexTrac, security teams can aggregate offensive security data from multiple sources, prioritize risk with the industry’s first fully configurable contextual scoring engine, and close the loop on continuous validation with measurable risk reduction. In February 2022, PlexTrac announced a $70 million Series B round, led by New York-based global venture capital and private equity firm Insight Partners, with participation from existing investors Madrona Venture Group, Noro-Moseley Partners, and StageDotO Ventures. Visit www.plextrac.com to learn more.

Source: PlexTrac