Beagle Beta is ready

Published on
04 Jul 2018
2 min read

Beagle Security is one of the most advanced and intelligent vulnerability management platform that performs Black-Box and Grey-Box testing for its users. Beagle has an easy organization of client URLs with very user friendly dashboards and easily understandable reports. In addition to security standards such as OWASP and SANS, Beagle has a large number of its own test scenarios that tests your web application for all the known vulnerabilities in the cyber world. Beagle will help you to setup a hack-proof web application. You can also integrate Beagle to your development pipeline using Beagle DevSecOps API. Beagle is completely secure and simple for you! Beagle has a few unique features which makes a strong and healthy competitor to all other testers in the cyber world:-

Beagle is a real Penetration Test Tool

Beagle is not just a scanner, but a real penetration testing tool. It simulates a real test environment in the background using the user input data and the data collected from the information gathering phase. Beagle continuously learns the patterns and behaviour of all the applicable test scenarios, which in turn improves the accuracy.

Beta is Free!

Appfabs has released the Beagle Beta which is absolutely free for three months. You can create your account, add any number of web applications and start the test sessions without limit.

Features included in Beta

The intelligent part of Beagle is not integrated in the beta release. This feature will be available with the full version of Beagle. The DevSecOps part is also not included in this beta.

Using Beagle is easy. Follow the steps to test your web application:-

  • Go-to Dashboard in the main page.
  • Go-to Project tab.
  • Create a new project.
  • Enter the project’s Name and add a short Description
  • Click Create
  • Click the project name’s dropdown menu from the Project tab.
  • Click on Add new application
  • Enter application name and the URL of your web application and click save and next
  • Click on Verify domain. This can be done in two ways:-
    • File verification: In this method, we will provide you with a file. The file must be placed in the root folder of the web server.
    • DNS verification: In this method, Beagle will provide you with a type, name and value. Enter these credentials to your DNS entry.
  • Click on Verify domain. After verification, click Next.
  • Click Start testing for testing your web application.

Beagle will notify you after completing the test via E-Mail along with a detailed report. You can see the progress of the test through your dashboard. Depending upon the size of the web application, the testing will take from few hours to days to complete. So calm down and remember, security testing is not always complex.

Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.
Find website security issues in a flash
Improve your website's security posture with proactive vulnerability detection.
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.