Pentest: continuous penetration testing for web sites & applications

At Patrowl, we're reinventing web penetration testing. Our model combines advanced automation, manual verification by certified experts, and continuous monitoring of your web applications. The result: more security, no false positives, concrete action.

Request a personalized demo

Stop wasting time. Take back control.

Simplify the management of your vulnerabilities, so you can focus on the essentials: remediation.

  • Regain visibility: Continuously map your exposed assets, including third-party systems: Shadow IT, spoofed domains, and critical changes.

  • Stay informed: Receive real-time alerts on critical vulnerabilities, misconfigurations, CVEs, OWASP threats, and active exploits.

  • Automate repetitive tasks: Schedule scans, auto-retest vulnerabilities, and get alerted instantly. You focus on remediation.

Our pentest process & key features

1. Discover exposed assets: Shadow IT, spoofing, subdomains, data leaks: we detect everything exposed to the internet.

2. Identify vulnerabilities: Automated testing enhanced by expert review: known CVEs, misconfigurations, and critical flaws.

3. Prioritized remediation: Detailed action plans with severity levels and IoCs, ready to be pushed into your ITSM tools (Jira, ServiceNow).

4. Continuous monitoring: Retests, emerging threat alerts, and attack surface control — hands-off and always up-to-date.

Black Box Penetration Testing Process – A step-by-step security assessment involving asset mapping, vulnerability identification, exploitation testing, and retesting to simulate real-world attacks and strengthen cybersecurity defenses

What are the advantages of our platform on the web pentest market?

    0 false positives

    every vulnerability is human-validated

    0 configuration

    30-minute setup – no agents, fully SaaS

    24/7/365

    Secure access with encryption and MFA/SSO authentication.

    SaaS solution

    No maintenance or client-side development required.

    100%

    Customer renewal rate in 2024.

    Offer

    Integrated vulnerability scanning at no extra cost.

Common use cases

Securing multiple websites or web apps


Protect all your web assets from day one with flexible, affordable pentests.

Verifying an existing setup

Get a clear view of vulnerabilities that remain or were successfully patched.

Prepare your compliance audits


Show your credentials for NIS2, DORA, or the CaRE program with clear, traceable reports.

Continuous security coverage


Fill the gaps left by scanners, bug bounty, or EASM platforms with real, continuous pentesting.

Frameworks we follow:
  • OWASP Top 10 – global reference for critical web vulnerabilities

  • PTES – end-to-end penetration testing standard

  • OSSTMM – scientifically grounded, metrics-based testing methodology

  • MITRE ATT&CK – real-world attacker tactics and techniques

  • NIST 800-115 – security testing guidelines recognized worldwide

Pentester Certifications:

  • OSCP (Offensive Security Certified Professional): advanced pentesting, post-exploitation

  • OSWE (Web Expert): secure code audit, reverse engineering

  • CEH, eJPT: structured methodology and authenticated testing

Web pentest compliance assured

Patrowl simplifie l'adhésion aux cadres réglementaires, vous permettant de prouver la robustesse de votre posture de sécurité.

NIS2

compliance with european cybersecurity obligations

CyberScore

continuous assessment of safety posture

DORA

regulatory requirements for the financial sector

CARE program

compliance with French industry best practices

100% renewal by 2024

What our customers say about us

    ““Patrowl allows us to quickly detect vulnerabilities without slowing down our developments. An efficient, flexible solution that suits our pace.””

    Heetch
    Security team

    “With Patrowl, we can continuously monitor our attack surface and quickly detect critical vulnerabilities. A clear, effective solution tailored to our needs.”

    MGEN
    SOC team

    “Patrowl gives us clear visibility of our security and reduces our response time to threats. A solution that's fluid, precise and accessible to all.”

    Docaposte
    Équipe sécurité

About us

Patrowl: "Faster than attackers"

A tool designed by pentesters and cybersecurity specialists for IT teams.

  • Grand Prize Startup Award - Forum InCyber Europe (FIC) 2025

  • Innovation Award Winner - Assises de la Cybersécurité 2022 & 2023

  • Mentioned on Wavestone's radar (FR & UK)

  • Label France Cyber Security

  • 100% customer renewal by 2024

  • Over 60 multi-sector customers with +700,000 assets monitored

  • Two successful fund-raisings and a rapidly expanding team

  • Sustained investment in R&D and offensive cybersecurity

Black Box Penetration Testing Definition – A security testing method where testers assess a system with no prior knowledge, simulating real-world attacks to uncover vulnerabilities in exposed assets.

Your most frequently asked questions

How does pricing work?

You buy credits to use freely. The more critical and numerous your assets, the lower the price per asset. You remain free to modify your targets.

Do you offer authenticated tests?

Yes, we support tests with login, token, SSO or sessions. Our teams adapt the depth of the tests to your requirements.

Can alerts and reports be customized?

Reports can be customized by asset group. Customization of alerts by user is currently under development.

Is there an on-premise version?

No. Patrowl is 100% SaaS for continuous updating, rapid integration and optimal scalability.