Please note CVE Radar is still in pre-alpha state so many bugs, unfinished features, strange behavior or look will be experienced.

Monitor IT security vulnerabilities

Efficiently

Why CVE Radar Exists

Support vulnerability monitoring process

Reduce manual work and speedup patching

Compliance evidence simplification

"Designed by security administrators who did not want to end up in a psychiatric hospital while performing routine manual work or die of old age while waiting for information about security vulnerabilities from commonly available sources and tools."
Jakub Morávek & František Novák CVE Radar creators

Why to Monitor

More than 300 vulnerabilities reported weekly during last months

More than 130.000 vulnerabilities reported in previous 5 years

More than 160.000 vulnerabilities reported since 2005

There are more than 660.000 different vulnerable versions of SW and HW products

Impacts of cyberattack on companies and institutions:

  • Financial losses
  • Interruption of operation - loss of productivity
  • Damaged reputation and loss of trust
  • Legal liability and liability for leaked data and related damages
  • Problems with securing and restoring business continuity
  

Features

Fast search

  • Simple and fast creation of granular filters based on HW & SW that is used in company’s environment.

Vulnerabilities evaluation

  • Marking vulnerabilities as relevant
  • Defining own severity

Exports, Notifications and Reports

  • Exporting lists of vulnerabilities or vulnerability details
  • Schedule notifications based on vulnerability severity for different types of HW & SW and send them to different recipients

Audit trails

  • Logs from management activities in CVE monitor
  • Logs and reports from operation activities (reports and notifications, CVE evaluations)

API

  • Option to send queries directly from own systems.

Advantages

Database of Vulnerabilities

CVE Radar is database of information security vulnerabilities with ergonomic web user interface for quick and easy identification of security risks that may affect your personal or work equipment.

Thousands of SW and HW products

CVE Radar's database covers wide range or devices and IT applications you use wear, drive, use at home, in your work, while communicating with government offices and all other activities of your every day.

Easy to use

CVE Radar simplifies life of security specialists during daily operations or consulting missions.

Open Data

CVE Radar uses data from publicly available sources, mainly National Vulnerability Database at nvd.nist.gov.

Typical Usage Workflow

Define roles

Identify
Assets

Define
notification
rules

Monitor, analyze and evaluate CVEs

Send  notifications and reports

Generate vulnerability monitoring process records

About Us

We do care about information security and we know what does mean to monitor information secuerity vulnerabilities on daily basis on enterprise level. We needed a tool to reduce manual daily work and simplify security vulnerabilities monitoring process. And the tool is CVE Radar.

CVE Radar s.r.o. is 100% owned by 3Key Company s.r.o..

Company Address

Name CVE Radar s.r.o.
Street Nad úpadem 299/48
City Praha 11
Postal code 149 00
Country CZECHIA
Company ID 14085062

Contact form

Any questions or problems? Let us know.