Dradis Gateway:
Dynamic and Interactive Assessment Results Portal

Overcome the limitations of delivering static security reports

Gateway custom results export, example 1 Gateway custom results export, example 2 Gateway custom results export, example 3

Dynamic Project Delivery

Keep everyone up to date during security assessments without generating a static report with each change. Project delivery is smoother when customers can securely collect the results of their assessment themselves. Collaborate to secure systems while sharing a common platform updated in real-time while reviewing the details of an engagement.

Contributor dashboard view of Dradis Gateway screenshot

Completely Customized Results

Display assessment results with rich styling, interactivity, and your branding generated in real-time from Dradis. As with Dradis reports, the presentation is entirely customizable, as elaborate or simple as you need. You are in full control of what contributors see and how they see it.

Screenshot of the default Gateway results view

2-step User Authorization

Dradis Gateway uses 2-step authorization to reduce the overhead of managing contributor access and unauthorized access. When a user with contributor access enters their email to log in they are emailed a link with a one-time sign-in token. No access to that email? No access to Dradis Gateway.

Screenshot of the default Gateway contributor login screen

Unlimited Contributing Users

Contributors, a new type of Dradis user, are given access to view and interact only with the project(s) they have explicit permissions for and the results of those projects. You are in full control of what is shared and who it is shared with. Best of all, contributors are unlimited and don't count against your Dradis license.

Screenshot of a contributor access being toggled

Integrated Remediation Tracking

Accelerate remediation of security vulnerabilities when you pair Gateway with Remediation Tracker. Quickly create and assign detailed tickets from findings without leaving Dradis. Collaborate directly with system owners to remediate issues. Contributors can access assigned tickets, complete with all of the information and recommedations needed to close the gap between identification and resolution of an issue.

Screenshot of several open security vulnerability tickets to be fixed
Back to top

Streamline InfoSec Project Delivery

Learn practical tips to reduce the overhead that drags down security assessment delivery with this 5-day course. These proven, innovative, and straightforward techniques will optimize all areas of your next engagement including:

  • Scoping
  • Scheduling
  • Project Planning
  • Delivery
  • Intra-team Collaboration
  • Reporting and much more...

Your email is kept private. We don't do the spam thing.