Inspectiv

Inspectiv

Computer & Network Security, 5855 Green Valley Cir 110, Culver City, California, 90230, United States, 11-50 Employees

inspectiv.com

  • facebook
  • twitter
  • LinkedIn

phone no Phone Number: 31********

Who is INSPECTIV

Inspectiv's Pentesting and fully-managed Bug Bounty as a Service helps security teams discover impactful vulnerabilities before they're exploited without the complexity, cost, and hassle ...

Read More

map
  • 5855 Green Valley Cir 110, Culver City, California, 90230, United States Headquarters: 5855 Green Valley Cir 110, Culver City, California, 90230, United States
  • 11-50 Employees: 11-50
  • dollar-icon Revenue: $1 Million to $5 Million
  • Ryan Disraeli CEO:   Ryan Disraeli

industries-icon Industry: Computer & Network Security

SIC SIC Code: 7371 | NAICS Code: 54 | Show More

checked-icon Does something look wrong? Fix it. | View contact records from INSPECTIV

Inspectiv Org Chart and Mapping

Ryan Disraeli

Chief Executive Officer

Employees

Petar Lachkov

Senior Threat Intelligence Analyst

Doyle Dancer

Threat Intelligence Analyst

Kory N

Senior Full Stack Developer

Michelle Hagen

Senior Product Designer

Tina Zhang

Director, Business Operations and Strategy

signout-image
You are signed out

Sign in to CIENCE GO Data to uncover contact details

crown-icon Free credits every month

Frequently Asked Questions Regarding Inspectiv

Answer: Inspectiv's headquarters are located at 5855 Green Valley Cir 110, Culver City, California, 90230, United States

Answer: Inspectiv's phone number is 31********

Answer: Inspectiv's official website is https://inspectiv.com

Answer: Inspectiv's revenue is $1 Million to $5 Million

Answer: Inspectiv's SIC: 7371

Answer: Inspectiv's NAICS: 54

Answer: Inspectiv has 11-50 employees

Answer: Inspectiv is in Computer & Network Security

Answer: Inspectiv contact info: Phone number: 31******** Website: https://inspectiv.com

Answer: Inspectiv's Pentesting and fully-managed Bug Bounty as a Service helps security teams discover impactful vulnerabilities before they're exploited without the complexity, cost, and hassle of traditional bug bounty and manual testing. The Inspectiv platform allows you to review prioritized vulnerability findings, filter out the noise, get the signal that matters to you, and seamlessly orchestrate your actions.

Premium Sales Data for Prospecting

  • Sales data across over 200M records

  • Up-to-date records (less decayed data)

  • Accurate Email Lists (real-world tested)

  • Powerful search engine and intuitive interface

lock icon Get Full Access