SAINT

SAINT, or the Security Administrator's Integrated Network Tool, uncovers areas of weakness and recommends fixes. With the SAINT® vulnerability scanner, you can:

* Detect and fix possible weaknesses in your network’s security before they can be exploited by intruders.
* Anticipate and prevent common system vulnerabilities.
* Demonstrate compliance with current government regulations such as FISMA, SOX, GLBA, HIPAA, and COPPA and with industry regulations such as PCI DSS.