Contact our resellers

Vex
Web App. Security Scanner

vex
Vulnerability Explorevex-no1-4_2023Japanese #1 Scan tool Vulnerability EXplorer

Save Money! Scan your websites and web apps with Vex.
2 weeks free trial!

Contact our resellers
The "Made in Japan Quality"

Vex has been developed by a web application vulnerability audit servicer from 2007.

Since its launch, Vex has been supporting numbers of the scanning venders to provide a high quality scanning services at the forefront.
Constant and continued improvements in functionalities and usability have led to increased the use by professionals in their services, as well as by security personnel and application developers within organizations.

Product Description and Demo Movie

Three Features of Vex

01

High Detection Rate
High detection rate has been achieved across various types of websites based on in-depth technical knowledge and skills which are obtained through user's feedbacks and assessment experience in our service.

02

Clearly Presented Report
Multiple report templates are available for different purposes such as audit report, executive summaries, and developer's checklist.

03

Trusted User Support
Support team covers from comprehensive inquires regarding basic operation of Vex to furthur technical matters for scanning all types of webapps.
The team closely cooperates with the developement team to get user's feedbacks reflected to Vex development.

High Detection Rate

en-img01
Recognized by major security vendors for high detection rate
Vex Development engineers have in-depth understanding of vulnerability assessment and the scenario creation methods.
The technical knowhow has been accumulated through our assessment service, which also has been reflected to Vex development.
High detection rate has been achieved across all the website types and scales.
Update is soon released once a critical vulnerability is reported.

Clearly Presented Report

Clearly presented report usable for multi-purposes
Report templates have multiple styles to support various purposes such as checklists for developers, executive summaries for managers, and detailed reports for security vendors.
function-avc
Integration with Application Security Orchestration and Correlation Tools (ASOC)

It is possible to output reports that are integrated into the ASOC tools (ThreadFix / CodeDx).
Analysis of scan results obtained from multiple security tools can be realized in an integrated manner.

Trusted User Support

User support to help and improve user's security assessment after Vex implementation.

Contact Us
Please contact us anytime for questions or comments regarding Vex.

Software Updates

- Scheduled updates every 3 months.
- Feature upgrade, new features, and scanning patterns upgrade.
- Irregular updates to work through critical vulnerabilities.

Training of Vex
Provides hands-on training and e-learning contents for making the most of Vex.

Resellers

Developer edition can be purchased from the following resellers.

License

license-img01
vex

Efficient security assessment is now ready for everyone

Now that security assessment for web applications has become essential, it is obvious for web developers to be engaged in the improvement of security assessment efficiency.

We provide Vex licenses not only for security assessment service providers, but for developers in need to test their own applications.

Developer Edition

It is a license to be used for security assessment for Web applications developed or operated in-house.

There is no limit on the number of domains, including one user account.
(If multiple users simultaneously operate Vex, additional user accounts must be purchased.)

license-img02
It is an era that we secure security by ourselves

Implementing Vex makes it possible for you to perform security assessment anywhere, anytime, at any stage of the development.

license-img03
Security assessment in accordance with your own development cycle

"DevOps" represents the fact that agile development has now become the standard to catch up with growing business.

Using Vex in-house enables you to realize faster DevSecOps cycles concurrently with maintaining high security standard.

Auditor Edition

It is a license for auditors to provide with vulnerability assessment services using Vex.
There is no limit on the number of domains, including one user account.
(If multiple users simultaneously operate Vex, additional user accounts must be purchased.)

license-img05
Customizability in setting makes more efficient security assessment possible
Since Vex was developed in the field of vulnerability assessment, it is designed to solve the commonly faced problems for security engineers, such as workload, limited lead time, and limited human resources.
license-img06
Security assessment on your customers premises is available
Since Vex can be operated through a browser as one of your web applications, it enables multiple security engineers to work together without any difficulty.
It also works on a mobile PC on premise, so that you can support security assessment on your customers premises where you need to bring your terminal.

Corporate Profile

Company Name UBsecure, Inc.
Founded April 3, 2007
Capital 42Million yen (Capital reserve 30Million yen)
Shareholder NRI SecureTechnologies, Ltd.
President Youko Matsuda
Number of Employees 115
Tel +81-3-6264-3811
FAX +81-3-6264-3927
E-mail info@ubsecure.jp
URL https://www.ubsecure.jp/
Director
Representative Director Youko Matsuda
Director (part time) Shunichi Tatewaki (Representative Director of NRI SecureTechnologies, Ltd.)
Director (part time) Yasunori Ikeda        (NRI SecureTechnologies, Ltd.)
Director (part time) Kotaro Kando          (NRI SecureTechnologies, Ltd.)
Director (part time) Ayumi Fukasawa    (Nomura Research Institute, Ltd.)
Auditor (part time) Daishi Sakakihara  (Nomura Research Institute, Ltd.)
Executive Officers
President Youko Matsuda
Executive officer Makoto Itakura
Business

Security assessment and Platform assessment service
Security consultation on information systems
Technical training/support and consultation on security management
Development and sales of security products
Development, build, and operation of security cloud services

Membership

Japan Network Security Association(JNSA)
Information Security Operation providers Group Japan(ISOG-J)
ASP-Saas-IoT Cloud CONSORTIUM(ASPIC)
Japan Card Data Security Consortium(JCDSC)
The OWASP Foundation
IT Innovation and Strategy Center Okinawa(ISCO)
Cyber Security Initiative for Japan(CSIJ)

History

Apr 2007
UBsecure founded, Capital 10 Million Yen, Headquarter in Jingumae, Shibuya-ku
June 2007
"Web Application Security Assessment Service" & "Platform Security Assessment Service" launched
Sep 2007
Web application security scanning tool ”Vex"(Vulnerability EXplorer) launched
Dec 2007

Headquarter relocated to Misaki-cho, Chiyoda-ku

Nov 2010
Smartphone Application Assessment "Android Application Assessment Service" & "iPhone Application Assessment Service" launched
Oct 2011
Headquarter relocated to Yoyogi, Shibuya-ku
Aug 2012
UBsecure joined NRI Secure Group through the capital and business tie-up with NRI Secure Technologies, Ltd. (100% owned by Nomura Research Institute, Ltd.)
Nov 2013
Android Application scanner "Vex Android Static Analysis Option" launched

Oct 2014

"Source Code Analysis Service" launched

June 2015
Headquarter relocated to Shiba, Minato-ku

July 2018

UBsecure's assessment services listed in METI "List of Services that Meet Information Security Service Standards", meeting METI "Information Security Service Standards"

July 2018

"PCI DSS ASV Scanning Service" launched

Aug 2018

"Vex Start-up Package" lauched to back up customer's in-house security assessment effort

Dec 2018

ISO / IEC 27001 / ISMS certification acquired

Apr 2019

UBsecure Certification established

Sep 2020

Headquarter relocated to Tsukiji, Chuo-ku

Sep 2020

"Penetration Testing/TLPT Service" launched

Sep 2021

"Attack Surface Assessment Service" launched

Oct 2021

Web application security testing tool "komabato" launched