Product Documentation

PlexTrac helps cybersecurity teams improve and centralize workflow management processes across the entire lifecycle. The platform streamlines all aspects of the process, from staging offensive engagements and conducting assessments to analyzing data and reporting, prioritizing critical issues, collaborating between teams, and communicating with stakeholders.

Visit the Using This Site page for orientation and tips about using the site navigation, exporting pages to PDF, using search, and leaving page feedback.

PlexTrac Modules

When logging in to PlexTrac, users are greeted by the Dashboard page. Seven modules exist besides the Dashboard: Clients, Assessments, Reports, Priorities, Content Library, Analytics, and Runbooks.

Click a box to learn about a module.

Tenant Management

PlexTrac provides many options for configuring a tenant. Below are links to documentation for administration tasks, configuring user-specific settings, configuring authentication (OATH and SAML), integrating with APIs and parsers, installing and maintaining PlexTrac locally, and much more.

Click a box to learn about a topic.

Additional Resources

To unlock a suite of advanced features, become a PlexTrac Pro by clicking on the designated box. Learn about report templates, API endpoints, or mastering everyday use cases through video tutorials.

Last updated

© 2024 PlexTrac, Inc. All rights reserved.