Vulnerability Assessment

Vulnerability Assessments

Effective security starts with real-time visibility of all activity on all systems

Get peace of mind and understand risk across your network with a vulnerability assessment

Vulnerability assessment services are designed to identify critical flaws in your network places that an attacker could exploit to gain access to your companies resources


One of the best ways to get an initial idea of how open a network is to an attack.

Vulnerability assessments are required for many compliance regulations within the financial and health care sectors.

Assessments form part of a proactive information security program, moving beyond reactive measures.


Next-generation vulnerability management for hybrid IT environments (covering laptops, network, VMs, cloud, mobile devices, web servers)

Identify network security weaknesses and compliance gaps
Quickly determine what is actually running in the different parts of your network - from your perimeter and corporate network to virtualised machines and cloud services such as Amazon, Microsoft, Google. Uncover unexpected access points, web servers and other devices that can leave your network open to attack.

Get a true view of your security posture and how to improve it

Vulnerabilities that may exist across your systems and applications can create an easy path for cyber attackers to gain access to and exploit your environment



Get a graphical map of your network

Discover forgotten devices across your network

Continuously monitor your perimeter for unexpected changes via monitoring services

Get a hacker’s eye view of your perimeter

Proactively alert about potential threats so problems can be tackled before turning into breaches


Maintain compliance through vulnerability assessments




  • Data Privacy
  • PCI DSS
  • Sarbanes-Oxley (SOX) 
  • HIPAA

Types of Assessment Services

  • Vulnerability scanning
  • Database vulnerability testing
  • Server (virtual and physical) testing
  • Application vulnerability testing
  • Web application and server vulnerability testing
  • Operating systems patch management
  • Internal network and infrastructure assessment
  • External penetration testing
  • Network vulnerability scanning

  • Endpoint vulnerability scanning
  • Amazon AWS vulnerability 
  • Firewalls, Intrusion Detection & Prevention Systems, Web Servers, Email Systems, Virtual Private Networking (VPN)
  • Routers or other network infrastructure devices
  • Wireless 
  • IPV4 and IPv6


With dozens and even hundreds of applications and systems across your environment with access to the Internet - maintaining and updating system operating systems and applications to eliminate vulnerabilities is paramount



Automated & Manual Services


Combination of automated and manual testing. Automated tools can greatly assist in reducing work effort and costs associated with repetitive and time consuming tasks. Vulnerability signatures updated daily.

Manual techniques and analysis also are performed in each step to achieve the greatest understanding of your environment. Manual validation of findings reduces false positives; manual vulnerability testing reduces false negatives. False positives on a report lead to wasted effort in remediation. False negatives can expose an organisation to risk of intrusion.


Reports
You can delegate vulnerability management tasks to many users within your organisation, assigning a role with associated privileges to each user, while maintaining centralised control.

  • Scan Reports – Scan reports are detailed vulnerability assessment reports that provide a complete view of new, existing, and fixed vulnerabilities. 
  • Included default reports - are a series of bar graphs showing vulnerabilities by severity, operating systems detected, and services detected, as well as detailed host and vulnerability data, sorted by host. 
  • SANS Top 20 Report – The SANS Institute released a list of the top 20 most critical Internet security vulnerabilities. 
  • Real Vulnerabilities Top 10 - is a dynamic list of the 10 most prevalent security vulnerabilities on the Internet. 
  • Remediation Reports – Remediation reports provide you with the most current information about remediation progress and vulnerability status. 
  • Posture Score - scorecard on the security and compliance posture of your organisation. 
  • Executive CIO Report – This report, appropriate for non-technical management, compares vulnerability assessment results over a period of time, giving security trend information in summary format. A bar graph shows the number of vulnerabilities by severity, and a flow graph shows the number of vulnerabilities over time. 
  • Technical Report – This report, appropriate for technicians, displays detailed results from the most recent vulnerability scan. This report includes vulnerability information sorted by host as well as a detailed description of each vulnerability, the recommended solution to remove the vulnerability, when the vulnerability was first and last detected, the consequences if the vulnerability is exploited, as well as the scan test result. 
  • High Severity Report – This report identifies all sever vulnerabilities, the highest severity levels and thus the vulnerabilities that pose the most serious threat to network security. 
  • PCI Technical and Executive Reports - Two PCI reports are available. These reports may be used to assist with remediation and achieve compliance with the Payment Card Industry Data Security Standard. When vulnerabilities and potential vulnerabilities levels 3, 4 and 5 are fixed, the PCI Executive Report can be downloaded in PDF and submitted to the acquiring bank for the merchant. 

Internal Network Assessment
Organisations often focus their security efforts on their external network. This means, that in the event of an internal breach, an intruder is likely to easily gain access to other areas of the organisation’s network.

An Internal network security assessment is best suited for testing for scenarios in which someone is inside the network. Testers explore if your network is properly segmented using VLAN and firewall best practices.

Internal network security Assessments aim to ensure that in the event of an internal breach, the intruder is unable to roam freely into more classified areas of your network.


External Vulnerability Assessment
Assessment of your externally facing, perimeter network. This can include testing for proper load balancing, SSL configurations, and DNS settings. These assessments are often conducted in conjunction with a web application test.




Also See

> Security Assessments

> Penetration Testing