Vulnerability Scanner

Network Vulnerability Scanning
 

Network Vulnerability Scanning


Without regular scanning and monitoring you can never be sure that your network security has not been compromised. Mis-configured severs, routine maintenance, and poor software version control can all result in new vulnerabilities being introduced into the network.




Features and Benefits



> Know what's on your network: discover, analyse and prioritise the critical vulnerabilities

> Reduce exposure to critical threats

> Guard against APTs ('Advanced Persistent Threats')

> Scan and audit everything: operating systems, servers, network devices, endpoints, guest devices, databases and web applications for known or potential vulnerability threats.

> Vulnerability scanning helps you develop an optimised plan for addressing security exposures







> Pro-actively discovers / finds devices and application security vulnerabilities across your infrastructure
Discover lost or hidden devices. Automatically scan new devices appearing on the network. More Internet-connected devices mean more opportunity for compromise. know exactly which devices are on your networks. Keep your network topology database current.

> Extend coverage to virtualised and cloud-based environments
The solution discovers and inventories devices, web applications and cloud environments, identifies where they are vulnerable and provides recommendations on how to secure them.

> Multi-platform coverage: Windows, UNIX, or Linux operating system

> Meet compliance

> Discover complex attack paths that expose vulnerability risk to other areas of the business

> Provides you a view of how an attacker sees the network

> Integrate with other or exist vulnerability tools
> Digitally finger-print devices to speed up scan results


> Security Breach Prevention
Helps prevent security breaches by discovering and highlighting known dangerous default settings, mis-configurations, software features and vendor flaws.


> Device profiling and finger-printing 
With the proliferation of personal and mobile computing devices in organisations, the diversity and the ownership of the devices is difficult to manage. Identify and classify each type of device on your network. 


> Quick Remediation
  • Provides streamlined remediation that fixes high-priority problems first.
  • Offers explicit remediation steps with code examples to implement fixes quickly.
  • Provides advanced remediation capabilities, including a helpful task list.


> Validate vulnerability findings with simulation and / or testing of exploitable conditions






Don't forget to test your network security systems for vulnerabilities: present and future

Battle test your security systems

  • Next-generation firewalls (NGFW)
  • Intrusion detection and prevention systems (IDS/IPS)
  • Gateway anti-virus and anti-spyware appliances
  • VPN gateways
  • and other security devices...


> Security perimeter devices need constant updates to provide up-to-date protection. Testing solutions ensure your defense systems are keeping up with the on-going evolution of malware and denial of service attacks.

> Test network devices using the most current live security attacks, including 30,000+ pieces of malware and mobile malware, 100+ evasion and obfuscation, and dozens of DDoS variations.

> Create massive life like user scale load from 160+ applications along with security attacks to ensure network defences are protecting against malicious traffic while performing optimally with business-critical communication. 



  • Optimise NGFWs and other IPS and security devices.
  • Mitigate DDoS and other attacks, by having up-to-date systems
  • Understand the performance of applications, infrastructures, and defenses under a range of DoS and DDoS attacks.
  • Build networks and cloud infrastructures that are resilient to attacks.
  • Perform "bake-off" evaluations on how NGFWs and other security devices perform on a particular network.
  • Validate and harden large 3G and 4G/LTE networks under the most realistic conditions.
  • Know for certain how your IPS will perform under massive loads and in the unique conditions of your infrastructure, under real-world scenarios that include attacks and malformed packets as well as benign application traffic.
  • Pinpoint potential vulnerabilities with live security attacks and malware, plus obfuscations and evasions.
  • Configure simulations in just minutes with a user-friendly interface and extensive automation to address many different use-case scenarios.
  • Test security devices for their ability to defend against published vulnerabilities, malware, DoS, and DDoS attacks.
  • Generate line-rate DDoS attacks from 1GE, 10GE, and 40GE interfaces.
  • VPN gateways; and other security devices.


Compliance

Vulnerability Scanner solutions provide enhanced capabilities in order to address compliance requirements.

  • Includes regulatory compliance reporting templates with ready-to-use compliance reports, including Payment Card Industry Data Security Standard (PCI DSS), Payment Application Data Security Standard (PA-DSS), ISO 27001 and ISO 27002 and Basel II. 
  • Helps meet key compliance standards such as PCI DSS by supporting application security testing on an ongoing basis.
  • Assess compliance and meet all 12 requirements of the Payment Card Industry (PCI) standard.

Help businesses achieve and maintain PCI compliance in accordance with annual audits.

    • Qualified Security Assessor (QSA)
    • Approved Scanning Vendor (ASV)
    • Payment Application Qualified Security Assessor (PA-QSA)

      Assessment process evaluates the health of your database environment and recommends improvement by:

      • Assessing system configuration against best practices and finding vulnerabilities or potential threats.
      • Look for configuration and behavioural risks.


      Integration
      • Network assessment tools
      • MDM (mobile Device Management) platforms,
      • Security information and event management (SIEM),
      • Next-gen firewalls,
      • Advanced threat detection solutions
      • Leading IDS/IPS solutions.

      Leverage more intelligence for better policy decisions
      By combining accurate vulnerability data with information relating to actual current attack traffic, which minimises the number of false positives and brings an added layer of intelligence to the analysis of the potential security threat level, across the entire network.


      Solution Platform Options

        • Hardware / Appliance
        • Software
        • Cloud-based service
        • as a professional service



          Cloud-Based Managed Services

          Automated Vulnerability Assessments
          Vulnerability scanning provides you with the assurance that your infrastructure is being scanned at regular intervals. All results are again verified to ensure that you are only alerted where a potential issue exists, false positive findings are removed by the dedicated Managed Services team. Scans can take place monthly, quarterly or on an adhoc basis with all parameters agreed in advance. 









          Also See


          > Vulnerability Fix / Patch Management
          You have found vulnerabilities on your network, now fix them. 

          > Asset Management




          Contact us today to discuss your requirements in more detail.



          P: +44(0)7714 209927

          S: +44(0)1273 329753

          info@securenetconsulting.co.uk