VULNERABILITY ASSESSMENT

Our objective of Vulnerability Assessment is to help you in identifying and remediating the vulnerabilities and common threats within your IT infrastructure which covers network equipment like routers, switches, firewalls, etc. and operating systems like Windows, Linux, VMWare, AIX and others..

Instead of relying on generic automated scanners, we use several tools and techniques suited for your specific network environment to deliver best results. We specifically examines an organization's security from an insider perspective or someone who has access to systems and networks behind the organization's external security perimeter. We help our customers to mange their vulnerabilities more rapidly and cost effectively.


Services for Vulnerability Assessment:

  • Discovering the devices and hosts within the network using port scanning and service enumeration techniques
  • Assesing the discovered assests using well known automated scanners (Nessus, OpenVAS, NMAP, etc.) for VA scans
  • We understand the IT network and customize the scan profile accordinlgy to avoid network congestion
  • Performing Authenticated / Unauthenticated (Black-box / Grey-box) scans
  • False positive removal, manually verify all the dectected vulnerabilities and their impact
  • Detailed Fix Information with Configuration Examples
  • Save all vulnerability results for future reference.


Reporting

Our custom developed reports provide application specific details along with step-by-step fix information.

Some unique aspects of our reports are:

  • Detailed fix information and configuration details for your development language and platform
  • Multiple fixes and workarounds to help you find the best possible solution
  • Coordinating with developers to fix the reported findings, if required