Cybersec-ng | Vulnerability Scanning Service
top of page

VULNERABILITY SCANNING SERVICE

Continuous, automated vulnerability monitoring

We proudly present the Vulnerability Scanning Service, developed in the depths of our V-Lab (Vulnerability Lab). This service is based on cutting-edge technologies and integrates a large number of vulnerability scanners and self-developed tools into a multivendor scanning platform. It enables you to continuously monitor your exposed web applications and network services (VPN, SSH, FTP, SMTP, etc.) in terms of security vulnerabilities and achieves a previously unseen breadth and depth in the automated detection of security vulnerabilities. Thanks to the modular and scalable architecture, our vulnerability scanning service can also be tailored specifically to the needs of our customers. The scans can be performed at any time interval (e.g. weekly, monthly, quarterly, annually).

With our service you ensure that you are constantly informed about the security status of your web applications and network services and that you are protected against current security vulnerabilities.

Procedure

Since new IT security vulnerabilities are constantly emerging, IT security itself is also a continuous process. The process described below ensures that your IT infrastructure and applications are protected against current security vulnerabilities.

  1. Scan
    Your IT infrastructure and / or applications are checked by a large number of our vulnerability scanners in order to achieve a broad and as deep coverage as possible when locating IT security vulnerabilities.

  2. Detect
    The results of the various vulnerability scanners are manually evaluated by our Cybersecurity experts in order to rule out false positives.

  3. Remmediate
    You will receive a report with a risk rating, a description of the weak point and the corresponding countermeasures, which will enable you to remedy the detected IT vulnerabilities.

  4. Repeat
    In order to be able to guarantee continuous protection, the process should be repeated periodically (e.g. monthly or quarterly).

Benefits

  • Broader and deeper coverage in the detection of security vulnerabilities

  • The service can be adapted and expanded to the needs of our customers.

  • The vulnerability scans can be carried out periodically and automatically (monitoring).

  • Our experts manually check the results for false positives.

  • Ongoing protection against current vulnerabilities

 

Features

  • Multivendor - integration of various specialized vulnerability scanners and tools developed in-house

  • Periodic, plannable vulnerability scans (e.g. weekly, monthly, quarterly, annually)

  • Comparability of the results

  • Scalability (suitable for small and large networks)

  • The results are manually checked for false positives

  • Expandability - integration of additional tools / scanners possible

  • Support of the following technologies (so far):

    • Web applications

    • Network services

    • Cloud

    • Mobile applications (Android)

bottom of page