SERVICES

Vulnerability Assessment

Vulnerability Assessments scan your environment for weaknesses which present risk.

A Vulnerability Assessment includes of a review of systems and publicly available data to discover existing weaknesses that present risk from misconfigurations, unpatched systems, and user behavior. Think of a Vulnerability Assessment as an external inspection of potential issues without actually trying to get past your defenses.

Assets tested include: 

  • Public-facing assets
  • Internal Network
  • Web Applications
  • 3rd-Party Software
  • Wireless Networks

Active file system intrusion detection solution with dynamic, real time response.