Vulnerability Assessment Services
Scan your server and network environment for vulnerabilities Get Instant QuoteWhat is Vulnerability Assessment?
A vulnerability assessment uses a vulnerability scanner to analyze your server and network environment for vulnerabilities. The assessment uses a combination of automated tools and manual verification to confirm the validity of vulnerabilities detected.
Vulnerability assessment can be conducted from within your network or from the public internet to determine your vulnerability exposure.
Network
To detect vulnerabilities in the operating system and commonly used software in servers and network devices.
Web Application
To detect vulnerabilities at the web application layer, usually for custom-developed web apps.
Workstations
To detect vulnerabilities in the operating system of end user computers.
Vulnerability Assessment Process
Scan
Run scanning tools to analyze target and detect potential vulnerabilities.
Verify
Perform manual verification to confirm validity of detected vulnerabilities.
Report
Analyze impact and severity of issues, and recommend corrective action.
Retest
Verify if previously detected vulnerabilities have been fixed adequately.
Frequently Asked Questions
What is the difference between internal and external assessment?
Internal vulnerability assessment determines the exposure to a malicious insider attack and is conducted from within the customer internal network and from a segment where the targets are accessible.
External vulnerability assessment determines the exposure to a malicious outsider attack and is conducted from the public internet without modification of customer’s perimeter defence.
What is included in network vulnerability assessment?
Network vulnerability assessment is focused on the services running on the network and is primarily concerned with vulnerabilities at the operating system layer and common software (e.g. NIST CPE) of the target hosts and devices.
What is included in web application vulnerability assessment?
Web application vulnerability assessment is focused on the functionalities of the application and is primarily concerned with application layer vulnerabilities, especially the OWASP Top Ten Web Application Security Risks.
What tools do you use?
We use both commercial and open source tools including Tenable Nessus Pro, Burp Suite Pro, Kali Linux, etc.
Yes, we are CREST accredited
Our core team is based in Singapore and consists of CREST certified penetration testers who are also Offensive Security Certified Professional (OSCP) certified. The team has delivered numerous penetration testing projects for customers in Singapore and other locations, from large multinational enterprises to small and medium business, and across various industries.
How can we help?
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.