A vulnerability assessment is an evaluation of a system
for thousands of different vulnerabilities.

We assess your systems using a selection of tools and provide you with a report of the findings. We use a selection of the latest off-the-shelf, open source, and custom tools that are best suited for each job.

We currently deliver the following assessments.

External Network Assessment

You provide us with the list of systems and we'll do the rest. This assessment only take a few hours to complete and is good at detecting 'low hanging fruit'. We target your publicly exposed systems with a selection of vulnerability detection tools to automatically search for thousands of system and application vulnerabilities.
This assessment results in a software-generated report of findings, which is then reviewed by a security consultant. The consultant will provide the tool output and a letter providing a recommended course of action.

Web Application Assessment

An automated scan of your web application using a web application security scanner. The assessment includes assessment of the HTTP server SSL/TLS configuration, detection of HTTP server misconfigurations and sometimes even a few of the OWASP top 10. A security consultant will review the output from the scanner and compile a report providing an opinion about the findings and recommending a course of action.

Contact us to discuss vulnerability testing for your business.

Connect with Division Zero Connect with us