Vulnerability Assessment

Vulnerability Assessment service is a security analisys whose goal is identifying, classifying and testing all the business information systems risks and vulnerabilities.

  • Service destined to all companies
Ask for information

What is Vulnerability Assessment?

Vulnerability Assessment service is a security analisys whose goal is identifying, classifying and testing all the business information systems risks and vulnerabilities.

Basically it’s like creating an information systems photograph designed to verify how much companies are vulnerable and what risks they can take in case their equipped protections got overridden.

Security level evaluation allows a view of safety status able to identify all the contexts that need improvement to prevent any external and internal attacks and to protect company data.

A detailed report is provided at the end of VA evaluation, containing the results of the analyses carried out and the directions about potential remedial measures to adopt for solving the detected security issues.

What is vulnerability and what is necessary to check?

Unfortunately, when talking about company network safety, the most of the organizations stop at the perimeter security, at the antivirus software or, at patch management, at most.


On the contrary, here’s a list of potential vulnerable elements to which not enough attention is paid:

  • Unprotected shared files
  • Systems left with stock settings on
  • Unauthorized external devices connected to the company network
  • Data devices/ apps managed by third parts
  • Unnecessary default user accounts enabled
  • Unnecessary TCP open portals
  • Web service executions containing known vulnerabilities

What are this service advantages and activities?

VA’s aim is providing a whole evaluation about your company’s IT system security level and undertake appropriate countermeasures.

The first benefit is a greater awareness on your system security level and a resulting opportunity to decrease the risk level to zero.

High protection, therefore attack prevention politics, can guarantee your business running and reduce financial loss risks.

C’è però un altro fattore essenziale connesso alla sicurezza: quello della reputation. Non c’è perdita peggiore, per un’azienda, di quella della reputazione.

1 – Setup and information acquisition

  • Tech infrastructure check
  • Hardware and Software Inventory
  • Tools selection

2 – Preliminary Assessment

  • Pre-security Assessment running
  • BRD (Business Risk profiles) and DiDi (Defence in Depth Index) index reading
  • Main risk areas reading and detection to further investigation

3 – Execution and Checks

  • Scanning execution and vulnerabilities collecting
  • Vulnerabilities evaluation and false-positives check
  • Attack scenarios definition
  • Scenarios validation
  • Current security level definition
  • First report dropping
  • Discover all the activities by downloading the brochure

4 – Production of
documentation and closure

  • Final report drafting
  • Closing with face-to-face or phone conference with client
  • Facilitation of transposition about advice and remediation actions
  • Return of possible tools on loan
  • Analysts training and support

Would you like to get more information?

Ask for our information brochure about Vulnerability Assessment right now!!
Fill in the form down here and you’ll get a link for downloading.

Come see us

Pick an office