Vulnerability Assessment

Deploy semi-automated vulnerability scanning of your digital assets to identify security weaknesses and associated risks to your business. Find out how a vulnerability assessment can help reduce your attack surface.

Deploy semi-automated vulnerability scanning of your digital assets to identify security weaknesses and associated risks to your business. Find out how a vulnerability assessment can help reduce your attack surface.

Get Started
Background Image

Your vulnerability management program.

Scanning Icon

Vulnerability Detection

By scanning for security holes and weaknesses, you can ensure that a security breach is not in progress while identifying any potential opportunities for attackers.

Shield Icon

Maintain Integrity

Regular vulnerability scanning against your infrastructure will give your business the assurance that any preventative measures in place are operational and continuous. Ensure that your business assets haven’t gone unpatched.

Cube Icon

Inventory of Assets

Vulnerability scanning allows your organisation to gain a solid understanding of your inventory of assets. Our discovery scanning can help you identify what’s in your network, ensuring that you’re protected from the unknown.

Our Methodology

Vulnerability Assessment Methodology Icons Image

Pre-Engagement

An initial discussion on the assessment scope, understanding any compliance requirements, the overall threats associated with your business and how often scanning should be conducted.

Reconnaissance

Reconnaissance and host identification allow us to determine what business assets are in scope for vulnerability scanning. This discovery phase establishes a picture of your network.

Semi-Automated Scanning

Our vulnerability scanning toolset is configured and launched. The previously identified assets are programmatically scanned for security vulnerabilities and known weaknesses.

Comprehensive Reporting

The scanning output results are verified for false positives and accuracy. Duplicate findings are removed and a custom, detailed report on the identified issues is written.

Rescanning and Support

A post engagement remediation meeting is held. Clearfin will be available for remediation guidance and will conduct additional scanning to ensure determined vulnerabilities have been appropriately patched.

Our Methodology

Speechmark Icon

Pre-Engagement

An initial discussion on the assessment scope, understanding any compliance requirements, the overall threats associated with your business and how often scanning should be conducted.

Eye Icon

Reconnaissance

Reconnaissance and host identification allow us to determine what business assets are in scope for vulnerability scanning. This discovery phase establishes a picture of your network.

Scanning Icon

Semi-Automated Scanning

Our vulnerability scanning toolset is configured and launched. The previously identified assets are programmatically scanned for security vulnerabilities and known weaknesses.

Document Icon

Comprehensive Reporting

The scanning output results are verified for false positives and accuracy. Duplicate findings are removed and a custom, detailed report on the identified issues is written.

Shield Icon

Rescanning and Support

A post engagement remediation meeting is held. Clearfin will be available for remediation guidance and will conduct additional scanning to ensure determined vulnerabilities have been appropriately patched.

Our Methodology

Pre-Engagement

Speechmark Icon

An initial discussion on the assessment scope, understanding any compliance requirements, the overall threats associated with your business and how often scanning should be conducted.

Reconnaissance

Eye Icon

Reconnaissance and host identification allow us to determine what business assets are in scope for vulnerability scanning. This discovery phase establishes a picture of your network.

Semi-Automated Scanning

Scanning Icon

Our vulnerability scanning toolset is configured and launched. The previously identified assets are programmatically scanned for security vulnerabilities and known weaknesses.

Comprehensive Reporting

Document Icon

The scanning output results are verified for false positives and accuracy. Duplicate findings are removed and a custom, detailed report on the identified issues is written.

Rescanning and Support

Shield Icon

A post engagement remediation meeting is held. Clearfin will be available for remediation guidance and will conduct additional scanning to ensure determined vulnerabilities have been appropriately patched.

Common targets:

Web Application Icon

Web Application

Web application scanning involves crawling the website in scope while documenting the technologies in use. Simulated attacks are performed against the application and the results are analysed. Web app scanning includes, but is not limited to:

  • In-depth Discovery
  • Vulnerable Libraries and Components
  • Injection Flaws
  • Vulnerable Software
  • Authentication and Session Issues
  • Information Leakage
Network Icon

Network Infrastructure

Network scanning discovers and fingerprints the devices on the network in scope and performs various checks on the host's response to determine if vulnerabilities or security weaknesses are present. Network scanning includes, but is not limited to:

  • Asset Identification
  • Host Discovery and Port Scanning
  • Outdated and EOL Software
  • Protocol Level Vulnerabilities
  • Encryption Weaknesses
  • Vulnerable Software

Scanning perspective:

Internal Icon

Internal Network

This form of scanning identifies vulnerabilities that may exist beyond your primary security perimeter. Internal scanning identifies security weaknesses from inside your business’ network.

External Icon

External Network

This scanning type assesses your external security perimeter from the perspective of an outside attacker. Vulnerabilities identified here will be public-facing and available to everyday internet threats.

Request a sample report.

We take pride in our ongoing security research and vulnerability documentation. Our unique reporting and management process ensures that remediation is as frictionless as possible. Leave us your email below to request a sample report.

We use fully accredited testers.

CPSA Accreditation Icon CRT Accreditation Icon OSCP Accreditation Icon

Frequently Asked Questions

What is the difference between vulnerability scanning and penetration testing?

A vulnerability scan or assessment is a high-level, semi-automated test that looks for signs of vulnerabilities and potential weaknesses on the targets in scope. Penetration testing, on the other hand, is a manual, hands-on process that involves engineers performing fingerprinting, enumeration and actively exploiting identified issues on the targets. Exploitation allows for a true understanding of business risk and can involve chaining multiple vulnerabilities together to increase the overall severity.

Plus Icon

Will this cause any disruption to my service?

It is very unlikely that any disruption will occur from our services. Our scanning tools can be configured to ensure that network bandwidth is not limited. Vulnerability scans can also be scheduled to run during non-peak business hours.

Plus Icon

What scanning software is used?

Our primary vulnerability scanning software is Nessus. We also use other multi-purpose vulnerability scanning tools to ensure better coverage of the target. Additionally, our own scripts and tools are used on a vulnerability-specific basis to perform verification of identified findings.

Plus Icon

How long does a vulnerability scan take?

The duration of a vulnerability scan is dependant on the scope. Typically, a vulnerability scan, after configuration, is conducted over a day period. Once the scanning is complete, our verification and reporting process takes on average three business days.

Plus Icon

Speak to an expert today.

Get in Touch