Vulnerability Management Programme

Strengthen security with our concise and effective programmes and safeguard your assets.

Cyber Security
Cutting Edge

Security Tech

Stay ahead of cyber threats with our robust Vulnerability Management Programmes. Our experts conduct thorough vulnerability assessments and penetration testing (VAPT), meticulously identifying and addressing potential weaknesses in your digital infrastructure. We develop comprehensive remediation plans, ensuring a proactive defence against evolving threats. Regular reassessments form a vital part of our strategy, guaranteeing that your digital fortress remains impenetrable. Trust our dedicated approach to cyber security; we not only identify vulnerabilities but fortify your defences, providing a resilient shield against potential breaches. Partner with us for a proactive and comprehensive Vulnerability Management Programme, safeguarding the integrity and security of your digital assets.

7 Phases of Penetration Testing Execution Standard (PTES)

1. Pre-Engagement Interactions​
2. Intelligence Gathering​
3. Threat Modeling​
4. Vulnerability Analysis​
5. Exploitation
6. Post Exploitation
7. Reporting

Key Deliverables

  • Vulnerability Assessment & Penetration Testing
  • Prioritise Vulnerabilities based on Risk Assessment​
  • Develop remediation plan
  • Tracking of open vulnerabilities to closure
  • Reassessment
  • Follow SANS/NIST framework

SANS Vulnerability Management

PREPARE

Policy & Standards: Policy and standards are undocumented or in a state of change.

Context: Contextual data (eg, asset detail, ownership relationships) are available from multiple data sources with varying degrees of accuracy.

IDENTIFY

Automated: Infrastructure and applications are scanned ad-hoc or irregularly for vulnerability details, or vulnerability details are acquired from the system themselves as time permits.

Manual: Manual testing or review occurs when specifically required or requested.

External: External vulnerability reports and disclosures are handled on a case-by-case basis.

Analyse

Prioritisation: Prioritisation is performed based on CVSS/Severity designations provided by identification technology or indicated in reports

Root Cause Analysis: Root cause analysis is performed based on out-of-the-box information such as standard remediation/patch reports or other categorised reports (eg, OWASP Top 10 Category).

Communicate

Metrics & Reporting: Simple, point-in-time operational metrics are available primarily sourced from out-of-the-box reports leveraging minimal customization or filtering.

Open Worldwide Application Security Project

  • Vulnerable & Outdated Components
  • Identification & Authentication Flaws
  • Software & Data Integrity Failures
  • Security Logging & Monitoring Flaws
  • Server-Side Request Frogery (SSRF)
  • Broken Access Control
  • Cryptographic Failures
  • Injections
  • Insecure Design
  • Security Misconfigurations

AKW Newsletters


    Choose your preferences:


    Scroll to Top