OSM-S Logo

Vulnerability Scan

Our vulnerability assessment identifies, quantifies and prioritizes the vulnerabilities of systems, using both system and application vulnerability scans. The vulnerability scans are semi-automated processes that will check whether patches or updates have been installed, bugs removed and systems securely configured. Our team will carefully review the results to sift out false positives to check whether a vulnerability really exists – and whether action needs to be taken.

Carried out by Experts

Instead of a purely automated scan you are booking our experts that support the evaluation of the scan results.

Manual Verification

Potential weaknesses are manually verified by experienced professionals to reduce false positives and save your time.

Your Personel Contact

Your assigned personal contact will guide you through the process and answer any questions you might have.

Attractive Offers

Different price-effective variants, tailored to your needs and size of your company. Ask for an individual offer.

How does the scan actually work?

Our vulnerability assessment is a semi-automated test that looks for weaknesses in the systems you expose to the outside world. Security vulnerabilities in software or misconfiguration of the operating system are examples of issues that can be used to gain access to your systems. Software will regularly get fixed by the vendors through patches, but not necessarily installed or updated in time before attackers notice. Misconfiguration of security settings would remain undetected until exploited. We verify whether those issues have been addressed and the systems are up-to-date.

 

The outcome of the vulnerability assessment is documented in the form of a report which contains a summary of the high-risk vulnerabilities, visually depicting the overall threat level and a full list of all findings, including technical details and recommendations. This report can be used by management to get an overview of the security posture of the IT environment and represents the basis for technicians to address the identified risks.

Penetration Test | Penetrationstest

Packages

Choose your favorite or let us create a tailored package for you. (all prices excl. VAT)

Basic

One-time assessment
1499
  • Infrastructure Scan
  • Application Scan
  • Prioritisation and Scoring
  • Vulnerability Assessment Report
  • Up to 16 Systems

Premium

Extended assessment
2499
  • Manual Infrastructure Check
  • Manual Application Check
  • Prioritisation and Scoring
  • Vulnerability Assessment Report
  • Up to 16 Systems
Popular

Basic Subscription

Quarterly basic assessment
2999
/ Year
  • Infrastructure and Application Scan
  • Prioritisation and Scoring
  • Vulnerability Assessment Report
  • Up to 16 Systems
  • 4 Times a Year

Get In Touch

If you are interested in our services or just want to talk about Information Security, Risk or Compliance, just contact us!

Get a Quote!