Vulnerability scans primarily prevent the exploitation of vulnerabilities in a company's IT systems.

Confidence in

what you do best:

trouble-free IT

Since 30 years

Vulnerability Scanning

The demands on IT infrastructure and data security are increasing day by day. Therefore, it has become indispensable to periodically check the IT for security-relevant points.
We therefore carry out security scans from the outside and inside to determine whether your company is vulnerable to attack and to minimise business-critical security incidents.

vulnerability scans primarily prevent the exploitation of vulnerabilities in a company's IT systems. They are one of the most commonly used ways to compromise IT infrastructures. A vulnerability can be both outdated and faulty or inadequately configured hardware or software components. For example, standard passwords of IoT devices are often not changed, which makes the devices a security risk through a simple brute-force attack. or internal company resources are available to the public via the internet due to a faulty configuration.

Due to the dynamics of a modern IT infrastructure, however, a continuous situation analysis is required. If, for example, the network is expanded by the acquisition of new endpoints, this may again open up new attack surfaces for cyber criminals. These could not possibly be taken into account in the last "snapshot/scan".

We therefore perform scurity scans from the outside and inside to determine whether your company is vulnerable to attack and to minimise business-critical security incidents.

The vulnerability management system simulates the behaviour of a cybercriminal and "attacks" your network from the outside and inside. The solution attempts to exploit up to 72,000 known vulnerabilities that may exist in your network. The system either takes these vulnerabilities from the "Common Vulnerabilities & Exposures" database or uses notifications published by the manufacturers themselves.

We offer IT vulnerability scanning as a service with an SLA.

  • Regular security scans, with automatic reporting *)
  • Evaluation of reports and scan results *)
  • Measures to eliminate the vulnerability(ies) *)
  • Discussion of the evaluation and measures
  • Remedy the vulnerability(ies)
  • Extend the scan to new vulnerabilities
  • *) Covered by SLA

By regularly checking the points listed here, deviations can be detected at an early stage and remedied accordingly. 

You can subscribe to the check on a monthly, quarterly or half-yearly basis. Of course, you also have the option of ordering such a vulnerability check directly at any time.

Curious about the "Vulnerability Scanning"?

Then the best thing to do is to contact us today. We will be happy to provide you with further information. You can reach us directly at 061 467 99 33. Of course, we are also happy to receive your enquiry by e-mail at csf@csf.ch.

back