Vulnerability Scanning

  • Home
  • Vulnerability Scanning
Not all companies require a penetration test to successfully evaluate their security posture.  Regular vulnerability scans are often an alternative.  An engineer performs vulnerability scanning to search systems for known vulnerabilities without exploitation attempts with an end goal of providing a remediation report prioritized on risk.

Our Methodology

All testing performed is based on the NIST SP 800-115 Technical Guide to Information Security Testing and Assessment, OWASP Testing Guide (v4), and customized testing frameworks.

• Planning – Customer goals are gathered and rules of engagement obtained.
• Discovery – Perform scanning and enumeration to identify potential vulnerabilities, weak areas, and exploits.
• Attack – Confirm potential vulnerabilities through exploitation and perform additional discovery upon new access.
• Reporting – Document all found vulnerabilities and exploits, failed attempts, and company strengths and weaknesses.

Contact Us

See How We Can Secure Your Assets

Let’s talk about how KDS Security can solve your cybersecurity needs.  Give us a call, send us an e-mail, or fill out the contact form below to get started.

tel: (+27) 61528-4299 | email: info@kds-sec.com