際際滷

際際滷Share a Scribd company logo
3
Most read
4
Most read
6
Most read
Reducing the Risk of Successful Attack

                             Lionel Medina
                          Medina Networks
                          866-865-5307 x 3
Agenda
 Why Vulnerability Assessment?
 What is included in a Vulnerability Assessment?
 Key Features
 Benefits
 Q&A
Why Vulnerability Assessment?
 Small business fraud totalled $8 billion in 2010

 Week of June 13, 2011:
       23 critical security issues found in Adobe Shockwave Player
       12 critical security issues found in Java
       11 critical security issues found in Adobe Acrobat
       9 critical security issues found in Internet Explorer
       8 critical security issues found in Microsoft Excel


 While data breaches hitting major banks and corporations tend to dominate
  headlines, small businesses are increasingly becoming targets. Hackers like to
  prey on small businesses because computers and mobile phones tend to be
  used for both work and personal use, and many small businesses dont have an
  IT staff monitoring and protecting operations.
Whats included in Vulnerability Assessment?
 A one time detailed scan and report on your business security
  exposure.

 Leverages industry-leading Security/Vulnerability Assessment
  software

 Non-intrusive, passive scanning does not impact network or
  device operations

 Provides detailed scanning & vulnerability reporting on a range
  of IP devices

 Includes prescriptive advice to remediate found issues
Benefits
 One-time, non-intrusive scan can save your business
 Prescriptive remediation accelerates time to repair found
  issues
 High/Medium/Low rankings let you address the most
  critical issues first
 Goes beyond application security to address hardware
  and operating system level vulnerabilities
Vulnerability Assessment




      Lionel Medina
 Lmedina@medinanet.com
   Tel: (866) 865-5307
Ad

Recommended

Penetration testing
Penetration testing
Ammar WK
Vulnerability assessment & Penetration testing Basics
Vulnerability assessment & Penetration testing Basics
Mohammed Adam
Cybersecurity
Cybersecurity
A. Shamel
Penetration Testing
Penetration Testing
RomSoft SRL
Vulnerability Management
Vulnerability Management
asherad
Classification of vulnerabilities
Classification of vulnerabilities
Mayur Mehta
Penetration testing reporting and methodology
Penetration testing reporting and methodology
Rashad Aliyev
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
DARSHANBHAVSAR14
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
David Sweigert
Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30
timmcguinness
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
Netpluz Asia Pte Ltd
Vulnerability and Patch Management
Vulnerability and Patch Management
n|u - The Open Security Community
Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) services
Akshay Kurhade
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
k33a
Red Team Framework
Red Team Framework
Joe Gray
Introduction to penetration testing
Introduction to penetration testing
Nezar Alazzabi
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete Deck
際際滷Team
Application Security
Application Security
Reggie Niccolo Santos
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
AlienVault
Cyber kill chain
Cyber kill chain
Ankita Ganguly
Security testing presentation
Security testing presentation
Confiz
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
Anurag Srivastava
Cybercrime and Security
Cybercrime and Security
Noushad Hasan
Vulnerability Management Program
Vulnerability Management Program
Dennis Chaupis
MITRE ATT&CK framework
MITRE ATT&CK framework
Bhushan Gurav
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
Raghav Bisht
Web Application Security and Awareness
Web Application Security and Awareness
Abdul Rahman Sherzad
Cyber Security A Challenges For Mankind
Cyber Security A Challenges For Mankind
Saurabh Kheni
Vulnerability Assessment
Vulnerability Assessment
primeteacher32
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
Suvrat Jain

More Related Content

What's hot (20)

Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
David Sweigert
Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30
timmcguinness
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
Netpluz Asia Pte Ltd
Vulnerability and Patch Management
Vulnerability and Patch Management
n|u - The Open Security Community
Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) services
Akshay Kurhade
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
k33a
Red Team Framework
Red Team Framework
Joe Gray
Introduction to penetration testing
Introduction to penetration testing
Nezar Alazzabi
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete Deck
際際滷Team
Application Security
Application Security
Reggie Niccolo Santos
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
AlienVault
Cyber kill chain
Cyber kill chain
Ankita Ganguly
Security testing presentation
Security testing presentation
Confiz
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
Anurag Srivastava
Cybercrime and Security
Cybercrime and Security
Noushad Hasan
Vulnerability Management Program
Vulnerability Management Program
Dennis Chaupis
MITRE ATT&CK framework
MITRE ATT&CK framework
Bhushan Gurav
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
Raghav Bisht
Web Application Security and Awareness
Web Application Security and Awareness
Abdul Rahman Sherzad
Cyber Security A Challenges For Mankind
Cyber Security A Challenges For Mankind
Saurabh Kheni
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
David Sweigert
Risk Assessment Process NIST 800-30
Risk Assessment Process NIST 800-30
timmcguinness
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
Netpluz Asia Pte Ltd
Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) services
Akshay Kurhade
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
k33a
Red Team Framework
Red Team Framework
Joe Gray
Introduction to penetration testing
Introduction to penetration testing
Nezar Alazzabi
How To Present Cyber Security To Senior Management Complete Deck
How To Present Cyber Security To Senior Management Complete Deck
際際滷Team
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
AlienVault
Security testing presentation
Security testing presentation
Confiz
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
Anurag Srivastava
Cybercrime and Security
Cybercrime and Security
Noushad Hasan
Vulnerability Management Program
Vulnerability Management Program
Dennis Chaupis
MITRE ATT&CK framework
MITRE ATT&CK framework
Bhushan Gurav
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
Raghav Bisht
Web Application Security and Awareness
Web Application Security and Awareness
Abdul Rahman Sherzad
Cyber Security A Challenges For Mankind
Cyber Security A Challenges For Mankind
Saurabh Kheni

Viewers also liked (11)

Vulnerability Assessment
Vulnerability Assessment
primeteacher32
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
Suvrat Jain
Eight Steps to an Effective Vulnerability Assessment
Eight Steps to an Effective Vulnerability Assessment
Sirius
The Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best Practices
Kellep Charles
VAPT, Ethical Hacking and Laws in India by prashant mali
VAPT, Ethical Hacking and Laws in India by prashant mali
Adv. Prashant Mali [Bsc(Phy),MSc(Comp Sci), CCFP,CISSA,LLM]
Pentesting Cloud Environment
Pentesting Cloud Environment
Vengatesh Nagarajan
Enterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to Basics
Damon Small
Patch Management: 4 Best Practices and More for Today's Healthcare IT
Patch Management: 4 Best Practices and More for Today's Healthcare IT
Kaseya
The how and why of patch management
The how and why of patch management
Solarwinds N-able
Patch management
Patch management
SyAM Software
Patch and Vulnerability Management
Patch and Vulnerability Management
Marcelo Martins
Vulnerability Assessment
Vulnerability Assessment
primeteacher32
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
Suvrat Jain
Eight Steps to an Effective Vulnerability Assessment
Eight Steps to an Effective Vulnerability Assessment
Sirius
The Security Vulnerability Assessment Process & Best Practices
The Security Vulnerability Assessment Process & Best Practices
Kellep Charles
Enterprise Vulnerability Management: Back to Basics
Enterprise Vulnerability Management: Back to Basics
Damon Small
Patch Management: 4 Best Practices and More for Today's Healthcare IT
Patch Management: 4 Best Practices and More for Today's Healthcare IT
Kaseya
The how and why of patch management
The how and why of patch management
Solarwinds N-able
Patch and Vulnerability Management
Patch and Vulnerability Management
Marcelo Martins
Ad

Similar to Vulnerability Assessment Presentation (20)

Presentaci坦n AMIB Los Cabos
Presentaci坦n AMIB Los Cabos
Juan Carlos Carrillo
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Happiest Minds Technologies
White Paper: Mobile Security
White Paper: Mobile Security
Rogers Communications
Protect Yourself Against Today's Cybercriminals and Hackers
Protect Yourself Against Today's Cybercriminals and Hackers
Kaseya
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
Arrow ECS UK
Prevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability Scanner
GFI Software
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
ARIV4
Ijnsa050215
Ijnsa050215
IJNSA Journal
Use speaker notes on each slide I need 6 slides EXCLUDING cover page.docx
Use speaker notes on each slide I need 6 slides EXCLUDING cover page.docx
gidmanmary
Small Business Technology Challenges
Small Business Technology Challenges
Infinity Technologies
Secure Your Business 2009
Secure Your Business 2009
RCioffi
10 Security issues facing NZ Enterprises
10 Security issues facing NZ Enterprises
Nigel Hanson
Microsoft-Defender-for-Business-Customer-Ready-Deck copy.pptx
Microsoft-Defender-for-Business-Customer-Ready-Deck copy.pptx
NhanT3
Cybersecurity in Banking Sector
Cybersecurity in Banking Sector
Quick Heal Technologies Ltd.
Top 5 Cybersecurity Risks in Banking
Top 5 Cybersecurity Risks in Banking
Seqrite
A Guide To SMB Network Security Compliance Research Group(1)
A Guide To SMB Network Security Compliance Research Group(1)
GuardEra Access Solutions, Inc.
Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Defender for E...
Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Defender for E...
martijnhoffie
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
IBM Security
Security economics
Security economics
Yansi Keim
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
IJNSA Journal
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Whitepaper: IP Risk Assessment & Loss Prevention - Happiest Minds
Happiest Minds Technologies
Protect Yourself Against Today's Cybercriminals and Hackers
Protect Yourself Against Today's Cybercriminals and Hackers
Kaseya
Ibm security overview 2012 jan-18 sellers deck
Ibm security overview 2012 jan-18 sellers deck
Arrow ECS UK
Prevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability Scanner
GFI Software
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
Microsoft Strategic InitiativeCharls Yang, Yining Xie, Andres .docx
ARIV4
Use speaker notes on each slide I need 6 slides EXCLUDING cover page.docx
Use speaker notes on each slide I need 6 slides EXCLUDING cover page.docx
gidmanmary
Small Business Technology Challenges
Small Business Technology Challenges
Infinity Technologies
Secure Your Business 2009
Secure Your Business 2009
RCioffi
10 Security issues facing NZ Enterprises
10 Security issues facing NZ Enterprises
Nigel Hanson
Microsoft-Defender-for-Business-Customer-Ready-Deck copy.pptx
Microsoft-Defender-for-Business-Customer-Ready-Deck copy.pptx
NhanT3
Top 5 Cybersecurity Risks in Banking
Top 5 Cybersecurity Risks in Banking
Seqrite
A Guide To SMB Network Security Compliance Research Group(1)
A Guide To SMB Network Security Compliance Research Group(1)
GuardEra Access Solutions, Inc.
Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Defender for E...
Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Defender for E...
martijnhoffie
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
IBM Security
Security economics
Security economics
Yansi Keim
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
IJNSA Journal
Ad

Vulnerability Assessment Presentation

  • 1. Reducing the Risk of Successful Attack Lionel Medina Medina Networks 866-865-5307 x 3
  • 2. Agenda Why Vulnerability Assessment? What is included in a Vulnerability Assessment? Key Features Benefits Q&A
  • 3. Why Vulnerability Assessment? Small business fraud totalled $8 billion in 2010 Week of June 13, 2011: 23 critical security issues found in Adobe Shockwave Player 12 critical security issues found in Java 11 critical security issues found in Adobe Acrobat 9 critical security issues found in Internet Explorer 8 critical security issues found in Microsoft Excel While data breaches hitting major banks and corporations tend to dominate headlines, small businesses are increasingly becoming targets. Hackers like to prey on small businesses because computers and mobile phones tend to be used for both work and personal use, and many small businesses dont have an IT staff monitoring and protecting operations.
  • 4. Whats included in Vulnerability Assessment? A one time detailed scan and report on your business security exposure. Leverages industry-leading Security/Vulnerability Assessment software Non-intrusive, passive scanning does not impact network or device operations Provides detailed scanning & vulnerability reporting on a range of IP devices Includes prescriptive advice to remediate found issues
  • 5. Benefits One-time, non-intrusive scan can save your business Prescriptive remediation accelerates time to repair found issues High/Medium/Low rankings let you address the most critical issues first Goes beyond application security to address hardware and operating system level vulnerabilities
  • 6. Vulnerability Assessment Lionel Medina Lmedina@medinanet.com Tel: (866) 865-5307