Quick navigation

NCC Group

Vulnerability Scanning from NCC Group

Finding vulnerabilities with attention to detail
Value Proposition

Problem

Tens of thousands of endpoints, multiple networks, custom-written applications, billions of lines of code and blurred lines between public and private access. These cause the biggest risk to today’s businesses and can leave you overwhelmed.

Solution

From internal infrastructure to web applications, compliance and regulatory scans to a full distributed denial of service, our range of scanning services help business and organisations identify and resolve unknown vulnerabilities so they are more safe and secure to operate.

Features

  • 2 million vulnerabilities found and remediated every year
  • 4.5 million false positives removed
  • Over 400,000 out of date systems identified in 2019
  • Over 250,000 misconfigurations made visible
  • Authenticated, in-depth web application scanning and testing support through all the key stages of software development
  • Wide coverage, non-intrusive infrastructure scans that identify network service changes on system infrastructures.
  • PCI ASV & Internal Scanning achieves PCI Compliance
  • CREST Cyber Essentials assessment conducts a certified vulnerability scan of all externally facing corporate infrastructure and web applications
  • Distributed Denial of Service (DDoS) Assured service assesses the coping mechanisms of your business, your DDoS mitigation and helps you prepare your defence strategy.
  • Static Application Security Testing (SAST) service uses market leading scanning technology combined with an experienced consultant to analyse application source code and binaries for coding in design conditions
Standards & Compliance
  • PCI DSS
Customers
Downloads

Video(s)