CheckScan+ is fully supported throughout the scanning engagement, from scoping and configuring your scans, to helping you understand and analyse your results. The service gives you access to technical support that is provided by our security consultants. We are available to explain the results in greater depth, remove false positives and provide remediation advice once initial testing is complete.

Basic Support included with all licenses

Through the Vulnerability Scanning platform we offer unlimited access to industry leading scanning technology. The SaaS portal allows you to configure and manage your own scans on a frequency that suits your business need.

Supported Feature Highlights included:

  • Full access to unlimited Scans
  • Administrative Support access via our helpdesk for basic queries such as FAQ’s
  • Access to FAQ’s support page
  • Notification of new updates/vulnerability discovery

Fully managed testing service

The CommSec managed Scanning Service combines industry leading application / infrastructure scanning technology and security expertise from our team of consultants. The hybrid service is designed for those who seek the assurance that consultant guided testing can provide.

The CommSec Managed service is fully supported throughout the scanning engagement, from scoping and configuring your scans, removal of false positive results and post scan support to help you understand and analyse your results.

Managed Service Feature Highlights

  • CommSec’s complete management of the scanning process from Schedule, Configure and Manage.
  • Receive sanitised reports that are free of false positives with each vulnerability verified through safe exploitation.
  • 8/5 Technical Support, Remediation Advice provided via Security Consultants
  • All Managed Service Scanning customers have full access to the SaaS tool outside the managed service. Provision your own scans on an unlimited frequency within your licence band in addition to your consultant guided scans.

Managed Vulnerability Scanning as a Service

What we do

CheckScan+ is fully supported throughout the scanning process, from scoping and configuring your scans, to helping you understand and analyse your results.

The service gives you access to technical support that is provided by our experienced Security Analysts. We explain the results in greater depth, remove false positives, and provide remediation advice, once initial testing is complete.

What we scan for our customers (use cases):

  • Application Vulnerability Scanning
  • External Vulnerability Scanning
  • Automated Penetration Testing
  • Network Vulnerability Scanning
  • Internal Vulnerability Scanner
  • Cloud Vulnerability Scanning

Support Option Matrix

Feature Basic Support Full Managed Testing Service
Unlimited frequency of scans within your licence band
Administrative Helpdesk Support on basic FAQ
Unlimited Users, Unlimited Reporting
Technical Telephone support via Team of Security consultants
GoScript writing
Post Test remediation advice
Assistance with remediation and removal of vulnerabilities
CommSec’s complete management of the scanning process from Schedule, Configuration and Manage

Our Vulnerability Scanning Process

Our security consultants examine your web application identify the technology behind it. From information gathering we can determine the optimal scanning profile that will benefit your web app. After the scan process has finished our security consultants review and validate the scan results. This eliminates false positives that may have been found in the scan results. From the confirmed vulnerabilities a report is generated with remediation techniques and advice.

Managed Vulnerability Scanning Process

SCAN


Once a scan profile has been configured, it can be scheduled to run regularly and on an ad-hoc basis. Scans can be scheduled to run outside of business hours or during specific testing windows.

DETECT


Once a scan profile has been configured, it can be scheduled to run regularly and on an ad-hoc basis. Scans can be scheduled to run outside of business hours or during specific testing windows.

ANALYSE


Once the scan has completed, the results will be available to our team of Security Analysts. The results will be reviewed for false positives and the findings will be validated.

REPORT


Our experienced security analysts give you the clearest possible reporting and detailed explanations of vulnerabilities so you can take action where it matters.

cyber security

Read the Case Study – Aryza

Our customer, a global provider of case management and process automation software company, faced numerous security challenges while building and deploying their web applications.

By implementing our cutting-edge technology, the customer was able to fortify the security of their web applications and greatly reduce the risk of cyber attacks.

Read the case study

GET IN TOUCH

WHAT HAPPENS NEXT?

A member of our team will get back to you as soon as possible. They will find a suitable time to speak with you, answer any questions you have and help find the perfect solution to suit your requirements.