Vulnerability Management Service (VMS)

As digitization progresses, the demands on the reliability and security of IT and application systems are increasing. By deliberately exploiting vulnerabilities, criminals can gain access to sensitive data or even gain control of and paralyze entire IT systems.

DATAGROUP’s CORBOX Vulnerability Management Service gives you an accurate overview of the current threat situation and also allows you to react to vulnerabilities before they are exploited.

Vulnerability Management System (VMS) is an ongoing process that includes proactive asset discovery, continuous monitoring, containment, remediation and defense tactics to protect the enterprise’s modern IT attack surface from cyber attack threats. DATAGROUP relies on an agent-based vulnerability tool for this purpose, which is tasked with identifying and assessing vulnerabilities in a company’s IT infrastructure and highlighting potential attack surfaces.

Through the global vulnerability lists, the system is always up to date and can check the complete systems, including servers as well as clients, on a monthly, weekly or even daily basis. In this way, we ensure a constantly accurate overview of the company’s systems and the threat situation. Together with the specialist stakeholders, we ensure that vulnerabilities are quickly and securely remediated. Through our reporting, the customer never loses track of the current situation. The goal is to reduce the risks to the IT systems and to sustainably improve the overall security level, using the scan and analysis mechanisms to identify vulnerabilities at an early stage so that they can be remedied.

The Services in Detail

  • Regular scanning of the patch level of network-enabled devices and systems
  • Scanning of systems for security-related configuration errors (e.g. default password not changed)
  • Regular reconciliation of scanned systems with current threat information.
  • Define, prioritize, and monitor actions to address the identified vulnerabilities.

CORBOX Vulnerability Management Service – Your Advantages at a Glance

  • Comprehensive vulnerability management – monitoring of a wide range of systems from the client to the SAP system
  • You always have an overview of the current threat situation
  • Reduction of risks for the IT systems as well as the sustainable improvement of the overall security level
  • Early vulnerability detection – even before cybercriminals can exploit them
  • Flexible billing model according to number of monitored assets