How to Perform A Vulnerability Assessment

ramsac blog img

What is a vulnerability assessment?

Vulnerability assessments are an essential part in understanding the strengths and limits of your business’s cybersecurity. Performing a vulnerability assessment makes use of automated testing tools to identify threats and risks. Once complete, the results of the assessment are compiled into a report, along with recommendations for improving your security.

Organisations of any size face the risk of a cyber-attack. Small businesses in the UK are hacked every 19 seconds, at an average cost to SMEs of £25,700 in aftermath clear up. Fortunately, a comprehensive vulnerability assessment can help companies just like yours improve the security of their systems.

The importance of vulnerability assessments

The most important thing a vulnerability assessment gives you is clarity. A vulnerability assessment provides you with a clear picture of your IT’s defences, while providing a roadmap for how to assess the risks associated with any weaknesses and potential threats.

At the end of the assessment, you will have a better understanding of your IT assets, security flaws and potential risks. Armed with this understanding, you can reduce the likelihood that a cybercriminal will breach your systems and catch you off guard. You can have all the gates to your castle covered before invaders ever start attacking.

It’s important that you undertake vulnerability testing on a regular basis to ensure the security of their networks. Especially when changes are made to your system, such as when you introduce new services or install new equipment.

Perform your own vulnerability assessment

If you want to do a vulnerability assessment on your system, follow these steps:

1. Identify and understand the way your business is organised and operates

The first step is in understanding how your business works, how people manage data and the relationships between departments. This will help you understand issues like privacy, accessibility and compliance within your business sector.

Once you have a true understanding of how your stakeholders use your IT infrastructure, establish goals for your assessment. What do you need to know? What do you need to protect?

2. Perform an asset assessment

Identify the assets and define the risk and critical value for each device on your network. For each device, apply a level of risk based on its vulnerability and business impact. Then, detail countermeasures and mitigation practices and policies in the event of a breach.

Gather a list of approved drivers and software installed on each device and log the basic configuration of each device.

3. Identify potential access points

In addition to your list of assets, consider other potential access points, including your WiFi and any cloud-based access. If your company opts for a Bring Your Own Device policy, consider the potential for smartphones and tablets that aren’t on your list.

4. Review your security measures

Assess the capabilities of your current security measures. Your network protection may already include defences like firewalls, virus detection, VPNs, disaster recovery and encryption.

These steps will help you establish a baseline against which to judge your assessment. Once you have a baseline established, you should know what you have, where your access points are and, most importantly, what information is accessible and what isn’t.

5. Perform the vulnerability scan

Using your vulnerability scanning tools, examine the systems you want to assess. How long this takes will be determined by the tools you use and the scale of your infrastructure. Once you have completed your scan, collate the data and refer back to your baseline.

6. Pull your assessment together

The most important part of your vulnerability assessment is the report. This will help create the roadmap you need to make your business safer. To get real value from the final report, add recommendations based on your initial assessment goals.

Based on your scan, you should be able to identify clear issues. Detail them like so:

  • The name of vulnerability
  • The date of discovery
  • The level of risk (high, medium, low)
  • A detailed description of the vulnerability
  • Details regarding the affected systems
  • A demonstration of the vulnerability
  • Details of how the vulnerability could be corrected

Armed with this basic list, you will be able to see your vulnerabilities, as well as a means to correct them. This in turn will help push your business to becoming a safer, more secure operation.

If you’re looking for help understanding the vulnerabilities in your business, get in touch with us. Our friendly team can help guide you through the risks in easy, jargon-free language.

Vulnerability assessments vs. penetration tests

A vulnerability assessment aims to uncover vulnerabilities in a network and recommend the appropriate mitigation or remediation to reduce or remove the risks.

Penetration testing is different. Unlike vulnerability assessments, penetration testing is more invasive (as the name suggests). Penetration tests are all about identifying vulnerabilities in a network and trying to exploit them. The goal of a penetration test is to check whether a vulnerability really exists and to prove that exploiting it can damage the application or network.

A vulnerability assessment often uses automated network security scanning tools. The data is collated into a report, which focuses on providing businesses with a list of vulnerabilities that need to be fixed.

While a vulnerability assessment is usually automated to cover a wide variety of unpatched vulnerabilities, penetration testing generally combines automated and manual techniques to help testers delve further into the vulnerabilities and exploit them to gain access to the network in a controlled environment.

A penetration test targets and exposes specific vulnerabilities, while a vulnerability assessment provides a road map for improvements across your entire IT infrastructure.

Types of vulnerability assessments

Vulnerability assessments are different, depending on your unique system or network vulnerabilities. Some of the different types of vulnerability assessment scans include:

  • Network Scans
  • Hosting Assessments
  • WiFi Scans
  • Application Scans
  • Database Vulnerability Assessments

Network-based scans are used to identify network security attacks. This type of scan can also detect vulnerable systems on wired or wireless networks. To identify server-based vulnerabilities, host-based assessments locate and identify server, workstation or other network host vulnerabilities.

64% of people believe that their data is safe on WiFi networks. Wireless network scans put that to the test. In addition to identifying rogue access points (places where hackers can easily get onto your system), a wireless network scan can also validate the secure configuration of your WiFi.

Application scans can be used to test your company websites to detect software vulnerabilities and erroneous configurations in network or web applications. Finally, database scans can be used to identify the weak points in a database so as to prevent malicious attacks, such as SQL injection attacks.

A comprehensive vulnerability assessment will cover all aspects of your IT infrastructure in order to give you the best possible picture.

Related Posts

  • How to set up a secure password policy in Microsoft 365

    How to set up a secure password policy in Microsoft 365

    Cybersecurity

    Discover the essentials of a robust password policy for cybersecurity in Microsoft 365. Learn what to include and what to avoid. Read the blog today. [...]

    Read article

  • A guide to sensitivity labels and how to apply them

    A guide to sensitivity labels and how to apply them

    Cybersecurity

    Sensitivity labels allow you to manage, organise, and protect sensitive emails, files, and documents as part of the Microsoft 365 suite. Read on. [...]

    Read article

  • MFA vs 2FA: What’s the Difference?

    MFA vs 2FA: What’s the Difference?

    Cybersecurity

    Features like user facial recognition that are difficult to replicate means multi-factor authentication offers more cybersecurity layers than two-factor authentication. Find out more. [...]

    Read article

  • Happy Birthday secure+: How our cybersecurity solution has detected over 8000 cybersecurity alerts in one year

    Happy Birthday secure+: How our cybersecurity solution has detected over 8000 cybersecurity alerts in one year

    Cybersecurity

    secure+ has detected and responded to over 8000 security alerts in its first year [...]

    Read article

  • What does sustainability in IT look like?

    What does sustainability in IT look like?

    IT

    Sustainability isn’t something you can do once and never look at again. IT is an area that is constantly evolving and our approach to sustainability needs to adapt to [...]

    Read article

  • MFA Fatigue: Multi-Factor Authentication (MFA) is best practice, but it’s not risk free.

    MFA Fatigue: Multi-Factor Authentication (MFA) is best practice, but it’s not risk free.

    Cybersecurity

    MFA Fatigue is a problem organisations need to be aware of, in this blog we break down why and what organisations can do to combat it. [...]

    Read article