Skip to main content
Thumbnail

Vulnerability Management

The best threat response is to predict and map your cybersecurity vulnerabilities, no other technology does that better than Vulnerability Management

F-SecureWe’ve partnered with F-Secure to provide our customers with an enterprise-grade vulnerability management solution built by Europe’s leading security research and product organisation. Their Radar solution provides leading vulnerability scanning, assessment and management technology. It automatically assesses the attack surface of your Memset-hosted solution for the latest missing patches and security vulnerabilities.

F-Secure Radar allows you to identify and manage both internal and external threats, reducing the time window in which a new vulnerability or misconfiguration can be found. It provides you with visibility into shadow IT, enabling you to map your full attack surface and respond to critical vulnerabilities associated with cyber threats

How it works

Our self-hosted Radar scanners will analyse the configuration of your servers for security vulnerabilities based on signatures for all known vulnerabilities, including those produced by F-Secure’s own in-house security research organisation, F-Secure Labs. As a SaaS platform, vulnerability data will be stored by F-Secure in their Finnish data centres.

Protect your solution not only from common misconfiguration and missing patches but from new zero-day vulnerabilities discovered by some of the best security researchers in the world.

Vulnerability Management scans are run twice a month after which a report is made available to you via the F-Secure dashboard. The report will provide a clear indication of potential vulnerabilities, as well as impacts, whether the vulnerability is being actively exploited in the wild, change over time and suggested fixes.

Memset-managed customers: we will advise on, or where possible fix issues identified as ‘Critical’ according to current CVSSv3 scores.

Thumbnail

Comprehensive visibility

Effective security mapping through precise discovery and mapping of all assets, systems and applications on the network and beyond.

Thumbnail

Security Management

No more inefficiencies and missed security risks. Quickly address problems across multiple domains including automated provisioning from the Memset control panel, vulnerability monitoring and automated schedule scans.

Thumbnail

Reporting on risk

Produce reports with credible information about your organisation's security posture over time. Show and justify how IT security enables business continuity.

Thumbnail

Reduced costs

It’s less costly to deal with potential security issues before serious problems arise than it is to during a crisis or an incident recovery. Being proactive lowers the cost of your security.

  • What is your attack surface?

    Your attack surface is the sum of your organisation IT risk exposure. It crosses all network infrastructure, software, and web applications internally and in the global Internet, and includes an understanding of all points of interaction.

    F-Secure Radar identifies where your organisation's assets are vulnerable, allowing you to minimise your attack surface to reduce risk. Including, identifying security vulnerabilities associated with configuration errors, improper patch management, implementation oversights and more.

  • What is a zero-day?

    Zero-days, or 0-day vulnerabilities are vulnerabilities that are known, either to malicious actors or to the general public, that have not currently been patched by the vendor or maintainer.

    F-Secure Radar helps you mitigate the risk of 0-days by highlighting their presence on your infrastructure as soon as the signatures are released. Allowing you to implement mitigating controls and plan for timely patching once patches have been made available.

  • What is an exploit?

    Exploits, otherwise known as 'attacks in the wild' indicate when applications or code that can take advantage of a vulnerability are present on your infrastructure to cause a security incident.  Exploits in the wild are often rapidly built into automated attack frameworks such as metasploit, allowing them to be used at scale with little skill or training on the part of the attackers. Vulnerabilities with exploit code available can be extremely dangerous.

    F-Secure Radar highlights when vulnerabilities discovered on your infrastructure have known exploit code, allowing you to prioritise patching or mitigation for these issues.

What Next?

Arrange a free no obligation technical sales consultation 

 

Thumbnail

More products to improve your server

Thumbnail
Cross Site Cluster

Maintain high availability for your services by providing redundancy via automated failover

Learn More
Thumbnail
VPN

Securely connect to your servers over an encrypted virtual private network 

Learn More
Thumbnail
Managed Backups

Automated backups managed by Memset for your first line defence in disaster recovery

Learn More

Accreditations

ISO 27001:2013 Information Security Management System
ISO 9001:2015 Quality Management System
ISO 14001:2015 Environmental Management System
PCI-DSS
PSN Certification
Cyber Essentials
G-Cloud 11
Learn More