Vulnerabilities

This section provides an overview of Vulnerabilities detected using CyberCNS.

  • CyberCNS scans your IT Infrastructure (Servers, Desktops/Laptops, Network Equipment) using standard protocols to determine the version of Software and Firmware running on these systems. Based on that version information, CyberCNS detects how vulnerable the system is.

  • Several times a day, the CyberCNS vulnerability databases are synchronized with several cloud resources and your IT infrastructure is checked for potential vulnerabilities and exploits. A Vulnerability overview for each company by OS and by Severity is shown below.

  • One can get more information about each Vulnerability by clicking on the numbers, which in turn opens a detailed overview.

Company Level

  • If the Application is Active or Suppressed on a Remediation plan, those vulnerabilities related to that Application will be shown under either Active or Suppressed status respectively.

  • As in the image depicted below, click on the Severity ( Critical, High, Medium, or Low) count, and it will take you to the vulnerability by OS page for that severity.

  • By default Active Vulnerabilities are shown.

  • The suppressed vulnerabilities will be shown under Suppressed category.

  • Select any of the products and click the vulnerability count to know more details. On the selection basis, Vulnerabilities are shown.

  • Using the search bar, it is possible to choose the particular Vulnerability that can be searched by giving Common Vulnerabilities and Exposures(CVE) Id.

  • Click on the CVEID to get the information specific about that asset.

  • Click on the link to view the Affected Asset(s).

  • In the image depicted below, click on Affected Assets to get the information of affected assets.

  • Click on the link to view the Affected Asset(s).

  • When you click on the link, the page will be redirected to the asset page to get a detailed description of the Affected Asset.

Global Level

  • If the Application is Active or Suppressed on a Remediation plan, those vulnerabilities related to that Application will be shown under either Active or Suppressed status respectively.

  • As in the image depicted below, click on any of the Severity ( Critical, High, Medium, or Low) counts, and it will take you to the vulnerability by OS page for that severity. By default Active Vulnerabilities are shown.

     

  • The suppressed vulnerabilities will be shown under Suppressed category.

  • Select any of the products and click the vulnerability count to know more details. On the selection basis, Vulnerabilities are shown.

  • Using the search bar, it is possible to choose the particular Vulnerability that can be searched by giving Common Vulnerabilities and Exposures(CVE) Id.

  • Click on the CVEID and Affected Assets to get the information on that asset.

  • Click on the link to view the Affected Asset(s).

  • Click on the link to view the Affected Asset(s).

 

  • When you click on the link, the page will be redirected to the asset page to get a detailed description of the Affected Asset.

  • This completes the Vulnerabilities.