Download as pdf or txt
Download as pdf or txt
You are on page 1of 3

Solution Brief

VISIBL: Next-Level
Vulnerability Identification
Continuously identify security vulnerabilities

How do you identify evolving threats to


your business?
Every security team seeks a controlled environment
Key differentiators
where employees, clients, and partners can engage – VISIBL is a holistic suite of services designed to help
and transact with confidence. But the reality is clients of all sizes with vulnerability identification, including
vulnerability scans, cloud scanning, penetration testing,
that cyber attacks are more frequent than ever,
phishing awareness, and dark web threat research.
regardless of organization size. Do you go beyond an
annual penetration test to continuously monitor new – Our globally certified security engineers deploy vulnerability
vulnerabilities that arise weekly? How aware are your management software, troubleshoot post-deployment
employees to these new attacker tactics, and how would issues with software OEM, and tune products for
client needs.
your security team respond to them?
– Vulnerability scans can be conducted daily, weekly, or
VISIBL: Next-Level Vulnerability Identification monthly, and can be modified at any time. Clients also have
BlueVoyant’s VISIBL service helps organizations conduct the benefit of three ad hoc re-scans and one on-demand
scan per month (one business day lead time).
automated, recurring vulnerability scans to help identify
and investigate the vulnerabilities in their IT environments, – Conduct zero-touch patching and scans after a patch or
in near real time, using our cloud-based dashboard. upgrade is applied to confirm the vulnerabilities detected
Beyond automation, our senior vulnerability assessors will are appropriately remediated.
help implement and validate tests, and provide actionable – BlueVoyant can create custom reports and validate
guidance on remediation next steps. vulnerabilities to help generate stakeholder buy-in.
– BlueVoyant team members have an average of 10 years of
cybersecurity experience and have performed vulnerability
and penetration testing across multiple industries and
government agencies, including the U.S. Department
of Defense.
Offerings
VISIBL Deployment Full-Service Vulnerability Scanning
Console provisioning, user administration, technology Leverage our expertise to deploy internal and external
integration, repeatable assessment and reporting cadence. general-purpose scan software, scan scheduling, and
troubleshooting. BlueVoyant supports vulnerability analysis
and confirms that appropriate remediation has occurred.

Zero-Touch Patching
Speed up patch deployment by eliminating dependence on
third-party patch deployment solutions. Uninstall or update
vulnerable apps, alert users, reset or lock devices, change VISIBL Concierge
passcodes, and more. After deployment, gain access to our experts for product
support for advanced reporting, validating vulnerabilities,
prioritizing fixes, evaluating the overall security posture of
your organization, and training and how-to demonstrations.

Web Application Scanning


BlueVoyant will find and catalog all web apps in your network,
perform dynamic deep scanning that covers all apps on your
perimeter and in your internal environment and under active
development, and visualize and document your web app Semi-Annual Penetration Testing
security status with actionable data. Perform semi-annual automated internal penetration
testing to validate identified vulnerabilities and verify
remediation efforts. Our report provides key findings and
recommendations for remediation.

Semi-Annual Phishing and User Awareness Training


BlueVoyant will scope, schedule, and deliver a semi-annual
comprehensive phishing campaign, including a user training
video on how to avoid phishing attacks based on the
selected campaign. Dark Web Intelligence Gathering
Understand what business emails have been identified in
third-party breach data, including usernames, passwords,
and other information. This helps minimize the likelihood of
social engineering schemes and phishing attacks targeting
your company.
Cloud Scanning
Continuously monitor and assess your PaaS/IaaS resources for
misconfigurations and non-standard deployments. During our
regular syncs, we will contextualize findings and help prioritize
remediation activities.
Semi-Annual Cloud Checkup
Detailed review of client’s cloud security posture, including
least privilege permissions analysis reviews of all cloud user
and system accounts for unused permissions and reports on
Password Auditing high-risk accounts. BlueVoyant will also conduct insecure
Domain password auditing is a huge factor when it comes to secrets discovery searches in up to 10 repositories, cloud
addressing organizational risk. BlueVoyant will scope password storage, or file systems for highly sensitive secrets such as
assessments on a case-by-case basis. API keys or passwords.
Offerings (continued)

VISIBL
Services Standard
VISIBL Enterprise

VISIBL Deployment

Full-Service Vulnerability Scanning

Zero-Touch Patching

Web Application Scanning

10 Hours/ 20 Hours/
VISIBL Concierge*
10,000 Assets 10,000 Assets

Cloud Scanning

Semi-Annual Cloud Checkup

Password Auditing

Semi-Annual Penetration Testing

Semi-Annual Phishing and User Awareness Training

Dark Web Intelligence Gathering

*Vulnerability management software deployment doesn’t count against VISIBL Concierge hours.

BlueVoyant combines internal and external cyber defense capabilities into an outcomes-based platform called BlueVoyant Elements™. Elements is cloud-native and
continuously monitors your network, endpoints, attack surface, and supply chain plusthe clear, deep, and dark web for vulnerabilities, risks, and threats; and takes
action to protect your business, leveraging both machine learning-driven automation and human-led expertise. Elements can be deployed as independent solutions
or together as a full-spectrum cyber defense platform. BlueVoyant’s approach to cyber defense revolves around three key pillars — technology, telemetry, and talent —
that deliver industry-leading cybersecurity to more than 700 customers across the globe.

To learn more about BlueVoyant, please visit our website at www.bluevoyant.com or email us at contact@bluevoyant.com

You might also like