009C* VULNERABILITY ASSESSMENT ADVANCED COMPLIANCE SCAN

Description:  A vulnerability assessment is an automated scan using industry standard scanning software.  The scanning software detects and classifies system weaknesses in computers, networks and communications equipment.  This scan will produce reports based on compliance with NIST 800-53, PCI or HIPAA guidelines depending on the customer requirements.

  •  Features:
    • Network vulnerability scan based on industry standards
    • Executive Report
    • Detailed Compliance Report
  • Options:
    • 2 Scans included:
      • Initial Scan
      • Re-scan after remediation within 30 days of initial scan.
    • Benefits
      • Security Visibility
      • Actionable Reports
      • Meet Compliance Requirement
    • Base Price: $100.00 per IP address