Perimeter eSecurity Offers Free External Vulnerability Assessment

Features a "live review" by an expert security analyst

Milford, Conn., Jan. 23, 2007 -- To help companies improve their risk mitigation posture for 2007, Perimeter eSecurity announced today that it will provide free vulnerability scans now through March 2, 2007. This free on-demand service starts with a complimentary scan of a company's IT environment for thousands of potential vulnerabilities followed by a detailed report presented by a live security expert to help companies identify areas where they are most exposed.

Network vulnerability assessments help companies determine the threats, risks, and the general security level of their networks by scanning for open ports and vulnerabilities in order to proactively identify areas of potential compromise. Vulnerability assessments, intrusion defense, and risk assessments work in concert to provide the most comprehensive Internet security.

Perimeter's vulnerability assessment process starts by identifying the services running on the system and the vulnerabilities associated with the specific services. The data generated from the vulnerability scans are compiled and a thorough and comprehensive analysis is performed. Findings are analyzed to determine the criticality and potential impact each can have on the environment. Each weakness is classified based on ratings from Computer Emergency Response Team (CERT) and National Institute of Standards and Technology (NIST). The methodology used takes into account all relevant industry regulations such as Sarbanes-Oxley, PCI, HIPAA, and Gramm-Leach-Bliley (GLB).

Upon completion of the assessment, steps and recommendations are developed to address the risks associated with the various vulnerabilities identified. Recommendations are made based on security best practices and commonly accepted security principals.

Any company can benefit from a free external scan to get more visibility into their network risks, but companies who store confidential data such as Social Security numbers, account numbers, and personal financial information and that allow encrypted traffic between outside and inside systems are especially encouraged to scan their networks regularly. For regulated businesses such as banks and health care providers subject to Federal compliance regulations such as GLB or HIPAA, this can provide a paper trail of regular testing and auditing, demonstrating efforts to protect customer data. Furthermore, small and medium businesses (SMBs) with no resident security expert can benefit from vulnerability assessments in order to better understand their risks. With new Internet threats being introduced at an increasing rate, it is impossible for the average SMB to keep up.

In concert with adequate intrusion defense (including firewall defense, intrusion detection systems, and intrusion prevention systems), vulnerability assessments performed proactively on a monthly basis can reduce the threat of exploits and lower the cost of reactive, crisis-driven, security consulting. Ongoing external assessment services provide assurance that network systems supporting critical business processes are regularly checked for Internet vulnerabilities. This can provide trending analysis and track progress of overall vulnerabilities reduced over time. For your free vulnerability scan visit: http://www.perimeterusa.com/vulnerability-scan-content.html

About Perimeter Perimeter is a provider of on-demand security services and offers more than 50 different services on a subscription basis. For more information about Perimeter visit http://www.perimeterusa.com or call (800) 234-2175 opt # 2.

Must Read Articles