Visibility as a Service (VaaS)

Visibility-as-a-Service (VaaS) ist ein wesentlicher Bestandteil unserer CareForce One Dienstleistungsmarke und ermöglicht einen umfassenden Einblick in Ihre Infrastruktur. Mit VaaS können potenzielle Schwachstellen und Hardwareprobleme innerhalb Ihrer Infrastruktur sorgfältig identifiziert werden. Dabei greifen wir auf spezielle Scans und eigene Tools zurück, um auch Ihre Firewall Gateways und Management Systeme detailliert zu überprüfen.

Damit sollen die primären Schutzziele der IT-Sicherheit – Vertraulichkeit, Integrität und Verfügbarkeit der Netzwerke erreicht werden. Auch in Hinblick auf IT-Gesetze, wie NIS-2, müssen Maßnahmen zur Vermeidung von Sicherheitsvorfällen etabliert und überprüft werden.

Current: Firewall regulations analysis for authorities and municipalities

How do you ensure that your firewalls are configured correctly and that there are no undiscovered vulnerabilities? When was the last time you had an expert look at your firewall?

Ready for NIS-2 with CareForce One and VaaS

The NIS-2 directive stipulates which security measures must be implemented by affected companies and threatens high fines for non-compliance. If you do not fall under NIS-2, the requirements are still worth a look and can significantly increase the level of security.

These are the key requirements that NIS-2 places on companies

The NIS-2 directive stipulates which security measures must be implemented by affected companies and threatens high fines for non-compliance. If you do not fall under NIS-2, the requirements are still worth a look and can significantly increase the level of security.

You can also read detailed information about NIS-2 in our blog post - Read article

Safety checks / audits

Emergency management and BCM

Incident Management

Development and optimization of ISMS

Components of the Visibility-as-a-Service (VaaS) module

Network analysis, penetration test, vulnerability scans 

The VaaS network analysis helps to identify security risks in the existing IT components and the entire network and to close vulnerabilities. Measures are derived from this to increase network security and protect data from threats, intruders and other security risks. Network analysis involves checking networks, hardware and software solutions as well as processes, rules and configurations in connection with network access and accessibility.

  • Firewall: Verification of the blocking of unwanted data traffic by the firewall and protection against malware and attacks at application level.
  • Network segmentation: Analysis of the availability of all cells and segments and evaluation of the actual segmentation.
  • Access control: Checking the regulation of access to network applications and systems to prevent unauthorized access.
  • Remote Access VPN: Check whether the Remote Access VPN enables secure remote access to company networks for external users.
  • Zero Trust Network Access (ZTNA): Verification that the ZTNA provides granular access to applications based on user roles and permissions.
  • Email security: Checking the protection of email accounts and content against external threats and unauthorized access.
  • Data Loss Prevention (DLP): Verification that the DLP prevents unauthorized data leakage and protects sensitive information.
  • Intrusion Prevention Systems (IPS): Verification of the detection and prevention of network attacks such as brute force attacks and denial of service attacks by the IPS.
  • Sandboxing: Checking the isolation of potentially harmful code in a secure environment to analyze its behavior.
  • Hyperscale Network Security: Review of the scalable architecture for optimal utilization of hardware resources.
  • Cloud network security: Check whether cloud network security protects applications and workloads in the cloud from threats.

Herstellerunabhängige
Regelwerksanalyse für Firewalls

The rule analysis for firewall systems includes a thorough review of your firewall rules, general default settings, routing, patch levels of the systems, NAT configuration, management access and any other module settings such as IPS, AV, ABot, etc. Based on the results of the analysis, you will receive recommendations for optimizing the rules and the existing HA environment. A detailed final report is prepared.

Analysis of Check Point Firewall Gateways and Management Systems

The analysis of your Check Point firewall gateways and management systems offers a comprehensive review of your Check Point infrastructure. The configurations, security policies, firmware versions, resource utilization and other parameters are examined. Recommendations are made to improve security and performance. The final report contains detailed information on the results and recommendations.

Managed security with an external Security Operations Center (SOC) 

With the external SOC, you receive a comprehensive managed security service. Our experts monitor your infrastructure around the clock, detect and respond proactively to security incidents, analyze threats and carry out incident response measures. In this way, we ensure that your systems and data are protected against current and future attacks.