NetArmor Sdn. Bhd. | Host Vulnerability Assessment
Introduction of NetArmor Sdn. Bhd.

NetArmor is a premier Managed Security Services Provider (MSSP) based in Singapore with offices in Malaysia that specialises in channel-driven cyber security solutions.

Led by industry experts, we’re committed towards empowering businesses and fortifying regional cybersecurity through our AI-driven, scalable solutions.

We work closely with resellers, Managed Service Providers (MSPs), and IT partners to ensure that the services provided meet our three criteria of quality: enterprise-grade protection, seamless operations, and adaptive in face of evolving cyber threats.

Host Vulnerability Assessment
Identifies vulnerabilities, misconfigurations, and missing patches across servers and endpoints to reduce attack surfaces and improve overall system hardening. Automated & Manual Vulnerability Scanning: Detects known vulnerabilities (CVEs), outdated software, and weak configurations. Comprehensive Host Coverage: Includes physical servers, virtual machines, endpoints, and network devices. OS & Software Patch Analysis: Identifies missing patches and unsupported systems. Configuration Hardening Check: Assesses system settings against security benchmarks. Risk Prioritization: Provides severity ratings (CVSS) to help focus on high-impact issues. Compliance Mapping: Supports regulatory frameworks such as PCI-DSS, HIPAA, ISO 27001, and NIST.

Purpose: The primary goal is to helps organizations proactively detect unpatched software, insecure configurations, and potential entry points that attackers could exploit.

Scope: Operating systems like Windows, Linux, macOS, networked servers and endpoints, system software and installed applications, host-based firewalls and antivirus configurations, active directory and domain controller settings (if applicable), open ports, running services, and listening processes, local user accounts and permissions, logging and auditing mechanisms.

Methodology: Testers scan hosts using industry-leading tools to detect known vulnerabilities, misconfigurations, and outdated software. The results are analyzed, and each issue is prioritized based on risk. 

Types of Assessment

Authenticated Scan: Preferred method using credentials to provide deeper and more accurate results.

Unauthenticated Scan: Limited view, used when credentials are not provided.

CLICK HERE to view the detailed user guide for more information. For more information about the product, please visit the Product Page.