Security Announcement Critical Vulnerabilities Discovered in ConnectWise ScreenConnect
Next-Gen Vulnerability Management Platform

Prioritize Threats.
Harden Defenses.
Reduce Risks.
Know Your Attack Surface.

Identify vulnerabilities across your entire attack surface, covering both your technical and human assets. All in one unified platform. One risk model. One workflow. 

Unparalleled Attack Vector Coverage

Continuously detect vulnerabilities and protect your organization against cyber security attacks such as phishing and ransomware. Our platform provides unparalleled attack vector coverage.

Secure the Modern Attack Surface  

Keep up with current threats and protect your entire infrastructure, including cloud, operational technology, and remote workforce. Our all-in-one platform offers unparalleled insight and visibility, covering all your assets across your organization’s technical assets, including local and public systems, computers, cloud infrastructure and services, networks, web applications, APIs, and human assets - your users.

Holm Security Unified View

A Truly Unified Platform - No More Silos

Our platform represents, or replaces, up to six different products (systems, computers, cloud, web, APIs, IoT, OT/SCADA, etc.). We provide a truly unified view with unified risk scoring. This allows you to understand the full context of each exposure and focus on high-risk technical vulnerabilities and users. Maximize your efforts and reduce business-critical risks with the least amount of effort. 

Holm Security Unified View
TECHNICAL ASSETS

Cloud Scanning

Manage your cloud infrastructure, including Infrastructure as a Service (IaaS), Software as a Service (SaaS), and Platform as a Service (PaaS), in one unified view. Gain complete visibility and actionable context on your most critical misconfigurations related to network access, encryption, user permissions, access control, least privilege. By doing this, your teams can proactively and continuously improve your cloud security posture. Enjoy the core capabilities of CSPM and vulnerability management in the same platform.

yellow icon cloud exclamation light

Take Control of Cloud Misconfigurations

Gain complete visibility and actionable context on your most critical misconfigurations, so your teams can proactively and continuously improve your cloud security posture.

yellow cloud shield icon 3

Cloud Identity & Access Management

Reduce risk to your organization by maintaining least-privilege access for cloud workloads, data, and applications.

yellow icon radar light

Increase Visibility & Coverage

All your cloud assets are covered within minutes of deployment. Streamline the detection and prioritization of critical security risks across your cloud estate.

yellow icon layer group light

Multi-Cloud Support

Enjoy the core capabilities of CSPM, vulnerability management – in a single solution with full coverage for your multi-cloud environment (Azure, AWS and Google Cloud).

TECHNICAL ASSETS

System & Network Scanning  

​Safeguard your organization from costly security breaches. Detect vulnerabilities, assess risk, find blank spots, and prioritize remediation efforts for all assets across your organization. Scan your public and local systems, local and remote computers and devices, cloud infrastructure, network devices, and IoT, with additional coverage in Operational Technology (OT) and SCADA environments. Address individual threats, exploits, and regulatory non-compliance.

yellow icon siren on

Security Measures  

Enjoy a high level of security without any complexity. Run scans effortlessly on networks or servers looking for over 100,000 vulnerabilities.

yellow icon ban bug

Scan Your Full Attack Surface  

Scan for vulnerabilities in outdated operating systems, services, and software. Check for misconfigurations, including insufficient permissions and exposed data.

Yellow icon bell

Be Notified

Get notifications when new vulnerabilities are found, or unusual changes occur in the network, such as exposed ports or services.

yellow icon laptop

Extend Asset Coverage

Scan your portable devices, including laptops, wherever they are with our lightweight endpoint Device Agent.

TECHNICAL ASSETS

Web Application Scanning  

Stay on top of your web application security by continuously detecting thousands of vulnerabilities with our Web Application Scanning product. Understand your current threat landscape and adopt a proactive approach to information security. Detect vulnerabilities related to harmful code, misconfigured systems, weak passwords, exposed system information, and personal data.

yellow icon list check

OWASP Top 10 

Check for OWASP Top 10 vulnerabilities and test for less common, critical, and undocumented weaknesses.  Automatically create compliance reports.

yellow icon gears

Market leading scanning capabilties

Our web application scan engine supports multiple technologies, such as modern web apps built with JavaScript and multiple authentication methods, including recording of login sequences using our web recorder.

yellow icon radar light

Covers a broad range of vulnerabilities

Discover unknown vulnerabilities within cross-site scripting (XSS), SQL injection, insecure file uploads, insecure storage of sensitive data, authentication, input sanitization, SSL, encryption misconfigurations, and much more. 

yellow icon screwdriver wrench

Effective Remediation

Do not get lost in all the data. Understand what vulnerabilities to remediate first with automated assessment for prioritization.

HUMAN ASSETS

Phishing & Awareness Training  

Build your human firewall by having your employees recognize cyber threats and phishing attempts in a safe and controlled environment with phishing simulations and automated and tailored awareness training. Take steps towards increasing cyber security awareness, protecting sensitive and personal information, and avoiding costly data breaches and ransomware.

yellow icon envelopes bulk light

Out-of-the-Box

Cover a wide range of phishing scam simulations and scenarios, including ransomware, spear phishing, CEO fraud, and more.

yellow icon chalkboard user light

Complete Awareness Training

Our platform supports the entire workflow, from simulation to awareness training and questionnaires. Get started with ready-made templates or customize them to suit your organization.  

yellow icon tv retro light

Nano Learning  

Educate employees with tailored best-in-class awareness videos and cyber security training. Provide content based on simulation behavior.   

Yellow icon chart user

Identify Action Points

Get behavioral reports per department, recipient, or location. Identify weak spots and strengthen your human defense. Track individual risk scores over time.

TECHNICAL ASSETS

API Scanning

Elevate your API security effortlessly with our game-changing solution. Leave no potential entry points unscanned or exposed to attacks. Our advanced scanning technology ensures complete visibility and resolves vulnerabilities, safeguarding your externally facing applications with confidence. Experience the future of API security today.

yellow icon siren on

Transform Threats into Priorities

Conduct thorough scans of your REST, GraphQL, and SOAP endpoints to identify and resolve any security flaws. Quickly assess the security of your APIs.

yellow icon list check

OWASP Top 10 

Find vulnerabilities with tailored security scans, such as security misconfigurations and injection flaws, from the OWASP Top 10 API security list.

yellow icon radar light

Scan Every Corner of Every Exposed App

Perform scans that provide a 360-degree view of your API security, inside and out. Never miss a beat with our all-encompassing scans.

Want to Know More about Our Next-Gen Vulnerability Solutions?

 
ADMINISTRATION

Security Center

Security Center is an easy-to-use web-based control panel that gives comprehensive insights and helps you manage your identified vulnerabilities. Get a visual holistic overview of your current vulnerability data and how it has developed over time through flexible and customizable dashboards and reports.

Unified Views & Risk Score

Security Center provides a true unified view where you manage all attack vectors. This is made possible because we, unlike our competitors, have built all technologies from the foundation into the same platform.   

Asset Management 

Complete unified asset management that can be integrated with your CMDB. 

Custom Dashboards

Customizable dashboards for comprehensive and smart insights into vulnerabilities and risks.

Vulnerability Management

Have your team manage vulnerabilities using the market’s most flexible and powerful interactive tool. Sort, group, prioritize and assign vulnerabilities with just a click in a unified view.

Risk-Based

Threat intelligence based on a large number of parameters, such as exploitability and ransomware, helps you prioritize where to put your efforts.

Automation & Continuity

Schedule scans running automatically in the background.  No need for manual actions.

Remediation Workflows

A complete workflow for remediation supporting integrations with external systems like Jira and TopDesk. 

Powerful Reporting

Automated and scheduled reports for different target groups within your organization. 

Role Based Access Control

Role Based Access Control (RBAC) allows you to have your team work together - safe and secure. 

Continuous Monitoring 

Monitor important security events and changes and get instant notifications to your email or mobile phone.

Out-of-the-box Integrations

We provide integrations with a wide range of tools including SIEM, CMDB, patch management, ticketing systems, and CI/CD. Read more about integrations here.

DEPLOYMENT OPTIONS

Cloud-Based Vs. On-Prem

CLOUD

Get Started in Hours - Fast & Powerful

Our Cloud-based deployment option is a comprehensive solution for automated and continuous vulnerability management with zero system requirements. It supports all sizes of organizations, all environments, and regardless of previous experience within Vulnerability Management. It only takes a few hours to get started with our powerful and easy-to-manage platform.

yellow icon shield check light

Best Choice for Data Privacy

Local data storage in your region and neutral company control. We provide the best choice for data privacy and data protection in the industry.

yellow icon radar light

Public & Local Scanning

Our Cloud-based platform enables you to scan public systems as well as local infrastructure. Simple and powerful, giving comprehensive asset coverage.

ON-PREM

For High-Security Demanding Organizations

Our On-prem deployment option is a comprehensive solution for automated and continuous vulnerability management that meets the demands of organizations that require high-security products, such as government organizations, the military, police, and secret service organizations.

yellow icon database light

Local Deployment - Local Storage

The platform is installed in your virtual environment supporting all common virtualization platforms. No data is communicated over the internet, meaning no data leaves your organization.

yellow icon shield check light

For High-Security Organizations

Our on-premise platform meets the demands of organizations that require high-security products, such as government organizations, the military, police, and secret service organizations.

Integrations

Out-of-the-Box Integrations

Make life easier with automation. Use our out-of-the-box integrations or platform API to connect your IT management tools. Integrate and send tickets directly into third-party solutions for more efficient management of vulnerabilities. Amplify other solutions in your stack and connect your IT teams with clear communication, collaboration, and integrations. Read more about integrations here.

SIEM

Improve Incident Response

Act in real-time with up-to-date situational awareness and comprehensive security analytics. Integrate with your SIEM systems like Microsoft Sentinel, IBM QRadar, LogPoint, and Splunk.

SIEM Integrations
Ticketing & CMDB

Collaborate with Ease

Integrates to automatically open tickets for vulnerabilities and close them when they have been resolved. Integrate with Jira, TopDesk, and more.

CMDB Integrations
NOTIFICATIONS

Save Time & Energy

Link vulnerabilities with the asset’s business criticality, and prioritize issues based on this data to accelerate remediation. Integrate with ServiceNow and other services.

Notifications integrations
CI & CD

Increase Efficiency & Accuracy

Integrate with tools for Continuous Integration and Continuous Delivery (CI/CD) to help automated processes. Integrate with Jenkins and other services.

CICD integrations
COMPLIANCE

Meet Today's & Future Compliance

The future is characterized by a growing number of compliance demands. Organizations can expect more local, regional and industry-based regulations in the future. Common for all compliance demands is that they all point out the need for systematic and risk-based work in cyber security.

NIS & NIS2

The NIS and NIS2 directive (decided December 2022, and comes into effect 2024) requires a systematic and risk-based cyber security approach. Holm Security helped hundreds of organizations to be compliant with the NIS directive.

GDPR

Our platform help organizations meet GDPR (General Data Protection Regulation) requirement for regular security assessments and vulnerability testing to identify and address potential vulnerabilities.

ISO27001

To be compliant with ISO27001, an organization must establish and maintain an Information Security Management System (ISMS) that meets the requirements of the standard. This includes conducting risk assessments.

PCI DSS

We provide PCI DSS compliance scanning for payment card processing environments that meets the security standards set by the Payment Card Industry Data Security Standard (PCI DSS). Our platform is listed as a ASV scan solution (Approved Scanning Vendor) in cooperation with our partner Akati.

Ready To Accelerate Your Cyber Security Defense?

FAQ

What Is the Difference Between Traditional Vulnerability Management & Next-Gen Vulnerability Management?

Traditional vulnerability management covers only a limited number of technical attack vectors, such as systems, web applications, and not your users - or human assets. Next-gen vulnerability management covers the most important attack vectors, such as local and public systems, local and remote computers, network equipment, web apps, cloud services and infrastructure, APIs, IoT, OT/SCADA, and users. 

Including your users, which is the biggest risk factor for many organizations, in your vulnerability management program is one of the main differences between traditional and next-generation vulnerability management. 

Next-gen vulnerability management also includes true unification and unified risk score, helping you prioritize risk, to put in your efforts where they are needed the most. 

What Is a Vulnerability Management System?

A vulnerability management system is a software application that helps you identify and manage vulnerabilities in your IT environment. It’s integral to any cyber security defense to address threats and minimize the attack surface. A vulnerability management system can be used by companies of any size, from small businesses to large global corporations.

What Is a Vulnerability Management Tool?

A vulnerability management tool helps you identify, assess, and mitigate the risks associated with vulnerabilities in your systems. You can use these tools to find weaknesses or vulnerabilities in your system, helping you prioritize remediation and mitigation of those vulnerabilities.

Do You Help Protect Our Attack Surface?

Holm Security's Next-Gen Vulnerability Management platform provides a marketing-leading attack surface coverage, including systems, computers, network equipment, web apps, cloud services, infrastructure, APIs, IoT, OT/SCADA, and users.

Which Attack Vectors Do You Cover?

We provide a market-leading attack vector coverage, including local and public systems, local and remote computers, network equipment, cloud services and infrastructure, web apps, APIs, IoT, OT/SCADA, and users.

What Companies Are Vulnerability Management Solutions For?

Vulnerability management solutions are designed for companies of any size, from small businesses to large multinationals. They provide insight into the current state of the network infrastructure, including information about the operating system version and patch level, as well as security settings and configuration changes made by users.

What Is Vulnerability Scanning?

Vulnerability scanning is the process of identifying potential vulnerabilities in systems and networks. This can be done by manually looking at a system's configuration or by using a scanner. A vulnerability management program is designed to assist with vulnerability scanning by providing tools to analyze and report security issues.

How Can a Vulnerability Management Program Be Deployed?

You deploy the vulnerability management process by adopting the vulnerability management process that includes the following four steps. 1. Discover Vulnerabilities, 2. Assess Vulnerabilities, 3. Remediation Vulnerabilities and finally 4. Reporting Vulnerabilities.

What integrations are available?

We provide native integrations and custom integrations using our Platform API. Read more about integrations here