Attack Surface Scan Report
Prepared for:
A
Acme Corporation
A

Attack Surface Scan Report

Comprehensive Security Assessment

Prepared for

Acme Corporation

Report Date

March 30, 2025

Scan Period

March 15-30, 2025

Executive Summary

This report provides a comprehensive analysis of your organization's external attack surface, identifying potential security vulnerabilities and recommending mitigation strategies. The assessment covers DNS health, application security, network infrastructure, dark web exposure, and security misconfigurations.

Attack Surface Management

CONFIDENTIAL: This report contains sensitive security information.

Table of Contents

Report Sections
Cover Page
1
Table of Contents
2
Asset Discovery
3
Overall Security Health
4
DNS Health
5
DNS Parameters Checked
6
DNS Findings Summary
7
Application Security
8
Application Parameters Checked
9
Application Findings Summary
10
Network Security
11
Network Parameters Checked
12
Network Findings Summary
13
Dark Web Monitoring
14
Dark Web Parameters Checked
15
Dark Web Findings Summary
16
Security Misconfigurations
17
Misconfiguration Parameters Checked
18
Misconfiguration Findings Summary
19

How to Use This Report

This report provides a comprehensive overview of your organization's attack surface based on a one-time scan. Each section focuses on a specific security domain with detailed findings and recommendations.

The Asset Discovery section provides an inventory of all discovered digital assets associated with your organization. The Overall Security Health section provides a high-level summary, while subsequent sections dive deeper into specific security domains.

Each security domain includes a "Parameters Checked" page that details the specific tests and checks performed during the scan, followed by a "Findings Summary" page that provides a detailed tabular view of all findings related to that domain. These summary tables can be configured to show different numbers of rows based on your needs.

Key findings and critical vulnerabilities are highlighted throughout the report, with actionable recommendations to improve your security posture.

Asset Discovery Overview

Digital Asset Inventory
Summary of discovered digital assets

This section provides an overview of all digital assets discovered during the scan that are associated with your organization. These assets form your external attack surface and represent potential entry points for attackers.

The scan identified 3 root domains and 4 subdomains. Of these, 5 are currently unreachable.

Total Assets
26

Discovered digital assets

Root Domains
3

Discovered domains

Subdomains
4

Discovered subdomains

Certificates
3

SSL certificates

Assets by Type
Distribution of discovered assets by category
Domain Status
Reachability status of discovered domains
Subdomain Status
Reachability status of discovered subdomains
Expiring Assets
Assets expiring within the next 90 days
Domain Inventory
Details of discovered root domains
DomainStatusRegistrarCreatedExpires
techbizventures.com
Reachable
GoDaddy.com, LLCOct 30, 2007
Dec 19, 2025
x-bizcore.com
Unreachable
Amazon Registrar, Inc.Jun 27, 2023
Jun 27, 2025
Expiring Soon
truecheck.ai
Reachable
N/AN/A
N/A
SSL Certificate Inventory
Details of discovered SSL certificates
HostnameIssuerValid FromValid UntilSubject Alt Names
truecheck.aiGoogle Trust Services2025-01-24
2025-04-24
Expiring Soon
DNS:truecheck.ai, DNS:*.truecheck.ai
digidrive.aiGoogle Trust Services2025-03-09
2025-06-07
Expiring Soon
DNS:digidrive.ai, DNS:*.digidrive.ai
xbizventures.comGoogle Trust Services2025-02-03
2025-05-04
Expiring Soon
DNS:xbizventures.com, DNS:*.xbizventures.com

Network Infrastructure

Network Infrastructure Overview
Analysis of network components and services

This section provides details about your organization's network infrastructure, including IP addresses, open ports, DNS records, and geographic distribution. These components form the backbone of your digital presence and represent critical elements of your attack surface.

The scan identified 3 IP addresses, 12 open ports, and 3 DNS records across 1 countries.

IP Addresses
3

Discovered IP addresses

Open Ports
12

Discovered open ports

DNS Records
3

Discovered DNS records

Common Open Ports
Distribution of common ports across hosts
DNS Record Types
Distribution of DNS record types
Geographic Distribution
Distribution of assets by country
Service Providers
Distribution of assets by ISP
Open Ports
Details of discovered open ports
HostnamePortProtocolServiceRisk Level
asm.x-bizcore.com
80
tcpCloudflare http proxy
Low
asm.x-bizcore.com
443
tcpCloudflare http proxy
Low
asm.x-bizcore.com
8080
tcpCloudflare http proxy
Medium
asm.x-bizcore.com
8443
tcpCloudflare http proxy
Low
truecheck.ai
80
tcpCloudflare http proxy
Low
truecheck.ai
443
tcpCloudflare http proxy
Low
truecheck.ai
8080
tcpCloudflare http proxy
Medium
truecheck.ai
8443
tcpCloudflare http proxy
Low
mail.techbizventures.com
110
tcpDovecot pop3d
Medium
mail.techbizventures.com
143
tcpDovecot imapd
Medium
mail.techbizventures.com
993
tcpDovecot imapd
Low
mail.techbizventures.com
995
tcpDovecot pop3d
Low
IP Addresses
Details of discovered IP addresses
IP AddressProtocolStatus
2606:4700:20::681a:aef
http
Unreachable
2606:4700:20::681a:bef
http
Unreachable
2606:4700:3030::6815:6001
http
Unreachable
ASN Information
Details of discovered Autonomous System Numbers
ASNISPIPLocationHostnames
AS13335
CloudFlare Inc.
104.26.9.15
US
San Francisco California
digivision.ai, www.digivision.ai, digimagica.digivision.ai, masking.digivision.ai, piimasking.digivision.ai, digivision digimagica.digivision.ai, masking.digivision.ai, piimasking.digivision.ai, digivision.ai, lowcode.digivision.ai, uatdigimagica.digivision.ai, xbizocr.digivision.ai, demo.digivision.ai
AS13335
CloudFlare Inc.
172.67.72.16
US
San Francisco California
api.x-bizcore.com, asm.x-bizcore.com
AS13335
CloudFlare Inc.
104.21.32.1
US
San Francisco California
digidrive.ai, www.digidrive.ai, digidrive.ai, enquiry.digidrive.ai, help.digidrive.ai

Overall Security Health

Security Score
Overall security posture assessment
72out of 100
PoorExcellent
Critical Risk
No
Needs Attention
No
Satisfactory
Yes
Issues Summary
Breakdown of issues by severity
Critical3
High12
Medium24
Low41
Asset Security StatusTotal: 187
Secure
142 (75.9%)
Vulnerable
45 (24.1%)
Security Domain Health
Comparative analysis of security domains
Executive Summary

Your organization's overall security score is 72/100, which indicates a moderate security posture.

The assessment identified 3 critical and 12 high-severity issues that require immediate attention. Additionally, there are 24 medium and 41 low-severity issues that should be addressed according to your security roadmap.

Of the 187 assets scanned, 45 (24.1%) were found to have at least one security vulnerability that needs remediation.

Dark Web Monitoring shows the lowest score at 62/100, indicating this area requires the most immediate focus. Conversely, DNS Healthdemonstrates the strongest security controls with a score of 85/100.

The following sections provide detailed findings and recommendations for each security domain to help improve your overall security posture.

DNS Health

85out of 100
DNS Health Overview
Analysis of DNS records and security controls

DNS (Domain Name System) is a critical component of your organization's internet presence and security posture. This section evaluates the health and security of your DNS infrastructure, including record configurations, security protocols, and potential vulnerabilities.

Your DNS health score is 85/100, which indicates a strong DNS security posture. The assessment identified 1 critical/high severity issues that require attention.

For a detailed summary of all DNS findings, please refer to the DNS Findings Summary page.

DNS Records Analysis
Distribution of records and identified issues
DNS Protection Measures
Implementation status of security controls
DNSSEC
Missing
SPF
Implemented
DKIM
Implemented
DMARC
Implemented
CAA
Missing
Key Findings
Critical issues and recommendations

Missing DNSSEC Implementation

High

DNSSEC is not implemented for 3 domains, leaving them vulnerable to DNS spoofing attacks.

Outdated DNS Records

Medium

Several DNS records point to decommissioned servers that are no longer maintained or patched.

Weak SPF Configuration

Medium

SPF records use overly permissive settings that could allow email spoofing.

Missing CAA Records

Low

CAA records are not configured, allowing any Certificate Authority to issue certificates for your domains.

DNS Parameters Checked

DNS Assessment Methodology
Parameters and checks performed during the DNS security assessment

This section details the specific DNS parameters and configurations that were checked during the security assessment. The assessment evaluated DNS record configurations, security protocols, and potential vulnerabilities across your domains.

DNS Record Types Checked
Types of DNS records analyzed during the assessment
A
AAAA
CNAME
MX
TXT
NS
SOA
SRV
PTR
CAA
DNS Security Protocols
Security protocols and standards checked

DNSSEC

Domain Name System Security Extensions for authenticating DNS responses

SPF

Sender Policy Framework for email sender authentication

DKIM

DomainKeys Identified Mail for email message authentication

DMARC

Domain-based Message Authentication, Reporting & Conformance

CAA

Certificate Authority Authorization for restricting certificate issuance

DNS Configuration Checks
Specific configuration parameters evaluated

DNS Zone Transfer

Checks if zone transfers are restricted to authorized servers only

DNS Record TTL

Checks if Time-To-Live values are appropriately configured

Nameserver Redundancy

Checks if multiple nameservers are configured for redundancy

Wildcard DNS Records

Checks for insecure wildcard DNS record configurations

DNS Recursion

Checks if DNS recursion is disabled on public nameservers

DNS Cache Poisoning Protection

Checks for protections against DNS cache poisoning attacks

DNS Health Findings

Summary Overview
Comprehensive summary of DNS security findings and issues

This table provides a detailed summary of all findings related to dns health findings. Each row represents a specific finding with information about the affected asset, the parameter that was checked, the observed value, and the expected value.

The status column indicates whether the finding passed or failed the security check, and the severity column indicates the criticality of the issue.

Showing 10 of 15 findings
Asset NameParameter CheckedValue SeenValue ExpectedStatusSeverity
acmecorp.comDNSSECNot ImplementedImplemented
High
acmecorp.comSPF Recordv=spf1 +allv=spf1 ip4:192.168.1.0/24 -all
Medium
acme-inc.netDMARC Recordp=nonep=reject
Medium
acmeproducts.comCAA RecordNot PresentPresent
Low
acmesolutions.ioNS Records4 NameserversAt least 2 Nameservers
Info
acmecloud.comA Record TTL300 seconds3600 seconds or higher
Low
acmedev.orgMX RecordPriority 10 mail.acmedev.orgValid MX record
Info
acmesupport.comDKIMNot ImplementedImplemented
Medium
acmeportal.netDNS Zone TransferAllowedRestricted
High
mail.acmecorp.comPTR RecordPresent and ValidPresent and Valid
Info

Application Security

65out of 100
Application Security Overview
Analysis of web applications and API security

Application security focuses on the security of your web applications, APIs, and services exposed to the internet. This section evaluates vulnerabilities, security controls, and best practices implementation across your application portfolio.

Your application security score is 65/100, which indicates a moderate application security posture. The assessment identified 2 critical/high severity vulnerabilities that require immediate attention.

For a detailed summary of all application security findings, please refer to the Application Findings Summary page.

Vulnerabilities by Type
Distribution of identified vulnerabilities
Security Controls Assessment
Evaluation of security control categories
Key Findings
Critical issues and recommendations

Outdated TLS Configuration

Critical

Several applications are using outdated TLS 1.0/1.1 protocols and weak cipher suites.

Cross-Site Scripting (XSS) Vulnerabilities

High

Multiple XSS vulnerabilities were identified in the customer portal application.

Insecure Cookie Configuration

Medium

Session cookies are missing secure and httpOnly flags, making them vulnerable to theft.

Missing Content Security Policy

Medium

Content Security Policy headers are not implemented, increasing the risk of XSS attacks.

Application Parameters Checked

Application Security Assessment Methodology
Parameters and checks performed during the application security assessment

This section details the specific application security parameters and configurations that were checked during the assessment. The assessment evaluated web applications, APIs, and services for vulnerabilities, security controls, and best practices implementation.

Web Application Security Checks
Security controls checked for web applications

Content Security Policy

Checks for implementation of CSP headers to prevent XSS attacks

HTTPS Implementation

Checks for proper HTTPS implementation and redirection from HTTP

Cookie Security

Checks for secure, httpOnly, and SameSite cookie attributes

X-Frame-Options

Checks for X-Frame-Options header to prevent clickjacking

X-Content-Type-Options

Checks for X-Content-Type-Options header to prevent MIME sniffing

Referrer-Policy

Checks for Referrer-Policy header to control referrer information

API Security Checks
Security controls checked for APIs

Authentication

Checks for proper API authentication mechanisms

Rate Limiting

Checks for implementation of rate limiting to prevent abuse

Input Validation

Checks for proper input validation to prevent injection attacks

CORS Configuration

Checks for secure Cross-Origin Resource Sharing configuration

API Versioning

Checks for proper API versioning implementation

Vulnerability Categories Checked
Types of vulnerabilities assessed during the scan
Injection
Broken Authentication
Sensitive Data Exposure
XML External Entities
Broken Access Control
Security Misconfiguration
Cross-Site Scripting
Insecure Deserialization
Using Components with Known Vulnerabilities
Insufficient "Insecure Deserialization
Using Components with Known Vulnerabilities
Insufficient Logging & Monitoring
TLS/SSL Configuration Checks
TLS versions and cipher suites checked

TLS Protocol Versions Checked

SSLv3
TLSv1.0
TLSv1.1
TLSv1.2
TLSv1.3

Cipher Suites Checked

TLS_AES_128_GCM_SHA256
TLS_AES_256_GCM_SHA384
TLS_CHACHA20_POLY1305_SHA256
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

Application Security Findings

Summary Overview
Comprehensive summary of application security findings and vulnerabilities

This table provides a detailed summary of all findings related to application security findings. Each row represents a specific finding with information about the affected asset, the parameter that was checked, the observed value, and the expected value.

The status column indicates whether the finding passed or failed the security check, and the severity column indicates the criticality of the issue.

Showing 10 of 15 findings
Asset NameParameter CheckedValue SeenValue ExpectedStatusSeverity
customer-portal.acmecorp.comTLS VersionTLS 1.0TLS 1.2 or higher
Critical
shop.acmecorp.comXSS ProtectionVulnerable to XSSProtected against XSS
High
api.acmecorp.comCookie SecurityMissing Secure & HttpOnly flagsSecure & HttpOnly flags set
Medium
www.acmecorp.comContent-Security-PolicyNot ImplementedImplemented
Medium
support.acmecorp.comHTTPS RedirectionRedirects HTTP to HTTPSRedirects HTTP to HTTPS
Info
blog.acmecorp.comClickjacking ProtectionX-Frame-Options not implementedX-Frame-Options implemented
Medium
careers.acmecorp.comInput ValidationVulnerable to injection attacksProper input validation implemented
High
dev.acmecorp.comError HandlingVerbose error messages exposedGeneric error messages
Low
status.acmecorp.comRate LimitingNo rate limiting implementedRate limiting implemented
Medium
cdn.acmecorp.comCORS ConfigurationPermissive CORS configurationRestrictive CORS configuration
Medium

Network Security

78out of 100
Network Security Overview
Analysis of network infrastructure and perimeter security

Network security focuses on the protection of your organization's network infrastructure, including firewalls, routers, and exposed services. This section evaluates the security of your network perimeter, exposed ports, and potential vulnerabilities.

Your network security score is 78/100, which indicates a moderate network security posture. The assessment identified 2 critical/high severity issues that require immediate attention.

For a detailed summary of all network security findings, please refer to the Network Findings Summary page.

Exposed Ports Analysis
Distribution of exposed ports and services
Vulnerability Trend
Historical trend of network vulnerabilities
Exposed Services
Details of services exposed to the internet
PortServiceInstancesRisk Level
80HTTP24
Medium Risk
443HTTPS32
Low Risk
22SSH8
Medium Risk
3389RDP3
High Risk
21FTP2
High Risk
25SMTP5
Medium Risk
Key Findings
Critical issues and recommendations

Exposed Remote Management Interfaces

Critical

Administrative interfaces for network devices are accessible from the internet without adequate protection.

Outdated Firewall Firmware

High

Several firewalls are running outdated firmware with known vulnerabilities.

Insecure Network Protocols

Medium

Insecure protocols (Telnet, FTP) are in use for internal communications.

Excessive Port Exposure

Medium

Multiple non-essential ports are exposed to the internet, increasing the attack surface.

Network Parameters Checked

Network Security Assessment Methodology
Parameters and checks performed during the network security assessment

This section details the specific network security parameters and configurations that were checked during the assessment. The assessment evaluated network infrastructure, exposed services, and potential vulnerabilities across your network perimeter.

Network Scan Types
Types of network scans performed

Port Scanning

Scanning for open ports and services on network devices

Vulnerability Scanning

Scanning for known vulnerabilities in network services

Banner Grabbing

Collecting information about services and versions

Network Sniffing

Passive monitoring of network traffic for insecure communications

Firewall Testing

Testing firewall rule configurations and effectiveness

Firewall Configuration Checks
Firewall security controls checked

Default Deny Policy

Checks if firewalls implement a default deny policy

Egress Filtering

Checks if outbound traffic is properly filtered

Rule Optimization

Checks if firewall rules are optimized and not redundant

Stateful Inspection

Checks if firewalls implement stateful packet inspection

DMZ Configuration

Checks if DMZ is properly configured and segmented

Common Ports Scanned
Ports checked during the network assessment
20
21
22
23
25
53
80
110
123
143
443
465
587
993
995
3306
3389
5432
8080
8443
Network Protocols Checked
Protocols assessed for security vulnerabilities
HTTP/HTTPS
FTP/FTPS
SSH
Telnet
SMTP/SMTPS
DNS
SNMP
RDP
SMB
NTP

Network Security Findings

Summary Overview
Comprehensive summary of network security findings and vulnerabilities

This table provides a detailed summary of all findings related to network security findings. Each row represents a specific finding with information about the affected asset, the parameter that was checked, the observed value, and the expected value.

The status column indicates whether the finding passed or failed the security check, and the severity column indicates the criticality of the issue.

Showing 10 of 15 findings
Asset NameParameter CheckedValue SeenValue ExpectedStatusSeverity
192.168.1.5Remote Management InterfaceExposed on port 3389Not exposed to internet
Critical
192.168.1.10Firewall FirmwareVersion 2.3.4 (Outdated)Version 3.1.2 or higher
High
192.168.1.15FTP ServiceRunning on port 21SFTP on port 22 or disabled
Medium
192.168.1.20Open Ports15 open portsMinimal required ports
Medium
192.168.1.25SSH ConfigurationSSH v2, Key-based authSSH v2, Key-based auth
Info
192.168.1.30Network SegmentationLack of network segmentationProper network segmentation
Medium
192.168.1.35Intrusion Detection SystemIDS not implementedIDS implemented
Medium
192.168.1.40Wireless SecurityWEP encryption in useWPA2 or WPA3 encryption
High
192.168.1.45VPN ConfigurationWeak VPN configurationStrong VPN configuration
Medium
192.168.1.50Network MonitoringInsufficient network monitoringComprehensive network monitoring
Medium

Dark Web Monitoring

62out of 100
Dark Web Monitoring Overview
Analysis of organization data found on the dark web

Dark web monitoring involves scanning dark web forums, marketplaces, and data dumps for information related to your organization. This section evaluates the exposure of your organization's data on the dark web, including credentials, personal information, and other sensitive data.

Your dark web monitoring score is 62/100, which indicates a moderate level of exposure on the dark web. The assessment identified 3 critical/high severity exposures that require immediate attention.

For a detailed summary of all dark web monitoring findings, please refer to the Dark Web Findings Summary page.

Exposures by Type
Distribution of exposed data by category
Exposure Timeline
Monthly trend of data exposures
Key Findings
Critical exposures and recommendations

Leaked Employee Credentials

Critical

Multiple employee email/password combinations were found in recent data breaches.

Exposed API Keys

High

Several API keys for cloud services were found in public code repositories.

Customer Data for Sale

High

A subset of customer data was identified for sale on dark web marketplaces.

Leaked Internal Documents

Medium

Internal technical documentation was found on paste sites.

Dark Web Parameters Checked

Dark Web Monitoring Methodology
Parameters and sources checked during the dark web assessment

This section details the specific dark web monitoring parameters and sources that were checked during the assessment. The assessment evaluated dark web forums, marketplaces, and data dumps for information related to your organization.

Monitoring Types
Types of dark web monitoring performed

Credential Monitoring

Monitoring for leaked usernames, passwords, and account information

Data Breach Monitoring

Monitoring for company data in known data breaches

Brand Monitoring

Monitoring for brand mentions and impersonation attempts

Source Code Monitoring

Monitoring for leaked proprietary source code

Executive Monitoring

Monitoring for information related to company executives

Data Types Monitored
Types of data monitored on the dark web
Email Addresses
Passwords
Customer PII
Financial Information
Source Code
API Keys
Internal Documents
Employee Information
Strategic Plans
Intellectual Property
Dark Web Sources Covered
Sources monitored during the assessment

Dark Web Forums

Monitoring of dark web forums and discussion boards

Dark Web Marketplaces

Monitoring of dark web marketplaces where data is bought and sold

Paste Sites

Monitoring of paste sites like Pastebin for leaked information

Code Repositories

Monitoring of public code repositories for sensitive information

Telegram Channels

Monitoring of Telegram channels used by threat actors

IRC Channels

Monitoring of IRC channels used by threat actors

Dark Web Monitoring Findings

Summary Overview
Comprehensive summary of dark web exposures and data leaks

This table provides a detailed summary of all findings related to dark web monitoring findings. Each row represents a specific finding with information about the affected asset, the parameter that was checked, the observed value, and the expected value.

The status column indicates whether the finding passed or failed the security check, and the severity column indicates the criticality of the issue.

Showing 10 of 17 findings
Asset NameParameter CheckedValue SeenValue ExpectedStatusSeverity
Employee CredentialsPassword Breach15 accounts compromisedNo compromised accounts
Critical
Cloud ServicesAPI Keys3 exposed API keysNo exposed API keys
High
Customer DatabaseData BreachPartial data exposedNo data exposed
High
Internal DocumentationDocument LeakageTechnical docs on paste sitesNo leaked documents
Medium
Source CodeCode RepositoryNo exposed codeNo exposed code
Info
Financial DataCredit Card Numbers2 credit card numbers exposedNo credit card numbers exposed
High
Customer PIIPersonal InformationCustomer addresses exposedNo customer addresses exposed
High
Strategic PlansBusiness StrategyLeaked strategic plansNo leaked strategic plans
Medium
Intellectual PropertyPatent InformationPatent information exposedNo patent information exposed
Medium
Employee InformationEmployee RecordsEmployee SSNs exposedNo employee SSNs exposed
Critical

Security Misconfigurations

70out of 100
Security Misconfigurations Overview
Analysis of configuration issues across your infrastructure

Security misconfigurations are one of the most common vulnerabilities in modern systems. This section evaluates configuration issues across your infrastructure, including cloud services, servers, applications, and network devices.

Your security configuration score is 70/100, which indicates a moderate configuration security posture. The assessment identified 3 critical/high severity misconfigurations that require immediate attention.

For a detailed summary of all security misconfiguration findings, please refer to the Misconfiguration Findings Summary page.

Misconfigurations by Category
Distribution of issues across categories
Top Misconfigurations
Most prevalent security misconfigurations

Size represents the frequency of the misconfiguration. Color indicates severity level.

Key Findings
Critical misconfigurations and recommendations

Default Credentials in Use

Critical

Several systems are using default or easily guessable credentials.

Excessive Cloud IAM Permissions

High

Multiple cloud IAM roles have overly permissive access rights.

Insecure S3 Bucket Configurations

High

Several S3 buckets have public read or write access enabled.

Missing Encryption for Data at Rest

Medium

Sensitive data is stored without encryption in several databases.

Misconfiguration Parameters Checked

Security Misconfiguration Assessment Methodology
Parameters and checks performed during the misconfiguration assessment

This section details the specific security misconfiguration parameters and configurations that were checked during the assessment. The assessment evaluated configuration issues across your infrastructure, including cloud services, servers, applications, and network devices.

Configuration Types Checked
Types of configurations assessed

Cloud Services

Checks for secure configuration of cloud services and resources

Web Servers

Checks for secure configuration of web servers and applications

Databases

Checks for secure configuration of database servers and instances

Network Devices

Checks for secure configuration of network devices and firewalls

Authentication Systems

Checks for secure configuration of authentication systems and services

Security Standards Checked
Security standards used for assessment

CIS Benchmarks

Center for Internet Security benchmarks for secure configuration

NIST 800-53

National Institute of Standards and Technology security controls

ISO 27001

International Organization for Standardization security standard

OWASP ASVS

Open Web Application Security Project Application Security Verification Standard

Cloud Security Alliance

Cloud Security Alliance security guidance

Cloud Providers Checked
Cloud platforms assessed for misconfigurations
AWS
Azure
Google Cloud
Oracle Cloud
IBM Cloud
Compliance Frameworks Referenced
Compliance standards used as reference
PCI DSS
HIPAA
GDPR
SOC 2
NIST CSF
ISO 27001
CCPA

Security Misconfigurations Findings

Summary Overview
Comprehensive summary of security misconfiguration findings and issues

This table provides a detailed summary of all findings related to security misconfigurations findings. Each row represents a specific finding with information about the affected asset, the parameter that was checked, the observed value, and the expected value.

The status column indicates whether the finding passed or failed the security check, and the severity column indicates the criticality of the issue.

Showing 10 of 12 findings
Asset NameParameter CheckedValue SeenValue ExpectedStatusSeverity
admin.acmecorp.comDefault CredentialsDefault admin/admin credentialsStrong unique credentials
Critical
AWS IAM RolesPermission ScopeOverly permissive rolesLeast privilege principle
High
acme-backups S3 BucketPublic AccessPublic read access enabledNo public access
High
Customer DatabaseData EncryptionUnencrypted data at restEncrypted data at rest
Medium
Web Application FirewallWAF RulesOWASP Top 10 protection enabledOWASP Top 10 protection enabled
Info
Database ServerDefault PortUsing default port 3306Using non-default port
Medium
Cloud StorageVersion ControlVersion control disabledVersion control enabled
Medium
Web ServerDirectory ListingDirectory listing enabledDirectory listing disabled
Medium
Network DeviceSNMP ConfigurationDefault SNMP community stringStrong SNMP community string
Medium
Authentication SystemPassword PolicyWeak password policyStrong password policy
Medium
April 3, 2025
Page1of20
CONFIDENTIAL