8月23日,绿盟科技的安全服务 Vulnerability Assessment(VA)通过了CREST资质认证。CREST是一个代表全球网络安全行业的国际非营利性会员机构,在国际市场上具有非常高的认可度,与世界各地的政府、监管机构、学术界、培训伙伴、专业机构等都有合作。此次通过CREST资质认证,充分说明绿盟科技国际安全服务项目的标准化、规范化、流程化以及能力、资源、合规性得到了权威机构认可,这也为我司将安全服务推向海外更多国家和地区打下了扎实基础。

绿盟科技的发展战略(安全服务能力获国际认可)(1)

关于CREST

CREST是一家代表和支持信息安全市场的非赢利性授权与认证机构,其总部设在英国,为美洲、亚洲、欧洲等多个国家和地区提供服务保证,所有认证测试都得到英国GCHQ(英国政府通信总部)批准,并由具备专业技术资质和能力的测试人员来严格执行。其目标是通过对成员进行质量保证并向网络安全行业提供专业认证,致力于为所有人创造一个安全的数字世界。

绿盟科技的发展战略(安全服务能力获国际认可)(2)

关于绿盟科技VA服务

绿盟科技VA服务采用业界一流、且受到国际权威咨询机构Gartner推荐的自研服务工具,不仅可以对传统IT设备开展扫描,更能对“云”、“大”、“物”、“容器”、“工控”等资产开展评估服务。

绿盟科技专业安全服务工程师遵从标准的服务流程:前期做好评估方案与风险控制计划,实施过程高效准确发现风险,引入vulnerability prioritization technology (vpt) 技术,在完成扫描后协助客户高效完成漏洞闭环管理,为客户带来良好的漏洞闭环一站式体验。

绿盟科技的发展战略(安全服务能力获国际认可)(3)

Vulnerability Assessment (VA)

The security vulnerability scanning service is to scan the terminal devices and application systems with NSFOCUS self developed RSAS (Remote Security Assessment System) to find the existence of vulnerabilities. The scanned object can be network structure, network devices, server, database, website, email systems, domain name systems, firewalls, IoT device, and user accounts/passwords.

NSFOCUS vulnerability assessment service adopts international information security management standards (ISO 27001/27002) and combines years of global experience in vulnerable scanning as the main guideline.

NSFOCUS professional security service engineer will first align with the customer to backup data and reduce the test impact to their business. During the test, engineer will select suitable and harmless POC to perform the test. After the test, Engineer will perform manual validation to reduce false positive. The report will be provided together with a consulting meeting to explain technical description on the report if required.


,