...

Cyberscan

The vulnerability scanner is the only one of its kind in the world

Every company has sensitive data

Cyber security has become indispensable for companies in order to be future-proof and make the most of the opportunities offered by global digitalization.

But where are the weak points in IT infrastructures and software systems that serve as access points for cyber criminals?

Our IT security tool provides you with precise and up-to-date information based on a variety of recognized sources. This allows you to continuously monitor your systems and close security gaps quickly and effectively.

At a glance

Added value of Cyberscan

Recognize current cyber risks

Access over 130 sources from various security tools integrated into Cyberscan to identify your cyber risks. More than seven million bulletins are already stored in our self-learning big data repository, which you can compare with your data at the click of a button.

Minimize the impact of IT vulnerabilities

Increase your response speed with automated scans of your internal and external IT infrastructure and reduce the impact of potential vulnerabilities. Depending on your requirements, Cyberscan carries out security tests on a daily, weekly or monthly basis.

Keeping a constant eye on systems and weak points

Whether on local servers or in the cloud: Cyberscan allows you to manage your security data and IT infrastructure centrally. This means you always have an overview of the current system status and can effectively protect your IT landscape from hackers and other cyber threats.

Use cyberscan.io® flexibly as a service

Take the pressure off your IT team by using our powerful vulnerability and port scanner as a service - without any infrastructure costs or maintenance effort. Thanks to regular updates, your company remains protected against future threats so that you can concentrate fully on your core business.

Cyberscan is a specialized security portal that combines the functions of a vulnerability scanner, penetration tests and an open source intelligence tool. In just a few steps, you receive a comprehensive overview of the vulnerabilities of your systems.

All IP addresses and sub-domains of a domain are recorded and examined for security vulnerabilities. The information collected is then compared with a large number of trustworthy sources for threat analysis. The results, including risk assessment, are clearly presented in our dashboard and can be archived as reports for further processing.

Cyberscan is a business solution specially developed for the IT sector and designed by our security experts in Germany. The IT security tool enables professionals to efficiently handle tasks such as alarm management, vulnerability scanning, analysis and reporting.

Intelligence

Features at a glance

Incident Alert Engine

Vorfallwarnsystem

Management Portal

A clear all-in-one dashboard that allows you to keep an eye on all your domains and IP addresses.

Automatic reporting

Automated and clear documentation Documentation of all key figures from cyberscan.io®.

Data leak monitoring

More than 15 million data leaks/data breaches in an integrated database for checking your own company e-mail accounts.

Real Time Internet Monitoring

Continuous scanning and consolidation of more than 130 Internet sources (including Shodan).

Networks & Organization

Overview of the number of vulnerabilities within the networks to which your server belongs.

Big Data Repository

More than 7 million bulletins in our self-learning database - including 160,000 vulnerabilities listed in the Public Vulnerabilities and Exposures (CVE) list.

Artificial Intelligence

AI-based analysis of vulnerabilities and mapping in our database.

The backbone of holistic cyber security

Cyberscan is the technical centerpiece of our comprehensive cybersecurity approach and an integral part of every version of our cybersecurity partnerships. Our cloud-based services do not require any special system requirements.

The tool offers maximum flexibility, regardless of how it is used: as your organization grows or changes due to digital transformation, cyberscan – like other WeDoIT GmbH solutions – can be easily expanded without affecting ongoing operations.

FAQ

What does Cyberscan do?

We are a company that pursues the goal of managing the risks of the digital transformation of companies. Among other things, we regularly scan the domains of companies and government institutions for IT security vulnerabilities using our self-developed external vulnerability scanner Cyberscan and create a vulnerability overview. The external areas of the systems are checked via a “port scan”, i.e. by scanning these systems for open ports. Analyses are carried out on these ports, the results of which are documented – but not used to penetrate the systems. There is no outflow, access or even modification of data.

This could be due to several factors, as vulnerability scans are being used more and more frequently in companies for various reasons. We have compiled the most common reasons for you:

  • Self-interest – Security-conscious companies, such as our customers, often initiate the scans themselves and repeat them at regular intervals. Are you already a customer? Then you can check your contract to see at what intervals your domain is scanned. It could also be that one of your employees has registered on cyberscan.io® and activated the free test package.
  • Shared servers – There are often several domains on one and the same server. It is therefore quite possible that another customer of your hoster, whose domain is located on the same server and therefore has the same IP address, has initiated a scan.
  • Business partner monitoring – Due to the ever-increasing cyberattacks on supply chains, progressive/security-conscious companies not only monitor their own IT infrastructure, but also that of their business partners. As part of supply chain monitoring, one of your business partners may check and scan your domain for IT security.
  • Research – IT security companies and federal authorities (such as the BSI) are constantly investigating the IT security situation in Germany in order to compile studies and statistics. WeDoIT GmbH also uses free capacities to generate valuable knowledge about the current threat situation.

The duration of the scan of an IP depends on the services found, as each service found is scanned for vulnerabilities. Consequently, many services lead to a longer scan duration. Another parameter is the number of IPs belonging to a domain. The interaction between the number of IPs and the number of services found can mean a scanning time of a few hours to several days.

Only a registered, authenticated and verified user can view detailed scan results. If a demo user requests scan results, only vulnerability totals are displayed. These vulnerability totals do not allow any conclusions to be drawn about the structure of the IT infrastructure or the cyber security status of a scanned domain owner. Only a user who has registered with WeDoIT GmbH, whose identity has been confirmed and whose right of access has been proven beyond doubt, is given the opportunity to view detailed scan results. For this purpose, we have a complex process in place to establish the identity of the person requesting access to the scan results.

The scan results of an individual domain owner are not used by WeDoIT GmbH outside of a customer relationship. Due to the large number of scan results generated, WeDoIT GmbH is able to map the current status of cyber security within the address areas scanned by WeDoIT GmbH. With the help of the results generated by WeDoIT GmbH’s vulnerability scanner, WeDoIT GmbH has succeeded in the past in uncovering widespread, critical vulnerabilities and protecting the affected companies from significant damage free of charge through information campaigns in the media or social networks at its own expense. The vulnerabilities uncovered in the past include, for example

No, we do not grant other institutions access to detailed scan results.

An infrastructure that is equipped with the latest updates and has been configured correctly from a technical perspective is not significantly affected by the scans. Nevertheless, it can happen that the configuration of the monitoring solution on the web server triggers computationally intensive processes as soon as several requests are classified as failed. You can send a request to the e-mail address info@WeDoIT-Group.de to have your IP ranges excluded from our scans in future.

Use the configuration options offered by the web server, firewall or other devices you use. Depending on the manufacturer and provider, you can configure that requests that meet certain parameters are blocked or ignored. Limit incorrect login attempts. These configurations also contribute to greater security for your company. For in-depth advice, please contact us by e-mail.

The results of the scans can only be viewed by WeDoIT GmbH or the user account registered with WeDoIT GmbH. First register at cyberscan.io and go through the verification and authentication process to view your detailed scan results. The results remain visible for 14 days in the trial version. You have the option of purchasing access for 12 months with a Light partnership, in which you can view the results for your domain with monthly, weekly or daily updates.

Yes, we store the data in Germany. The servers we host are located in a data center in Frankfurt am Main, Germany. The data center has obtained the following certifications and compliance standards and has them independently audited on a regular basis.

Certifications: BSI C:5, ISO 27001 family, SOC, PCI DSS, FedRAMP
Compliance standards: HIPAA, DSGVO, CCPA

By sending a support request to info@WeDoIT-Group.de, domains and IP addresses that have already been scanned can be excluded from a new scan. Blocking a domain also includes blocking the display of this domain.

We offer to guide interested parties and customers through the weaknesses found and explain them in an understandable way. In addition, you will also receive suggestions for prioritizing the elimination of the weak points.

No, you will not be hacked or attacked. We do not execute malicious code or download data from you at any time.

Our software meets all compliance requirements. Cyberscan was developed in Germany and is also managed from there. The functionality of our software has been legally reviewed and confirmed by the law firm Heuking Kühn Lüer Wojtek. The result is as follows:

  • According to our findings, the Cyberscan software does not penetrate third-party IT systems, but determines the necessary findings by scanning open ports and running applications from the outside (port scan), analyzing the response behavior and comparing it with freely available and internal databases.
  • In our view, there is therefore no violation of criminal law. The data obtained is neither “specially protected against unauthorized access”, nor is “access security overcome without authorization” (Section 202a StGB). The software also does not “intercept data” (Section 202b StGB) or “alter data” (Section 303a StGB).
  • We cannot identify any violation of competition law. In our view, the data that the Cyberscan software determines through port scans are not business and trade secrets within the meaning of Section 17 UWG. They merely contain general system information and are provided by the server in question on a quasi “voluntary” basis.
  • Cyberscan therefore meets all compliance requirements in Germany and the EU – in contrast to many international competitors.
Seraphinite AcceleratorOptimized by Seraphinite Accelerator
Turns on site high speed to be attractive for people and search engines.