Scan Report Executive Summary

Similar documents
Scan Report Executive Summary

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):ekk.worldtravelink.com

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):

Scan Report Executive Summary

Scan Report Executive Summary

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address :

Nessus Scan Report. Hosts Summary (Executive) Hosts Summary (Executive) Mon, 15 May :27:44 EDT

Uniform Resource Locators (URL)

Payment Card Industry (PCI) Executive Report 11/07/2017

Certified Secure Web Application Security Test Checklist

Payment Card Industry (PCI) Executive Report 11/01/2016

Merchant Certificate of Compliance

SSL/TLS Server Test of

TIBCO Cloud Integration Security Overview

RiskSense Attack Surface Validation for Web Applications

The following topics describe how to configure correlation policies and rules.

Host Identity Sources

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

Chapter 27 WWW and HTTP Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display.

Certified Secure Web Application Secure Development Checklist

SSL Report: ( )

How to Configure SSL VPN Portal for Forcepoint NGFW TECHNICAL DOCUMENT

SSL Visibility and Troubleshooting

INF5750. RESTful Web Services

Scan Time Start time : Fri May 14 19:16: End time : Fri May 14 19:18:

SSL Report: bourdiol.xyz ( )

How to Configure Authentication and Access Control (AAA)

Question: 1 The NAC Agent uses which port and protocol to send discovery packets to an ISE Policy Service Node?

Website Report for test.com

But where'd that extra "s" come from, and what does it mean?

SSL/TLS Security Assessment of e-vo.ru

Transport Level Security

DEPLOYMENT GUIDE HOW TO DEPLOY MICROSOFT SHAREPOINT 2016 WITH A10 THUNDER ADC

COMPUTER NETWORKS AND COMMUNICATION PROTOCOLS. Web Access: HTTP Mehmet KORKMAZ

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies

Session 8. Reading and Reference. en.wikipedia.org/wiki/list_of_http_headers. en.wikipedia.org/wiki/http_status_codes

Cryptography SSL/TLS. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea

SSL/TLS Server Test of grupoconsultorefe.com

Tenable.io Web Application Scanning. Last Updated: November 19, 2018

Configuring SSL. SSL Overview CHAPTER

WHY CSRF WORKS. Implicit authentication by Web browsers

How to Configure SSL Interception in the Firewall

Web Application Penetration Testing

SSL Report: printware.co.uk ( )

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney.

SignalFx Platform: Security and Compliance MARZENA FULLER. Chief Security Officer

Elastic Load Balancing. User Guide. Date

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Securing Connections for IBM Traveler Apps. Bill Wimer STSM for IBM Collaboration Solutions December 13, 2016

The State of TLS in httpd 2.4. William A. Rowe Jr.

Configuring SSL CHAPTER

World Wide Web. Hypertext

Configuring SSL. SSL Overview CHAPTER

Introduction to Ethical Hacking

Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0. Last Revised: January 16, 2019

Web Application Firewall Getting Started Guide. September 7, 2018

EE 122: HyperText Transfer Protocol (HTTP)

Payment Card Industry (PCI) Technical Report 11/07/2017

Tabular Presentation of the Application Software Extended Package for Web Browsers

Scanning. Course Learning Outcomes for Unit III. Reading Assignment. Unit Lesson UNIT III STUDY GUIDE

High -Tech Bridge s Web Server Security Service API Developer Documentation Version v1.3 February 13 th 2018

Transport Layer Security

Advanced Web Scanner Service

Elastic Load Balance. User Guide. Issue 01 Date HUAWEI TECHNOLOGIES CO., LTD.

WHITE PAPER. Authentication and Encryption Design

QUALYS SECURITY CONFERENCE Qualys CertView. Managing Digital Certificates. Jimmy Graham Senior Director, Product Management, Qualys, Inc.

Connection Logging. Introduction to Connection Logging

Security in Bomgar Remote Support

WEB APPLICATION AND WEB SERVER FOOTPRINT MAKER AND ANALYZER

Connection Logging. About Connection Logging

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

MediaAUTH Draft Proposal

Web as a Distributed System

Web server reconnaissance

SEO Technical & On-Page Audit

Shankersinh Vaghela Bapu Institue of Technology

Session 9. Deployment Descriptor Http. Reading and Reference. en.wikipedia.org/wiki/http. en.wikipedia.org/wiki/list_of_http_headers

Mavituna Security Ltd. Finance House, 522A Uxbridge Rd. Pinner. HA5 3PU / UK

Website Report for colourways.com.au

Microsoft Dynamics CRM Integration with Bomgar Remote Support

Question No: 2 Which identifier is used to describe the application or process that submitted a log message?

Fachgebiet Technische Informatik, Joachim Zumbrägel

ICS 351: Today's plan. web scripting languages HTTPS: SSL and TLS certificates cookies DNS reminder

Lecture Overview. IN5290 Ethical Hacking. Lecture 4: Web hacking 1, Client side bypass, Tampering data, Brute-forcing

McAfee Certified Assessment Specialist Network

Tenable.io Container Security REST API. Last Revised: June 08, 2017

How to configure the UTM Web Application Firewall for Microsoft Lync Web Services connectivity

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

Using Application Template Definitions

Microsoft Dynamics CRM Integration with Remote Support

epldt Web Builder Security March 2017

Web Security, Summer Term 2012

PCI Compliance. Network Scanning. Getting Started Guide

Qualys Cloud Platform (VM, PC) v8.x Release Notes

SSL Report: cartridgeworld.co.uk ( )

User Manual. Admin Report Kit for IIS 7 (ARKIIS)

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Scan Report. Contents. November 15, Result Overview 2

Chapter 2. Application Layer

Transcription:

Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 06/08/2018 Scan expiration date: 09/06/2018 Part 2. Component Summary Component (IP Address, domain, etc.): Component (IP Address, domain, etc.):www.winedirect Part 3a. Vulnerabilities Noted for each Component ASV may choose to omit vulnerabilities that do not impact compliance from this section, however, failing vulnerabilities that have been changed to "pass" via exceptions or after remediation / rescan must always be listed Component OS Identification 0 / tcp / TCP/IP Timestamps Supported 0 / tcp / HTTP Methods Allowed (per directory) 443 / tcp / HTTP Methods Allowed (per directory) 80 / tcp / HTTP Server Type and Version 443 / tcp / HTTP Server Type and Version 80 / tcp / SSL Certificate Information 443 / tcp / SSL Cipher Suites Supported 443 / tcp / Service Detection 443 / tcp / Service Detection 443 / tcp / Service Detection 80 / tcp / Web Server robots.txt Information Disclosure 443 / tcp / Web Server robots.txt Information Disclosure 80 / tcp /

Component Web Application Cookies Not Marked Secure 443 / tcp / Web Application Cookies Not Marked Secure 80 / tcp / Common Platform Enumeration (CPE) 0 / tcp / HyperText Transfer Protocol (HTTP) Information 443 / tcp / HyperText Transfer Protocol (HTTP) Information 80 / tcp / Nessus SYN scanner 443 / tcp / Nessus SYN scanner 80 / tcp / Web Application Cookies Are Expired 443 / tcp / Web Application Cookies Are Expired 80 / tcp / SSL Perfect Forward Secrecy Cipher Suites Supported 443 / tcp / Web Server Directory Enumeration 443 / tcp / Web Server Directory Enumeration 80 / tcp / SSL Root Certification Authority Certificate Information 443 / tcp / HSTS Missing From HTTPS Server 443 / tcp / Apache HTTP Server Version 443 / tcp / Apache HTTP Server Version 80 / tcp / Device Type 0 / tcp / SSL Cipher Block Chaining Cipher Suites Supported 443 / tcp / SSL / TLS Versions Supported 443 / tcp / Consolidated Solution/Correction Plan for above IP address:

Consolidated Solution/Correction Plan for above IP address: Review the contents of the site's robots.txt file, use Robots META tags instead of entries in the robots.txt file, and/or adjust the web server's access controls to limit access to sensitive material. If possible, ensure all communication occurs over an encrypted channel and add the 'secure' attribute to all session cookies or any cookies containing sensitive data. Protect your target with an IP filter. If needed, set an expiration date in the future so the cookie will persist or remove the Expires cookie attribute altogether to convert the cookie to a session cookie. Ensure that use of this root Certification Authority certificate complies with your organization's acceptable use and security policies. Configure the remote web server to use HSTS. Component www.winedirect TCP/IP Timestamps Supported 0 / tcp / www.winedirect HTTP Server Type and Version 443 / tcp / www.winedirect HTTP Server Type and Version 80 / tcp / www.winedirect JQuery Detection 443 / tcp / www.winedirect Web Server No 404 Error Code Check 80 / tcp / www.winedirect TLS ALPN Supported Protocol Enumeration 443 / tcp / www.winedirect CGI Generic Injectable Parameter 443 / tcp / www.winedirect Nessus SYN scanner 443 / tcp / www.winedirect Nessus SYN scanner 80 / tcp / www.winedirect SSL Perfect Forward Secrecy Cipher Suites Supported 443 / tcp / www.winedirect SSL Root Certification Authority Certificate Information 443 / tcp / www.winedirect HSTS Missing From HTTPS Server 443 / tcp / www.winedirect SSL Cipher Suites Supported 443 / tcp / www.winedirect SSL / TLS Versions Supported 443 / tcp / www.winedirect Device Type 0 / tcp /

Component www.winedirect Web Server robots.txt Information Disclosure 443 / tcp / www.winedirect CGI Generic Tests Load Estimation (all tests) 443 / tcp / www.winedirect SSL Certificate Information 443 / tcp / www.winedirect Web Application Cookies Not Marked HttpOnly 443 / tcp / www.winedirect Web Application Cookies Not Marked HttpOnly 80 / tcp / www.winedirect Web Application Cookies Not Marked Secure 443 / tcp / www.winedirect Web Application Cookies Not Marked Secure 80 / tcp / www.winedirect SSL Cipher Block Chaining Cipher Suites Supported 443 / tcp / www.winedirect OS Identification 0 / tcp / www.winedirect HyperText Transfer Protocol (HTTP) Redirect Information 80 / tcp / www.winedirect HTTP X-Content-Security-Policy Response Header Usage 443 / tcp / www.winedirect HyperText Transfer Protocol (HTTP) Information 443 / tcp / www.winedirect HyperText Transfer Protocol (HTTP) Information 80 / tcp / www.winedirect www.winedirect HTTP X-Frame-Options Response Header Usage 443 / tcp / TLS NPN Supported Protocol Enumeration 443 / tcp / www.winedirect Common Platform Enumeration (CPE) 0 / tcp / www.winedirect Web Server Harvested Email Addresses 443 / tcp / www.winedirect Web Server Directory Enumeration 443 / tcp / www.winedirect nginx HTTP Server Detection 443 / tcp /

Component www.winedirect nginx HTTP Server Detection 80 / tcp / www.winedirect Service Detection 443 / tcp / www.winedirect Service Detection 443 / tcp / www.winedirect Service Detection 80 / tcp / www.winedirect Web Application Sitemap 443 / tcp / www.winedirect HTTP Methods Allowed (per directory) 443 / tcp / www.winedirect HTTP Methods Allowed (per directory) 80 / tcp / Consolidated Solution/Correction Plan for above IP address: Protect your target with an IP filter. Ensure that use of this root Certification Authority certificate complies with your organization's acceptable use and security policies. Configure the remote web server to use HSTS. Review the contents of the site's robots.txt file, use Robots META tags instead of entries in the robots.txt file, and/or adjust the web server's access controls to limit access to sensitive material. If possible, add the 'HttpOnly' attribute to all session cookies and any cookies containing sensitive data. If possible, ensure all communication occurs over an encrypted channel and add the 'secure' attribute to all session cookies or any cookies containing sensitive data. Analyze the redirect(s) to verify that this is valid operation for your web server and/or application. Set a non-permissive Content-Security-Policy frame-ancestors header for all requested resources. Set a properly configured X-Frame-Options header for all requested resources. Part 3b. Special Notes by Component Component Special Note Item Noted Scan customer`s description of action taken and declaration that software is either implemented securely or removed Part 3c. Special notes -- Full Text Note

Part 4a. Scope Submitted by Scan Customer for Discovery IP Addresses/ranges/subnets, domains, URLs, etc. DOMAIN:www.winedirect DOMAIN: Part 4b. Scan Customer Designated In-Scope Components (Scanned) IP Addresses/ranges/subnets, domains, URLs, etc. www.winedirect Part 4c. Scan Customer Designated Out-of-Scope Components (Not Scanned) Requires description for each IP Address/range/subnet, domain, URL 35.161.173.102:no connectivity to CDE 52.24.235.83:no connectivity to CDE 52.27.131.125:no connectivity to CDE 52.35.88.191:no connectivity to CDE 52.40.95.210:no connectivity to CDE 52.42.193.115:no connectivity to CDE 54.187.202.149:no connectivity to CDE 54.191.150.191:no connectivity to CDE duckhorn.vin65:no connectivity to CDE ec2-35-161-173-102.us-west-2pute.amazonaws:no connectivity to CDE ec2-52-24-235-83.us-west-2pute.amazonaws:no connectivity to CDE ec2-52-27-131-125.us-west-2pute.amazonaws:no connectivity to CDE ec2-52-35-88-191.us-west-2pute.amazonaws:no connectivity to CDE ec2-52-40-95-210.us-west-2pute.amazonaws:no connectivity to CDE ec2-52-42-193-115.us-west-2pute.amazonaws:no connectivity to CDE ec2-54-187-202-149.us-west-2pute.amazonaws:no connectivity to CDE ec2-54-191-150-191.us-west-2pute.amazonaws:no connectivity to CDE evineage.vin65:no connectivity to CDE ffws.azurewebsites.net:no connectivity to CDE lb23.uswest.vin65:no connectivity to CDE reports.vin65:no connectivity to CDE siteadmin2.k1technology:no connectivity to CDE waws-prod-bay-013.cloudapp.net:no connectivity to CDE waws-prod-bay-013.vip.azurewebsites.windows.net:no connectivity to CDE winedirect.vin65:no connectivity to CDE

www.vin65:no connectivity to CDE