Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):ekk.worldtravelink.com

Similar documents
Scan Report Executive Summary

Scan Report Executive Summary

Scan Report Executive Summary

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):

Scan Report Executive Summary

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address :

Nessus Scan Report. Hosts Summary (Executive) Hosts Summary (Executive) Mon, 15 May :27:44 EDT

Uniform Resource Locators (URL)

How to Configure Authentication and Access Control (AAA)

SSL/TLS Server Test of

The following topics describe how to configure correlation policies and rules.

But where'd that extra "s" come from, and what does it mean?

SSL/TLS Security Assessment of e-vo.ru

Payment Card Industry (PCI) Executive Report 11/07/2017

Securing Connections for IBM Traveler Apps. Bill Wimer STSM for IBM Collaboration Solutions December 13, 2016

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

Tabular Presentation of the Application Software Extended Package for Web Browsers

Configuring SSL. SSL Overview CHAPTER

SSL Report: ( )

SSL Report: bourdiol.xyz ( )

Merchant Certificate of Compliance

Certified Secure Web Application Secure Development Checklist

Can HTTP Strict Transport Security Meaningfully Help Secure the Web? nicolle neulist June 2, 2012 Security B-Sides Detroit

Configuring SSL. SSL Overview CHAPTER

MQ Jumping... Or, move to the front of the queue, pass go and collect 200

SSL Report: printware.co.uk ( )

Certified Secure Web Application Security Test Checklist

Payment Card Industry (PCI) Executive Report 11/01/2016

Transport Level Security

SSL/TLS Deployment Best Practices

Configuring SSL CHAPTER

How to Configure SSL VPN Portal for Forcepoint NGFW TECHNICAL DOCUMENT

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney.

ACS 5.x: LDAP Server Configuration Example

The State of TLS in httpd 2.4. William A. Rowe Jr.

User Manual. Admin Report Kit for IIS 7 (ARKIIS)

SSL/TLS Server Test of grupoconsultorefe.com

Managing Certificates

How to Configure SSL Interception in the Firewall

DEPLOYMENT GUIDE HOW TO DEPLOY MICROSOFT SHAREPOINT 2016 WITH A10 THUNDER ADC

Comodo Certificate Manager Software Version 5.0

COMPUTER NETWORKS AND COMMUNICATION PROTOCOLS. Web Access: HTTP Mehmet KORKMAZ

Security in Bomgar Remote Support

How to configure the UTM Web Application Firewall for Microsoft Remote Desktop Gateway connectivity

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

SSL Report: sharplesgroup.com ( )

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Host Identity Sources

Cryptography SSL/TLS. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea

Chapter 2. Application Layer

BIG-IP Access Policy Manager : Secure Web Gateway. Version 13.0

Requirements from the Application Software Extended Package for Web Browsers

MediaAUTH Draft Proposal

SSL Report: cartridgeworld.co.uk ( )

Configuring Vulnerability Assessment Devices

Session 8. Reading and Reference. en.wikipedia.org/wiki/list_of_http_headers. en.wikipedia.org/wiki/http_status_codes

Tenable.io User Guide. Last Revised: November 03, 2017

Web as a Distributed System

High -Tech Bridge s Web Server Security Service API Developer Documentation Version v1.3 February 13 th 2018

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

WHY CSRF WORKS. Implicit authentication by Web browsers

Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0. Last Revised: January 16, 2019

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

How to Set Up VPN Certificates

Oracle Cloud Using Oracle Cloud Infrastructure Load Balancing Classic

Content and Purpose of This Guide... 1 User Management... 2

McAfee Certified Assessment Specialist Network

Web Application Firewall Getting Started Guide. September 7, 2018

WHITE PAPER. Authentication and Encryption Design

VMware Workspace ONE Quick Configuration Guide. VMware AirWatch 9.1

Security in the Privileged Remote Access Appliance

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

ArcGIS Enterprise Security: An Introduction. Randall Williams Esri PSIRT

PCI Compliance. Network Scanning. Getting Started Guide

Elastic Load Balance. User Guide. Issue 01 Date HUAWEI TECHNOLOGIES CO., LTD.

Transport Layer Security

SSL Visibility and Troubleshooting

BlackBerry UEM Configuration Guide

RiskSense Attack Surface Validation for Web Applications

Configuration Guide. BlackBerry UEM. Version 12.9

Workspace ONE UEM Certificate Authentication for Cisco IPSec VPN. VMware Workspace ONE UEM 1810

Elastic Load Balancing. User Guide. Date

Remote Desktop Services. Deployment Guide

Understanding Traffic Decryption

Hypertext Transfer Protocol Over Secure Sockets Layer (HTTPS)

Cisco SSL Encryption Utility

PCI COMPLIANCE IS NO LONGER OPTIONAL

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

U.S. E-Authentication Interoperability Lab Engineer

Comodo Certificate Manager Software Version 5.6

TIBCO Cloud Integration Security Overview

Microsoft OWA 2013 IIS Integration

Defeating All Man-in-the-Middle Attacks

Web Security, Summer Term 2012

Install the ExtraHop session key forwarder on a Windows server

How to Configure SSL Interception in the Firewall

Web Application Penetration Testing

AppSpider Enterprise. Getting Started Guide

CAMSCANNER TURN YOUR PHONE AND TABLET INTO SCANNER FOR

Penetration Testing with Kali Linux

Transcription:

Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Travolutionary ASV Company: Comodo CA Limited 10-03-2018 Scan expiration date: 01-01-2019 Part 2. Summary (IP Address, domain, etc.): Part 3a. Vulnerabilities Noted for each ASV may choose to omit vulnerabilities that do not impact compliance from this section, however, failing vulnerabilities that have been changed to "pass" via exceptions or after remediation / rescan must always be listed Vulnerabilities Noted per Strict Transport Security (STS) Detection 1221 / tcp / Nessus SYN scanner 4022 / tcp / Nessus SYN scanner 4020 / tcp / Nessus SYN scanner 4018 / tcp / Nessus SYN scanner 4016 / tcp / Nessus SYN scanner 1221 / tcp / Nessus SYN scanner 455 / tcp / Nessus SYN scanner 454 / tcp / Nessus SYN scanner 443 / tcp / Nessus SYN scanner 80 / tcp / HyperText Transfer Protocol (HTTP) Redirect Information 443 / tcp / HyperText Transfer Protocol (HTTP) Redirect Information 80 / tcp / Device Type 0 / tcp / SSL Root Certification Authority Certificate Information 455 / tcp / SSL Root Certification Authority Certificate Information 454 / tcp /

Vulnerabilities Noted per SSL Root Certification Authority Certificate Information 443 / tcp / CGI Generic Injectable Parameter 443 / tcp / SSL Cipher Suites Supported 455 / tcp / SSL Cipher Suites Supported 454 / tcp / SSL Cipher Suites Supported 443 / tcp / Web Server Directory Enumeration 443 / tcp / Common Platform Enumeration (CPE) 0 / tcp / HTTP Methods Allowed (per directory) 1221 / tcp / HTTP Methods Allowed (per directory) 80 / tcp / HTTP Methods Allowed (per directory) 443 / tcp / SSL Certificate Expiry - Future Expiry 443 / tcp / Web Application Sitemap 1221 / tcp / Web Application Sitemap 443 / tcp / Web Server Allows word Auto-Completion 443 / tcp / CGI Generic Tests Load Estimation (all tests) 443 / tcp / TLS ALPN Supported Protocol Enumeration 455 / tcp / TLS ALPN Supported Protocol Enumeration 454 / tcp / HSTS Missing From HTTPS Server 443 / tcp / HSTS Missing From HTTPS Server 454 / tcp / HSTS Missing From HTTPS Server 455 / tcp /

Vulnerabilities Noted per OpenSSL Detection 443 / tcp / Web Server No 404 Error Code Check 1221 / tcp / Web Application Potentially Sensitive CGI Parameter Detection 443 / tcp / TCP/IP Timestamps Supported 0 / tcp / SSL Certificate Chain Contains Certificates Expiring Soon 443 / tcp / Web Application Cookies Not Marked Secure 1221 / tcp / Web Application Cookies Not Marked Secure 80 / tcp / Web Application Cookies Not Marked Secure 443 / tcp / Web Application Cookies Not Marked Secure 454 / tcp / Web Application Cookies Not Marked Secure 455 / tcp / HTTP X-Content-Security-Policy Response Header Usage 443 / tcp / HyperText Transfer Protocol (HTTP) Information 1221 / tcp / HyperText Transfer Protocol (HTTP) Information 455 / tcp / HyperText Transfer Protocol (HTTP) Information 454 / tcp / HyperText Transfer Protocol (HTTP) Information 443 / tcp / HyperText Transfer Protocol (HTTP) Information 80 / tcp / SSL Certificate Information 455 / tcp / SSL Certificate Information 454 / tcp / SSL Certificate Information 443 / tcp / OS Identification 0 / tcp /

Vulnerabilities Noted per SSL / TLS Versions Supported 443 / tcp / SSL / TLS Versions Supported 455 / tcp / SSL / TLS Versions Supported 454 / tcp / Additional DNS Hostnames 0 / tcp / HTTP Server Type and Version 1221 / tcp / HTTP Server Type and Version 80 / tcp / HTTP Server Type and Version 443 / tcp / Web Server robots.txt Information Disclosure 443 / tcp / Non-compliant Strict Transport Security (STS) 1221 / tcp / Service Detection 1221 / tcp / Service Detection 80 / tcp / Service Detection 443 / tcp / Service Detection 454 / tcp / Service Detection 455 / tcp / Service Detection 454 / tcp / Service Detection 455 / tcp / Service Detection 443 / tcp / SSL Perfect Forward Secrecy Cipher Suites Supported 455 / tcp / SSL Perfect Forward Secrecy Cipher Suites Supported 454 / tcp / SSL Perfect Forward Secrecy Cipher Suites Supported 443 / tcp / SSL Cipher Block Chaining Cipher Suites Supported 443 / tcp / SSL Cipher Block Chaining Cipher Suites Supported 455 / tcp / SSL Cipher Block Chaining Cipher Suites Supported 454 / tcp /

Vulnerabilities Noted per HTTP X-Frame-Options Response Header Usage 443 / tcp / Consolidated Solution/Correction Plan for above IP address: Protect your target with an IP filter. Analyze the redirect(s) to verify that this is valid operation for your web server and/or application. Ensure that use of this root Certification Authority certificate complies with your organization's acceptable use and security policies. Purchase or generate a new SSL certificate in the near future to replace the existing one. Add the attribute 'autocomplete=off' to these fields to prevent browsers from caching credentials. Configure the remote web server to use HSTS. Ensure sensitive data is not disclosed by CGI parameters. In addition, do not use CGI parameters to control access to resources or privileges. Renew any soon to expire SSL certificates. Each cookie should be carefully reviewed to determine if it contains sensitive data or is relied upon for a security decision. If possible, ensure all communication occurs over an encrypted channel and add the 'secure' attribute to all session cookies or any cookies containing sensitive data. Set a non-permissive Content-Security-Policy frame-ancestors header for all requested resources. If you want to test them, re-scan using the special vhost syntax, such as :.example.com[192.0.32.10] Review the contents of the site's robots.txt file, use Robots META tags instead of entries in the robots.txt file, and/or adjust the web server's access controls to limit access to sensitive material. Set a properly configured X-Frame-Options header for all requested resources. Part 3b. Special Notes by Special Note Item Noted Scan customer`s description of action taken and declaration that software is either implemented securely or removed Part 3c. Special notes -- Full Text Note Part 4a. Scope Submitted by Scan Customer for Discovery IP Addresses/ranges/subnets, domains, URLs, etc. DOMAIN:

Part 4b. Scan Customer Designated In-Scope s (Scanned) IP Addresses/ranges/subnets, domains, URLs, etc. Part 4c. Scan Customer Designated Out-of-Scope s (Not Scanned) Requires description for each IP Address/range/subnet, domain, URL ekkworldtravelink.azurewebsites.net: waws-prod-am2-013.cloudapp.net: waws-prod-am2-013.vip.azurewebsites.windows.net: worldtravelink.com: