DeepSurface: Vulnerabilities

Documentation
Installation Guide
Overview
Let DeepSurface Host For You
Getting Started
System Requirements
Self Hosted Quick Start - Installing to Cloud Platforms
Self Hosted - Installation Using an OVA
Registration, Package Installation, and Initialization
First Steps After Initialization of the Console
Deployment Options
Main and Subordinate Consoles
Agent-Based Deployment
User Managed Scan Deployment
Credentialed Scanning Deployment
Mixed Environment
Deployment Tools
Active Directory Group Policy
Microsoft Endpoint Configuration Manager (part of InTune)
Tanium Deploy
HCL BigFix
Ivanti
Virtual Machines
VMWare
Virtual Box
VirtualBox Guest Additions
AWS EC2 (BYOL)
AWS EC2 (Usage Based)
Azure Cloud
Google Cloud
Additional Items to Consider
Main Console Server Certificates
LDAP
TOFU
Clock Sync
DeepSurface Commands
Multiple Vulnerability Sources
API Documentation
User Guide
Reporting
Dashboards
Exports
Risk Insight
Hosts
Patches
Vulnerabilities
Vulnerability Instances
Users
Remediation Workflow Manager
Plans
Settings
Integrations
Workflow
Exporting
Accepted Risk Plans
Accepted Risk Workflow
Explore
Model
Paths
Activity
Tasks
Configuration Alerts
Scan Logs
Notification Settings
Scanning
Status
Agents
User Managed
Credentialed Scanning Settings
Credentials
Scan Groups
General Settings
Cloud Scanning
Network Connectivity
Subordinates
Vulnerability Sources
Setup
Sensitive Assets: Polices
Sensitive Assets: Manual
Admin Settings
SMTP Settings
Certificates
Outbound Proxy
Authentication Providers
Users
Tags
Integrations Guide
Vulnerability Sources
CrowdStrike Spotlight
SentinelOne
Carbon Black Cloud
Microsoft Defender for Endpoint
Wazuh
Lansweeper Cloud
Nessus API
Tenable.io API
Security Center/Tenable.sc API
Rapid7 InsightVM API
Qualys API
Nozomi Guardian
Eclypsium
AWS Inspector
Remediation
Jira Software
Tanium (BETA)
Authentication Providers
LDAP (Active Directory)
SAML (Azure Active Directory)
SAML (Google)
SAML (Okta)
PAM
CyberArk
Delinea (Thycotic)
Microsoft LAPS
Security Guide
Firewall Configuration
Base Network Requirements
Agent Network Requirements
Credentialed Scanning Network Requirements
API Network Requirements
How DeepSurface Scans Work
Domain (LDAP) Scanning
Host Scanning Routine
Reasons for the Administrative Access Requirement
Endpoint Protection Considerations
Other Items
Scope of Data Storage and Retention
IPS/IDS Considerations
Logging
Resetting the DSADMIN password
Product Information
Changelogs
Open source Licenses
End User License Agreement (EULA)

Hosts 1

The vulnerability analysis report answers the question, what vulnerabilities pose the greatest risk to my environment? By default, the main page of the vulnerability analysis report shows the top 100 vulnerabilities that carry the most risk in your environment. This can be filtered down to your liking (as described in the previous section) and clicking on any of the vulnerability items in the report will bring you to the detail page for that vulnerability.

Hosts 1

Filtering

Host, patch, vulnerability, and vulnerability instance reprots all have robust filtering options. To learn more about filtering see the Filtering Section of the help documentation.

Exporting

Any report can be exported as an Excel spreadsheet or PDF. For more information on exporting, see the Exporting Section of the help documentation.

Detail View

Detail pages in general are discussed in the common elements section, but a vulnerability detail page has some unique sections and elements that are discussed below:

1. The Summary Panel: the summary panel gives you a broad and high-level overview of what DeepSurface knows about a particular vulnerability. Starting at the top, the summary panel tells you:

exporting 1

2. Affected hosts and missing patches: A list of all hosts that are affected by this vulnerability, as well as a list of all the missing patches that could address this vulnerability can also be found on the "Risk and Remediation" tab. If there are more than 200 present of any of these categories, you can follow the link to take to the corresponding report, filtered by this vulnerability. Often patches also supersede or "roll up" older patches. To see if this is the case for any of the patches listed, click the rollup icon for a given patch and a modal will show a list of all rolled up patches.

vulnerabilities 4 vulnerabilities 5