OUR REPORTS SELL YOUR SERVICES!

Once you collect the network data using our agentless scanning tool, the rest is a cakewalk. Just import the scan results into our proprietary risk analyzer, customize the reports with your own company name and branding elements, and run the reports. Subscribe to the Network Assessment Module and you'll be able to produce an UNLIMITED number of the following reports, on an unlimited number of networks, for a full year.

MAKE OUR REPORTS YOUR REPORTS!

All Network Detective subscriptions include our Enhanced Branding Package, that gives you the ability to control the overall look-and-feel of the reports you generate. With the Enhanced Branding package, you can:

  • Personalize the reports with your company name and logo
  • Change the accent colors to match your own company standards
  • Select from a number of pre-designed report templates
  • Embellish your reports with photos and images from our pre-screened, royalty-free library

Reports Included in the MS Cloud Assessment Subscription:

Risk Report. The Risk Report is similar the Risk Reports in all of our other Network Detective modules, except it covers Azure AD and the key Microsoft 365 (formerly Office 365) services. It includes an overall Risk Score, an overall Issues Score, as well as a summary list of issues discovered. The issues come from both the Microsoft controls and other best practices. This Risk Report identifies specific risks that are due to misconfigurations, as well as risks created from turning on or off specific running components.
Management Plan. The Management Plan takes issues identified in the Risk Report, organizes them by severity, and includes specific recommendations on how to remediate them. The report’s information is pulled directly from the Microsoft controls from multiple Microsoft 365 services, including SharePoint, OneDrive, Teams, and Azure AD itself. It also identifies other types of issues related to misconfigurations and operations.
Azure AD Assessment. The Azure AD Assessment goes through the entire Azure Active Directory environment and documents all organizations, domains, and support services that are turned on for the AD environment. Every detail is presented in line-item fashion in an editable report document, including installed special applications, web URLs to those apps, organizational contacts, distribution lists, proxy addresses, Microsoft service plans and SKUs being used, groups, users, permissions, devices, and more. The report is organized by section with a table of contents to help you locate the specific findings of interest, and problem areas are conveniently highlighted in red, making it easy to spot individual problems to be rectified.
SharePoint Assessment. The SharePoint Assessment is a detailed assessment that shows the total number of sites started under management, how many active sites there are, what storage requirements there are, and includes daily trends in the number of sites and storage usage. It then takes the site collections and breaks down all the individual sites so you can understand what is being published in each, how they are organized, and even what groups they contain. Among other things, the report helps understand growth trends and helps better predict backup needs.
OneDrive Usage Report. The OneDrive Usage Report provides a high-level summary of all OneDrive usage. This is critical to know, since it includes every user the system has, all the Teams, and all the sites created by the client. This overview report gives you a solid handle on how the OneDrive platform is growing. It also looks for spikes in that growth that need to be managed and spikes in activity that may need to be investigated. The report provides trends over of 30-, 60-, and 90-day increments to give you a solid indicator of storage and bandwidth utilization.
Outlook Mail Activity Report. The Outlook Mail Activity Report is the perfect complement to the Network Detective Exchange Assessment module, which provides deep dive information about Microsoft 365 Exchange service usage. The Outlook Mail Activity Report provides a high-level summary of what emails are being sent and received by your top 10 active senders and active receivers for the reporting period. This report is meant to be run month-over-month to identify the power users who may need more capacity, and which mailboxes are not being read at all and likely represent recently inactive users that need to be cleaned up.
Microsoft Teams Assessment. The Microsoft Teams Assessment provides details about each team in the system, including who the owners are, what channels they have, and what kind of user identity audits have been conducted on the channels. There are individual entries that can be used for audits of the member settings, the guest settings, the message settings, the fun settings, and the tab settings. This information goes beyond the Microsoft security score controls and includes other types of misconfigurations that might cause security problems, such as having guest members that are able to remove and delete channels.
Microsoft Cloud Security Assessment. The Microsoft Cloud Security Assessment report brings together all of the security aspects of Microsoft Cloud under one umbrella. It not only includes your own Microsoft Control Score and Secure Score from Microsoft; it also shows your trending against the average score of your peers.
Configuration Change Report. The Configuration Change Report is a very detailed technical report that identifies entity and configuration changes. The changes are grouped by properties, showing the old values versus the new values, and then grouped together into bands called “Change Sets.” This report gives you the ability to look at a group of changes together, as well as see how all the properties have changed for that particular time period. This is useful for change management and for capturing and documenting unwanted changes in the event you need to roll back those changes in the user interface.

Reports Included in the Network Assessment Subscription:

Client Risk Report. This is the "money" report for you. The report presents your client with a summary of their overall risk score based on your scan, along with simple charts to show the problem areas. Each problem area represents an opportunity for you to present a proposed solution and pitch your services. The purpose of this report is for you to use as a "discussion document" to aid you in having a conversation with your customer about the specific risk areas you found, what they mean, and how you can help. Keep the Full Network Assessment in your hip pocket, and pull it out when your prospective new client asks how you came up with your findings!
Network Management Plan. This report will help prioritize issues based on the issue's risk score. A listing of all affected computers, users, or sub-systems are provided along with recommended actions.
Full Detail Report. Our scan will pull out literally hundreds of pages of end-user network activity and configuration data. The Full Network Assessment Report includes every detail, presented in line-item fashion in an editable report document. The report is organized by section with a table of contents to help you locate the specific findings of interest, and problem areas are conveniently highlighted in red, making it easy to spot individual problems to be rectified.
Client Progress Report. The Progress Report allows MSPs to showcase the value of their service offerings to their clients. Information is delivered through easy-to-follow charts that illustrate the continuous improvements to the client’s security profile and can validate the need for additional resources. MSPs can customize the documents by including or excluding sections, changing text, and adding boilerplates. The Progress Report is available for users with subscriptions to the Network Assessment Module, the Security Assessment Module, and Reporter.
Network Assessment PowerPoint. Use our generated PowerPoint presentation as a basis for conducting a meeting presenting your findings from the Network Detective. General summary information along with the risk and issue score are presented along with specific issue recommendations and next steps.
Site Diagram. Once you sign up for Network Detective and run a scan, you'll have the option to generate a site diagram which breaks down and categorizes all of the assets available on the network. The schematic shows the basic network structure, with convenient drill downs into each group of like workstations. Each device is annotated with important identifying configuration information and is color-coded based on its status.
Asset Detail Report. For each network scan, this report provides detailed information on each of the individual assets discovered by Network Detective. The report is ideal for cataloging and documenting the complete settings and configurations for individual workstations and servers.
Full Detail Change Report. Everyone knows that a computer network is a dynamic environment and as such is constantly changing. And a Network Assessment is only a snapshot of the network status at the time the assessment is run. That's why we include a valuable Network Assessment Comparison Report. Every time you run an assessment on a given network, the software generates a unique encrypted data file containing all the findings. Network Detective allows you to generate a report that compares the results of any two network scans, and highlights everything that has changed.
Excel Analysis Export/Report. We also give you the ability to output all of the assets and configurations uncovered by our scan, and export it into an Excel file format. Once in Excel, you'll be able to take the data and import it into your favorite Service Desk or PSA system, or simply create your own custom sorts, analyses, reports and graphs inside of Excel. Add columns of new data such as location info, emergency phone numbers, and customer instructions to make this report even more valuable.
Quarterly Business Review Report. This report compares one time period to a previous one forming the basis for a Quarterly Business Review meeting. It centers on changes rather than detailed data and shows overall trending. Use this report to encourage "face-to-face" meetings and improve stickiness with your customers.
Response Report. Response Reports can be generated from any InForm form. These reports allow you to present data entered into InForm from the pre-built forms or from your own forms.
IT SWOT Analysis. Embellish your IT assessments with site photos, policies, and additional information you collect from client interviews & on-site inspections. The Network Detective In-Form tool is included with all Module subscriptions. Use it to create IT check-lists, questionnaires, and IT SWOT Analyses.
BDR Needs Analysis Report. Report presents an analysis of the Backup/Disaster Recovery needs for an environment. This report includes both discovered information regarding the storage needs of an environment along with analysis of both onsite and offsite backup requirements.
BDR PowerPoint. PowerPoint slide deck for use in presenting your finding from the BDR Needs Analysis with your client.

Reports Included in the Security Assessment Subscription:

Security Risk Report. This report includes a proprietary Security Risk Score and chart showing the relative health (on a scale of 1 to 10) of the network security, along with a summary of the number of computers with issues. This powerful lead generation and sales development tool also reports on outbound protocols, System Control protocols, User Access Controls, as well as an external vulnerabilities summary list.
Security Management Plan. This report will help prioritize issues based on the issue's risk score. A listing of all security related risks are provided along with recommended actions.
Consolidated Security Report Card. The Consolidated Security Report Card assesses individual computers at a high level based on various security criteria. Devices discovered on the network are assigned an overall score, as well as a specific score for each of the assessment categories detailed in the report card. The scores are represented as color-coded letter grades ('A' through 'F'). The report card provides a relative measure as to how well a computer complies with security best practices.
Client Progress Report. The Progress Report allows MSPs to showcase the value of their service offerings to their clients. Information is delivered through easy-to-follow charts that illustrate the continuous improvements to the client’s security profile and can validate the need for additional resources. MSPs can customize the documents by including or excluding sections, changing text, and adding boilerplates. The Progress Report is available for users with subscriptions to the Network Assessment Module, the Security Assessment Module, and Reporter.
Security PowerPoint. Use our generated PowerPoint presentation as a basis for conducting a meeting presenting your findings from the Network Detective. General summary information along with the risk and issue score are presented along with specific issue recommendations and next steps.
External Vulnerabilities Scan Detail Report. A comprehensive output including security holes and warnings, informational items that can help make better network security decisions, plus a full NMap Scan which checks all 65,535 ports and reports which are open. This is an essential item for many standard security compliance reports.
External Vulnerability Scan Detail by Issue Report. A more compact version of the External Vulnerability Scan Detail report that is organized by issues. Devices that are affected are listed within an issue. This report is useful for technicians that are looking to resolve issues, rather than performing remediation on a particular system.
External Network Vulnerabilities Summary Report. This report provides a priority ordered listing of issues by CVSS that allows technicians to prioritize the issues they are working on. It provides an extremely compact view of all issues allow a quick survey of the various issues that were detected in an environment.
Outbound Security Report. Highlights deviation from industry standards compared to outbound port and protocol accessibility, lists available wireless networks as part of a wireless security survey, and provides information on Internet content accessibility.
Security Policy Assessment Report. A detailed overview of the security policies which are in place on both a domain wide and local machine basis.
Share Permission Report by Computer. Comprehensive lists of all network "shares" by computer, detailing which users and groups have access to which devices and files, and what level of access they have.
Share Permission Report by User. Organizes permissions by user, showing all shared computers and files to which they have access.
User Behavior Analysis Report. Shows all logins, successful and failure, by user. Report allows you to find service accounts which are not properly configured (and thus failing to login) as well as users who may be attempting (and possibly succeeding) in accessing resources (computers) which they should not be.
Login History by Computer Report. Same data as User Behavior but inverted to show you by computer. Quite useful, in particular, for looking at a commonly accessed machines (file server, domain controller, etc.) – or a particularly sensitive machine for failed login attempts. An example would be CEO's laptop – or the accounting computer where you want to be extra diligent in checking for users trying to get in.
Login Failures by Computer Report. Report identifies users who have succeeded in logging in to another machine. Great for auditing/logging purposes to know of all attempts.
Data Breach Liability Report. Identifies specific and detailed instances of personal identifiable information (PII) and cardholder data throughout a computer network that could be the target of hackers and malicious insiders. It also calculates the potential monetary liability and exposure based upon industry published research.
RSOP Computer Settings Report. This report analyzes the various Resulting Sets of Policy (RSOP) based on computer policy settings on computers in the environment and can be used to assess how many variants of settings exist in a network. Small variants might be a result of misconfiguration of misapplication of Group Policies at the computer level. Use this report to demonstrate how you might be able to create consistent policies or avoid one-off settings and misconfigurations that lead to inconsistent security policy application.
RSOP User Settings Report. This report analyzes the various Resulting Sets of Policy (RSOP) based on user policy settings on computers in the environment and can be used to assess how many variants of settings exist in a network. Small variants might be a result of misconfiguration of misapplication of Group Policies at the user level. Use this report to demonstrate how you might be able to create consistent policies or avoid one-off settings and misconfigurations that lead to inconsistent security policy application.

Reports Included in the Exchange Assessment Subscription:

Exchange Risk Report. While the Exchange Assessment module will automatically generate the detailed reports you need to manage a full migration project - or deliver an on-going security and maintenance service - you might not want to share all that information with your clients. Instead, show them a branded high-level report. Designed specifically to be a customer-facing document, this report provides a polished overview of any issues identified in the more detailed reports. Corresponding charts and graphs clearly communicate issues and serve as a graphical aide to help suggest remedial steps. This is the perfect report to prepare for your account reviews for current customers to show that you are properly handling their Exchange environments. And, it's a fabulous report to run for new prospects to show potential deficiencies and risks that you can help cure and manage.
Exchange Management Plan. This report will help prioritize issues based on the issue's risk score. A listing of all affected computers, users, or sub-systems are provided along with recommended actions.
Exchange Assessment PowerPoint. Use our generated PowerPoint presentation as a basis for conducting a meeting presenting your findings from the Network Detective. General summary information along with the risk and issue score are presented along with specific issue recommendations and next steps.
Exchange Traffic and Use Report. Managing individual and aggregate mailbox sizes is a real challenge for most organizations. It's obviously important to understand the total organizational email traffic and usage in order to prepare for a migration project. But the report is equally useful on an ongoing basis to help manage individual mailbox size limits based on usage needs, and to identify individuals who may be misusing or abusing their mailboxes. This report will show you the status of all mailboxes - their size limits, percentage used, and percentage free. This report is extremely useful when planning a migration or for growth planning to ensure that systems will continue to run without interruption.
Exchange Mailbox Detail Report. Without this tool, it would be a daunting task to ask someone to document all known and available information for every mailbox in an Exchange environment. With the Exchange Assessment module, it's quick and painless. Simply run the non-invasive scan on the target Exchange Server, and Network Detective does the rest. This report gives you a mailbox-by-mailbox catalog of information, including everything from mailbox display name to quotas to a listing of folders/sizes for each mailbox (and more). Whether documenting regular use, planning ahead, or preparing for a migration - knowledge is power and, in this case, knowledge can be money as well. This report will allow you to better prepare for a migration by knowing all mailbox settings, ensure that display names, etc., are standardized, quotas are set appropriately, and also trouble-shoot issues with specific mailboxes.
Exchange Distribution Lists Report. Most organizations routinely create email distribution groups - both for internal communications and for routing incoming emails to multiple individuals at the same time. The problem is that over time, many companies lose track of which groups they've created and who's included in them. Obviously, with a migration you'd want to be able to accurately replicate all of these groups. But how about all those situations when employees turn over or change positions? Each time this happens individual emails need to be systematically added and removed from groups. This report identifies and lists all distribution groups as well as which end-users or other groups are to receive any emails.
Exchange Mailbox Permissions Report by Mailbox. Sometimes there's a need to give one or more individuals permission to access either someone else's mailbox, or a group mailbox, on a temporary basis - vacations, leaves of absence, and terminations are all examples of this situation. For security purposes, best practices suggest a periodic review of all mailboxes This report will identify on a mailbox-by-mailbox basis which groups or which individuals have access to the mailbox and at what level.
Exchange Mailbox Permissions Report by User. A separate companion report inverts the information to show you on a user-by-user basis which users have access to which mailboxes. This report is a great way to document individual access rights.
Exchange Excel Export. We also give you the ability to output all of the Exchange data configurations uncovered by our scan, and export it into an Excel file format. Once in Excel, you'll be able to take the data and import it into your favorite Service Desk or PSA system, or simply create your own custom sorts, analyses, reports and graphs inside of Excel.
Exchange Mobile Device Report. Whether users are provided with a company sanctioned mobile device or are given the ability to "bring their own device", it is important to know all the details of the network's techno-diversity. This report provides a detailed listing of every mobile device used by employees to access their organization's mailbox. The report indicates the names and specific types of mobile devices that are accessing the Exchange server, as well as the operating systems and even the number of folders that are being updated. This report will help optimize employee connectivity/productivity and plan appropriately for system changes/upgrades. The report is also useful to present to clients as an aid to support your case as for system changes (such as setting up a SharePoint portal, moving to Exchange 2011, etc.).

Reports Included in the SQL Server Assessment Subscription:

Routine Health Report. This report assesses the health of the SQL Server using three major categories. These include settings, file, and resources. Setting health looks for configuration issues that may go against prescribed best practices. File health looks at how the database interacts with the file system, looking for adequate space and compares the current configuration versus best practices. Resource health looks to ensure adequate resources are available to operate the SQL Server optimally and looks for indicators pointing to performance issues. Resource health comprises of three sub-categories – wait health, task health, and memory health. Wait health deals with issues with database processing waits and delays. Task health validates that scheduled tasks and jobs are working optimally. Memory health looks to ensure adequate memory is available to run the SQL Server properly.
SQL Server Detail Report. This report details the settings and health of the SQL Server as a whole. It looks at settings, configuration, performance, and backup. Information and detailed breakdown of databases can be found in the Database Detail report.
Database Detail Report. This report details the settings and health of individual databases that reside on the scanned SQL Server. It lists the database properties, potentially missing indexes, locks, statistics, fragmentation, and existing indexes. Without this tool, it would be a daunting task to collect all this information. Because this report documents each database individually, it can be run ad-hoc when specific database performance problems arise. But best practice is not to wait and react to these problems but plan to run this report on a regular basis (quarterly or monthly, depending upon the how critical the application is). This report will help identify opportunities to improve performance and accumulate trending data that will help you anticipate problems before they occur. The report is also a great way to document your work for both internal and external uses.
Maintenance Plan Report. This report details all maintenance plans and their sub-plans. Maintenance plans perform routine tasks on your SQL Server. Not all maintenance plans are active and in-use, and you can use the report to document what’s in place and if adequate automation of maintenance and backups are being performed.
SQL Server Agent Jobs Report. This report details all jobs (active and inactive) for the SQL Server agent. Some jobs may be maintenance plans and can be seen in detail in the Maintenance Plan Detail report (see above). Look in the Job History section of this report for entries in RED or that do not say "success" and see what jobs are causing errors and why. This report is so simple to generate, even non-DBA tech can use it to check for errors in jobs. And since some Remote Monitoring and Management (RMM) tools do not delve into the actual database level, it makes sense to run this report monthly to supplement your RMM tool, and also to keep it "honest."

Reports Included in the HIPAA Assessment Subscription:

HIPAA Policies & Procedures. The Policy and Procedures are the best practices that our industry experts have formulated to comply with the technical requirements of the HIPAA Security Rule. The policies spell out what your organization will do while the procedures detail how you will do it. In the event of an audit, the first thing an auditor will inspect are the Policies and Procedures documentation. This is more than a suggested way of doing business. The Policies and Procedures have been carefully thought out and vetted, referencing specific code sections in the Security Rule and supported by the other reports include with the HIPAA Compliance module.

HIPAA Risk Analysis. HIPAA is a risk-based security framework and the production of a Risk Analysis is one of primary requirements of the HIPAA Security Rule's Administrative Safeguards. In fact, a Risk Analysis is the foundation for the entire security program. It identifies the locations of electronic Protected Health Information (ePHI,) vulnerabilities to the security of the data, threats that might act on the vulnerabilities, and estimates both the likelihood and the impact of a threat acting on a vulnerability. The Risk Analysis helps HIPAA Covered Entities and Business Associates identify the locations of their protected data, how the data moves within, and in and out of, the organization. It identifies what protections are in place and where there is a need for more. The Risk Analysis results in a list of items that must be remediated to ensure the security and confidentiality of ePHI. The value of a Risk Analysis cannot be overstated. Every major data breach enforcement of HIPAA, some with penalties over $1 million, have cited the absence of, or an ineffective, Risk Analysis as the underlying cause of the data breach. The Risk Analysis must be run or updated at least annually, more often if anything significant changes that could affect ePHI.

HIPAA Risk Profile. A Risk Analysis should be done no less than once a year. However, Network Detective has created an abbreviated version of the Risk Analysis called the HIPAA Risk Profile designed to provide interim reporting in a streamlined and almost completely automated manner. Whether performed monthly or quarterly, the Risk Profile updates the Risk Analysis and documents progress in addressing previously identified risks, and finds new ones that may have otherwise been missed and resulted in a data breach.
HIPAA Management Plan. Based on the findings in the Risk Analysis, the organization must create a Risk Management Plan with tasks required to minimize, avoid, or respond to risks. Beyond gathering information, Network Detective provides a risk scoring matrix that an organization can use to prioritize risks and appropriately allocate money and resources and ensure that issues identified are issues solved. The Risk Management plan defines the strategies and tactics the organization will use to address its risks.
Evidence of HIPAA Compliance. Just performing HIPAA-compliant tasks is not enough. Audits and investigations require evidence that compliant tasks have been carried out and completed. Documentation must be kept for six years. The Evidence of Compliance includes log-in files, patch analysis, user & computer information, and other source material to support your compliance activities. When all is said and done, the proof to proper documentation is accessibility and the detail to satisfy an auditor or investigator included in this report.
HIPAA Compliance PowerPoint. Use our generated PowerPoint presentation as a basis for conducting a meeting presenting your findings from the Network Detective. General summary information along with the risk and issue score are presented along with specific issue recommendations and next steps.
HIPAA On-Site Survey. The On-site Survey is an extensive list of questions about physical and technical security that cannot be gathered automatically. The survey includes questions ranging from how facility doors are locked, firewall information, how faxes are managed, and whether servers are on-site, in a data center, or in the Cloud.
Disk Encryption Report. Encryption is such an effective tool used to protect data that if an encrypted device is lost then it does not have to be reported as a data breach. The Disk Encryption Report identifies each drive and volume across the network, whether it is fixed or removable, and if Encryption is active.
File Scan Report. The underlying cause identified for many data breaches is that the organization did not know that protected data was stored on a device that was lost or stolen. After a breach of 4 million patient records a hospital executive said, "Based on our policies that data should not have been on those systems." The File Scan Report identifies data files stored on computers, servers, and storage devices. It does not read the files or access them, but just looks at the title and file type. This report is useful to identify local data files that may not be protected. Based on this information the risk of a breach could be avoided if the data was moved to a more secure location, or mitigated by encrypting the device to protect the data and avoid a data breach investigation.

User Identification Worksheet. The User Identification Worksheet takes the list of users gathered by the Data Collector and lets you identify whether they are an employee or vendor. Users who should have been terminated and should have had their access terminated can also be identified. This is an effective tool to determine if unauthorized users have access to protected information. It also is a good indicator of the efforts the organization goes to so terminated employees and vendors have their access quickly disabled. Another benefit is that you can review the user list to identify generic logins, such as Nurse, Billing Office, etc., which are not allowed by HIPAA since each user is required to be uniquely identified. To save time the system allows you to enter default settings for all users and just change some as needed.

Computer Identification Worksheet. The Computer Identification Worksheet takes the list of computers gathered by the Data Collector and lets you identify those that store or access ePHI. This is an effective tool in developing data management strategies including secure storage and encryption. To save time the system allows you to enter default settings for all computers and just change some as needed.

Network Share Identification Worksheet. The Network Share Identification Worksheet takes the list of network shares gathered by the Data Collector and lets you identify those that store or access ePHI. This is an effective tool in developing data management strategies including secure storage and encryption. To save time the system allows you to enter default settings for all network shares and just change some as needed

HIPAA Supporting Worksheets. A set of individual documents are provided to show detailed information and the raw data the backs up the Evidence of Compliance. These includes the various interviews and worksheets, as well as detailed data collections on shares and login analysis.

Login History by Computer Report. A set of individual documents are provided to show detailed information and the raw data the backs up the Evidence of Compliance. These includes the various interviews and worksheets, as well as detailed data collections on shares and login analysis.

Reports Included in the PCI Assessment Subscription:

PCI Policies & Procedures Document. The Policy and Procedures are the best practices that our industry experts have formulated to comply with the technical requirements of the PCI DSS. The policies spell out what your organization will do while the procedures detail how you will do it. In the event of a PCI Compliance audit, the first things an auditor will inspect are the Policies and Procedures documentation. This is more than a suggested way of doing business. The Policies and Procedures have been carefully thought out and vetted, referencing specific sections in the PCI DSS Requirements and supported by the other reports include with the PCI Compliance module.
PCI Risk Analysis Report. PCI is a risk-based security framework and the production of a Risk Analysis is one of primary requirements for PCI compliance. In fact, a Risk Analysis is the foundation for the entire security program. It identifies the locations of electronic stores of, and/or the transmission of Cardholder Data and vulnerabilities to the security of the data, threats that might act on the vulnerabilities, and estimates both the likelihood and the impact of a threat acting on a vulnerability. The Risk Analysis helps Card Processing Merchants and their 3rd party Service Providers to identify the components of the Cardholder Data Environment (CDE), how the data moves within, and in and out of the organization. It identifies what protections are in place and where there is a need for more. The Risk Analysis results in a list of items that must be remediated to ensure the security and confidentiality of Cardholder Data at rest and/or during its transmission. The Risk Analysis must be run or updated at least annually, more often if anything significant changes that could affect one or more system components in the CDE itself.

PCI Management Plan. Based on the findings in the Risk Analysis, the organization must create a Risk Management Plan with tasks required to minimize, avoid, or respond to risks. Beyond gathering information, Network Detective provides a risk scoring matrix that an organization can use to prioritize risks and appropriately allocate money and resources and ensure that issues identified are issues solved. The Risk Management plan defines the strategies and tactics the organization will use to address its risks.
Evidence of PCI Compliance. Just performing PCI-compliant tasks is not enough. Audits and investigations require evidence that compliance tasks have been carried out and completed. Documentation must be kept for six years. The Evidence of Compliance includes log-in files, patch analysis, user & computer information, and other source material to support your compliance activities. When all is said and done, the proof to proper documentation is accessibility and the detail to satisfy an auditor or investigator included in this report.
External Network Vulnerability Scan.. Detailed reports showing security holes and warnings, informational items including CVSS scores as scanned from outside the target network. External vulnerabilities could allow a malicious attacker access to the internal network.
Internal Network Vulnerability Scan*.. Detailed reports showing security holes and warnings, informational items including CVSS scores as scanned from inside the target network. Closing internal vulnerabilities helps prevent external attackers, once inside a network, and internal users from exploiting weaknesses typically protected by external firewalls.
*Requires the Network Detective Inspector appliance.
PCI Pre-scan Questionnaire. This questionnaire contains a list of questions about physical and technical security that cannot be gathered automatically. The survey includes questions ranging from how facility controls access, firewall information, application development, to authentication and change management standards.
External Port Security Worksheet. This worksheet allows you to document business justifications for all of the allowed ports, the protocol configured to use a specific port, and the documentation of any insecure configurations implemented and in use for a given protocol.
Cardholder Data Environment ID Worksheet. The Cardholder Data Environment Worksheet takes the list of computers gathered by the Data Collector and lets you identify those that store or access Cardholder Data. This is an effective tool in developing data management strategies including secure storage and encryption.
Server Function ID Worksheet. Per PCI DSS Requirement 2.1.1, only one function per server can be implemented in order to prevent functions that require different security levels from co-existing on the same server. The Service Function Identification worksheet enables you to document server roles (web server, database server, DNS server, etc.) and the functions activated on each server (real/physical or virtual) within the Cardholder Data Environment (CDE).
User Identification Worksheet. The User Identification Worksheet takes the list of users gathered by the Data Collector and lets you identify whether they are an employee or vendor. Users who should have been terminated and should have had their access terminated can also be identified. This is an effective tool to determine if unauthorized users have access to protected information. It also is a good indicator of the efforts the organization goes to so terminated employees and vendors have their access quickly disabled. Another benefit is that you can review the user list to identify generic logins, such as Admin, Billing Office, etc., which are not allowed by PCI since each user is required to be uniquely identified.
Necessary Functions Worksheet. For each server in the Cardholder Data Environment (CDE), this worksheet presents startup applications, services, and other functions, allowing you to identify functions which are unnecessary for the server to fulfill its primary function.
Antivirus Capability Identification Worksheet. This worksheet enables the PCI readiness specialist to inspect and document the features and capabilities Antivirus Software deployed on computers throughout network both in and out of the Cardholder Data Environment (CDE).
PAN Scan Verification Worksheet. The Deep Scan includes a Personal Account Number (PAN) scanner. The results of the PAN scan are presented in this worksheet, allowing you the opportunity to investigate and verify if the detected numbers are truly an identifying account number/credit card.
Compensating Controls Worksheet. PCI allows compensating controls to be put in place to mitigate potential security issues in the environment. All discovered issues are presented in this worksheet to allow you to document the compensating controls that may be in place.
PCI Layer 2/3 Diagram*. This diagram shows the various components discovered along with their Layer 2 and Layer 3 connections. Systems and devices that are part of the Cardholder Data Environment (CDE) are highlighted. Having a representation of the components in the CDE along with their connectivity to the global network is a requirement of PCI.
*Requires the Network Detective Inspector.
ASV Certified Reports. Generated by an Approved Scan Vendor, the PCI Attestation serves as your certificate or proof that the Host/IP address has passed the PCI-DSS standards for external vulnerabilities. The Attestation is available for a small, additional charge.

Reports Included in the Inspector Subscription:

Internal Network Vulnerabilities Summary Report. This report provides a priority ordered listing of issues by CVSS that allows technicians to prioritize the issues they are working on. It provides an extremely compact view of all issues allow a quick survey of the various issues that were detected in an environment.
Internal Vulnerabilities Scan Detail Report. A comprehensive output including security holes and warnings, and informational items from the Inspector's point-of-view. While our External Vulnerabilities Scan Detail Report looks for weaknesses and holes in your network firewalls where malicious outsiders can break in and attack your network, the internal vulnerability scan operates behind the business firewalls to identify and expose real and potential vulnerabilities inside the network.
Internal Vulnerability Scan Detail by Issue Report. A more compact version of the Internal Vulnerability Scan Detail report that is organized by issues. Devices that are affected are listed within an issue. This report is useful for technicians that are looking to resolve issues, rather than performing remediation on a particular system.
Anomalous Login Report. Expand your security know-how and easily identify anomalous user logins with a value-add report that methodically analyzes login history from the security event logs. The report uses mathematical modeling and proprietary pattern recognition to highlight potential unauthorized users who log into machines they normally do not access and at times they normally do not log in. This report delivers a security professional focus and pinpoints a manageable set of logins to investigate.
Layer 2/3 Diagram Report. Completely visualize how everything is connected! This high-level report shows a layer 2/3 diagram and mapping with section blow-ups that list all major network devices, and segmented diagrams of connected devices. Additional information is also provided to identify which operating systems and device types were found.
Layer 2/3 Detail Report. Detailed and accurate information on network devices and what's connected to them. Links connected computers, printers, and other devices to the actual switch ports they are connected to.
Layer 2/3 Detail Excel Report. The same information as in the Layer 2/3 Detail Report, but in Excel file format. Once in Excel, you'll be able to take the data and import it into your favorite Service Desk or PSA system, or simply create your own custom sorts, analyses, reports and graphs inside of Excel.
Layer 2/3 Diagram Image. We provide you with a 10 megapixel PNG image that can be viewed on-screen or printed on a plotter. The image can also be incorporated into other documents or further enhanced with notation.