top of page

Looking for example HIPAA reports? 

External Vulnerability Scan - Detail Report

A comprehensive output including security holes and warnings, informational items that can help make better network security decisions, plus a full NMap Scan which checks all 65,535 ports and reports which are open. This is an essential item for many standard security compliance reports.

Security Management Plan

This report will help prioritize issues based on the issues risk score. A listing of all security related risks are provided along with recommended actions.

Security Assessment - PowerPoint

Use PowerPoint presentation is a basis for conducting a meeting presenting our findings from the Network Scan. General summary information along with the risk and issue score are presented along with specific issue recommendations and next steps.

Security Risk Report

This report includes a proprietary Security Risk Score and chart showing the relative health (on a scale of 1 to 10) of the network security, along with a summary of the number of computers with issues. This powerful lead generation and sales development tool also reports on outbound protocols, System Control protocols, User Access Controls, as well as an external vulnerabilities summary list.

Consolodated Security Report Card

The Computer Security Report Card assesses individual computers at a high level based on various security criteria. Devices discovered on the network are assigned an overall score, as well as a specific score for each of the assessment categories detailed in the report card. The scores are represented as color-coded letter grades ('A' through 'F'). The report card provides a relative measure as to how well a computer complies with security best practices.

CyberSecurityReports

CyberSecurity is imperative to your businesses health, in some circumstances, compliance, and overall safety and security of your business and employees. 

In addition to the example reports here, we also have many more reports, such as: 

Anomalous Login Report

External Vulnerability Scan Detail by Issue Report

External Network Vulnerabilities Summary Report

Outbound Security Report

Security Policy Assessment Report

Share Permission Report by Computer

Share Permission Report by User

User Behavior Analysis Report

Login History by Computer Report

Login Failures by Computer Report

Data Breach Liability Report

If there is a report listed you'd like to see an example of that is not downloadable here, please reach out to us! We'd be happy to provide any example report to show the level of detail we provide when auditing your business for security risks. 

NETWORK

Reports

Your network is what keeps data flowing from Point A to Point B; it must be operational 24/7/365. Our Network Scans show overall health, issues, activity, and much more to ensure your network is in tip top shape, and your business is always running smoothly. 

In addition to the example reports here, we also have many more reports, such as: 

Site Diagram

Asset Detail Report

Excel Analysis Export/Report

Response Report

IT SWOT Analysis

BDR Needs Analysis Report

BDR PowerPoint

If there is a report listed you'd like to see an example of that is not downloadable here, please reach out to us! We'd be happy to provide any example report to show the level of detail we provide when auditing your business for security risks. 

Network Assessment - Full Detail Report

Our scan will pull out literally hundreds of pages of end-user network activity and configuration data. The Full Network Assessment Report includes every detail, presented in line-item fashion in an editable report document. The report is organized by section with a table of contents to help you locate the specific findings of interest, and problem areas are conveniently highlighted in red, making it easy to spot individual problems to be rectified.

Quarterly Business Review Report

This report compares one time period to a previous one forming the basis for our Quarterly Business Review meeting. It centers on changes rather than detailed data and shows overall trending. 

Full Detail Change Report

Everyone knows that a computer network is a dynamic environment and as such is constantly changing. A Network Assessment is only a snapshot of the network status at the time the assessment is run. That's why we include a valuable Network Assessment Comparison Report. Every time we run an assessment on a given network, the software generates a unique encrypted data file containing all the findings. Network Detective allows us to generate a report that compares the results of any two network scans, and highlights everything that has changed.

Client Risk Report

This is the "money" report for you. The report presents you with a summary of the overall risk score based on your scan, along with simple charts to show the problem areas. Each problem area represents an opportunity for you to present a proposed solution. The purpose of this report is for a "discussion document" to aid in the conversation with about the specific risk areas we find, what they mean, and how we can help. 

Network Assessment PowerPoint

Our PowerPoint presentation is a basis for presenting our findings from the Network Detective. General summary information along with the risk and issue score are presented along with specific issue recommendations and next steps.

Network Assessment Management Plan

This report will help prioritize issues based on the issues risk score. A listing of all affected computers, users, or sub-systems are provided along with recommended actions.

bottom of page