Deployments

A Government organisation needed to manage its software assets such as applications, databases and operating systems deployed across their network, monitor software versions and deploy latest patches to vulnerabilities.

One of our vulnerability management solutions was implemented to provide asset information, and scan and report on vulnerabilities in their applications. The solution is used to package and deploy the latest patches to ensure there are no back door holes for hackers to exploit in their most critical applications.

A Government Organisation

A large enterprise organisation required a Vulnerability Management solution to integrate with their existing SIEM solution, providing intelligence for security and compliance reporting.

With the integration of a vulnerability feed our client was able to provide the required intelligence to the SIEM tool and provide valuable reporting to business heads.

Large Enterprise Organisation

Flexera’s Corporate Software Inspector’s authenticated internal software inventory scanner can identify where patches need to be applied to address application vulnerabilities and provides pre-configured patches for non-Microsoft applications running on Windows platforms.

Keeping abreast of software vulnerabilities, and identifying and downloading patches can be both time consuming. Manually applying these patches can be risky, leaving holes in your system’s protection as patch installations fail or are missed altogether.

Flexera - Corporate Software Inspector
Introduction

Corporate Software Inspector provides fast and reliable intelligence about vulnerabilities in apps and connects this information with your systems to identify the weak points making your data vulnerable.  It includes patches for more than 20,000 programs and enables the application of these patches quickly, easily and with minimum fuss through Microsoft System Centre Configuration Manager (SCCM) and Windows Server Update Services (WSUS).

Flexera - Corporate Software Inspector
Overview

Once a risk to your systems has been identified Corporate Software Inspector will deliver a tested, customisable patch for vulnerable applications and delivers it within a packaging system that is designed to light work of patch configuration for quick and easy deployment. Once the patch has been applied, the inbuilt application scanner will rescan your apps to reassess the security and vulnerability status of your applications and deliver reports on the whole mitigation process.

Flexera - Corporate Software Inspector
Benefits
  • Access a patch library for over 20,000 applications
  • Know which apps are posing a risk to your data with fast, reliable and up-to-the-minute intelligence on app vulnerabilities
  • Easily configure patch applications using a pre-packaged patch application
  • Know when risks have been mitigated with automated reports
  • Have confidence in the security of your apps with the ability to scan and rescan to identify outstanding risk areas and vulnerabilities
Flexera - Corporate Software Inspector
Works With

20,000 programs on Windows, Apple Mac OSX and Red Hat Enterprise Linux (RHEL) platforms.

Our Partners

We work with leading vendors to supply powerful and reliable data security solutions.

What Our Customers Say

“HANDD have always been supportive in dealings with the many CSC accounts where GlobalSCAPE has been installed. Nothing is ever too much trouble.”

Gill Douglas

Enterprise Application & Intelligence, CSC

suzuki logo , a HANDD customer, data security and protection experts

“All my experiences with HANDD have been very positive! From my first dealings with Laura who responded to all questions quickly and in detail to my latest working with various members of the Support Team who all are eager to assist and give a working solution.”

Darrel Leech

Suzuki

Lufthansa systems logo , a HANDD customer, data security and protection experts

“It has been awesome working with HANDD staff during the trial and implementation period. They show such professionalism and dedication. We love the product very much. I would like to say a big THANK YOU to Chee Wai Tan for his enthusiasm and commitment toward Lufthansa Systems APAC.”

Iskandar Omar

Lufthansa Systems Asia Pacific Pte Ltd.

hargreaves lansdown logo , a HANDD customer, data security and protection experts

“We find both the level support and response times meets the requirements of our business at present and are very happy with what we have been provided with up to now. There always seems to be someone with the knowledge required or able to put us in touch the correct person if not whether it be a sales or technical issue.”

David Condron

UNIX Team, Hargreaves Lansdown

“Our work with HANDD Business Solutions for support with GlobalSCAPE [EFTP & Mail Express] has been beyond our expectations in terms of customer service, they are always quick to respond and never fail to resolve an issue. Over the years they have provided us support with application upgrades, server migrations & supplying accurate information relating to projects. HANDD are without exception very professional and it has been a pleasure working with the company.”

Martin Petty

QBE [CSC]

“I’ve been extremely happy with all my dealings with HANDD. They’ve always been very quick to respond to any technical issues and the advice has been spot-on. It comes across that they use and understand the GoAnywhere software very well.”

Stephen Harcourt

HR Wallingford

“GlobalSCAPE support was always an issue to us due to us being in a different time zone. Since working with HANDD, this is no longer an issue. HANDD are very prompt and professional when dealing with clients. Engineers like Chee Wai Tan always provide professional feedback, follow up, provide guidance as well as technical knowhow when we need this. We are a happy client and looking forward to working with HANDD further.”

Danny Poon

Ascender