Position yourself as a Cyber Security expert with Ingram Micro Security Services

CYBER SECURITY GUIDE

Public Discovery Report

In-depth testing and reporting of cyber weaknesses and risk factors tailored to an organisation.

Ingram Micro perform a Public Discovery test which collects personal and/or sensitive data about the company that is publicly available to every internet user. The information is then tested with the possibility of data theft in mind. This activity is used to expose basic security risks that the organisation may have to the public world.

The scope of the Public Discovery includes all information available to public users and is performed through passive collection so it remains non-intrusive to the organisation.

The report contains…

  • Executive Summary

    The information gathered by the intelligence is converted into a readable form

  • Findings

    Detailed explanations of potential threat vectors are given, identifying levels of risk

  • Recommendations

    Recommendations of specific Cisco Security technology is made to improve cybersecurity health

Explore the Public Discovery Report

Ready to learn more about the Public Discovery Report available from Ingram Micro? Watch the video to discover this valuable offering and how it can help you position yourself as a Cyber Security expert to your customers.

Introduction Video

Report Walkthrough Video

Vulnerability Assessment

Identify, classify and prioritise vulnerabilities in networks, databases and applications.

The Vulnerability Assessment is used to identify, classify and prioritise vulnerabilities in networks, databases and applications. This is more complex than a simple scan as it involves personalised testing policies for noncompliance and misconfigurations in the client’s ecosystem.

Assessment includes:

  • Network and wireless assessments
  • Host assessments
  • Database assessments
  • Application scans
SAMPLE REPORT

Penetration Testing

Identify and access all of the Internet-facing assets that create risk of hacking.

The Penetration Test is designed to simulate an attack originating from public Internet. The aim is to identify and access all of the Internet-facing assets that could be used as an entry point to a corporate network to validate the effectiveness of the existing security.

Assessment includes:

  • Reconnaissance
  • Threat modelling
  • Vulnerability analysis
  • Exploitation
  • Post-exploitation

Your strategy to building recurrent Cyber Security business

Execution & report creation
Deploy solution & evaluate services
Consultative session with Ingram Micro
Report explanation
BoM, Deal request, …
Solution evaluation
Evaluation of weaknesses
Chosen Assessment Tool:
  • Public Discovery Report
  • Vulnerability Assessment
  • Penetration Testing
Land
Using /
Adopt
Business
outcomes
Readopt

ON-DEMAND WEBINAR

Develop your Cisco Cyber Security practice with Ingram Micro services

Discover our on-demand webinar where the Ingram Micro team will walk you through the Cyber Security Services opportunity for your customers and take advantage of our free of charge Ingram Micro Public Discovery Report for Partners.

ON-DEMAND WEBINAR

Ingram Micro Center of Excellence

Ingram Micro’s Center of Excellence has been created to help Partners unlock customers Cyber Security potential.

The team offers a suite of specialised Cyber Security solutions to Partners including technical assessments, consultancy services and managed security services to help you win more Cyber Security business.

Request A Free Report

Customers need an offensive security solution to keep their information secure and stay connected

With cyber attacks remaining one of the greatest risks to organisations today, white-hat (ethical) hacking has emerged as one of the most effective measures to raise weaknesses in digital defense strategies.

Ensure customers’ controls against cyber attacks remain agile with support from Ingram Micro’s Cyber Security services. Discover how to pitch the Cisco Security portfolio to your Small Business customers.

DOWNLOAD PDF

Organisations are nearly 40% stronger at threat detection and response when they have well-integrated functions for identifying risks

Of web app vulnerabilities have a public exploit available

Keep customers flexible and their public information secure

  • Strengthen customers’ security defenses
  • Personalise product recommendations
  • Increase sales pipeline

Why Ingram Micro?

The various channels of support available from Ingram Micro allow Partners to position themselves as Cyber Security specialists to customers.

Supported by the Ingram Micro Center of Excellence, Partners are able to position Cisco products and solutions to target specific security vulnerabilities found within their customer’s organisations to increase their sales pipeline.

CONTACT US

Discover Cisco products and solutions to help customers fulfil their security requirements

  • CISCO CLOUD MAILBOX DEFENSE

    Add an additional layer of security to Microsoft 365 with Cisco Cloud Mailbox Defense.

    LEARN MORE
  • PROTECT CUSTOMERS WITH CISCO DUO

    Security that Starts at the End Point. Help customers protect sensitive data with Cisco Duo.

    LEARN MORE
  • CISCO UMBRELLA

    Cisco Umbrella Cloud security for the future of business.

    LEARN MORE
  • WHY CISCO MERAKI

    Take advantage of the opportunities Cisco Meraki brings to Partners with Ingram Micro.

    LEARN MORE

LONG TERM REVENUE OPPORTUNITIES

Security Services

Start your journey to becoming a Cyber Security expert with the support of Ingram Micro today.
CONTACT US
1. Select your country