www.holmsecurity.com
Open in
urlscan Pro
2606:2c40::c73c:6702
Public Scan
URL:
https://www.holmsecurity.com/
Submission: On May 08 via manual from IL — Scanned from DE
Submission: On May 08 via manual from IL — Scanned from DE
Form analysis
0 forms found in the DOMText Content
Our website uses cookies to ensure you get the best experience on our website. To find out more about the cookies we use, please review our privacy policy. If you decline, your information won’t be tracked when you visit this website. A single cookie will be used in your browser to remember your preference not to be tracked. Accept Decline Vulnerability Management Products System & Network Scanning Find vulnerabilities in your entire infrastructure. Web Application Scanning Find vulnerabilities in your web apps and APIs. Phishing & Awareness Training Increase resilience against social engineering. Distribution Options Cloud Efficient and secure in the cloud. On-premise Installed in your infra with local storage. Professional services Premium Support Flexible support for maximum ROI. Penetration testing Automated pen-testing. PCI DSS compliance Meet compliance demands. Vulnerability Management Platform Holm Security VMP Take your tour Solutions Business needs * Amazon Web Services (AWS) * COVID-19 * IoT (Internet of Things) * Log4Shell * Microsoft Azure * OT, ICS, SCADA & PLC * Penetration testing * Phishing * Ransomware * Risk-based Vulnerability Management * Risk Posture & Assessment * SIEM * SOAR * Social engineering * Threat intelligence * VAPT * WFH (Work from Home) Industries * Education * Energy sector * Healthcare * Municipality * Retail & e-commerce * Shipping & maritime Compliance * GDPR * HIPAA * ISO/IEC 27001 * NIS * OWASP top 10 * PCI DSS * Personal Data Protection Act * Personal Data Protection Bill * PSD2 (Payment Service Directive 2) * RMiT * SOX Resources * Blog * Webinars * Vulnerability Management * Phishing Awareness * Support pages * Log4Shell Customers Pricing Partner Information * Become a partner Partner solutions * MSSP partner program * Managed SaaS About us * Our story * Join us * Management team * Board * Contact * Global * Belgium * Denmark * Finland * Germany * India * Malaysia * Netherlands * Norway * Sweden * United Kingdom Login Security Center * Europe * Asia Organizer * Login Start your trial account System & Network Scanning Systems, IoT, OT, SCADA etc. Web App Scanning All web apps and APIs. Phishing Simulation Build your human firewall. Delivery option Cloud Delivery option On-premise Start your trial account Pen. testing Premium support PCI compliance Solutions Resources Partner Pricing About us Pen. testing Premium support PCI compliance Solutions Business needs AWS (Amazon Web Services) COVID-19 IoT (Internet of Things) Microsoft Azure MSSP, MSP & SP (Service Providers) OT, ICS, SCADA & PLC SIEM integration Social Engineering Threat Intelligence VAPT Work from Home (WFH) Risk Posture & Assessment Risk-based Vulnerability Management Industries Education Energy sector Healthcare Municipality Retail & e-commerce Shipping & maritime Compliance GDPR HIPAA ISO/IEC 27001 NIS OWASP top 10 PCI DSS Personal Data Protection Act Personal Data Protection Bill PSD2 (Payment Service Directive 2) RMiT SOX Resources Webinars Blog Customers Support pages Partner Information Become a partner Partner Solutions MSSP Partner Program Managed SaaS Pricing About us Our story Join us Management Team Board Contact Location Location * Global * Belgium * Denmark * Finland * Germany * India * Malaysia * Netherlands * Norway * Sweden * United Kingdom NEXT-GEN VULNERABILITY MANAGEMENT We help you stay one step ahead of cybercriminals by identifying vulnerabilities in your cyber security defences covering both technical and human assets. Vulnerability Management Platform HOLM SECURITY VMP Holm Security VMP is a modern and cost-effective vulnerability management platform with all the tools you need to keep your business secure. Continuously detect vulnerabilities and protect your organization against cyber security attacks. Take your tour VULNERABILITY MANAGEMENT TOOLS SYSTEM & NETWORK SCANNING Take control of the security of your systems and networks. We cover all parts of your infrastructure – public and local systems, computers, cloud infrastructure, IoT, as well as OT/SCADA. View product WEB APPLICATION SCANNING One of the most powerful web application scanners on the market, helping you to find a wide range of vulnerabilities, including OWASP top 10. You can also cover your APIs for deeper insights and reduce the attack surface further. View product PHISHING & AWARENESS TRAINING Build your own human firewall with the help of simulated email attacks, i.e., phishing, spear phishing, and ransomware. Combine this with automated and tailored awareness training to increase your employees’ resilience. View product TRUSTED BY 750+ ORGANIZATIONS WORLDWIDE HOLM SECURITY HAS HELPED US A LOT WITH OUR CHALLENGES We now know what is running within our terminals and their security status, providing a starting point for optimizing our IT even further. It strikes me positively how human-centric Holm Security is. I’m not just waived off with an email or ticket. Patrick Mast, IT Director Alkion Terminals WE WANT TO BE RELIEVED WHEN MONITORING VULNERABILITIES IN OUR APPLICATIONS It is impossible for us to always be up-to-date and have the expertise to recognize and solve all vulnerabilities. Holm Security supports us in being carefree. Martijn van Hoorn, IT manager CITAVERDE COLLEGE WE HIGHLY APPRECIATE THE RESPONSIVENESS TO WHAT WE AS A MUNICIPALITY WANT TO GET OUT OF THE PLATFORM In many cases coming up with solutions that have resulted in improvements and new functions to the product. Holm Security has listened when I have had opinions about the platform. Arne Göranson, IT SECURITY MANAGER Huddinge kommun EMPOWERING COMPANIES STRUGGLING TO GAIN INSIGHT INTO THEIR CYBER SECURITY LANDSCAPE. About us FEATURED RESOURCES Claus Nielsen|1 Apr 2022 SPRING4SHELL: ZERO-DAY VULNERABILITY IN SPRING FRAMEWORK Holm Security is sharing the following vulnerability update in relation to Spring4Shell. The vulnerability affects SpringMVC and Spring WebFlux applications running on JDK 9+. CVE-2022-22965 was initially published on March 31, 2022. Our team will be.. Read more Claus Nielsen|17 Mar 2022 GOVERNMENT AUTHORITIES ARE LIKELY TO SEE AN INCREASE IN CYBER WARFARE ATTACKS Holm Security is backing the calls of the European Commission and Swedish Civil Contingencies Agency (MSB), who in recent weeks have urged government authorities to check their cyber security defenses for possible vulnerabilities in response to.. Read more Stefan Thelberg|5 Nov 2021 VULNERABILITY MANAGEMENT PROGRAM - 10 WAYS TO IMPROVE YOUR SECURITY Thousands of new vulnerabilities are discovered annually, requiring organizations to patch software and reconfigure security settings. To proactively address vulnerabilities before they are utilized in a cyberattack, organizations serious about their.. Read more Stefan Thelberg|21 Feb 2021 CHECKLIST: 5 STEPS TO SUCCESSFUL VULNERABILITY MANAGEMENT Vulnerability Management is a cornerstone in modern cyber security defense. But getting started and implementing a successful security strategy for Vulnerability Management can be challenging. Here is our checklist to help you become successful. Learn more * Vulnerability Management * Holm Security VMP * System & Network Scanning * Web Application Scanning * Phishing & Awareness Training * Distribution options * Cloud * On-premise * Professional services * Premium Support * Penetration testing * PCI DSS Compliance * Industries * Education * Energy sector * Healthcare * Municipality * Shipping * Solutions * AWS (Amazon Web Services) * Covid-19 * IoT (Internet of Things) * Microsoft Azure * MSSP, MSP & SP (Service Providers) * OT, ICS, SCADA & PLC * SIEM * SOAR * Social Engineering * Threat Intelligence * VAPT * Work from Home (WFH) * Orchestration & administration * Organizer * Security Center * Compliance * GDPR * HIPAA * ISO/IEC 27001 * NIS * OWASP top 10 * PCI DSS * Personal Data Protection Act (Malaysia) * PSD2 (Payment Service Directive 2) * RMiT * SOX * Partner * Become a partner * MSSP Partner Program * Managed SaaS * Pricing * Resources * Blog * Webinars * Vulnerability Management * Phishing Awareness * Company * About us * Join us * Management team * Board * Privacy Policy * Contact © 2022 All rights reserved.