Elements Vulnerability Management

A collection of short easy steps to get started in taking the product into use

Getting started with WithSecure™ Vulnerability Management

Follow the steps below to get started with the product.

Step 1: Instruction

To get started use your WithSecure Business account to login to the WithSecure Elements Security Center where you can manage all settings related to WithSecure Elements Vulnerability Management.

In WithSecure Elements Vulnerability Management there are various ways to perform vulnerability scans with the results of those scans visible in Elements Security Center.

Once in Elements Security Center the first step is to perform a discovery scan which map out the local network using automatic device discovery for a complete overview of 'live' hosts, ports and services available for further scanning. After this selected ports and services can be scanned for vulnerabilities using the system scan and web scan, with all data being reported back to Elements Security Center.

There are two ways to perform a vulnerability scan:

  • Using a Scan Node
  • WithSecure Elements Agent with VM capabilities

You will find client downloads in Elements Security Center, in Vulnerability Management under the Device discovery or Scan nodes menu items.

For more details about using the product, check the the Vulnerability Management user guide.

Community & Changelogs

Read or ask questions from our public user community for WithSecure products or check the changelogs

Knowledge base

Contains how-to guides and answers to frequently asked questions about WithSecure products