Cyber Risk Report

95

Monty Mobile

montyholding.com

Prepared: March 27, 2023, 10:45 a.m.


Monty Mobile has a CyberRisk score of 95. This is a critical score putting Monty Mobile amongst the very highest at-risk business in the UK of a cyber attack. There are demonstrations of poor cyber hygiene and would urge you to carry out remediation actions highlighted in this report. We highly recommend that you talk to one of our specialists, free of charge, to provide you with additional guidance. They can be contacted on 0330 223 5622.

We have calculated your CyberRisk score has by examining your internet-facing infrastructure to understand what technologies exist. This data is combined with open-source intelligence and cyber security indicators such as internet-facing services and exposed vulnerabilities to understand what threats exist against your organisation. Finally, we compare and rank this against the results of 1000’s of organisations to give your final score.

Technologies used at Monty Mobile:

ssh animate.css dns bootstrap openssh cpanel ftp jquery email signatures 365 ionicons microsoft iis httpd mysql exim smtpd aws elb apache php amazon jquery migrate http webrtc exchange online google font api owl carousel apache httpd prototype ssl pure-ftpd

Top Negative Factors

These are the most significant factors that have increased the risk score.

Openssh version with high severity vulnerabilities

A version of OpenSSH was found that has known vulnerabilities. MED/LOW: CVE-2010-4755, CVE-2010-5107, CVE-2011-4327, CVE-2011-5000, CVE-2012-0814, CVE-2014-2532, CVE-2014-2653, CVE-2015-5352, CVE-2015-6563, CVE-2015-6564, CVE-2016-0777, CVE-2016-10010, CVE-2016-10011, CVE-2016-10708, CVE-2016-20012, CVE-2017-15906, CVE-2018-15473, CVE-2018-15919, CVE-2018-20685, CVE-2019-6109, CVE-2019-6110, CVE-2019-6111, CVE-2020-14145, CVE-2020-15778, CVE-2021-36368, CVE-2021-41617, CVE-2023-28531


Microsoft iis httpd version with vulnerabilities

A version of Microsoft IIS httpd was found that has known vulnerabilities. MED/LOW: CVE-2014-4078


Apache httpd version with critical vulnerabilities

A version of Apache httpd was found that has known critical vulnerabilities. CRITICAL: CVE-2022-1292, CVE-2022-2068 MED/LOW: CVE-2006-20001, CVE-2013-4352, CVE-2013-5704, CVE-2013-6438, CVE-2014-0098, CVE-2014-0117, CVE-2014-0118, CVE-2014-0226, CVE-2014-0231, CVE-2014-3523, CVE-2014-3581, CVE-2014-8109, CVE-2015-0228, CVE-2015-3183, CVE-2015-3184, CVE-2015-3185, CVE-2016-0736, CVE-2016-2161, CVE-2016-4975, CVE-2016-5387, CVE-2016-8612, CVE-2016-8743, CVE-2017-15710, CVE-2017-15715, CVE-2017-3735, CVE-2017-3736, CVE-2017-3737, CVE-2017-3738, CVE-2017-9788, CVE-2017-9798, CVE-2018-0732, CVE-2018-0734, CVE-2018-0737, CVE-2018-0739, CVE-2018-1283, CVE-2018-1301, CVE-2018-1302, CVE-2018-1303, CVE-2018-1312, CVE-2018-17199, CVE-2018-5407, CVE-2019-0217, CVE-2019-0220, CVE-2019-10092, CVE-2019-10098, CVE-2019-1547, CVE-2019-1551, CVE-2019-1552, CVE-2019-1559, CVE-2019-1563, CVE-2019-17567, CVE-2020-11985, CVE-2020-13938, CVE-2020-1927, CVE-2020-1934, CVE-2020-1968, CVE-2020-1971, CVE-2020-35452, CVE-2021-23840, CVE-2021-23841, CVE-2021-26690, CVE-2021-34798, CVE-2021-3712, CVE-2021-40438, CVE-2021-4160, CVE-2022-0778, CVE-2022-22719, CVE-2022-22721, CVE-2022-26377, CVE-2022-28330, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404, CVE-2022-30556, CVE-2022-36760, CVE-2022-37436, CVE-2022-4304, CVE-2023-0215, CVE-2023-0286, CVE-2023-25690


Database exposed to internet - MySQL

A database was found exposed to the internet.


Admin ports exposed - SSH

An admin port was found facing the internet. Exposed admin ports are one of the top methods used to deploy ransomware, therefore this presents some risk if not well secured.


Top Positive Factors

These are the most significant factors that have reduced the risk score.

DMARC policy is quarantine

Together with SPF and DKIM, DMARC is a technology to prevent email spoofing. The record found was: quarantine: v=DMARC1; p=quarantine; pct=100


Cloud services in use - AWS

Generally large cloud service providers such as AWS have extensive and robust security programmes in place, that exceed those of what a typical business can afford.


Assets Summary

This is a summary of the assets discovered

Risk Name Technologies
critical dev.montyholding.com
23.229.239.199
ssh animate.css bootstrap openssh cpanel ftp jquery ionicons mysql exim smtpd apache php jquery migrate http google font api owl carousel apache httpd ssl pure-ftpd
critical mail.montyholding.com
195.154.60.187
ssh apache httpd http openssh dns ssl
high lyncdiscover.montyholding.com
webdir.online.lync.com , 52.112.192.78
microsoft iis httpd http ssl
high survey.montyholding.com
54.166.220.148
ssh amazon openssh
average email.montyholding.com
email.secureserver.net , 68.178.252.5 , 173.201.193.133 , 45.40.130.41 , 173.201.193.20 , 68.178.252.20 , 45.40.130.40 , 173.201.193.148 , 45.40.140.6 , 173.201.193.5
http apache httpd ssl
average autodiscover.montyholding.com
autodiscover.outlook.com , 52.98.236.152 , 40.100.174.40 , 40.99.201.168 , 52.97.211.200
microsoft iis httpd http
average sip.montyholding.com
sipdir.online.lync.com , 52.112.193.75
http webrtc ssl
low api.club.montyholding.com
misc-eks-alb-1040333478.eu-west-1.elb.amazonaws.com , 176.34.134.139 , 54.78.92.54 , 54.171.226.156
http aws elb amazon ssl
low aws-navision-rdp.montyholding.com
52.49.120.223
low miscutm.montyholding.com
54.229.114.200
http prototype apache httpd apache amazon ssl
low pop.montyholding.com
imap.secureserver.net , imap.montyholding.com , pop.secureserver.net , 68.178.252.247 , 173.201.193.97 , 68.178.252.117 , 68.178.252.154 , 68.178.252.153 , 68.178.252.246 , 173.201.193.240 , 68.178.252.116
ssl
low crm01.montyholding.com
63.33.11.35
low sharepoint.montyholding.com
193.227.163.206
low smtp.montyholding.com
smtp.secureserver.net , 92.204.80.0
low utm01.montyholding.com
selfservice.montyholding.com , api-edashboard.montyholding.com , edashboard.montyholding.com , aws-pam.montyholding.com , 34.248.72.24
http apache httpd apache amazon prototype ssl
low rdg01.montyholding.com
195.154.35.72
low crm.montyholding.com
34.242.214.97
low montychat.montyholding.com
18.130.213.129
low www.montyholding.com
ftp.montyholding.com , montyholding.com , 15.197.142.173 , 3.33.152.147
http exchange online amazon email signatures 365

Assets in detail

dev.montyholding.com

[23.229.239.199]

ISP GoDaddy.com, LLC
Location Phoenix, US
Tech ssh , animate.css , bootstrap , openssh , cpanel , ftp , jquery , ionicons , mysql , exim smtpd , apache , php , jquery migrate , http , google font api , owl carousel , apache httpd , ssl , pure-ftpd
TCP/21: Pure-FTPd

ftp, ssl, pure-ftpd

Insecure protocol in use - FTP

These commonly unencrypted protocols are vulnerable to interception when used over the general internet.

Consider replacing with a more modern, encrypted equivalent.

TCP/22: OpenSSH

ssh, openssh

Openssh version with high severity vulnerabilities

A version of OpenSSH was found that has known vulnerabilities. MED/LOW: CVE-2010-4755, CVE-2010-5107, CVE-2011-4327, CVE-2011-5000, CVE-2012-0814, CVE-2014-2532, CVE-2014-2653, CVE-2015-5352, CVE-2015-6563, CVE-2015-6564, CVE-2016-0777, CVE-2016-10010, CVE-2016-10011, CVE-2016-10708, CVE-2016-20012, CVE-2017-15906, CVE-2018-15473, CVE-2018-20685, CVE-2019-6109, CVE-2019-6110, CVE-2019-6111, CVE-2020-15778, CVE-2021-36368

Install the latest updates from the software vendor and introduce a vulnerability management programme.

Admin port exposed - SSH

An admin port was found facing the internet. Exposed admin ports are one of the top methods used to deploy ransomware, therefore this presents some risk if not well secured.

Consider protecting the admin interface with a VPN, or IP whitelisting to known networks.

TCP/80: Apache httpd

jquery migrate, http, bootstrap, animate.css, ionicons, google font api, owl carousel, apache httpd, apache, php, jquery

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/110: pop3

ssl

TCP/143: imap2

ssl

TCP/443: Apache httpd

jquery migrate, http, bootstrap, animate.css, jquery, ionicons, google font api, owl carousel, apache httpd, apache, php, ssl

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/465: Exim smtpd

exim smtpd

Exposed service - SMTP Email

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/587: Exim smtpd

ssl, exim smtpd

Exposed service - SMTP Email

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/993: imaps

ssl

TCP/2077

http

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/2083: cPanel

cpanel, http, ssl

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/2095

http

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/2096

http

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/3306: MySQL

mysql

Database exposed to internet - MySQL

A database was found exposed to the internet.

It is good practice to not expose database(s) to the Internet for either management and/or application access. Any requisite access should either be on an internal interface, and/or host-restricted to only known IPs.

mail.montyholding.com

[195.154.60.187]

ISP ONLINE S.A.S.
Location Paris, FR
Tech ssh , apache httpd , http , openssh , dns , ssl
TCP/22: OpenSSH

ssh, openssh

Openssh version with vulnerabilities

A version of OpenSSH was found that has known vulnerabilities. MED/LOW: CVE-2016-20012, CVE-2017-15906, CVE-2018-15473, CVE-2018-15919, CVE-2018-20685, CVE-2019-6109, CVE-2019-6110, CVE-2019-6111, CVE-2020-14145, CVE-2020-15778, CVE-2021-36368, CVE-2021-41617, CVE-2023-28531

Install the latest updates from the software vendor and introduce a vulnerability management programme.

Admin port exposed - SSH

An admin port was found facing the internet. Exposed admin ports are one of the top methods used to deploy ransomware, therefore this presents some risk if not well secured.

Consider protecting the admin interface with a VPN, or IP whitelisting to known networks.

TCP/53: domain

dns

Exposed service - DNS server

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/80: Apache httpd

http, apache httpd

Apache httpd version with critical vulnerabilities

A version of Apache httpd was found that has known critical vulnerabilities. CRITICAL: CVE-2022-1292, CVE-2022-2068 MED/LOW: CVE-2006-20001, CVE-2013-4352, CVE-2013-5704, CVE-2013-6438, CVE-2014-0098, CVE-2014-0117, CVE-2014-0118, CVE-2014-0226, CVE-2014-0231, CVE-2014-3523, CVE-2014-3581, CVE-2014-8109, CVE-2015-0228, CVE-2015-3183, CVE-2015-3184, CVE-2015-3185, CVE-2016-0736, CVE-2016-2161, CVE-2016-4975, CVE-2016-5387, CVE-2016-8612, CVE-2016-8743, CVE-2017-15710, CVE-2017-15715, CVE-2017-3735, CVE-2017-3736, CVE-2017-3737, CVE-2017-3738, CVE-2017-9788, CVE-2017-9798, CVE-2018-0732, CVE-2018-0734, CVE-2018-0737, CVE-2018-0739, CVE-2018-1283, CVE-2018-1301, CVE-2018-1302, CVE-2018-1303, CVE-2018-1312, CVE-2018-17199, CVE-2018-5407, CVE-2019-0217, CVE-2019-0220, CVE-2019-10092, CVE-2019-10098, CVE-2019-1547, CVE-2019-1551, CVE-2019-1552, CVE-2019-1559, CVE-2019-1563, CVE-2019-17567, CVE-2020-11985, CVE-2020-13938, CVE-2020-1927, CVE-2020-1934, CVE-2020-1968, CVE-2020-1971, CVE-2020-35452, CVE-2021-23840, CVE-2021-23841, CVE-2021-26690, CVE-2021-34798, CVE-2021-3712, CVE-2021-40438, CVE-2021-4160, CVE-2022-0778, CVE-2022-22719, CVE-2022-22721, CVE-2022-26377, CVE-2022-28330, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404, CVE-2022-30556, CVE-2022-36760, CVE-2022-37436, CVE-2022-4304, CVE-2023-0215, CVE-2023-0286

Install the latest updates from the software vendor and introduce a vulnerability management programme.

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/443: Apache httpd

http, ssl, apache httpd

Apache httpd version with critical vulnerabilities

A version of Apache httpd was found that has known critical vulnerabilities. CRITICAL: CVE-2022-1292, CVE-2022-2068 MED/LOW: CVE-2006-20001, CVE-2013-4352, CVE-2013-5704, CVE-2013-6438, CVE-2014-0098, CVE-2014-0117, CVE-2014-0118, CVE-2014-0226, CVE-2014-0231, CVE-2014-3523, CVE-2014-3581, CVE-2014-8109, CVE-2015-0228, CVE-2015-3183, CVE-2015-3184, CVE-2015-3185, CVE-2016-0736, CVE-2016-2161, CVE-2016-4975, CVE-2016-5387, CVE-2016-8612, CVE-2016-8743, CVE-2017-15710, CVE-2017-15715, CVE-2017-3735, CVE-2017-3736, CVE-2017-3737, CVE-2017-3738, CVE-2017-9788, CVE-2017-9798, CVE-2018-0732, CVE-2018-0734, CVE-2018-0737, CVE-2018-0739, CVE-2018-1283, CVE-2018-1301, CVE-2018-1302, CVE-2018-1303, CVE-2018-1312, CVE-2018-17199, CVE-2018-5407, CVE-2019-0217, CVE-2019-0220, CVE-2019-10092, CVE-2019-10098, CVE-2019-1547, CVE-2019-1551, CVE-2019-1552, CVE-2019-1559, CVE-2019-1563, CVE-2019-17567, CVE-2020-11985, CVE-2020-13938, CVE-2020-1927, CVE-2020-1934, CVE-2020-1968, CVE-2020-1971, CVE-2020-35452, CVE-2021-23840, CVE-2021-23841, CVE-2021-26690, CVE-2021-34798, CVE-2021-3712, CVE-2021-40438, CVE-2021-4160, CVE-2022-0778, CVE-2022-22719, CVE-2022-22721, CVE-2022-26377, CVE-2022-28330, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404, CVE-2022-30556, CVE-2022-36760, CVE-2022-37436, CVE-2022-4304, CVE-2023-0215, CVE-2023-0286, CVE-2023-25690

Install the latest updates from the software vendor and introduce a vulnerability management programme.

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/2525

lyncdiscover.montyholding.com

[webdir.online.lync.com , 52.112.192.78]

ISP Microsoft Corporation
Location Middelburg, NL
Tech microsoft iis httpd , http , ssl
TCP/80: Microsoft IIS httpd

microsoft iis httpd, http

Microsoft iis httpd version with vulnerabilities

A version of Microsoft IIS httpd was found that has known vulnerabilities. MED/LOW: CVE-2014-4078

Install the latest updates from the software vendor and introduce a vulnerability management programme.

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/443: Microsoft IIS httpd

microsoft iis httpd, http, ssl

Microsoft iis httpd version with vulnerabilities

A version of Microsoft IIS httpd was found that has known vulnerabilities. MED/LOW: CVE-2014-4078

Install the latest updates from the software vendor and introduce a vulnerability management programme.

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

survey.montyholding.com

[54.166.220.148]

ISP Amazon.com, Inc.
Location Ashburn, US
Tech ssh , amazon , openssh
Host

Cloud service in use - AWS

Generally large cloud service providers such as AWS have extensive and robust security programmes in place, that exceed those of what a typical business can afford.

TCP/22: OpenSSH

ssh, openssh

Openssh version with vulnerabilities

A version of OpenSSH was found that has known vulnerabilities. MED/LOW: CVE-2016-20012, CVE-2017-15906, CVE-2018-15473, CVE-2018-15919, CVE-2018-20685, CVE-2019-6109, CVE-2019-6110, CVE-2019-6111, CVE-2020-14145, CVE-2020-15778, CVE-2021-36368, CVE-2021-41617

Install the latest updates from the software vendor and introduce a vulnerability management programme.

Admin port exposed - SSH

An admin port was found facing the internet. Exposed admin ports are one of the top methods used to deploy ransomware, therefore this presents some risk if not well secured.

Consider protecting the admin interface with a VPN, or IP whitelisting to known networks.

email.montyholding.com

[email.secureserver.net , 68.178.252.5 , 173.201.193.133 , 45.40.130.41 , 173.201.193.20 , 68.178.252.20 , 45.40.130.40 , 173.201.193.148 , 45.40.140.6 , 173.201.193.5]

ISP GoDaddy.com, LLC
Location Phoenix, US
Tech http , apache httpd , ssl
TCP/80: Apache httpd

http, apache httpd

Exposed services - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/443: Apache httpd

http, apache httpd, ssl

Exposed services - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

autodiscover.montyholding.com

[autodiscover.outlook.com , 52.98.236.152 , 40.100.174.40 , 40.99.201.168 , 52.97.211.200]

ISP Microsoft Corporation
Location Redmond, US, London, GB
Tech microsoft iis httpd , http
TCP/80: Microsoft IIS httpd

microsoft iis httpd, http

Exposed services - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

sip.montyholding.com

[sipdir.online.lync.com , 52.112.193.75]

ISP Microsoft Corporation
Location Amsterdam, NL
Tech http , webrtc , ssl
TCP/443: WebRTC

http, webrtc, ssl

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

api.club.montyholding.com

[misc-eks-alb-1040333478.eu-west-1.elb.amazonaws.com , 176.34.134.139 , 54.78.92.54 , 54.171.226.156]

ISP Amazon.com, Inc.
Location Dublin, IE
Tech http , aws elb , amazon , ssl
Host

Cloud services in use - AWS

Generally large cloud service providers such as AWS have extensive and robust security programmes in place, that exceed those of what a typical business can afford.

TCP/443: AWS ELB

http, aws elb, ssl

Exposed services - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/80: AWS ELB

http, aws elb

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

aws-navision-rdp.montyholding.com

[52.49.120.223]

miscutm.montyholding.com

[54.229.114.200]

ISP Amazon.com, Inc.
Location Dublin, IE
Tech http , prototype , apache httpd , apache , amazon , ssl
Host

Cloud services in use - AWS

Generally large cloud service providers such as AWS have extensive and robust security programmes in place, that exceed those of what a typical business can afford.

TCP/80: Apache httpd

apache, http, apache httpd

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/443: Apache httpd

apache, http, ssl, apache httpd

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/5555

apache, http, prototype

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/8443: Apache httpd

apache, http, ssl, apache httpd

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

pop.montyholding.com

[imap.secureserver.net , imap.montyholding.com , pop.secureserver.net , 68.178.252.247 , 173.201.193.97 , 68.178.252.117 , 68.178.252.154 , 68.178.252.153 , 68.178.252.246 , 173.201.193.240 , 68.178.252.116]

ISP GoDaddy.com, LLC
Location Phoenix, US
Tech ssl
TCP/110: pop3

ssl

TCP/143: imap2

ssl

TCP/993: imaps

ssl

TCP/995: pop3s

ssl

crm01.montyholding.com

[63.33.11.35]

sharepoint.montyholding.com

[193.227.163.206]

smtp.montyholding.com

[smtp.secureserver.net , 92.204.80.0]

ISP Host Europe GmbH
Location Strasbourg, FR
TCP/25: smtp

utm01.montyholding.com

[selfservice.montyholding.com , api-edashboard.montyholding.com , edashboard.montyholding.com , aws-pam.montyholding.com , 34.248.72.24]

ISP Amazon.com, Inc.
Location Dublin, IE
Tech http , apache httpd , apache , amazon , prototype , ssl
Host

Cloud services in use - AWS

Generally large cloud service providers such as AWS have extensive and robust security programmes in place, that exceed those of what a typical business can afford.

TCP/80: Apache httpd

http, apache httpd

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/443: Apache httpd

apache, http, ssl, apache httpd

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/5555

apache, http, prototype

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/8081: Apache httpd

apache, http, ssl, apache httpd

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

TCP/8888: Apache httpd

apache, http, apache httpd

Exposed service - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

rdg01.montyholding.com

[195.154.35.72]

crm.montyholding.com

[34.242.214.97]

montychat.montyholding.com

[18.130.213.129]

www.montyholding.com

[ftp.montyholding.com , montyholding.com , 15.197.142.173 , 3.33.152.147]

ISP Amazon.com, Inc.
Location Seattle, US
Tech http , exchange online , amazon , email signatures 365
Host

Cloud services in use - AWS

Generally large cloud service providers such as AWS have extensive and robust security programmes in place, that exceed those of what a typical business can afford.

Domain

DNS and Email findings

Domain not protected with DNSSEC

DNSSEC protected domains are digitally signed, helping resolvers to detect DNS cache poisoning or other attempts to forge entries.

Consider enabling DNSSEC or moving to a DNS provider supporting this technology.

DMARC policy is quarantine

Together with SPF and DKIM, DMARC is a technology to prevent email spoofing. The record found was: quarantine: v=DMARC1; p=quarantine; pct=100

A DMARC policy of Reject tells tells other mail servers to reject spoofed messages that are not DKIM signed or match your SPF policy.

TCP/80: http

http

Exposed services - http

These services are likely performing a business function. However, each additional exposed service presents some additional risk.

Review whether the exposed services are required and remove if there is no valid business need.

Remediation

Get help and support fixing what has been found from our security and infrastructure specialists.

Find out more