Frequently Asked Questions (FAQs)

Platform Architecture & Technology

What technology stack does AASA use?

AASA is built on a microservices-based architecture using secure and scalable technologies including [e.g., Node.js, React, MongoDB/PostgreSQL, Elasticsearch], hosted on [e.g., AWS/Azure] with Kubernetes orchestration for high availability and performance.

Is AASA cloud-based or can it be deployed on-premises?

By default, AASA is a cloud-native SaaS platform. However, on-premises deployment options are available for enterprise customers on request.

How is scalability handled?

The platform uses containerized services and auto-scaling groups to dynamically scale resources based on traffic and processing demand.

How is platform uptime ensured?

AASA uses multi-region deployment, active-active failover, and real-time health monitoring to maintain 99.9%+ uptime.

Security Assessment Capabilities

What types of scans does AASA perform?

AASA supports:

  • SAST (Static Application Security Testing)
  • DAST (Dynamic Application Security Testing)
  • Manual VAPT
  • Dependency Scanning for open-source components
  • API Security Testing
  • Business Logic Testing (manual & semi-automated)

Can I scan private or internal applications with AASA?

Yes. For internal scanning, you can deploy AASA’s lightweight scanning agents behind your firewall, which securely relay scan data to the central platform.

Does AASA detect OWASP Top 10 vulnerabilities?

Absolutely. AASA is designed to flag vulnerabilities aligned with OWASP Top 10,NIST CWE Top 25, and other industry-standard threat taxonomies.

Can AASA map vulnerabilities to MITRE ATT&CK framework?

Yes, AASA’s reporting engine maps detected vulnerabilities and exploits to the MITRE ATT&CK framework for contextual threat analysis.

How does AASA handle zero-day vulnerabilities?

AASA leverages threat intelligence, heuristic analysis, and behavior-based detection to identify potential zero-day threats. By monitoring suspicious activity and integrating with global advisories, AASA ensures early alerts and provides recommended mitigations to help you respond quickly.

How manual testing is performed for the applications?

Yes, alongside automated scans, AASA offers manual security testing performed by our certified cybersecurity professionals. Manual testing helps identify complex vulnerabilities like business logic flaws, privilege escalation, and advanced attack vectors that automated tools might miss. Our experts follow industry standards to ensure thorough assessments and provide detailed, actionable remediation steps.

How often is the vulnerability database updated?

The vulnerability database is updated daily to ensure the latest threat intelligence and CVE updates are applied to all scans.

Integrations

What CI/CD tools does AASA integrate with?

AASA supports plug-and-play integration with:.

  • Jenkins
  • GitHub Actions
  • GitLab CI
  • Bitbucket Pipelines
  • Azure DevOps
  • CircleCI

Can AASA integrate with Jira or ServiceNow for ticketing?

Yes, AASA offers native integration with Jira and ServiceNow to automatically raise and track remediation tasks based on vulnerability findings.

Are API integrations available for custom workflows?

Yes, AASA provides a comprehensive set of RESTful APIs for custom integrations and automation across your DevSecOps ecosystem.

Data Handling and Storage

How is vulnerability data stored and encrypted?

All sensitive data is encrypted at rest using AES-256 and in transit via TLS 1.2+. Data storage complies with global data protection regulations (GDPR, DPDP, etc.).

Can I export scan results and data?

Yes. Reports and raw scan data can be exported in PDF, CSV, or JSON formats for internal analysis or reporting.

How long is scan data retained?

By default, scan data is retained for 1 year. Retention periods can be extended based on your subscription plan or regulatory requirements.

Performance & Efficiency

How long does a typical scan take?

  • SAST: ~5–10 minutes per 100k LOC
  • DAST: ~15–45 minutes depending on endpoints and flows
  • API scans: Varies by number of endpoints

Can I run multiple scans in parallel?

Yes, the platform supports concurrent scans across multiple applications, projects, or environments.

Can AASA prioritize critical vulnerabilities first in scans?

Yes, AASA’s scanning engine is configurable to prioritize critical severity vulnerabilities, ensuring rapid detection of high-risk issues.

How Risk score is calculated ?

Risk will be calculated with the help of ESOF cyber Score which is derived by our own patent mathematical formula.

How are false positives handled?

AASA includes a built-in false positive management workflow. Users can mark and submit findings for review by TAC Security's expert validation team.

User Management and Access Control

How is access control managed in AASA?

AASA supports Role-Based Access Control (RBAC) with customizable roles like Admin, Auditor, Developer, and Viewer. You can define granular permissions for each module.

Is Single Sign-On (SSO) supported?

Yes, SSO via SAML 2.0 and OAuth 2.0 (e.g., Google Workspace, Azure AD) is fully supported.

Does AASA support MFA (Multi-Factor Authentication)?

Yes, AASA enforces MFA for all user accounts, supporting OTP, authenticator apps, and hardware tokens.

Are executive dashboards available for CISOs?

Yes, AASA provides executive dashboards with high-level risk posture summaries, trends, and KPIs designed for leadership reporting.

Compliance and Reporting

Can AASA help in audit readiness?

Yes, AASA provides audit-aligned reports and evidence logs tailored for frameworks such as ISO 27001, PCI-DSS, SOC 2, and DPDP Act.

Are compliance reports customizable?

Yes, compliance and executive reports are fully customizable—based on organization-specific controls, severity thresholds, and remediation SLAs.

Is there any compliance certificated issued from AASA TAC Security?

While AASA itself facilitates audit readiness by generating evidence-based reports and assessments, the platform issues completion certificates for assessments performed, which can support your internal and external compliance efforts.

Onboarding & Setup

How long does it take to onboard and start using AASA?

Most customers can get started with AASA within 1–3 business days. The onboarding process includes account setup, initial configuration, and optional integration with your CI/CD and ticketing tools.

Is onboarding support provided?

Yes, AASA offers guided onboarding with dedicated support specialists to help you with configuration, integrations, and best practices for your environment. For any support, reach out to us on account_esof@tacsecurity.co.in

Pricing & Subscription

What is AASA's pricing model?

AASA follows a flexible subscription-based pricing model, tailored to the number of applications, scan frequency, and additional services like manual testing or compliance reporting.

Can I upgrade my plan later?

Absolutely. You can upgrade your plan at any time to include more applications, add manual testing, or expand compliance reporting features.

Customer Support & Assistance

What support options are available with AASA?

AASA provides multi-channel support with SLAs based on your subscription tier. Premium plans include dedicated account managers and priority response times.

What are the support hours?

Standard support is available Monday to Friday, 9 AM to 6 PM IST. Premium support offers extended hours and optional 24/7 assistance for critical issues.

Does AASA offer a dedicated account manager?

Yes, enterprise plans include a dedicated account manager to assist with strategic guidance, reporting, and issue resolution.

Training & Enablement

Is training provided for new users?

Yes, AASA offers onboarding training sessions, user guides, and video tutorials. Customized training workshops are also available for larger teams.

Are there any resources to help us get the most out of the platform?

Absolutely. In addition to training, we provide access to knowledge bases, best practice guides, and regular webinars on platform updates and security trends.

Platform Accessibility & Ease of Use

Is AASA user-friendly for teams without deep cybersecurity expertise?

Yes, AASA is designed with an intuitive interface and guided workflows, making it accessible to both technical and non-technical users.

Can multiple teams collaborate within AASA?

Yes, AASA supports team collaboration with role-based access controls, enabling security, development, and compliance teams to work together seamlessly.

Service Continuity & Updates

How often is the platform updated?

AASA follows a continuous delivery model with regular updates for threat intelligence, scanner capabilities, and platform improvements, ensuring you stay ahead of emerging threats.

Will I be notified about new features or updates?

Yes, customers receive regular release notes and can subscribe to update notifications via email or in-platform announcements.