PENETRATION TESTING

  • Home
  • Penetration Testing

Network Infrastructure Penetration Test

  • External (Public Segment)
    • Web Servers
    • Edge Firewalls
    • Edge Routers
    • DNS
    • Remote Access & VPN
  • Internal (Private Segment)
    • Private domain servers
    • Internal Firewalls
    • Internal Routers and Switches
    • Mail Servers
    • Wireless Network

Enterprise Application Penetration Test

  • Identify security weaknesses in Enterprise Application Architecture
  • Access Control
  • Security Processes
  • Security Workflows

Web Application Penetration Test

  • Identify weaknesses in web servers, web applications and databases
  • Identify and address OWASP Top 10
    • Injection (OWASP A1)
    • Broken Authentication and Session Management (OWASP A2)
    • Cross-Site Scripting (XSS) (OWASP A3)
    • Insecure Direct Object References (OWASP A4)
    • Security Misconfiguration (OWASP A5)
    • Sensitive Data Exposure (OWASP A6)
    • Missing Function Level Access Control (OWASP A7)
    • Cross-Site Request Forgery (OWASP A8)
    • Using Components with Known Vulnerabilities (OWASP A9)
    • Invalidated Redirects and Forwards (OWASP A10)

Mobile Application Penetration Test

  • iOS
  • Android
  • Windows

Internet of Things Penetration Test

Critical Infrastructure

  • Power production/generation/distribution,
  • Manufacturing,
  • Transportation

Personal Infrastructure

  • Personal medical devices,
  • Automobiles,
  • Home entertainment and device control,
  • Retail