Copyright 2024 - Custom text here

Cybersecurity Assessments, Evaluations, and Remediation support for critical- or high-severity vulnerabilities.

Guaranteed minimum testing impact

  • APT & 0-day readiness
  • Critical-severity penetration testing (vulnerability validation and exposure)
  • Determine exposure of Internet-facing applications
  • Exposure to insider threat
  • External network vulnerability scans
  • General Operations Security (staffing, resources, tool utilization)
  • Identify & simulate potential attackers’ approaches
  • Practical, real-world testing, analysis, & assessment
  • Security & network architecture review
  • Simulated black box penetration testing

 

Results: What You Will Get

Weekly

  • Executive In/Out-briefing
  • Call with stakeholders to discuss status, progress, & to review findings spreadsheets
  • Continuous updates of findings spreadsheet & reports
  • Ongoing testing for external fingerprinting, application and network vulnerability testing, penetration testing

 

Onsite

  • Account/credentials practices assessment
  • Configuration Management assessment
  • Facilitated Threat Assessment Session (FTAS) – facilitated workshop w/ stakeholders
  • Incident response assessment
  • Internal vulnerability  testing
  • Network assessment
  • Lateral movement assessment
  • Security tools assessment

 

At Conclusion

  • Out-brief presentation: rating, indicators, detailed pros and cons of each of the 10 assessment areas
  • Detailed reports in writing, including findings spreadsheet with specific recommendations that can be used to manage remediation activities
  • Raw data & reports
  • Limited remediation support (re-scans)