Security and Vulnerability Assessment

The Vulnerability Assessment services evaluate the strength of your defenses against the attacks that are most likely to be used by attackers. Our consultants leverage methodologies from our incident response practice to provide the most in-depth and real world scenarios possible. Vulnerability Assessments provide you with actionable recommendations. All findings are rated based on risk, probability of exploitation, and potential business impact. This allows you to address the issues that matter the most to you.

We customize the exploitation and assessment work to your environment and goals. For example, you specify separate instances of critical data that cannot be lost and we attempt to break into the environment and access that data. Our red team can often stealthily break into highly segmented and secure environments and exfiltrate example data.

Infrastructure Security During hundreds of Vulnerability Assessments we have identified thousands of critical vulnerabilities which exposed enterprises to external and internal attacks. Services include:

Red team assessments

External network vulnerability assessments and penetration testing
Internal network vulnerability assessments and penetration testing
Wireless security assessments
Citrix assessments
Network architecture and firewall review
Social engineering
Host and network device review
Custom services as requested
Social Engineering and Physical Security

Security is only as strong as its weakest link. Unfortunately, the weakest link is often the employee. The Vulnerability Assessment includes a portfolio of social engineering and physical penetration testing services to help you identify deficiencies in employee security awareness that can result in the accidental exposure of critical corporate information.

Application Security

It is critical to test applications at regular intervals, especially after important changes to applications or before launching new applications. Regular application vulnerability assessments will help identify and remediate vulnerabilities and maintain an attacker-resilient web presence. Our extensive portfolio of application security assessments includes:

Web and client-server application security assessments
Mobile application assessments across most platforms
Source code reviews for most common programming languages
Sofware development lifecycle (SDLC) reviews
Application architecture assessments
Custom services as requested
Database and middleware application assessments