Pentest

Prevent, Detect and Respond are the pillars of our penetration testing service

Test your infrastructure, website, mobile app, cloud environment and find out what your vulnerabilities are

Pen testing, Intrusion Testing, Security Audit and Ethical Hacking is a way of finding vulnerabilities and any exploitation of them with the aim of precisely determining the scope of the problem. That means finding information leaks, unauthorised access to restricted areas, etcetera

It can be done at various levels, making it harder or easier for the pen test team depending on how much information is initially provided to the team. The three types of pen test/intrusion test are: black box, grey box and white box, which provide an audit of decreasing depth depending on which is chosen.

Internal and External Vision - Testing every system and infrastructure

The best way to gauge the security of systems in the face of an attack is to attack them, in a controlled ethical way (simulated attacks – tests). This type of testing does not just reveal the vulnerabilities in equipment, it exploits those vulnerabilities in order to assess the repercussions and impact they have on systems, information leakage, code corruption, user data extraction… and the specific danger that each of them presents.

In order to comply with existing standards, such as PCI-DSS, ISO 27001, OEA, customer requirements, to bid in a procurement process, or to find out the exact security status of a system, penetration/intrusion testing tells us the security status of your system (website, servers, web apps, e-commerce, cloud infrastructure, local infrastructure) and allows us to draw up a plan to mitigate the risks that have been shown to exist by being successfully exploited. A2SECURE works in compliance with standards such as OSSTM, OWASP, PCI-DSS, NIST, Mitre att&ck, and others.

Submitting your business’s systems, web apps or mobile apps to our intrusion testing will help you to understand what scope there really is for attacking your systems before an attack is actually launched. We will issue an expert technical report of the outcome of testing for management and clients and you will have our support, validation and help in addressing vulnerabilities and training sessions that explain the issues detected.

STM, OWASP, PCI-DSS, NIST, Mitre att&ck, así como otros marcos.

Incorporando nuestro servicio de tests de intrusión, ya sea para sistemas, aplicaciones web o aplicaciones móviles en tu empresa te ayuda a conocer qué opciones reales hay de atacar a tus sistemas antes que esto realmente ocurra y poder obtener de la mano de expertos el Informe de resultados técnicos y ejecutivo para la dirección y los clientes, el soporte, la validación y el apoyo en la remediación y sesiones de formación orientadas a entender los fallos detectados.

Web app testing

levi Attacking web apps is an easy way to obtain businesses’ key data and a standard firewall is often not sufficient to guard against this kind of attack.

The checks carried out in web app testing depend on the scope of the testing and can include:

  • OWASP Top 10 Vulnerabilities
  • Classic XSS, SQL injection
  • Attempted defacement attacks
  • Password Cracking
  • Session Hijacking
  • Attacks on the logic of apps such as changing prices, changing parameters/objects, discount codes,

Mobile app testing

Using various security analysis techniques, it is possible to assess the security of apps in order to protect both the security of users and communication with other security assets of the businesses that run them.

There are many possible techniques:

  • Static analysis
  • Dynamic analysis
  • Source code review
  • Database validation
  • Use of a proxy to analyse communications
  • Analysis of file handling, memory and network activity
  • Review of the structure of the protection for data storage
  • Checking for snapshots and keyloggers
  • App decompilation

Red Teaming

Adding a Red Team – a team that periodically runs intrusion tests and helps you through the whole vulnerability management cycle – to your team will ensure that your system undergoes regular penetration testing that matches the needs of your business and enable you to call on people who are highly knowledgeable about security and penetration testing. You can be sure that not only is pen testing taking place regularly but that you will not face any part of the vulnerability management cycle without expert support.

Let's Talk!

One of our experts will contact you

The Trust Issue

Have you ever considered the amount of trust that is needed to acquire goods or services? As our partner Knowbe4…

read more

I have accessed to a network, but what about now?

After gaining access to a business network, it is important to prioritize what is your goal or better know what…

read more

Teleworking safely

During these fateful days, we are all fighting against coronavirus (CoVid-19) by staying at home and extreming precautions. In that…

read more

The importance of software updates – Travelex

Hackers don’t care if it is your birthday, Christmas or New Years Eve.  That’s what the UK foreign currency firm…

read more