Infrastructure penetration tests

securai_icon_grau_penetrationstest

Closing vulnerabilities

Your IT infrastructure forms the base for secure IT opertaions – vulnerabilities in this field allow unauthorized access to even the most secure applications. We reveal these entry points, with an infrastructure penetration test.

We determine the attack potential for worldwide attacks, with penetration tests via the internet. Local penetration tests in the office network expose the possibilities of an attacker on the inside.

What we test

We analyze the security of your base IT in the course of our infrastructure penetration tests. We verify that all security updates are installed and all servers are configured in a secure manner. Additionally, we check for further attack vectors, such as administrative accesses or forgotten files.

Our approach

In the first step, you receive a detailed checklist with requirements we have for the assessment. With the start of the audit, we have a joint preliminary discussion, to clarify details and to become familiar with the application. We start the penetration test immediately afterwards. We utilize a checklist to ensure that no important subject is missed. We also implement a more creative part, where the auditor is testing freely. We document the results in a detailed report, which is addressed in a concluding discussion.

What you can expect

You receive a detailed report with the identified vulnerabilities from us. We extensively explain the criticality of the vulnerabilities and what impact they have on you effectively. We provide you with all the means to reproduce the found vulnerabilities yourself. Furthermore, we include specific instructions on how to sustainably remedy the vulnerabilities. You receive the report within one week in advance of our concluding discussion, allowing you to read it carefully and prepare any open questions. Naturally, we are available for any ensuing requests as well.