Cyber Security

Red Team

The Red Team is tasked with obtaining valuable assets of the organization without detection, such as access to internal systems and databases. The process can be divided into several phases, namely information acquisition, subsequent targeted attack, persistence and exfiltration of sensitive data. The effort to breach corporate security takes the form of a black box test and uses all pre-approved and technically feasible options such as physical access to the company, cyber attacks, social engineering and others. The final report documents the entire process by which the assets were achieved, as well as what methods were used to avoid detection by the Blue Team.

More

Penetration Testing of Web Applications

Testing web applications starts with learning about the specific requirements of a particular client. During testing, all vulnerabilities are identified within the allotted time, the method of exploiting each vulnerability found is documented, and the method of gaining unauthorized user or administrator access to the server is documented. Depending on the objectives, we offer a total of three options for application penetration testing. We will consult with you on all options to find and select the one suitable for you.

More

Mobile Application Penetration Testing

Our team of certified experts simulate real-world attacks on applications and look for vulnerabilities that can be exploited in the event of a potential attack. They use not only the OWASP methodology, but also the know-how gained from years of practice in cybersecurity. The simulations carried out during the allocated time allotment aim to test the application's ability to withstand external attacks.

More

Penetration Testing of Infrastructure

The purpose of security testing is to determine your current level of security, recommend ways to reduce risk and design processes to help you avoid similar problems in the future. Every company's infrastructure changes regularly. It's not just new servers that are added, but also users, new connections and new authentication methods - each new component expands the potential attack surface and increases the number of potential attacks.

More

Digital Forensics Analysis

Thanks to our forensic digital analysis of computers (Windows, Linux and macOS), servers and IoT devices, we are able to reveal all the information about who accessed the compromised device and how, and what data or files were tampered with. Our certified cybersecurity experts will perform digital evidence collection on-site at your company.

More

Social Engineering

Testing is conducted to simulate a real attack as accurately as possible. We will use data from publicly available sources to construct a model of your organization that will serve as the source of information needed to execute the attack. The less data you provide, the higher the predictive value of the test. However, the time required to perform the research is increased. We will record in detail all interactions with subjects and the resulting test data. Tests will demonstrate how vigilant and resilient your employees are to practices that are frequently and successfully used in real-world attacks. They will also reveal whether the current permissions and authentication settings on your systems are compliant.

More

Vulnerability Assessment Program

Continuous vulnerability scanning works 24/7/365 days a year, which combined with constantly updated vulnerability databases means you'll always have the most up-to-date information on the security status of your infrastructure. In addition, you define the allowed ranges that will be continuously scanned. Thanks to regular reporting, you not only get an overview of the vulnerabilities that are identifiable, but above all, you are immediately alerted to newly discovered threats. You can react to these within minutes - long before attackers take advantage of them. It also allows you to better decide which threats need to be addressed as a priority and which can be addressed later.

More

Phishing Awareness Program

Phishing is one of the most effective forms of cyber attacks. The aim of phishing is to obtain sensitive personal information such as passwords, credit card details, birth numbers or bank account numbers. It spreads through fraudulent emails or redirection to fake websites. The Phishing Awareness programme is designed to effectively educate employees so that they can defend themselves against phishing attacks.

More

Wi-Fi Network Testing

Testing Wi-Fi networks simulates a real attack on a client's wireless infrastructure. Network vulnerabilities and the possibility of attacking the system are tested. The final output is suggestions for measures to increase the level of security. During Wi-Fi network testing, we analyze the possibilities of attacking the network and identify weak points that allow breaking security and gaining access to the infrastructure.

More