adversary attack simulation services - logicom · 2020. 1. 8. · adversary attack simulation...

3
ADVERSARY ATTACK SIMULATION SERVICES Offensive Security Services from a highly qualified and certified Team of Penetration Testers, with deep technical knowledge, understanding of business needs and valuable experience from projects across different industries.

Upload: others

Post on 26-Aug-2020

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: ADVERSARY ATTACK SIMULATION SERVICES - Logicom · 2020. 1. 8. · ADVERSARY ATTACK SIMULATION SERVICES OUR TEAM OF PROFESSIONALS The Penetration Testing Team of the IT Risk Services,

ADVERSARY

ATTACK

SIMULATION

SERVICES

Offensive Security Services from a highly qualified and certified Team of

Penetration Testers, with deep technical knowledge, understanding of

business needs and valuable experience from projects across different

industries.

Page 2: ADVERSARY ATTACK SIMULATION SERVICES - Logicom · 2020. 1. 8. · ADVERSARY ATTACK SIMULATION SERVICES OUR TEAM OF PROFESSIONALS The Penetration Testing Team of the IT Risk Services,

ADVERSARY

ATTACK

SIMULATION

SERVICES

EXTERNAL PENETRATION TESTING

Our Penetration Testing Team will simulate what cybercriminals do, to

identify the risks that your organization is currently exposed. Performed

through an execution of a series of tests by our Penetration Testing Team of

Professionals, who will try replicating real-world cyber threat actors through

different attacks and scenarios.

RED TEAMING ENGAGEMENTS

Red Teaming Engagements are full scope attack simulations, aiming to assess

and expose weaknesses in all layers of cybersecurity defense mechanisms,

including technology controls, physical controls and people.

APPLICATION SPECIFIC ASSESSMENT

Application Specific Assessment is focused on assessing specific applications,

such as Web Applications, Web Services, Mobile Applications and identify

weaknesses that may exist due to development or configuration issues. This

service can be embedded in the product development or SDLC of an

Organization.

1

3

4

INTERNAL PENETRATION TESTING

The internal penetration test aims to uncover the weaknesses of your internal

infrastructure to identify what a malicious insider can succeed when targeting

your critical systems from the internal network. This exercise also assess the

extent of the impact that an external attack may have in the event that it

successfully compromises an internal host.

2

Page 3: ADVERSARY ATTACK SIMULATION SERVICES - Logicom · 2020. 1. 8. · ADVERSARY ATTACK SIMULATION SERVICES OUR TEAM OF PROFESSIONALS The Penetration Testing Team of the IT Risk Services,

ADVERSARY

ATTACK

SIMULATION

SERVICES

OUR TEAM OF PROFESSIONALS

The Penetration Testing Team of the IT Risk Services, consists of certified

and experienced Information Security Professionals, possessing an

extensive list of industry certifications (incl. OSCP, CISSP, CISA, OSWP)

and has a strong background in different industry sectors, including

Banking / Finance / Insurance / Shipping and others

PROVEN

METHODOLOGY

A well-defined, complete, structured and

holistic process is followed based on the

industry’s best practices.

DISCUSS WITH OUR TEAM YOUR CYBERSECURITY

CHALLENGES

Contact us to discuss and learn more about our services.

https://solutions.logicom.net | [email protected] 50 Kennedy Avenue | 1076 Nicosia, Cyprus | P.O. Box 22459, CY 1522 Nicosia

1

2

PLANNING AND

PRIORITIZATION

INFORMATION

GATHERING

VULNERABILITY

ASSESSMENT

AND

PRIORITIZATION 3

ATTACK

STRATEGY

EXECUTION

4

5

REVIEW RESULTS

AND REPORT