Understand Your Exposure with Network Assessments

Our tools test for common exploits and security holes. The results show vulnerable areas and what actions to take to limit potential damage. Taking action on problem areas, when combined with awareness training and threat simulations, is the foundation of securing your network.

Advanced Persistent Threat

An Advanced Persistent Threat (APT) is an attack when an unauthorized person gains access to a business’s network and remains undetected over a long period of time. The motivation for the attack is usually to steal data or launch other attacks to other systems. Access to a network is gained through the use of malware. There are hundreds of millions of variations of malware which makes detection challenging. Our APT and malware testing simulates malware patterns and actions in a controlled manner to gauge a networks ability to combat possible attacks.

Vulnerability and Client Security

Browsers and applications have many exploitable areas through software hook and security holes present in all software. Keeping up with patches and updates protects against many known problem areas but can also introduce new areas. We test the client environment against exploitable areas using routine and non-invasive methods to analyze and report on any trouble areas.

Ransomware

Ransomware is a variation of malware where files are encrypted and kept hostage until a ransom is paid. Often, files are not decrypted even when the ransom is paid. Ransomware attacks are the most prevalent and dangerous type of attacks for small businesses. We test against the ability to encrypt data and the extent of the data that could be exposed.

Penetration Testing

We can execute individual threat scenarios depending on the network environment and needs to demonstrate a network’s exposure to specific types of attacks. This can be used to show a networks exposure to attacks similar to recent events like the Sony movie attack or Carabank APT attack on financial institutions.

Network environments change as well as the methods used to penetrate them. Our tools are continually updated to check against the latest known exploits and network assessments are performed on a regular schedule to provide ongoing security benefits.