Internal Penetration Testing

services

Testing your internal network reveals any potential weaknesses which could lead to servers being compromised by users already on the internal network. 34% of data breaches in 2018 involved internal actors (Verizon).

White box testing is necessary here to replicate this user type and Datavax’s investigations for an internal test can include internal infrastructure testing, desktops laptops/workstations review and a wireless vulnerability assessment review.


Have a question about Datavax’s Internal Penetration testing? Please get in touch using the form below – a Datavax project manager will be happy to help you identify and understand your requirements, with no obligations.

    Name*

    Company

    Email*

    Phone*

    Job Title

    Select test type*

    Additional Information


    External Penetration Testing

    services

    The purpose of external testing is to find out if your internet facing assets, are vulnerable to an attack from an external point of view.

    Datavax use a black box approach and follow 4 key stages for external tests: profiling, discovery, assessment and exploitation, with non-invasive profiling techniques being utilised throughout.

    During assessment, our testers leverage the insight gained to replicate manual attacks, usually focusing on, outdated systems, insecure protocols and weak or default credentials.


    Ready to begin? Please get in touch using the form below – a Datavax project manager will be happy to help you identify and understand your requirements, with no obligations.

      Name*

      Company

      Email*

      Phone*

      Job Title

      Select test type*

      Additional Information


      Social Engineering Assessments

      services

      In recent times, the most prolific, successful and dangerous cyber-attacks have been phishing emails. 62% of breaches not involving an error, misuse, or physical action involved the use of stolen credentials, brute force, or phishing (Varonis).

      Conducting social engineering assessments, most commonly, internal phishing campaigns, enables you to identify and address any behavioural weaknesses in your ‘human firewall’. Datavax’s reporting insights then allows you to provide targeted training where needed, before it is needed.


      Ready to begin a Social Engineering assessment, or have some questions? Please get in touch using the form below – a Datavax project manager will be happy to help you identify and understand your requirements, with no obligations.

        Name*

        Company

        Email*

        Phone*

        Job Title

        Select test type*

        Additional Information


        Mobile Application Testing

        services

        Similar to web apps, mobile applications are becoming increasingly complex, allowing hackers to find new avenues of attack.

        Mobile application testing focuses on 2 types of apps, web-based and native IOS/Android. Datavax will typically conduct a black box assessment to reverse engineer your mobile app to identify any critical data that has been left within the application, such as encryption keys or default credentials.

        Further testing also aims to uncover additional vulnerabilities and compatibility issues, assessing whether both the native and hybrid application, are bug free across devices.


        Ready to begin testing and protecting your Mobile Applications? Please get in touch using the form below – a Datavax project manager will be happy to help you identify and understand your requirements, with no obligations.

          Name*

          Company

          Email*

          Phone*

          Job Title

          Select test type*

          Additional Information


          Web Application Testing

          services

          As web applications become more complex & feature rich, more opportunities arise for attackers to be successful in breaching your system, in fact web application breaches account for 43% of all breaches and have doubled since 2019 (Verizon).

          Using both manual and automated testing tools, such as (Burp Suite, Nikto and DirBuster), Datavax map out and test your web application for vulnerabilities that could be used to compromise the site and associated data. When it comes to manual assessments our testers follow the OWASP Top 10 web security risk documentation as standard.


          Ready to begin testing and protecting your Web Applications? Please get in touch using the form below – a Datavax project manager will be happy to help you identify and understand your requirements, with no obligations.

            Name*

            Company

            Email*

            Phone*

            Job Title

            Select test type*

            Additional Information