EXTERNAL NETWORK PENETRATION
TESTING

The perimeter of any organization is its first line of defense. The ever-growing sprawl of internet-facing services exposes a massive attack surface that needs to be secured. Abricto Security uses bleeding-edge exploits and attack patterns identical to those used by actual threat actors. This enables us to replicate the real-world attacks targeting your organization to identify areas of opportunity and vulnerability.

Purpose

Our certified penetration testers pinpoint vulnerabilities in your external network; we test servers, firewalls, system configurations and more. Abricto Security utilizes state of the art commercial and custom tool sets to provide maximum value to our clients. Our penetration tests follow rigid guidelines to ensure no attack vector is left untested. Frameworks we align with include OSSTMMNIST and PTES. We specialize in customer satisfaction by meeting tight deadlines without cutting corners.

External Network Testing Areas of Focus

  • Unsecured cloud resources
    • Google Cloud
    • Azure
    • AWS
  • Exposed management interfaces
  • Deprecated or vulnerable software
  • Single sign-on solutions
  • Unhardened VPNs
  • Office 365
  • Publicly exposed information
    • Github
    • Pastebin
    • Shodan

Deliverables

  • Comprehensive security findings report detailing systems targeted, vulnerabilities identified, exploit walk-throughs and remediation guidance.
  • Executive debrief to quantify business risk.
  • Technical debrief to discuss exploit scenarios, remediation recommendations and next steps.
  • Testing artifacts to replicate findings and test efficacy of remediations.

Our team’s collective hacking history makes it so no security risk is left unchecked. External network penetration testing provides critical insights to exploitable vulnerabilities in your network defenses. We provide PCI DSS, FISMA, HIPAA and SOC2 security checks to ensure your compliance needs are met.