Skip to Main Content
USA
Select regional store:
Learn for less: Save 25% on high-quality instructor-led and self-paced foundation training | Find out more
External Infrastructure Penetration Test

External Infrastructure Penetration Test


SKU: 3184
Format: Penetration Test
  • Mitigate the threat posed by opportunistic and targeted attacks.
  • Identify vulnerabilities within your public-facing infrastructure and act promptly with our prioritized action plan and remediation guidance.
  • Work with a globally recognized penetration testing team, offering one-to-one expert advice at any stage of the engagement.
  • From just $2,800. Book your test today.

Buy now, pay later! Enjoy the benefits of paying by purchase order with an IT Governance corporate account. Apply online today or call our service center team on +1 877 317 3454.

Inquire about this service
CALL TO ORDER
Overview

Address vulnerabilities within your public-facing infrastructure

This External Infrastructure Penetration Test uses a mix of advanced manual testing techniques and automated scans to simulate real-world attacks to identify risks within your business.

It will assess:

  • Configurations
  • Patching
  • Authentication
  • Passwords
  • Encryption
  • Information leakage

Download the full service description


Receive a comprehensive report

At the end of the test, you will receive a comprehensive report broken down into:

Executive summary

High-level, non-technical summary of your business’ risks.

Testing details

Detailed description of the methodologies followed and the scope of testing.

Vulnerability findings

Overview, consultant’s commentary, and detailed descriptions of each technical vulnerability identified along with remediation advice.

Download the full service description


Methodology

This test follows IT Governance’s proprietary security testing methodology, which is closely aligned with the SANS, OSSTMM (Open Source Security Testing Methodology Manual), and OWASP (Open Web Application Security Project) methodologies.


Who is this service for?

This service is suitable for organizations that have public-facing infrastructure such as remote access solutions, servers, networking equipment, etc.

The test covers external IP addresses. IT Governance IP addresses will need to be whitelisted if an IPS (intrusion protection system) is enabled. Price will depend on the number of IP addresses.

Benefits

Benefits of the External Infrastructure Penetration Test

Get real-world insight into your vulnerabilities

Identify and understand the technology-related vulnerabilities affecting your external infrastructure and the business impacts these present.

Demonstrate strength to key stakeholders

Demonstrate a strong security posture to clients by providing third-party assurances that your external infrastructure is secure.

Safeguard your organization

From the detailed report, you will be able to implement secure measures (such as secure authentication and session management controls, and improved user access controls), thereby reducing the likelihood of a security breach while protecting your brand.

Supports best practice

Supports compliance with ISO 27001, the GDPR (General Data Protection Regulation), the PCI DSS (Payment Card Industry Data Security Standard), and other laws, regulations, and contractual obligations.

Technical and non-technical descriptions

Our expert consultant will provide you with updates throughout the project from both technical and non-technical perspectives.

Finding vulnerabilities since 2010

Our established penetration testing team has amassed extensive testing experience that ensures clients receive a comprehensive service.

Why IT Governance USA?

Why choose IT Governance USA?

  • Our CREST-certified penetration testing team will provide you with clarity and technical expertise, as well as peace of mind knowing that your external infrastructure has been reviewed by experienced testers in line with your business requirements.
  • Get one-to-one expert advice at any stage of the engagement, along with an end-of-test debrief and answers to queries following the issue of the report.
  • Our detailed reports describe any identified business risks from both technical and non-technical perspectives.
  • Our established and experienced penetration testing team has been operational since 2010, amassing extensive testing experience that ensures clients receive a comprehensive service.

Customer reviews

top
This website uses cookies. View our cookie policy
SAVE 25% ON
FOUNDATION
TRAINING
Loading...