Skip to Main Content
Remote Access Penetration Test

Remote Access Penetration Test

SKU: 5541
Authors: ITG
Format: 1 test
Published: 25 Mar 2020
Availability: Available
  • Test how secure your external infrastructure is with remote access penetration testing.
  • Combines a series of manual assessments with automated scans.
  • Enables you to evaluate your security posture and make more accurate budgetary decisions.
  • Receive a detailed report of your vulnerabilities, with recommendations on how to address these issues.
  • Conducted by our expert CREST-certified penetration testing team.

 COVID-19: remote delivery options

We would like to reassure our clients that all training and consultancy services will go ahead as scheduled during the COVID-19 situation. As a company that fully embraces flexible and remote working, we are adjusting our delivery methods to allow us to provide consultancy services, penetration tests and training remotely where necessary. Please also refer to our COVID-19 policy.

For more information about this service or to get a tailored quote for your organisation, please enquire below and one of our experts will be in touch shortly.Enquire about this service
Overview

Secure your remote working infrastructure

With remote working now a business reality, it is more important than ever to understand how secure your network is against external threats and cyber attacks.

This expert-led penetration testing service will help identify vulnerabilities that put your infrastructure at risk, enabling you to put in place mitigating plans to ensure it is secure. Common issues include:

  • Inadequate and insecure authentication;
  • Weak configurations;
  • Default settings;
  • Outdated software; and
  • Insufficient patching levels.

  See the full service description here.


Our service offering:

A CREST-certified penetration tester will conduct an unauthenticated test of your externally facing remote access solutions (e.g. Citrix, Terminal Services/Remote Desktop Services, VPN) using a combination of web application and infrastructure tests to trace and track any vulnerabilities within your systems.

  • A review of the testing environment to assess your network and identify information that would be useful to a criminal hacker.
  • A range of manual tests using a methodology closely aligned with the OSSTMM (Open Source Security Testing Methodology Manual).
  • A series of automated vulnerability scans.
  • Immediate notification of any critical vulnerabilities to help you act quickly.
  • A detailed report that identifies and explains the vulnerabilities, ranked in order of significance
  • Recommended countermeasures to address any identified vulnerabilities.
  • An executive summary that explains what the risks mean in business terms.

Benefits

Our penetration tests will help you to:

  • Get real-world insight into your vulnerabilities;
  • Discover the most vulnerable route for attack;
  • Identify any loopholes that could lead to the theft of sensitive data;
  • Implement strong authentication and session management controls; and
  • Improve access control.
Conditions

Service conditions

  • The service package applies to single-entity organisations with up to two external IP addresses for their remote access solutions.
  • The service will be performed remotely against up to two VPN connections.
  • The testing will take half a day and will be arranged to minimise the impact on your business operations.
  • You will need an internal project coordinator to host meetings and to ensure all required information is provided on time, and that tasks and actions allocated to your staff are carried out as agreed.
Why IT Governance?

Why choose us?

  • Penetration tests should only be carried out by experienced consultants with the necessary technical skills and qualifications. Our consultants have strong technical knowledge and a proven track record in finding security vulnerabilities, and can carry out exploits in a safe manner and advise on appropriate mitigation measures to ensure your systems are secure.
  • Our CREST-certified team will provide you with clarity, technical expertise and peace of mind knowing that your web application has been reviewed by experienced testers in line with your business requirements.
  • For Azure clients, our penetration tests comply with the Microsoft Rules of Engagement. This means we take care to limit all penetration tests to your assets, thereby avoiding unintended consequences to your customers or your infrastructure.

Recensioni dei clienti

su
Caricamento...