cyber security consultancy and training servicesyou’ve created a gold build and want to ensure the...

6
We’re in security to prevent insecurity contact@in.security +44 (0)333 210 1337 https://in.security @insecurity_ltd https://www.linkedin.com/company/in-security-ltd https://www.facebook.com/in.s3cur1ty/

Upload: others

Post on 08-Jul-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Cyber Security Consultancy and Training ServicesYou’ve created a gold build and want to ensure the build is adequately secured before rolling it out to the wider environment •

We’re in security to prevent insecurity

[email protected]+44 (0)333 210 1337https://in.security

@insecurity_ltdhttps://www.linkedin.com/company/in-security-ltd

https://www.facebook.com/in.s3cur1ty/

Technical ServicesVulnerability Assessment

Penetration Testing Red Team EngagementWireless Assessment

Social Engineering Assessment

Auditing and ReviewsWorkstation/Server Build Review

Firewall ReviewPassword Audit

---TrainingNon-Technical

in.security Awareness Training

TechnicalHacking Enterprises: Understanding

in.security

Cyber Security Consultancy and Training Services

At in.security we offer a number of technical consultancy and training services to meet your needs

[email protected] | +44 (0)333 210 1337 [email protected] | +44 (0)333 210 1337

This 1-day primer will arm you with everything you need to know about how hackers think and operate without the techie bits

• A day in the life of a hacker• Keeping yourself secure online• Social engineering (phishing & vishing)• P@ssw0rds 101• Case studies• Current and future threat landscapes

in.security Awareness Training

Our 5-day immersive, hands-on technical course including lab access, HackBox and exam

• Intro into infra and app security assessments• Leveraging OSINT activities• Understanding IPv4 and IPv6 networks• Host discovery and port scanning• Exposure to vulnerability assessment toolsets• Exploiting vulnerabilities• Client-side attacks and simulated phishing• Post-exploitation activities• Password cracking 101• Lateral movement and pivoting techniques• Domain compromise• Gaining persistence in an environment

Hacking Enterprises Understanding in.security

Page 2: Cyber Security Consultancy and Training ServicesYou’ve created a gold build and want to ensure the build is adequately secured before rolling it out to the wider environment •

A vulnerability assessment is the fastest and most cost-effective way to gain an understanding of security weaknesses in your environment that may be targeted

• Consider this if you haven’t performed any type of security assessment previously and want a cursory look at the potential attack surface of your assets

• Useful if you don’t require exploitative testing to see how far an attacker can get

• A relatively quick and cheap method to identify known signature-based security vulnerabilities

Vulnerability.Assessment

A red team engagement is a true test of both your technical controls and employee security awareness

• Of most benefi t to an organisation who places calculated and targeted attacks at the forefront of their threat model

• Ideal for verifying if your most valuable assets or intellectual property can be accessed, rather than fi nding all the potential ways in

• An ideal way to get a true representation of your organisation’s security posture

• A real-world experience

Red.Team EngagementYou’ve created a gold build and want to ensure the build is adequately secured before rolling it out to the wider environment

• If you’re planning on a new system rollout, be it client facing workstations or Internet facing servers, it’s always a good idea to verify that each image meets security best practices

Build.Review

Are your fi rewalls confi gured correctly? Are the rulesets effective? A fi rewall review help remove any doubt and give you the confi dence that your devices are doing the jobs they’re designed to do

• Over time legacy rulesets often remain and can become bloated, where open and unused rules can be easy to miss during a cursory glance of the web interface

Firewall.Review

We’ve all been told at some point to create a password that conforms to a minimum length that must use mixed alpha-numeric characters and symbols, but we often don’t know how resilient our passwords are to attack

• A password audit will help develop your organisation’s password policy and cyber awareness culture

Password.Audit

Wireless assessments test the security and isolation of your corporate and guest Wi-Fi

• Can unauthenticated users can gain access to your wireless networks?

• Get assurance that wireless networks are appropriately segregated and confi gured securely

Wireless.Assessment

Identify the level of security in the single asset a bigger IT budget can’t help. The human.

• Test the technical capability of your organisation’s boundary controls

• Test the effectiveness of your security awareness training program

Social.Engineering AssessmentA penetration test is a method for which systems, devices, networks and applications are tested for security vulnerabilities by a human

• Provides a point in time assessment of your environment which serves not only as a benchmark for ongoing security programs, but to assure your clients who may require evidence of your security posture

• The best way to locate, assess and measure logical security vulnerabilities

• Ideal if you want to identify the overall security posture of a specifi c set of systems, devices or applications

Penetration.Testing

[email protected] | +44 (0)333 210 1337 [email protected] | +44 (0)333 210 [email protected] | +44 (0)333 210 1337

Cyber Security Consultancy and Training Services

Contact us on +44 (0)333 210 1337 or [email protected] to discuss your requirements

Page 3: Cyber Security Consultancy and Training ServicesYou’ve created a gold build and want to ensure the build is adequately secured before rolling it out to the wider environment •

A vulnerability assessment is the fastest and most cost-effective way to gain an understanding of security weaknesses in your environment that may be targeted

• Consider this if you haven’t performed any type of security assessment previously and want a cursory look at the potential attack surface of your assets

• Useful if you don’t require exploitative testing to see how far an attacker can get

• A relatively quick and cheap method to identify known signature-based security vulnerabilities

Vulnerability.Assessment

A red team engagement is a true test of both your technical controls and employee security awareness

• Of most benefi t to an organisation who places calculated and targeted attacks at the forefront of their threat model

• Ideal for verifying if your most valuable assets or intellectual property can be accessed, rather than fi nding all the potential ways in

• An ideal way to get a true representation of your organisation’s security posture

• A real-world experience

Red.Team EngagementYou’ve created a gold build and want to ensure the build is adequately secured before rolling it out to the wider environment

• If you’re planning on a new system rollout, be it client facing workstations or Internet facing servers, it’s always a good idea to verify that each image meets security best practices

Build.Review

Are your fi rewalls confi gured correctly? Are the rulesets effective? A fi rewall review help remove any doubt and give you the confi dence that your devices are doing the jobs they’re designed to do

• Over time legacy rulesets often remain and can become bloated, where open and unused rules can be easy to miss during a cursory glance of the web interface

Firewall.Review

We’ve all been told at some point to create a password that conforms to a minimum length that must use mixed alpha-numeric characters and symbols, but we often don’t know how resilient our passwords are to attack

• A password audit will help develop your organisation’s password policy and cyber awareness culture

Password.Audit

Wireless assessments test the security and isolation of your corporate and guest Wi-Fi

• Can unauthenticated users can gain access to your wireless networks?

• Get assurance that wireless networks are appropriately segregated and confi gured securely

Wireless.Assessment

Identify the level of security in the single asset a bigger IT budget can’t help. The human.

• Test the technical capability of your organisation’s boundary controls

• Test the effectiveness of your security awareness training program

Social.Engineering AssessmentA penetration test is a method for which systems, devices, networks and applications are tested for security vulnerabilities by a human

• Provides a point in time assessment of your environment which serves not only as a benchmark for ongoing security programs, but to assure your clients who may require evidence of your security posture

• The best way to locate, assess and measure logical security vulnerabilities

• Ideal if you want to identify the overall security posture of a specifi c set of systems, devices or applications

Penetration.Testing

[email protected] | +44 (0)333 210 1337 [email protected] | +44 (0)333 210 [email protected] | +44 (0)333 210 1337

Cyber Security Consultancy and Training Services

Contact us on +44 (0)333 210 1337 or [email protected] to discuss your requirements

Page 4: Cyber Security Consultancy and Training ServicesYou’ve created a gold build and want to ensure the build is adequately secured before rolling it out to the wider environment •

A vulnerability assessment is the fastest and most cost-effective way to gain an understanding of security weaknesses in your environment that may be targeted

• Consider this if you haven’t performed any type of security assessment previously and want a cursory look at the potential attack surface of your assets

• Useful if you don’t require exploitative testing to see how far an attacker can get

• A relatively quick and cheap method to identify known signature-based security vulnerabilities

Vulnerability.Assessment

A red team engagement is a true test of both your technical controls and employee security awareness

• Of most benefi t to an organisation who places calculated and targeted attacks at the forefront of their threat model

• Ideal for verifying if your most valuable assets or intellectual property can be accessed, rather than fi nding all the potential ways in

• An ideal way to get a true representation of your organisation’s security posture

• A real-world experience

Red.Team EngagementYou’ve created a gold build and want to ensure the build is adequately secured before rolling it out to the wider environment

• If you’re planning on a new system rollout, be it client facing workstations or Internet facing servers, it’s always a good idea to verify that each image meets security best practices

Build.Review

Are your fi rewalls confi gured correctly? Are the rulesets effective? A fi rewall review help remove any doubt and give you the confi dence that your devices are doing the jobs they’re designed to do

• Over time legacy rulesets often remain and can become bloated, where open and unused rules can be easy to miss during a cursory glance of the web interface

Firewall.Review

We’ve all been told at some point to create a password that conforms to a minimum length that must use mixed alpha-numeric characters and symbols, but we often don’t know how resilient our passwords are to attack

• A password audit will help develop your organisation’s password policy and cyber awareness culture

Password.Audit

Wireless assessments test the security and isolation of your corporate and guest Wi-Fi

• Can unauthenticated users can gain access to your wireless networks?

• Get assurance that wireless networks are appropriately segregated and confi gured securely

Wireless.Assessment

Identify the level of security in the single asset a bigger IT budget can’t help. The human.

• Test the technical capability of your organisation’s boundary controls

• Test the effectiveness of your security awareness training program

Social.Engineering AssessmentA penetration test is a method for which systems, devices, networks and applications are tested for security vulnerabilities by a human

• Provides a point in time assessment of your environment which serves not only as a benchmark for ongoing security programs, but to assure your clients who may require evidence of your security posture

• The best way to locate, assess and measure logical security vulnerabilities

• Ideal if you want to identify the overall security posture of a specifi c set of systems, devices or applications

Penetration.Testing

[email protected] | +44 (0)333 210 1337 [email protected] | +44 (0)333 210 [email protected] | +44 (0)333 210 1337

Cyber Security Consultancy and Training Services

Contact us on +44 (0)333 210 1337 or [email protected] to discuss your requirements

Page 5: Cyber Security Consultancy and Training ServicesYou’ve created a gold build and want to ensure the build is adequately secured before rolling it out to the wider environment •

We’re in security to prevent insecurity

[email protected]+44 (0)333 210 1337https://in.security

@insecurity_ltdhttps://www.linkedin.com/company/in-security-ltd

https://www.facebook.com/in.s3cur1ty/

Technical ServicesVulnerability Assessment

Penetration Testing Red Team EngagementWireless Assessment

Social Engineering Assessment

Auditing and ReviewsWorkstation/Server Build Review

Firewall ReviewPassword Audit

---TrainingNon-Technical

in.security Awareness Training

TechnicalHacking Enterprises: Understanding

in.security

Cyber Security Consultancy and Training Services

At in.security we offer a number of technical consultancy and training services to meet your needs

[email protected] | +44 (0)333 210 1337 [email protected] | +44 (0)333 210 1337

This 1-day primer will arm you with everything you need to know about how hackers think and operate without the techie bits

• A day in the life of a hacker• Keeping yourself secure online• Social engineering (phishing & vishing)• P@ssw0rds 101• Case studies• Current and future threat landscapes

in.security Awareness Training

Our 5-day immersive, hands-on technical course including lab access, HackBox and exam

• Intro into infra and app security assessments• Leveraging OSINT activities• Understanding IPv4 and IPv6 networks• Host discovery and port scanning• Exposure to vulnerability assessment toolsets• Exploiting vulnerabilities• Client-side attacks and simulated phishing• Post-exploitation activities• Password cracking 101• Lateral movement and pivoting techniques• Domain compromise• Gaining persistence in an environment

Hacking Enterprises Understanding in.security

Page 6: Cyber Security Consultancy and Training ServicesYou’ve created a gold build and want to ensure the build is adequately secured before rolling it out to the wider environment •

We’re in security to prevent insecurity

[email protected]+44 (0)333 210 1337https://in.security

@insecurity_ltdhttps://www.linkedin.com/company/in-security-ltd

https://www.facebook.com/in.s3cur1ty/

Technical ServicesVulnerability Assessment

Penetration Testing Red Team EngagementWireless Assessment

Social Engineering Assessment

Auditing and ReviewsWorkstation/Server Build Review

Firewall ReviewPassword Audit

---TrainingNon-Technical

in.security Awareness Training

TechnicalHacking Enterprises: Understanding

in.security

Cyber Security Consultancy and Training Services

At in.security we offer a number of technical consultancy and training services to meet your needs

[email protected] | +44 (0)333 210 1337 [email protected] | +44 (0)333 210 1337

This 1-day primer will arm you with everything you need to know about how hackers think and operate without the techie bits

• A day in the life of a hacker• Keeping yourself secure online• Social engineering (phishing & vishing)• P@ssw0rds 101• Case studies• Current and future threat landscapes

in.security Awareness Training

Our 5-day immersive, hands-on technical course including lab access, HackBox and exam

• Intro into infra and app security assessments• Leveraging OSINT activities• Understanding IPv4 and IPv6 networks• Host discovery and port scanning• Exposure to vulnerability assessment toolsets• Exploiting vulnerabilities• Client-side attacks and simulated phishing• Post-exploitation activities• Password cracking 101• Lateral movement and pivoting techniques• Domain compromise• Gaining persistence in an environment

Hacking Enterprises Understanding in.security