RED TEAM

The aim of the tests is to check the resistance of the organisation (people, systems, physical safeguards, procedures) against security breaches and cyberattacks by using different techniques, such as penetration tests, social engineering tests, physical security mechanism tests. The tests are performed by experienced, professional security engineers, who hold numerous certificates, such as CEH, CPTE, OSCP, OSCE, and who have experience in the scope of system security, system administration and software development. Risks of security breaches resulting from identified vulnerabilities are assessed according to the globally recognised CVSS standard. Test results serve as a point of reference for managing risks and security incidents at the organisation. We have conducted such tests for banks, brokerages, leasing companies, energy providers, telecommunications service providers, producers, e-commerce businesses and others. More information can be found at http://optimapartners.pl/pl/projekty/projekty.

Benefits:

  • Increasing the level of security of data processed in IT systems.
  • Minimising the risk of security breaches and successful cyberattacks.
  • Detecting current vulnerabilities, loopholes, errors in software and systems before they are detected by cybercriminals.
  • Practical, implementable and cost-efficient recommendations (quick wins).
  • Compliance with international norms and standards (ISO 27001, OWASP, OSSTMM, PCI DSS).
  • Avoiding financial losses, reputational damage and legal consequences.

Approach

Automatic vs manual tests

Our methodology mainly focus on manual tests, which provide best quality. Around 70-90% of time is dedicated to manual tests performed by experienced security engineers. Even though automatic tests are very efficient, they generate a lot of false positives and do not guarantee detection of important vulnerabilities.

Tools

We use tried and tested tools for our tests, including commercial tools and ones designed by our security engineers. Our tools are designed and developed with specific systems and threats in mind to ensure their maximum efficiency during tests.

Reports

The results of our work are described in detail in a report, which usually consists of the following sections:

  • Summary
  • Detailed results, including:
    • Aim
    • Scope
    • Approach, methods and tools
    • Identified vulnerabilities
    • Vulnerability detection method
    • Evidence of vulnerabilities
    • Security breach risk acc. to CVSS
    • Recommendations

Test results are presented in detail and discussed during meetings with the client.

Recommendation deployment

In addition, we offer support with implementation of our recommendations, access to our security engineers and databases of information about vulnerabilities and ways of eliminating them.  

 Contact us!




 
 

 


Do you have a question? Do you need an offer?


Optima Partners Sp. z o.o. Sp. k.

 
ul. PuĊ‚awska 145
02-715 Warszawa
tel./fax +48 22 278 36 33

 
Kontakt