Ciber Digita Consultants

Offensive Security Services

A proactive, adversarial approach to threats

Overview

Gain insight into your organization’s current security posture, as seen by the attacker. CDC’s Offensive Security Services enable you to augment and enhance your current defenses against today’s malicious threat actors.


A proactive, adversarial approach to protecting your organization’s networks, applications, and computer systems



Augment your defenses with managed vulnerability testing on your organization’s digital infrastructure

Static and dynamic code analysis, using automated and manual testing methodologies to identify vulnerabilities in hosted applications

Services

CDC’s Offensive Security Services can identify and test for potential weaknesses in your organization’s security preparedness. We provide in-depth information on real and exploitable threats, and enable your organization to proactively defend against real-world attacks

Application Security
  • Black-box and Grey-box application security testing
  • Identifying potential vulnerabilities
  • Automated and manual analysis of web applications
  • Testing for OWASP Top 10 vulnerabilities
  • Sector-specific business logic testing
  • Reporting – findings and recommendations
  • Automated and manual source code analysis
  • Reviewing application code with a focus on security considerations
  • Analyzing application source code to identify security vulnerabilities in the code
  • Reporting – vulnerability findings, recommendations, and high-level mitigation steps
Mobile friendly web application assessment:

  • Penetration testing on mobile websites
  • External review of supporting infrastructure

Native mobile application assessment (Grey-box/ Black-box):

  • Penetration testing of applications installed on mobile devices
  • Testing focused on network connections and data handling
  • Assessing the risk of device-specific attacks
  • In-depth testing of device operating systems and kernel modules for integrity and stability, to identify security vulnerabilities before market
  • Repeatable testing processes that can be used to assess security across an entire product line
  • Testing that combines logical and physical-level access for deep analysis
  • Threat modeling to identify attack vectors and close security gaps early in the development process
  • Analyzing the security posture of applications in the development stage
  • Identifying potential vulnerabilities and recommending high-level mitigation steps before the application is deployed in a production environment
  • Based on the OWASP methodology
  • Providing recommendations for risk minimization
  • Reporting – gaps, recommendations
  • Identifying touch points throughout the SDLC from a security perspective
  • Reviewing the existing SDLC process, SDLC documentation standards, and technology-specific policies
  • Reviewing project-specific evidence, and performing sample code reviews for common development issues
  • Assessing security involvement across SDLC phases
  • Reporting – identifying current gaps and providing recommendations
Infrastructure Security
Threat modeling is a process that allows developers, architects, and managers to apply a structured approach to security:

  • Identifying the threat environment, applications, architecture and technology used
  • Defining system trust boundaries and data flows
  • Performing threat analyses and providing countermeasures
  • Identifying vulnerabilities associated with the client’s IT infrastructure
  • Eliminating false positives
  • Providing recommendations for risk mitigation and control
  • Reporting – vulnerability findings, recommendations, and high-level mitigation steps
  • Based on well-defined A&P methodology
  • Analyzing the security posture of the client's network
  • Identifying potential vulnerabilities by emulating real-world attacks
  • Reporting – vulnerability findings, recommendations, and high-level mitigation steps
  • War dialing the client's network to identify wireless access points outside permissible bounds
  • Identifying rogue access points
  • Capturing wireless handshakes
  • Breaking the encryption methods/keys deployed in WLAN
  • Reporting – vulnerability findings, recommendations, and high-level mitigation steps
  • Identifying security and privacy risks
  • Comparing current state security to the desired state and to best practices
  • Cloud infrastructure security assessments by conducting penetration testing and configuration assessment for public/private cloud infrastructure
  • Reporting – findings and recommendations
  • Performing scenario-based red-team assessments based on organization and industry-specific threats
  • Assessing the client's security posture by using a threat-based approach that mimics the likely techniques employed by probable threat actors to compromise agreed-upon targets
  • Evaluating current capabilities to detect and respond to threats against critical assets and processes
  • Facilitated reviews, working with key company stakeholders, to determine critical assets and security controls to mitigate associated threats
  • Attempting to discover identify available security controls and evaluating their likely efficacy against probable threat actor groups
  • Building, transforming, enabling, and sustaining threat and vulnerability management programs
  • Recurring testing and assessments, incident response support, threat intelligence, and continuous knowledge sharing with CDC's in-house IT team
  • Based on proven methodology and industry leading practices
  • Analyzing network, servers, database, and application configurations
  • Identifying potential configuration issues
  • Reporting – findings and recommendations
Managed Services
  • A managed program for sustaining application security, customized to meet your organization's needs
  • End-to-end security integration in the SDLC that drives business value and supports accelerated application development
  • Technologies such as dynamic analysis tools, static analysis tools, software composition analysis tools, and interactive application security tools
  • Implementation and configuration of these tools
  • On-boarding of applications
  • Fine-tuning of tools and applications
  • Performing automated tool scans
  • Reviewing output from tools and filtering out false positives
  • Dashboards and reporting
  • Remediation support
  • Monitoring information security vulnerabilities on a continuous basis, and tracking patch and vulnerability management efforts performed by client
  • Identifying and report critical vulnerabilities reported by our VA tool on a daily basis
  • Identifying and reporting new vulnerabilities detected by the tool for all external and internal assets, on a regular basis
  • Periodic status tracking of all outstanding vulnerabilities
  • Providing additional inputs and vulnerability analysis
  • Preparation of a security posture dashboard presentation
  • Determining the configuration checks to be performed, per baseline settings, as well as the systems, servers, and applications to be checked
  • Configuration of the security compliance management tools
  • Reviewing output of security checks and identifying and documenting valid deviations and false positives
  • Dashboards and reporting
  • Remediation support
  • Deviation tracking and closure

Benefits

Manage Risk:
  • Structured method in mitigating information security risks
  • Client can evaluate their security posture by analyzing the impact of exploitation of the identified vulnerabilities
  • Checks the effectiveness of protection mechanisms and security controls in place
Minimize Network Downtime:
  • Insecure systems are more likely to suffer availability issues when a vulnerability is exploited by hackers
  • Business can prepare to provide business continuity by proactively testing and fixing the security weaknesses.
Compliance:
  • ISO 27001, PCI DSS, HIPAA
  • Periodic security testing to comply with legal requirements and national laws
  • Specific data for compliance process improvement
Reputation and Brand:
  • A security breach could affect not only the target organization, but also their clients, partners and third parties working with them
  • Periodic penetration tests enables the organization to avoid data loss incidents that could compromise the company’s reputation
Security Budgeting:
  • Offensive security testing services can evaluate immediate and future investments required for providing effective information security for your organization


Competency

  • Network attack and penetration testing
  • Vulnerability analysis and application reversing skills
  • Application (web, thick client, mobile etc.)security/ penetration testing ( Black box, Grey box and White box)
  • Mobile application testing
  • Wireless network penetration testing
  • Application development (C, C#, C++, Java, J2EE) background and security knowledge
  • Skills in developing and test exploits and scripts ( PERL/Python/Bash Scripting )
  • Ability to analyze vulnerabilities and find, create, or modify proof of concept exploits to attack targets
  • Perform log analysis, WASP, Secure SDLC , web application and security configuration reviews,
  • Experience in performing secure code reviews
  • Knowledge of OWASP and Secure SDLC standards
  • IT infrastructure/ Application Security configuration reviews
  • Good knowledge of both open source and commercial security testing tools :  Nessus, Metasploit,  nmap, Backtrack/Kali Linux, Burp Suite,  IBM AppScan, HP Fortify, Web Inspect etc.
  • Mastery of OS such as  Unix, Linux, and  windows - Sys admin level skills
  • Knowledge of cryptography, ciphers and key management
  • Excellent knowledge of networking and network protocols
  • Wireless protocols, security and attack vectors
  • Good knowledge on databases
  • Good knowledge of network and security devices such as routers, switches, firewall, IDS, IPS and gateway devices .
  • Certifications :  CISSP, OSCP, OSCE, GPEN, CEH, RHCE, CCIE,  CCNP, MCS


CONTACT US TODAY!

Operations Office - Global
Gayathri, Technopark Phase-1
Kazhakootam, Trivandrum-695581
India
+91 471 2700232

Registered office
TC 15/43-3, Hilltop Manor
Diamond Hill
Trivandrum- 695010
India