Ethical Hacking (EH)

The Ethical Hacking service offered by ISGroup simulates an external or internal attacker. The attack strategies that will be carried on aren't only bounded to technological aspects, but also on what is often the weakest link of the system: the human factor.

This translates in non-conventional attack techniques (in addition to the ones of a standard Penetration Testing arsenal), such as Social Engineering, communication interception, network traffic sniffing, physical security breaches and procedure loopholes.

Description

ISGroup simulates in a very consistent way a real attack session, as the one carried by a real attacker, therefore allowing to estimate with high accuracy the effective risk. Ethical Hacking represents the best solution for an accurate evaluation of your own security condition. Performed tests include all the NTP and WAPT ones, plus

Another characteristic of our Ethical Hacking service is that automatic tools are not used, avoiding to create a strong evidence of the presence of the attack. In this way an anonymous and determined opponent, as a criminal organization executing industrial espionage, is actually simulated.

Output

The output produced by an Ethical Hacking service is constituted by a Report that describes in a detailed way all the identified vulnerabilities and how they were exploited. Furthermore a remediation plan will be provided describing in detail how to fix such issues.

Working with us is pretty simple, just call the number (+39) 045 4853232 or send an e-mail so that we can get to know each other and discuss about your IT Security needs.

Request a quotation for
Ethical Hacking (EH)