Pentesting

more

From ZANKET

What we are doing

Professional pentesting from ZANKET

What is pentesting

This process refers to detection of any threats your network security system can be subjected to, which can be done by means of thorough testing network or security system itself. During such procedure your system will be tested by various kinds of harmful threats and/or attacks in order to get important data unavailable to malicious actors entering the system using unauthorized access in the end. Any holes or vulnerabilities attackers can use to infiltrate your network found may be used in order to obtain access to any confidential data needed.

Causes of vulnerability

  • Design and development errors
  • System configuration faults
  • All kinds of errors made by human users

Why do I need pentesting

Instant security system, intranet or server vulnerabilities identification process is of much importance to any company for all information gathered may be used in order to prevent any unauthorized access or external threats and attacks in future. Note that each company can face all kinds of legal problems related to theft of personal data and bank account access details.

How we do it

Social engeneering In fact, all kinds of errors made by human users could become fatal when speaking of security system vulnerabilities. Moreover, it is of much importance for each employer to strictly observe all standards and policies related to system security in order to avoid any further threats and attacks. Be sure to know that any confidential data should not be stored in any e-mails or cells and tablets. Note that ordering a thorough network security system audit is the best solution to locate all these vulnerabilities.

Software testing In order to find out all vulnerabilities and threats you server or network security system may be subjected to it is necessary to check it by means of special software.

Physical penetration testing The most efficient solution to protect confidential data is a so-called penetration tests that are able to reveal all vulnerabilities your system may be subjected to on a physical level. Be sure to know that these tests are widely used in military institutions and government agencies. Moreover, they gained popularity in all those companies that compel to store payment data and bank account details each client possesses. These tests are able to check out all physical network devices and hotspots in order to prevent any further threats and attacks violating your system security.

External Network test addressing security vulnerabilities at the network layer* and also including host configuration** vulnerabilities

Internal Network (on your internal network) test addressing security vulnerabilities at the network layer* and also including host configuration** vulnerabilities.

Web Application penetration test. Injection flaws, such as SQL, OS, XXE, and LDAP injection occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

Wireless penetration test, in conjunction with an internal network penetration test, for one wireless access point and associated client devices..

Injection Injection flaws, such as SQL, OS, XXE, and LDAP injection occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization.

Broken Authentication and Session Management Application functions related to authentication and session management are often implemented incorrectly, allowing attackers to compromise passwords, keys, or session tokens, or to exploit other implementation flaws to assume other users’ identities (temporarily or permanently).

Cross-Site Scripting (XSS) XSS flaws occur whenever an application includes untrusted data in a new web page without proper validation or escaping, or updates an existing web page with user supplied data using a browser API that can create JavaScript. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.

Broken Access Control Restrictions on what authenticated users are allowed to do are not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as access other users' accounts, view sensitive files, modify other users’ data, change access rights, etc.

Security Misconfiguration Good security requires having a secure configuration defined and deployed for the application, frameworks, application server, web server, database server, platform, etc. Secure settings should be defined, implemented, and maintained, as defaults are often insecure. Additionally, software should be kept up to date.

Sensitive Data Exposure Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and PII. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data deserves extra protection such as encryption at rest or in transit, as well as special precautions when exchanged with the browser.

Insufficient Attack Protection The majority of applications and APIs lack the basic ability to detect, prevent, and respond to both manual and automated attacks. Attack protection goes far beyond basic input validation and involves automatically detecting, logging, responding, and even blocking exploit attempts. Application owners also need to be able to deploy patches quickly to protect against attacks.

Cross-Site Request Forgery (CSRF) A CSRF attack forces a logged-on victim’s browser to send a forged HTTP request, including the victim’s session cookie and any other automatically included authentication information, to a vulnerable web application. Such an attack allows the attacker to force a victim’s browser to generate requests the vulnerable application thinks are legitimate requests from the victim.

Using Components with Known Vulnerabilities Components, such as libraries, frameworks, and other software modules, run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts.

Underprotected APIs Modern applications often involve rich client applications and APIs, such as JavaScript in the browser and mobile apps, that connect to an API of some kind (SOAP/XML, REST/JSON, RPC, GWT, etc.). These APIs are often unprotected and contain numerous vulnerabilities.

About Us.

You will never meet a person who doesn’t want to succeed in their job; someone who doesn’t want to rise to the top, and be known for what they do. For many, their motivation comes from wanting to do their best.

Alexey Herdt

CEO

Creative thinking, ambiguous designing,willingness to move forward and share ideas and thoughts.

Eugene Kononenko

Security Engeneer

Builds and maintains IT security solutions for an organization. Involves aspects of social science, psychology.

Valentina Vlasuk

Social engeener

What are the common social engineering attacks made on companies, and how can they be prevented?

Alexander Chesnokov

Penetration tester

Some take up hacking in university; others use their CS degree to focus on cyber
security.


Price.

Personal
299 €

Price is for a single web application penetration test


  • Injection flaws
  • Cross-Site Scripting (XSS)
  • Cross-Site Request Forgery (CSRF)
  • Underprotected APIs
Business
999 €

One time penetration testing, up to 16 IP addresses


  • External penetration test addressing security vulnerabilities
  • Internal penetration test addressing security vulnerabilities
  • Web Application
  • Wireless
Corporate
499 € / month

Perfect protection on a contractual basis


  • Montly penetration testing, up to 16 IP addresses
  • Constant control over possible attack vectors
  • Social Engineering
  • Version control

 

Getting in touch.

Contact with us.

Durch die weitere Nutzung der Seite stimmen Sie unserer Datenschutzerklärung zu