ESPIONAGE SIMULATIONS

Our Cyber Security Assessment services include:
  • Red Team / Penetration Testing / Ethical Hacking
  • Blue Team / Vulnerability Assessments
  • Basic Web Site Security Assessment & Penetration Testing
  • Basic Server Security Assessment & Penetration Testing
  • Basic Red Team / Penetration Testing / Ethical Hacking
  • Network Security Assessment & Penetration Testing
  • Professional Services

125171013Red Team / Penetration Testing / Ethical hacking

Our Penetration tests validate your risks from the outside and attempt to exploit the potential flaws found. We simulate real-world threats and attempt “malicious” entry through both the physical and cyber worlds. This means that we use the same tools, methods, and skills the bad guys use every day to compromise companies and governments. The best defence has always been a good offence. This means being proactive and finding your weaknesses before your opponent does.
We offer several options in this tier to help test your security ranging from remote “cyber-attacks” to onsite “infiltration”.
Contact us for more information
Blue Team / Vulnerability Assessments

When you need to establish a security baseline, conduct a quarterly assessment, test a new custom application or your internal audit department requires technical resources, KulanInfoSecurity Professionals Services is just a phone call away. When our analysis is complete, we explain, in plain terms the issues we discovered, how to mitigate those issues, and the relative threat they pose to your organization.

Our Assessment Services:

  • Confidentiality – Your information we be protected from unauthorized disclosure.
  • Integrity – Your information will be protected from unauthorized, unanticipated, or unintentional modification. This includes, but is not limited to:
    • Authenticity
    • Non-repudiation
    •  Accountability
  • Availability – Your information technology resource (system or data) must be available on a timely basis to meet your mission requirements or/and to avoid substantial losses ensuring that your resources are used only for intended purposes.
Basic Web Site Security Assessment & Penetration Testing
Web Site and Virtual-servers  Security Assessment & Penetration Testing
This includes but is not limited to;
– Attempt standard/common vulnerability exploits
– Denial-Of-Service Exploitation
– “Backdoor” Checking
– Server/HTTP “Known-Fault” Checking
– Comprehensive reports
– Threat-Assessment Consultation
– Mitigation Consultation
Basic Server Security Assessment & Penetration Testing:
Server Security Assessment & Penetration Testing
For co-located or dedicated servers.
This includes but is not limited to;
– Attempt all known vulnerability exploits
– Denial-Of-Service Exploitation
– Verify Data Transfer Channel Integrity
– Verify Private Directory Security
– Verify Password Protection Structure
– “Backdoor” Checking
– OS “Known-Fault” Checking
– SSL/HTTP “Known-Fault” Checking
– PoP3/SMTP Exploitation Assessment
– Comprehensive reporting
– Threat-Assessment Consultation
– Mitigation Consultation.
Basic Red Team / Penetration Testing / Ethical Hacking
For internet/intranet servers.
This includes but is not limited to;
– Attempt all known vulnerability exploits
– Denial-Of-Service Exploitation
– Verify Data Transfer Channel Integrity
– Verify Private Directory Security
– Verify Password Protection Structure
– “Backdoor” Checking
– OS “Known-Fault” Checking
– SSL/HTTP “Known-Fault” Checking
– NOS “Known-Fault” Checking
– PoP3/SMTP Exploitation Assessment
– External/Internal Threat Assessment
– Comprehensive reporting
– Threat-Assessment Consultation
– Mitigation Consultation
Network Security Assessment & Penetration Testing:
Investigative & Information Gathering:
Performed on an hourly basis.
– Wide range of services available.
– Custom-tailored to meet your specific needs.
– Post-exploitation consultation
– Damage mitigation services
– OLRT Secure Electronic Communications consultation
– S/MIME Secure Encrypted e-mail consultation
Professional Services
Performed on a contractual basis.
– Wide range of services available.
– On-site and remote IT staff training
– Information security policy and HR consultation
– SSO/password systems verification
– Software data protection, decompiling, testing
– Rollout threat assessments
Contact us for more information