Solutions Solutions for you
 

Navigation

Security testing

The operation of systems accessible from the Internet means that the operator or developer has a continuous risk of penetration into these systems. Due to the current requirements for the dynamics and agility of the development of information systems, there is a need for continuous monitoring and evaluation of the threats and vulnerabilities of these information systems.

We provide a continual, methodical and forensic support service. Testing the security of your Internet applications and systems through one-time complex in-depth tests or periodic vulnerability tests. Ad-hoc security analysis, penetration testing, and regular scanning of systems or running applications in the context of current system vulnerabilities.


Nessus Owasp Burp

All operations are carried out under the supervision of our specialists and in accordance with the security needs of your IS. For evaluation, we use Nessus, Owasp, Burp Suite, or manual method based on log file analysis.


Evaluation tools comparison

PROPERTIES BURP NESSUS OWSAP MANUAL
System vulnerabilities
(OS, libraries)
No Yes Yes Yes
Filter layer vulnerabilities
(firewall, proxy)
No Yes No Yes
DB application vulnerabilities
(sql inject, sql excalation, sql leakage)
No Yes Yes Yes
Front-end vulnerabilities
(www, xss, http injection, syn flood, slow loris)
Yes Yes Yes Yes
Application vulnerabilities
(ftp, smtp, imap, rpc, rds, vnc)
No Yes Yes Yes
Transport layer vulnerabilities
(ipsec, ssl, tls, open vpn)
No No No Yes
Authorization vulnerabilities
(brute force, session stealing)
Yes No No Yes
Authentication vulnerabilities
(acl escalation)
Yes No No Yes
Key and password management vulnerabilities
(hascat, rainbow tables)
Yes Yes Yes Yes
Custom application tests Yes Yes Yes Yes

Used HW equipment

Prague (Casablanca)
Testing HW Prague

Brno (T-Mobile)
Testing HW Brno


For more information contact us right away using the contact form below.

CONTACT FORM
Your e-mail adress:
Your e-mail adress:
Your e-mail adress:
Your message: