Pentest Logo

Infrastructure Penetration Testing

Ensuring your IT networks are protected against external threats and malicious insiders

What is infrastructure penetration testing?

IT network infrastructure is vital to the day-to-day operation of modern business, whether it’s an entire enterprise network, critical connected devices, software such as VPNs or remote access solutions, isolated VLANs, servers, network storage or even networked devices such as workstations, scanners, or printers.

If a malicious threat were able to gain access to your IT network, it could have wide ranging consequences and could ultimately lead to them gaining full access to critical internal resources, as well as sensitive information.

Testing your IT infrastructure is therefore critical, whether it’s for your own security assurances, as part of an accreditation process (such as ISO 27001) or as part of an IT Health Check (ITHC). Helping ensure your network is deployed in a way that enhances the security of your employees, customers and the resources owned by your organization. 

Our infrastructure testing

What can we test?

Our infrastructure testing covers the two main aspects of your IT network:

External Network

External infrastructure is your public facing networks, the networks that can be found over the internet. As these networks are public, they can be discovered and exploited by an attacker located anywhere in the world, which makes them an easy and potentially high-risk target.

The goal of our external infrastructure testing is to identify what you have available over the internet, uncover vulnerabilities, and ensure you are protected against the known risks. Essentially, to help you keep the bad guys out.

What our testing sets out to achieve:

Internal Network

Internal infrastructure concerns the networks that are only available to people within your organization, or those connected to it, such as suppliers & customers. The most likely exposure here is from an insider threat, however it can include external threats who have managed to gain access to your internal network or a supplier network.

The goal of our internal infrastructure testing is to identify what can be exploited by these threats and protect against the risks. Essentially, to limit the damage of an ‘insider’ threat.

The key areas our testing reviews:

What else can we review?

Our infrastructure testing is tailored to your requirements, whether you’re looking to test an entire network or just a specific area. Below are areas we can look to review during our testing engagements:

Network
architecture

Network devices (routers, switches, firewalls, etc)

Build
reviews

Operating systems of live systems

Software installed on live systems

Domains or
Active Directory

Missing security
patches

Configuration of software & installed components

Not sure what type of testing you need?

Our team will be happy to discuss your individual requirements and provide a no obligation proposal based on your needs.

Our approach

The security confidence we provide doesn’t come from a one size fits all solution.

Every infrastructure penetration test goes through a rigorous process to ensure you get the best possible results. Below we outline the key stages our testing goes through:

1. Client Focused Scoping

We work closely with you to fully understand the environment under investigation and your exact requirements before putting forward a bespoke test proposal.

2. Expert Manual Testing

Our manual testing is designed to challenge your security. That's why we only hire the very best information security consultants & all consultants are directly employed by us.

3. Tailored Reporting

Reporting isn't just a piece of paper, it's a ongoing process. We tailor our reporting to you, whether you need in-test notifications, ticket integration or a bespoke test report.

4. Post-Test Support

Our job doesn't finish on the delivery of a report. We make our consultants available after your test to provide clarification on findings & pass on their wealth of expertise.

5. Fix Check & Documentation

A fix check can be employed to ensure issues found have been successfully remediated & additional documentation can be supplied for assurance purposes

6. Ongoing Partnership

We see ourselves as trusted advisors and welcome clients contacting us outside of testing, providing honest advice on security issues wherever we can.

Like the sound of our approach?

You can find out more about our test process and why it sets us apart.

Contact us

Want to find out more about our infrastructure penetration testing services? Our team are on hand to provide you with the information you need. Please fill out the form below and one of our team will be in touch shortly.