Skip to main content

Assurance

Penetration Testing

  • Application security assessments
  • Network penetration testing
  • Mobile application security assessments

Red Teaming

  • Simulated targeted attack

Technical Assurance

  • Code review
  • Build and configuration review
  • Firewall rule-base review

Compliance

  • CHECK, CPA, CTAS
  • CREST STAR
  • Cyber Essentials

Incident Response

Detect

  • Compromise assessment
  • Network monitoring
  • SIEM
  • Threat intelligence

Respond

  • Digital forensic analysis
  • Malware analysis and reverse engineering
  • Network and host analysis

Protect

  • Cyber security strategy/remediation planning
  • Security policy
  • Network design
  • Ongoing assurance

Research

  • Vulnerability research and exploit development
  • Reverse engineering
  • Software development

Application Security

  • Static and dynamic code analysis
  • Secure Development
  • Remediation coaching

Encryption / Cryptography

  • Public Key Infrastructure (PKI)
  • Authentication
  • Identity and access management

Governance, Risk & Compliance

  • ISO27001
  • PCI-DSS
  • Sarbanes-Oxley (SOX)
  • COBIT
  • ITIL

Security Cleared

  • BPSS, SC, CTC, DV

We have you covered
CONTACT US