Assessment Services

Category: Uncategorised
Published: Tuesday, 18 October 2016 22:39
Written by Super User
Hits: 15143

Customised Assessments for your Unique Security Needs

The security landscape is an ever-shifting threat, requiring constant attention to stay ahead of attackers. To mitigate such risks, organisations must manage known vulnerabilities as well as identify new ones – a challenge for even mature security programs.

Outer Orbit provides a customised approach to each client’s environment and industry. Our consultants have expertise in a range of industries, with experience in healthcare, financial services, technology, retail, energy, higher education and public sector. We understand the compliance and security requirements our clients face, and build custom solutions to meet those needs.

 
 
 
 
 

A penetration test is an in-depth, highly technical security assessment testing your organizations security controls and identifying its vulnerabilities. This type of engagement utilizes the same tools and tactics as a malicious attacker, attempting to bypass and exploit security protections – so they can be corrected before being targeted by hackers.
Often mistaken with vulnerability scanning, which utilizes automated tools to identify simple flaws, penetration testing dives deeper and safely exploiting any known vulnerabilities to gain entrance to client systems.

 
 
 

To fully understand the level of security risk to the organization at a given point

 

Comply with regulatory compliance (HIPAA, PCI, SOX, FISMA, etc) requirements

 

Provide complimentary testing with existing automated scanning tools

 

To assess the security consequences of recent IT / security changes

 

Reactive (in response to a breach) evaluation of security controls and failures

 
 

Our Methodology

Outer Orbit has the people, processes, and technology to go beyond simple vulnerability scans and provide deep-dive security analysis. This approach allow for both flexibility for each client’s scope and technology, and a step-by-step format for repeatable, structured assessments.

People
Outer Orbit employs industry leading security experts, many of whom are active researchers, authors, and tool developers. With passionate, highly credentialed consultants, our team works hard to stay at the forefront of the security industry – dedication that’s shown in our training and research.

Process
Outer Orbit uses the rigorous Penetration Testing Execution Standard (PTES) methodology for all penetration testing engagements. This well-defined process ensures consistent, repeatable assessments while engaging each client’s unique technologies and industry threats.

Technologies
We have conducted penetration tests across a range of environments and technologies, including web and mobile apps, virtualised environments, cloud and hybrid architectures, and Internet-of-Things (IoT).