Toggle menu

Our Services

Infrastructure Assessment

With so many nodes, your network offers plenty of potential attack surfaces. An infrastructure assessment will help you identify those weaknesses.

Mobile and Web Application Security

Web and mobile applications potentially expose data outside the network perimeter. Let us help you identify weaknesses.

Red Team Assessment

Using advanced techniques, our team cybersecurity experts will conduct a real-world penetration test to assess all of your security provisions.

PCI DSS Assessment

Are your payment systems meeting PCI DSS standards? Find out for sure with a payments-focused Pen Test assessment.

Stolen Device Assessment

Have you ever considered your exposure if a company devices goes missing or is stolen? Let our team ascertain your exposure for you.

Physical Security Assessment

Sometimes direct attacks are the most effective - hackers will try to gain physical access to your offices and data centre. Are they secure?

GDPR Assessments

How is your business handling personal data? Does it meet the requirements of GDPR, or are you risking a potentially massive fine?

What is
Penetration Testing (Pen Testing)?

video

Who is really targeting your organisation?

What is Penetration Testing (Pen Testing)?

What’s the best way to test your network security? To attack it using the same tools and techniques a hacker does.

Penetration Testing is the systematic process of identifying and exploiting vulnerabilities in your applications, networks, mobile devices and wireless networks. The goal is to identify and fix these issues before they are exploited by a hostile third party.

Penetration Testing services from Fidus will evaluate each of these vulnerabilities to see whether exploitation is possible and how much of an impact there is to the Confidentiality, Integrity and Availability (CIA) of your data.

Using a mixture of automated and manual technologies, each Pen Test identifies and exploits issues which could compromise network assets. You will then have a complete understanding of network weaknesses – and a prioritised action list for dealing with them.

Fidus consultants mimic the techniques currently used by cyberattackers to establish an accurate representation of your security posture. Unlike criminals however, we do this without causing damage and with minimal disruption to your day-to-day operations.

For any business conducting their first security assessment, we suggest starting with network and applications – the most common attack points. Alternatively, a red team engagement test will help you assess preparedness for dealing with a sophisticated advanced persistent threat (APT) attack.

You can also assess employee readiness for dealing with social engineering attacks. Our highly realistic phishing campaigns look and feel like a real attack – perfect for understanding what workers would do in a similar situation.

Why Fidus?

Penetration testing reveals your most sensitive network vulnerabilities – so you need a partner you can trust. Fidus Information Security are an NCSC CHECK Green Light and CREST approved consultancy. Our cybersecurity experts hold some of the most recognised certifications in the industry, including CREST Certified Tester and Senior Security Tester. Fidus is also a Cyber Essentials verified company. Every assessment we perform is carried out according to UK industry approved methodologies (OWASP, PETS, NIST) along with our own internal testing frameworks.

Remedial Support

More than just identifying security vulnerabilities, our cybersecurity experts are on hand to help you fix them too.

Certified Security Consultants

Our CREST and TIGER approved team holds a range of industry-leading security certifications including OSCP, CCT, SST and CISSP

Easy to Understand Reports

We’ll ensure that your executives and technical teams properly understand our assessment findings using plain-English reporting.

Fixed Price Proposals

The price you’re quoted is the price you’ll pay. Our quotes are broken down into a detailed costing table so you know exactly what to expect.

The Industry Average

Other approaches we've witnessed have included convoluted steps and commonly ends with incorrect information being handed to the consultant assigned to the engagement.

The Fidus Way

Our approach to security involves a qualified security consultant through the entire process to ensure quality, accuracy and consistency.

Trusted by

Get in Touch with Fidus Information Security

Frequently Asked Questions

What software do you use?

Pentesting ‘tools’ are used as part of engagements to help assess, identify and exploit commonly found vulnerabilities. There are numerous different kinds of tools used within every engagement, each with a different use and varying popularity – like most things, people have a preference!

Whilst these tools are effective at finding what they’re able to, it’s important to ensure your provider does not simply run automated tools and issue a report. Many vulnerabilities cannot be identified simply by running an automated tool without some form of manual verification and, in some cases, manual exploitation too. Our consultants at Fidus focus on manual testing where possible and whilst some of these tools are used to aid assessments, they will never be the focal point of the engagement.

Commonly seen tools include; NMap, Metapsloit, SQLMap, Nessus, Qualys, Nikto, SSLScan, Cobalt Strike and many, many more.

What is the goal of a Pen Test?

The end goal of a Pen Test varies from client to client and has many underlying factors, such as; complexity of application and/or network, whether there have been previous tests, what kind of data the application/network holds and the size of the organisation.

The most frequent goal we are given by clients is “Can you obtain our customer information?”. However, it is also important to not overlook other issues which could lead to things such as loss of business reputation if the customer facing website is compromised.

Do I pass/fail?

Penetration Testing should NOT become a Pass/Fail assessment for your organisation. It should be seen as an exercise to evaluate your current security posture with the aim to make as many improvements as possible.

At Fidus, we ensure the client is able to extract as much value from the assessment as possible. As such, our reports contain sections for both the executive team which is aimed at the risks to the business and a technical section for the development and IT teams. We provide enough information for the C-Level staff members to fully understand the report and enough information for the technical team to be able to locate, reproduce and fix all issues discovered.

What are the stages of a Pentest?

CREST and CHECK penetration testing services use a systematic methodology dependant on the type of engagement being undertaken. At an overarching level, Fidus’ engagement model is as follows:

Initiation / Scoping – Ensuring the delivery of work is exactly as you require and the correct amount of time is allocated to your engagement.
Pre-Assessment – Confirmation that your environment is accessible and ready for testing and all requirements have been completed.
Assessment – Conducting the engagement as per the Scope of Work.
Post-Assessment – Collection of all results and ensuring the tested environment has been tidied up where possible.
Reporting – Compilation of results for the final deliverable.
Remediation Discussion and Support – Discussion and explanation of all issues where required and further support for implementing changes as recommended within the deliverable.

How long does an assessment take?

The time it takes to conduct each assessment is dependent on the scope of the engagement. There are multiple factors which can impact the length of the engagement, such as; network size, complexity of applications, size of organisation and whether the assessment is internal or external.

What are the benefits?

The main benefit of is the proactive approach to finding serious vulnerabilities before attackers do. These vulnerabilities can lead to numerous scenarios such as; reputational damage, loss of user data and financial fines.

Compliance

Pentesting is also a key factor to becoming compliant in multiple standards, such as Cyber Essentials Plus, PCI DSS and ISO 27001.

Evaluate Current Security Controls

A pen test allows you to evaluate current security controls which are in place. These could be Intrusion Prevention Systems (IDS), Intrusion Protection Systems (IPS), Firewalls and Web Application Firewalls (WAF). We commonly see mis-configuration of these devices, sometimes rendering them ineffective at their main job, keeping your data safe.

Avoid The Cost of Network Downtime

Have you ever worked out how much it would cost your business if you had even a day downtime because of a cyber attack? This is not simply the loss of a day wages for all employees, it may also include; legal fees, incident response, customer protection and damage control activities.

A security assessment also allows you to establish the level of exposure if a specific area of your company gets breached, such as the main user web application, and ascertain how sensitive the data held within is. Currently, sensitive breaches must be reported to the Information Commissioner’s Office (ICO) with fines sometimes reaching 6 figures. However, with the upcoming General Data Protection Regulation (GDPR) law, these fines are set to multiply and only give organisations 72 hours to discover and report a breach. The easiest way to avoid a breach is to proactively defend against one.

How often should we conduct a Penetration Test?

Penetration Testing should be performed on a regular basis to ensure newly discovered threats and previously recommended implementations are evaluated. In addition to this, penetration testing should occur when there’s a big change to network infrastructure, a new web application is deployed, during/before mergers and Phishing assessments should take place upon expansion of your team.

What kind of test do I require?

The kind of assessment you require has many underlying factors. Some questions such as “We’re about to deploy a new web application, what kind of testing do you recommend?” are much easier to answer than “We’ve never had a Penetration Test before, what do you recommend?”.

For the latter question, there are a series of questions which need to be answered first. Such as; What are your key assets? What would cripple your business if stolen? (Signing keys, source code, customer data etc), How many employees do you have? What is your budget?

It is important to have all of the information to be able to evaluate what would have the best return on investment for your Penetration Test.

If you would like to talk through the different kind of paths you could take, please get in touch.

What is the different between a Penetration Test and a Vulnerability Assessment?

One of the most common questions we’re asked here at Fidus is the difference between a Vulnerability Assessment and a Penetration Test and, these two terms are incorrectly used interchangeably.

A vulnerability assessment is a largely automated assessment using a suite of tools to uncover a trove of vulnerabilites when armed with credentials on a network. The aim of a vuln assessment is to gain an overarching understanding of the network’s security posture and focuses on things such as patch levels and local misconfigurations.

A penetration test is typically more goal-orientated and is usually undertaken to simulate a real-world attack which, in most cases, acts as a ‘zero knowledge’ pentest, whereby the consultants are not provided credentials are rather must aim to achieve access without any help. Pentests are more in-depth and focus on real-world attacks rather than focusing on items such as patch levels.

However, penetration testing is most-effective when an organisation’s security posture is already high due to the nature of the attacks. It is recommended a vulnerability assessment is always carried out to first to identify and remediate “low hanging fruit” on the network and a pen test is conducted when identified risks have been remediated.

How much does a pen test cost?

The cost of a pentest is relative to the task at hand and the number of days required for our consultants to achieve the agreed goal and outcome. Fidus operate a unique model whereby a security consultant / ethical hacker will accurately “scope’ your engagement to ensure the correct amount of time required is conveyed. Fidus have developed a proprietary piece of software to help customers easily request a quote which helps avoid a magnitude of irrelevant questions on a paper based document.

What does Penetration Testing involve?

Penetration testing, and vulnerability assessments, involves assessing your network, applications or other assets in the same way a malicious actor would to help identify any flaws which could be leveraged by those with malicious intent. These types of assessments are conducted by security consultants (ethical hackers).

Why is it important to use a CREST pentesting company?

 

Engaging with a CREST approved penetration testing company ensures a baseline level of quality for your security requirements. Fidus are a qualified member of CREST, an international body for cyber security and pentesting. By engaging with Fidus’ CREST penetration testing services, you can be sure that testing will be conducted to the highest technical standards.