The Sedara Difference

Our penetration tests are carried out by our internal Red Team of certified cybersecurity professionals and go beyond the scope of your typical pen test. By incorporating a Red Team approach, our pen tests not only identify and exploit weaknesses but also escalate laterally to find your most valuable data to assess potential business impact. We also include remediation and retesting to maximize and validate your cybersecurity maturity improvements.

The Sedara Approach

Red Team

Our Red Team is a group of highly skilled individuals who are tasked with testing the security of an organization’s network and systems. They work to identify weaknesses, vulnerabilities, and potential breach points by using outside-of-the-box methods and pathways. Red teams use persistent and determined tactics to ensure that all potential attack vectors are tested and that any weak spots are identified and remediated in a timely manner.

Our Red Team approaches engagements using industry-accepted best practices including Penetration Testing Execution Standard (PTES), NIST SP 800-115, Open Web Application Security Project (OWASP) and Open-Source Security Testing Methodology Manual (OSSTMM).

What’s in Scope?

Sedara offers flexible scoping to scale to your needs, budget, and timeline with clear expectations.

Assessments

External Vulnerability Assessment

The main focus of an external penetration test is to simulate an external attacker with the goal of compromising systems and collecting data. In an external test, Sedara will attempt to gain unauthorized internal access to your network from the Internet. This can include obtaining private data or any form of unauthorized access to your systems.

Assessments

Internal Vulnerability Assessment

Sedara will attempt to identify security weaknesses, move laterally and gain access to data from within the network. This can include:

  • Gaining access to restricted or administrator accounts.
  • Escalating privileges within existing roles.
  • Attempting to obtain private data.
  • Searching for and collecting restricted data.
Assessments

Web Vulnerability Assessment

During a web application penetration test, the tester simulates external or internal attacks through a web application, with the goal of accessing restricted data. This can help organizations identify security gaps and vulnerabilities in their application.

Our web application penetration tests include:

  • Target Reconnaissance
  • Web Application Scanner Configuration and Tweaking
  • Automated Web Site Crawling
  • Manual Web Site Crawling
  • Automated Unauthenticated Web Vulnerability Scan
  • Automated Authenticated Web Vulnerability Scan
  • Manual Web Vulnerability Testing
  • Results Review, Triage and False Positives Removal
  • Final Results, Published on Secure Cloud Dashboard
Assessments

Wireless Vulnerability Assessment

A wireless penetration test is a comprehensive evaluation of the wireless networks in your organization using automated and manual methods.

  • Password attacks
  • WEP/WPA cracking
  • Guest wireless segmentation checks
  • Traffic sniffing attacks
  • SSID spoofing
  • Rogue access point discovery
Assessments

Social Engineering

Simulate attackers pretending to be co-workers, customers, partners, providers, or vendors with the goal of tricking your employees into granting unauthorized access to systems, information, and data.

Accomplish your security & compliance goals.
Easier.

Get a Demo