Top Banner
Companies today face a multitude of online threats, from network hacking to sophisticated attack vectors. Security breaches have a quantifiable financial impact and cause customer churn and lost business opportunities through compromised data. Taking a proactive stance towards threat management is critical to organizations who strive to identify and remediate problems quickly and protect their bottom line. Tata Communications’ Penetration Testing Service enables companies to assess the effectiveness of existing security safeguards and controls, driving better business planning and ensuring peace of mind. Penetration Testing involves simulated attacks on network architectures to identify devices, systems, applications, and services that are potential targets. Customized testing determines the effectiveness of network controls and the resulting risk to the company’s online assets. Using a combination of automated tools, testing methodologies, and consulting expertise, security professionals identify vulnerabilities and the resulting breadth of access available to a skilled hacker. The results are compiled into reports. Remote Testing Tata Communications’ security professionals administer remote testing to keep costs low and minimize the impact of the service on day-to-day operations.. Comprehensive Reporting Comprehensive, customized reports outline findings and describe the impact of threats on corporate infrastructures. The reports include recommendations to help companies prioritize corrective measures and establish an overall security strategy. All results are proprietary and are shared only with the client organization. Enterprise Security Penetration Testing Proactively address risk
2

2p Penetration testing v1.0 - Tata Communications...Penetration Testing – four-step testing methodology employs host identifi cation and service discovery, vulnerability identifi

May 24, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: 2p Penetration testing v1.0 - Tata Communications...Penetration Testing – four-step testing methodology employs host identifi cation and service discovery, vulnerability identifi

Companies today face a multitude of online threats, from network hacking to sophisticated attack vectors. Security breaches have a quantifi able fi nancial impact and cause customer churn and lost business opportunities through compromised data.

Taking a proactive stance towards threat management is critical to organizations who strive to identify and remediate problems quickly and protect their bottom line.

Tata Communications’ Penetration Testing Service enables companies to assess the effectiveness of existing security safeguards and controls, driving better business planning and ensuring peace of mind.

Penetration Testing involves simulated attacks on network architectures to identify devices, systems, applications, and services that are potential targets.

Customized testing determines the effectiveness of network controls and the resulting risk to the company’s online assets. Using a combination of automated tools, testing methodologies, and consulting expertise, security professionals identify vulnerabilities and the resulting breadth of access available to a skilled hacker. The results are compiled into reports.

Remote Testing

Tata Communications’ security professionals administer remote testing to keep costs low and minimize the impact of the service on day-to-day operations..

Comprehensive Reporting

Comprehensive, customized reports outline fi ndings and describe the impact of threats on corporate infrastructures. The reports include recommendations to help companies prioritize corrective measures and establish an overall security strategy. All results are proprietary and are shared only with the client organization.

EnterpriseSecurity

Penetration TestingProactively address risk

Page 2: 2p Penetration testing v1.0 - Tata Communications...Penetration Testing – four-step testing methodology employs host identifi cation and service discovery, vulnerability identifi

www.tatacommunications.com

2P_TC_penetration_testing_ver1.0_dec-2008

For more information on Penetration Testing or other Managed Services, please visit:www.tatacommunications.com/enterprise/security or email [email protected]

© 2008 Tata Communications Transformation Services Ltd. All Rights Reserved.

Penetration Testing

Engagement Model

A four-step model maximizes each project’s success:

Scoping Questions – a customized questionnaire outlines key network applications, users, roles, and their suitability for testing. The model also includes an internal vulnerability assessment, testing questions, and a defense assessment to help compare Tata Communications’ fi ndings against established controls and policies.

Penetration Testing – four-step testing methodology employs host identifi cation and service discovery, vulnerability identifi cation, vulnerability exploit assessment, and a false-positive analysis.

Report Presentation - a comprehensive report of fi ndings, including technical details, screen shots, and a benchmark comparison.

Review and Planning - testing experts meet with client teams to review report details, exposed vulnerabilities, and associated business risks. Remediation efforts are also prioritized.

Key Service Features

_ Determine effectiveness of security safeguards and controls _ Identify high risk devices, systems, applications, and services_ Simulate targeted hacker attacks_ Assess vulnerability through various exploit techniques_ Conduct full control check at all layers of the OSI stack (layers 1-7)_ Provide comprehensive reporting

Key Benefi ts

_ Discover and address vulnerabilities before criminal activity occurs _ Understand and reduce the impact, frequency, and severity of security incidents_ Meet compliance and regulatory requirements that require security assessments_ Protect information assets from accidental or directed misuse_ Show documented justifi cation for ongoing security expenditures_ Optimize and prioritize resources used to remediate vulnerabilities_ Gain peace of mind about security safeguards, controls, and policies_ Leverage Tata Communications’ expertise and economies of scale