Penetration testing

With the help of penetration tests, we can uncover security vulnerabilities and issues in your IT infrastructure, apps, and websites.

Penetration tests are the cornerstone of IT security and should be conducted continuously - for example, when there are changes in the code. Regular penetration tests of relevant assets, such as web applications, APIs, mobile apps, or general services, foster trust in your IT security.

Why DSecured should carry out your penetration test

DSecured consists of a small team of highly qualified IT security experts who have been conducting penetration tests for years. In our spare time, we report security vulnerabilities to highly protected corporations such as PayPal, Tesla and Goldman Sachs. Not only are we masters of our craft, but we are also creative - in the past we have been able to find critical vulnerabilities where no one has found anything before. Due to our work in often heavily protected networks - whether internal or external - we know how to circumvent security measures and still find ways to hack systems. We have experience with complex infrastructure and, based on hundreds of examples, we know where security gaps are usually hidden and what is often overlooked by other companies.

Read more in "Benefits of penetration testing"

What is a penetration test?

Penetration tests (aka pentests) are manual security tests against digital, physical and human systems to identify vulnerabilities that could be exploited by attackers to the detriment of the victim. Traditionally, websites, Android and iOS apps, routers, entire networks or individual PCs or the users themselves are the target of cyber attacks and therefore also of professional penetration tests.

Each pentest should be individually tailored to the customer and the objective. Important aspects that need to be clarified in advance include the need for protection and the depth of the test. Larger companies often have an asset list and an information security management system (ISMS) that serve as the basis for the test. The scope, do's and don'ts of a penetration test should also be defined in advance so that nothing happens to the detriment of the customer systems during a pentest. A pentest goes through various phases, ranging from planning to reporting.

Penetration tests involve a comprehensive examination of IT systems or networks in order to uncover vulnerabilities to potential attacks. The primary aim is to improve IT security or a specific process. This also includes remedying the vulnerabilities found, which is not usually done by the pentest provider - they merely support the development team in implementing the recommendations correctly. A penetration test is therefore an investment in security and should be carried out one to four times a year. The final report of a pentest should include a management summary as well as a technical section that lists all problems with proof of concept, criticality and evaluation.

Regular penetration tests can uncover vulnerabilities in networks and help to assess the security of IT systems, which can effectively prevent hacker attacks. Pentesting is a central component of this to check and continuously improve the effectiveness of security measures.

Damian Strobel

"Most companies do not realize how interesting their data is to hackers. Usually, critical vulnerabilities can be found in a very short time!"

Damian Strobel - Founder of DSecured

Let us help you to protect your data and your customers. We are happy to help you with our expertise and experience in professional decade long penetration testing.

Why DSecured is the best pentest provider?

Experienced team

Benefit from our experienced team of bug bounty hunters and ethical hackers who have already carried out numerous successful penetration tests. Complex scopes and secured systems are no problem for us and are rather standard.

Outstanding report

Receive detailed and understandable reports that not only highlight vulnerabilities, but also offer concrete and actionable recommendations. Our risk assessment is realistically tailored to your case.

Maximum creativity

Our innovative team uses creative and unconventional approaches to identify even the most hidden security vulnerabilities. We combine small flaws into critical vulnerabilities that no one expected.

Effective risk management

Protect your business with targeted testing that minimizes potential security risks and secures your IT infrastructure. Black hats and cyber criminals are usually not long in coming and will exploit any weakness.

Communication tailored to your needs

We tailor our communication to your needs, be it through regular updates, detailed discussions or clear explanations. It doesn't matter whether it's via WhatsApp, Signal or Slack. You decide!

Long-term partnership

Rely on a long-term collaboration that offers not just one-off tests, but continuous security optimizations and support. We can take any perspective and are your partner when it comes to security.

Some companies we have been able to help

Grab
PayPal
BMW
Goldman Sachs
Starbucks
ATT
TikTok
Hilton

Unfortunately, many of our customers do not want to be named. Unfortunately, showing concrete results or reports is also often undesirable or not permitted via NDA - which is more than understandable. In order to be able to prove to you as a potential customer that we know what we are doing and are successful at it, almost all of our employees are heavily involved in the area of bug bounty hunting. We search for, find and report complex critical security gaps to companies such as PayPal, Tesla or Apple. You will find various public reports on platforms such as HackerOne or BugCrowd but also on "Thank you" pages from Apple, SAP or Microsoft.
We are also happy to arrange personal contacts with customers.

What clients say about us

Our pentest guidelines

Federal Office for Information Security

Link

OWASP Web Security Testing Guide

Link

Why are penetration tests so important and indispensable?

Penetration testing is a necessity in modern information technology to identify security vulnerabilities in a system, a network, an application and to help companies optimize their IT security posture. The process of penetration testing involves the targeted exploitation of vulnerabilities to test the security of web applications, web APIs and cloud platforms. By identifying vulnerabilities and IT issues, explaining the findings and providing remediation recommendations from the pentesters, organizations can reduce the risk of a successful cyber-attack and protect their sensitive data, systems and reputation/brand. Although more and more providers are trying to revolutionize the market with "automated penetration tests", it is almost impossible to replace the creativity of a human being - instead - we think - the concept of "pentest as a service" is better suited to really find vulnerabilities.

The results of a penetration test can vary greatly depending on the scope and objectives of the client. However, here are four common components that can be expected from a penetration test or the final pentest report:

  1. Identification of vulnerabilities: The penetration testers find concrete known vulnerabilities (usually with CVE), unknown vulnerabilities (0 days, system-specific,...), misconfigurations of IT systems, software errors and critical errors that may have happened to a person, but which have nothing directly to do with the IT system to be tested.
  2. Risk assessment: An essential part of a penetration test and a vulnerability analysis is to correctly evaluate the findings, classify them into risk classes (for example, based on CVSS or a simpler grading) and thus give the client the opportunity to prioritize them.
  3. Recommendations for remediation: A penetration test can provide recommendations for eliminating identified vulnerabilities and improve the security situation of the system.

An efficient and targeted pentest is not limited to identifying technical problems of all kinds, but also captures various attack patterns that could be applied to IT systems. Targeted pentests simulate these attack patterns to assess the response and resilience of IT systems, people and IT processes. This includes both technical attacks and social engineering in order to test the entire security structure.

Pentests help clients prepare for realistic threats by simulating attacks on systems and discovering potential vulnerabilities/security gaps. It is important that the pentest is carried out regularly to keep up with the rapidly changing IT system landscape, code and settings and to identify what will be a problem before the attackers do. By conducting regular penetration tests, companies can ensure that their IT systems are always protected against the latest cyber threats.

In addition, a well-executed pentest enables the internal IT team to be trained in the detection of and defense against attacks. This not only promotes an understanding of potential attack patterns, but also strengthens the general security culture within the company. In summary, penetration tests are and remain one of the most important tools for protecting IT systems, software, user behavior and physical systems against various attacks and ensuring the continuous security of the digital infrastructure.

What are the legal aspects of penetration tests?

In order to carry out penetration tests, the company must obtain consent to carry out tests. Without this agreement, the execution would be illegal and the act could be considered a criminal offense. Pentests may only be carried out against systems that belong to and are controlled by the commissioning company. Third-party systems are excluded from the test process - unless explicit permission has been granted (for example, if the supply chain is to be included) The customer must clarify the components of the penetration tests in advance, which can be made more difficult by the variety of IT services and software (key points SaaS, third-party providers).

Further questions and answers on the topic
"Penetration Testing"

How long does a typical Penetration Testing process take with DSecured?

The duration of a penetration test depends heavily on the complexity of the system to be tested and the scope of the desired tests. A comprehensive penetration test usually takes between 3 days and 3 weeks. You can obtain recommendations on the duration from our experts.

Can a security audit deliver the same result as a pentest?

Pure IT security audits can hardly be compared with a pentest. Although they uncover vulnerabilities, they cannot test the actual exploitability. A penetration test is therefore the better choice if you want to test the security of your systems realistically.

What sectors does DSecured specialize in for Penetration Testing?

Our team excels in numerous sectors, including but not limited to finance, healthcare, and technology. Each field requires a tailored approach, & that's where our bespoke expertise shines brightly.

After Penetration Testing, what type of report does DSecured provide?

The end product should usually be a report. This contains a management summary and a technical section. The latter is intended for the IT department and contains detailed information on the vulnerabilities found as well as recommendations for remediation.

How does DSecured ensure the security & confidentiality of the data during Penetration Testing?

We treat data protection seriously & adhere to strict confidentiality protocols. During tests, all information is handled with the utmost discretion. Plus, we’re engaged under clear legal frameworks that safeguard all parties involved.

Can DSecured’s team test systems that are not publicly accessible?

This is not a problem - there are several ways in which our team can test a non-public system. For example, VPN or on-site.

How frequently should a pentest be performed?

Most companies repeat their penetration tests once a year. However, modern IT is dynamic - so security tests should also be carried out more frequently - or at least when there have been major changes. Pentest as a Service closes the gap to the classic pentest.

What happens if DSecured finds a critical vulnerability?

If a critical flaw is uncovered, we promptly inform you while simultaneously recommending immediate actions to mitigate the risk. Our goal is to aid you in fortifying your systems swiftly & effectively.

Which specific tools are used in a pentest?

It depends on the penetration test - for a penetration test against API or web applications, Burp Suite is the tool of choice. DSecured has also developed a number of private tools for finding vulnerabilities that are always used. Other tools worth mentioning are of course nmap, Nessus, Metasploit and many more.

Are there different levels of penetration tests?

Yes, we can perform a penetration test with different levels of intensity - starting from a rough one, covering only the most important things, to a regular, very detailed penetration test.

How do you ensure that the penetration test itself does not cause any damage?

The simplest method is to use a special isolated test system. This is created exclusively for the test and does not contain any real data. This ensures that no damage is caused to your production system.

Contact DSecured

Get a pentest offer

Services complementing a pentest

Continuous monitoring

Our eASM platform "Argos" is able to monitor your entire external infrastructure non-stop - so you and we can quickly identify potential problems. The platform looks for and reports anomalies to us.

Red Teaming

Red teaming combines all IT security disciplines to achieve a defined goal. If you are confident that your infrastructure and applications are secure, red teaming is a solid tool to ensure they stay that way.

Darknet Intelligence

Too often we are part of highly complex technical penetration tests, but these do not prevent employee data from being leaked on the Internet for the portal being tested. As a customer you should know about it!