If you are looking to find exploitable vulnerabilities on your OT/IT networks, Manual Controlled Penetration Testing (MCPT) is an easy to execute cost effective solution.
With Redbot Security you get reports written by experts that highlight key data and exactly how targets were compromised as well as recommendations on best practices along with complete review of remediation recommendations.
Redbot Security’s MCPT is a complete service provided by our team of ICS/SCADA experts to ensure that vulnerabilities are minimized and that your defenses are running in top shape by offering the following:
- ICS/SCADA Risk controlled testing (onsite)
- Penetration Testing (black-box, gray-box, white-box)
- Real-World Attacker Tactics and Techniques- Controlled Manual Penetration Testing without Interruption
- Actionable and easy-to-follow results – Risk Rating, Exploit Storyboard and Remediation Recommendations
- Security Program Development and Deployment
Redbot Security’s hybrid approach to penetration testing sources industry-leading frameworks and combines senior-level talent with over 20 years of experience to tailor all client engagements. Some frameworks and testing guides leveraged by Redbot Security include:
• NIST Special Publication 800-115
• PCI Penetration Testing Guide
• Open Web Application Security Project
• OWASP WSTGv4
• OWASP Top 10 Lists
• OWASP Security Projects
• Pentation Testing Execution Standard (PTES)
• Open Source Security Testing Methodology Manual (OSSTMM)
• Information Systems Security Assessment Framework (ISSAF)
• MITRE ATT&CK Framework
Redbot Security – MCPT® is a controlled assessment of Networks and applications – safely identifying and validating real world vulnerabilities that are potentially exploitable. MCPT removes false positives – creating detailed remediation steps – resolving network and application security issues quickly.
Senior Level Personnel within Redbot Security’s combined Penetration Testing Team certifications:
Amazon Web Services Cloud Practitioner, CompTIA A+ CISSP, Certified Cloudera Administrator for Hadoop (CCAH), Certified Ethical Hacker (CEH), Cisco Certified Network Associate (CCNA), GIAC CompTIA Linux+, Marine Corp Red Team Operator, Metasploit Professional, Certified Specialist Nexpose, Certified Administrator (NCA,) Microsoft Certified Professional (MCP), CompTIA Network+, CompTIA IT, Operations Specialist (CIOS), CompTIA Secure Infrastructure Specialist (CSIS), Offensive Security Certified Professional (OSCP), GIAC Certified Penetration Tester (GPEN), Metasploit Professional, Certified Specialist Rapid7, Advanced Vulnerability Manager Rapid7, Network Assault Certified Rapid7, Application Assault Certified, GIAC Exploit Researcher, Advanced Penetration Tester (GXPN), GIAC Mobile Device Security Analyst (GMOB), GIAC Advanced Smartphone Forensics (GASF), GIAC Reverse Engineering Malware (GREM), GIAC Network Forensics Analyst (GNFA), GIAC Certified Intrusion Analyst (GCFA), GIAC Certified Forensic Examiner (GCFE), GIAC Security Essentials (GSEC), Portswigger Burpsuite Certified Practitioner, Cisco Certified Network Associate (CCNA), Cisco Certified Network Associate-wireless, CompTIA Network+, US Navy Joint Cyber Analyst Course (JCAC)
Redbot Social