+383 (0) 49 949 166 [email protected]

Evaluate
Application Security

24/7 Adversarial Simulation  |  Penetration Testing

Resolve all identified issues with expertise and precision

Reduce risk, costs, and legal liabilities as a result of Cyber

Protect your reputation, clients and data from adversaries

Penetration Testing

Our team is continuously involved in extensive offensive research and intelligence gathering in order to provide our partners with advanced simulations in order to strengthen cybersecurity posture for products, services, and infrastructure. The Sentry flagship service is an extensive offer of advanced penetration testing operations. A penetration test, is an authorized simulated cyber attack on information technology infrastructure performed to evaluate the security of the systems.

Applications

Mobile

External Networks

Internal Networks

Cloud Networks

Cloud Applications

SCADA

Social Engineering

Sentry security assessments combine a proven process and highly skilled testers to achieve consistency, reduce costs and ensure customer satisfaction. Securing these systems is critical to protect your confidential information, the integrity of your servers, infrastructure and ultimately your business.

Sentry aligns all of its testing procedures with OWASP and its PTE Standards . For Mobile applications, the mobile version of OWASP is adapted to meet testing requirements. The checks below encompass most of the tests that can be conducted against contemporary technologies.

Nick Macario

Founder of Remote.com & Outsource.com
CEO of Dock.io

 

We endured extreme conditions with many attacks from different angles but Sentry did an excellent job of protecting us and our community. I couldn’t speak more highly of Sentry and their team.

Show your partners and clients that you care with an executive security report and exclusive website badge

U

Identify security vulnerabilities affecting your applications

s

Understand the risk posed by identified vulnerabilities

Show your clients and stakeholders you're secure

STEP 1 | Pre-Engagement

1 week

Rules of Engagement
Scope Definition
Greatest Risk Objectives
Emergency Contacts
Specific Timelines / Flexibilities
Disaster Recovery Procedures

We work closely with you in finding the best fit on how testing will be conducted. Together, we will define the rules of engagement, what is in scope and what isn’t in terms of assets or attacks, we establish what your most critical assets are and the greatest risk objectives around it. We value flexibility a lot, so we work with you to adapt our capacities according to your timelines, so you can meet milestones and regulation deadlines.

STEP 2 | Security Assessment

2 – 20 weeks

Information Gathering
Vulnerability Indentification
Exploitation
Post-Exploitation Operations
Security Systems Review
Impact Analysis

We apply recognized methodologies and industry standards to best test the resiliency of your technologies, and detect vulnerabilities. Our professionals rely on proven techniques established by world leading experts who contributed to NIST, OWASP, and SANS guidelines. After tests are concluded, we perform a deep high-level review of technologies used, and establish some of the best methods to remediate, strengthen, and increase cyber resiliency of your technologies.

STEP 3 | Documentation

1 week

Vulnerability Scoring CVSS V3
Classification and CVE Assignments
Executive Summary Report
Technical Documentation
Recomendations
Report Hand Over

All of our tests are prepared, analyzed, and documented for stakeholders to understand the actions that need to be taken in order to strengthen cyber posture. Findings are categorized according to CVSS V3 and CVEs to ensure scientific observations along with recommendations to complement the findings. Finally, a report is tailor made for your organization outlining the technical information coupled with a profesionally written executive summary which can be shown to your clients and stakeholders.

STEP 4 | Success Ops

Flexible

In-Person Executive Presentations
In-Person Technical Presentations
Cybersecurity Consultations
Industry Knowledge Sharing
Follow-Up Penetration Testing
Networking Opportunities

The report is not the end of the engagement when working with us. We work with you to ensure that the findings are properly communicated to executives and management. We provide a significant amount of consultations to the technical and executive staff by sharing industry experience, highlighting the successes of the engagement, and present arguments for more resources in certain areas. After all is remedied, we will conduct a follow-up test to verify fixes and a range of networking activities for all stakeholders.

After the tests are completed, the delivered reports will contain a number of entries on how the application/organization was compromised. These entries will include the vectors of attack which enable the organization to assess their security on multiple levels and take it a step beyond the independent assessment of technology.

Technical Report

We document all findings on a technical level in order to increase the remediation efficiency. Our documentation helps your developers understand the origins of identified vulnerabilities, and includes detailed steps on how to mitigate vulnerabilities according to industry standards. 

Executive Summary

An executive summary will be professionally written specifically for your organization, outlining the successes during the engagement, remediation efforts, and an expert opinion by one of our senior staff members on the security and safety of your technologies which can be shared and shown to all clients, partners, and stakeholders.

Strategic Recommendations

As part of our Security Testing activities, we provide extensive cyber security consulting for management and executives in relation to their technology in an effort to address identified issues in order to empower their technological departments, reward cyber security initiative, and allocate resources towards security.

Free Follow-up Testing

After each security assessment is completed, meaning that you have been given all of the documentation and the guidelines for remediation, Sentry work with you to coordinate timelines in order to conduct a follow-up test in order to check if everything has been remedied and fixed properly. We ensure that your technologies are protected.

The reports will detail all of the identified vulnerabilities, their risk levels according to international standards in par with the context of your company. Along with information on the vulnerability, how it has been exploited, and recommendations on how the identified vulnerabilities can be mitigated, the report may also contain additional information about particular techniques or exploits to elaborate the threat surface and the potential damages they may cause.

White Box Testing

In white box testing, conversely, the client shares in-depth knowledge of the internals of the systems being tested. That understanding is used to simulate attacks that directly assess how secure the systems actually are.

The benefits of this method are as follows:

 

Highly Effective – Guarantees a much larger and detailed coverage of assessment
Expert Recommendations – Maximizes remediation quality.

Black/Grey Box Testing

This methodology requires no or minimal prior information about the target network or application. it’s a real-world hacker attack scenario. It’s preferred because it enables the security experts to look at various levels of security controls from an attackers perspective. This is usually the best approach because it enables security teams to think out of the box and perform tests on all levels according to practical expertise and knowledge.

The benefits of this method are as follows:

 

Realism –  Emulates how a real cyber attack would affect systems.
Rapidity – Guarantees speed and adheres to industry standards,

Information Gathering

INFO-001 Search Engine Discovery and Reconnaissance for Information Leakage
INFO-002 Fingerprint Web Server
INFO-003 Review Web server Metafiles for Information Leakage
INFO-004 Enumerate Applications on Web Server
INFO-005 Review Web page Comments and Metadata for Information Leakage
INFO-006 Identify application entry points
INFO-007 Map execution paths through application
INFO-009 Fingerprint Web Application
INFO-010 Map Application Architecture

Configuration and Deployment Management Testing

CONFIG-001 Test Network/Infrastructure Configuration
CONFIG-002 Test Application Platform Configuration
CONFIG-003 Test File Extensions Handling for Sensitive Information
CONFIG-004 Backup and Unreferenced Files for Sensitive Information
CONFIG-005 Enumerate Infrastructure and Application Admin Interfaces
CONFIG-006 Test HTTP Methods
CONFIG-007 Test HTTP Strict Transport Security
CONFIG-008 Test RIA cross-domain policy

Identity Management Testing

IDENT-001 Test Role Definitions
IDENT-002 Test User Registration Process
IDENT-003 Test Account Provisioning Process
IDENT-004 Testing for Account Enumeration and Guessable User Account
IDENT-005 Testing for Weak or unenforced username policy
IDENT-006 Test Permissions of Guest/Training Accounts
IDENT-007 Test Account Suspension/Resumption Process

Error Handling

ERR-001 Analysis of Error Codes
ERR-002 Analysis of Stack Traces
The report will detail all of the identified vulnerabilities, their risk levels according to
international standards in par with the context of your company. Along with
information on the vulnerability, how it has been exploited, and recommendations on
how the identified vulnerabilities can be mitigated, the report may also contain
additional information about particular techniques or exploits to elaborate the threat
surface and the potential damages they may cause.

Cryptography

CRYPST-001 Testing for Weak SSL/TLS Ciphers, Insufficient Transport Layer Protection
CRYPST-002 Testing for Padding Oracle
CRYPST-003 Testing for Sensitive information sent via unencrypted channels

Session Management Testing

SESS-001 Testing for Bypassing Session Management Schema
SESS-002 Testing for Cookies attributes
SESS-003 Testing for Session Fixation
SESS-004 Testing for Exposed Session Variables
SESS-005 Testing for Cross-Site Request Forgery
SESS-006 Testing for logout functionality
SESS-007 Test Session Timeout
SESS-008 Testing for Session puzzling

Authentication Testing

AUTHN-001 Testing for Credentials Transported over an Encrypted Channel
AUTHN-002 Testing for default credentials
AUTHN-003 Testing for Weak lockout mechanism
AUTHN-004 Testing for bypassing authentication schema
AUTHN-005 Test remember password functionality
AUTHN-006 Testing for Browser cache weakness
AUTHN-007 Testing for Weak password policy
AUTHN-008 Testing for Weak security question/answer
AUTHN-009 Testing for weak password change or reset functionalities
AUTHN-010 Testing for Weaker authentication in alternative channel

Authorization Testing

AUTHZ-001 Testing Directory traversal/file include
AUTHZ-002 Testing for bypassing authorization schema
AUTHZ-003 Testing for Privilege Escalation
AUTHZ-004 Testing for Insecure Direct Object References

Business Logic Testing

BUSLOGIC-001 Test Business Logic Data Validation
BUSLOGIC-002 Test Ability to Forge Requests
BUSLOGIC-003 Test Integrity Checks
BUSLOGIC-004 Test for Process Timing
BUSLOGIC-005 Test Number of Times a Function Can be Used Limits
BUSLOGIC-006 Testing for the Circumvention of WorkFlows
BUSLOGIC-007 Test Defenses Against Application Mis-use
BUSLOGIC-008 Test Upload of Unexpected File Types
BUSLOGIC-009 Test Upload of Malicious Files

Data Validation Testing

INPVAL-001 Testing for Reflected Cross-Site Scripting
INPVAL-002 Testing for Stored Cross-Site Scripting
INPVAL-003 Testing for HTTP Verb Tampering
INPVAL-004 Testing for HTTP Parameter pollution
INPVAL-005 Testing for SQL Injection:
Oracle Testing
MySQL Testing
SQL Server Testing
Testing PostgreSQL
MS Access Testing
INPVAL-006 Testing for NoSQL injection
INPVAL-007 Testing for LDAP Injection
INPVAL-008 Testing for ORM Injection
INPVAL-009 Testing for XML Injection
INPVAL-010 Testing for SSI Injection
INPVAL-011 Testing for XPath Injection
INPVAL-012 IMAP/SMTP Injection:
INPVAL-013 Testing for Command Injection
INPVAL-014 Testing for Buffer overflow:
Testing for Heap overflow
Testing for Stack Overflow
Testing for Format string
INPVAL-015 Testing for incubated vulnerabilities
INPVAL-016 Testing for HTTP Splitting/Smuggling

Client Side Testing

CLIENT-001 Testing for DOM based Cross Site Scripting
CLIENT-002 Testing for JavaScript Execution
CLIENT-003 Testing for HTML Injection
CLIENT-004 Testing for Client-Side URL Redirect
CLIENT-005 Testing for CSS Injection
CLIENT-006 Testing for Client-Side Resource Manipulation
CLIENT-007 Test Cross-Origin Resource Sharing
CLIENT-008 Testing for Cross Site Flashing
CLIENT-009 Testing for Clickjacking
CLIENT-010 Testing WebSockets
CLIENT-012 Test Local Storage

download our e-book

WHAT IS A PENTEST
AND HOW CAN MY ORGANIZATION
IMPLEMENT ONE

Download our E-Book for to get more information about our products and services. If you have any questions regarding what we provide, feel free to contact us. Sign up to our newsletter for periodic updates.

Copyright © 2020 Sentry
All Rights Reserved.

Website and Visuals by Mayune
Contact

+383 (0) 49 686 668
[email protected]