External Networks

Use Our Offense to Inform Your Defense

External network security assessments help an organization gain a clear understanding of the risks facing their information assets from an outsider's perspective – a measure of the publicly-accessible exposure that may be probed and attacked by anyone, anywhere in the world, at any time.

Whether a high-level overview or a thorough, in-depth review is desired, DISD works with your staff to produce prioritized findings, recommendations, and remediation or mitigation steps to fit your organization's profile.

DISD performs external network security assessments according to a well-developed and refined methodology, in order to provide thorough, accurate, and reproducible results. Testing typically begins with identification of target networks, live hosts, and internal usernames using “blind” discovery techniques. Consultants then enumerate available services, and determine high-value targets. Automated software is used to efficiently identify known software vulnerabilities and mis-configurations. Consultants subsequently focus on verifying and exploiting exposures and vulnerabilities, as well as tailored and efficient password guessing attacks.

Activities involved in an external network penetration test include, but are not limited to:

  • Live host discovery
  • IP protocol scanning
  • TCP- and UDP-based port scanning
  • Source port scanning
  • DNS queries
  • Search engine-based reconnaissance
  • Operating System identification
  • Service version identification
  • Operating System and server vulnerability scanning
  • Web vulnerability scanning
  • Customized wordlist generation
  • Password guessing

DISD works with our customers to identify the goals of security assessments prior to testing, and is available to assist in remediation efforts upon request.

Contact Us to Learn More, or Receive A Quote.