Login to profile
Pentest Ltd

Whether you need security assurances around a web application, want to protect your company against cyber threats or need to comply with specific regulatory requirements, Pentest Limited are here to provide you, and your clients, with the robust cybersecurity confidence you need.

Our penetration testing services are designed to uncover as many vulnerabilities as possible within a specific environment and within a specific timeframe. Giving you, and your clients, the confidence that the environment under investigation is as protected as possible.

Pentesting services offered: Web Application, Mobile Application, Internal Infrastructure, External Infrastructure, Cloud Service, IOT, ICS/SCADA.

Other services offered: Red Teaming, Compliance and Due Diligence (inc. ISO27001, Cyber Essentials and Cyber Essentials Plus, PCI DSS), plus Cyber Security Consultancy.

Contact: Lulu Eden
E: [email protected]

T: +44 (0)161 233 0100

CREST Accreditations

Penetration Testing

Contact
Lulu Eden
+44 (0)161 233 0100
[email protected]
https://www.pentest.co.uk/services/penetration-testing

Our penetration testing approach has been refined over 20 years, ensuring testing meets your exact requirements and providing you with the security confidence you need around your applications, infrastructure, cloud services, wireless networks, IoT devices & industrial systems.

So, what does our approach to penetration testing look like?

1. Robust Scoping
We take the time to fully understand your requirements, the outcomes you want to achieve and the environments under review. Using this information, our experience and our consultant’s expertise, we will put forward a bespoke test proposal that will help not only achieve the results you require, but also provide value for money.

2. Expert Testing
Our manual testing is designed to fully challenge your security, that’s why we only hire the best security consultants. All our consultants are directly employed by us and have been through a rigorous recruitment process, ensuring we provide the most comprehensive testing possible.

3. Reporting
Our reporting process can be tailored to your specific needs, whether you require in-test notifications, integration with ticketing systems such as Jira, or a full walkthrough of the issues found. We endeavour to fit our reporting around you, not the other way around.

When it comes to your full test report, we will provide a managerial overview alongside a full technical analysis backed by the technical evidence. This includes a prioritised list of all vulnerabilities found, their implications and our recommendations for addressing identified security risks in a planned manner.

4. Post-Test Support
Our job doesn’t finish on delivery of a test report. Our consultants will be made available following the report to assist with the interpretation findings, support stakeholders during remediation and pass on our wealth of expertise.

5. Fix Check & Additional Documentation
We can provide a fix check at the end of the remediation process, ensuring that issues found during testing have been successfully fixed or mitigated. Additional documentation such as a letter of opinion, can also be provided for third-party assurance purposes.

6. Ongoing Partnership
We act as a trusted information security partner to our clients, not just a test provider. This means we welcome clients contacting us outside of testing engagements with any security questions or concerns they may have.

CREST Qualified Consultants:

  • CREST Practitioner Security Analyst
  • Contact: Lulu Eden

Careers

Information Security Consultant

We are looking for an experienced penetration tester, with a minimum of 3 years experience delivering commercial engagements. You must hold a current CREST CCT certification and be located in the UK, Republic of Ireland or Poland to be considered. You will be working within the Penetration Testing Team, undertaking penetration testing and red teaming engagements across the full spectrum of possible targets and for a growing portfolio of global clients.