Você está na página 1de 2

Penetration Testing

Proactively address risk

Companies today face a multitude of online threats, from Remote Testing


network hacking to sophisticated attack vectors. Security
breaches have a quantifiable financial impact and cause Tata Communications’ security professionals administer
customer churn and lost business opportunities through remote testing to keep costs low and minimize the impact of
compromised data. the service on day-to-day operations..

Taking a proactive stance towards threat management Comprehensive Reporting


is critical to organizations who strive to identify and
remediate problems quickly and protect their bottom line. Comprehensive, customized reports outline findings and
describe the impact of threats on corporate infrastructures.
Tata Communications’ Penetration Testing Service enables The reports include recommendations to help companies
companies to assess the effectiveness of existing security prioritize corrective measures and establish an overall
safeguards and controls, driving better business planning security strategy. All results are proprietary and are shared
and ensuring peace of mind. only with the client organization.

Penetration Testing involves simulated attacks on network


architectures to identify devices, systems, applications, and
services that are potential targets.

Customized testing determines the effectiveness of


network controls and the resulting risk to the company’s
online assets. Using a combination of automated tools,
testing methodologies, and consulting expertise, security
professionals identify vulnerabilities and the resulting
breadth of access available to a skilled hacker. The results
are compiled into reports.

Enterprise
Security
Penetration Testing

Engagement Model Key Service Features


A four-step model maximizes each project’s success:
_ Determine effectiveness of security safeguards and controls
Scoping Questions – a customized questionnaire outlines _ Identify high risk devices, systems, applications, and
key network applications, users, roles, and their suitability services
for testing. The model also includes an internal vulnerability _ Simulate targeted hacker attacks
assessment, testing questions, and a defense assessment _ Assess vulnerability through various exploit techniques
to help compare Tata Communications’ findings against _ Conduct full control check at all layers of the OSI stack
established controls and policies. (layers 1-7)
_ Provide comprehensive reporting
Penetration Testing – four-step testing methodology
employs host identification and service discovery, Key Benefits
vulnerability identification, vulnerability exploit assessment,
and a false-positive analysis. _ Discover and address vulnerabilities before criminal
activity occurs
Report Presentation - a comprehensive report of findings, _ Understand and reduce the impact, frequency, and severity
including technical details, screen shots, and a benchmark of security incidents
comparison. _ Meet compliance and regulatory requirements that require
security assessments
Review and Planning - testing experts meet with client _ Protect information assets from accidental or directed
teams to review report details, exposed vulnerabilities, misuse
and associated business risks. Remediation efforts are _ Show documented justification for ongoing security
also prioritized. expenditures
_ Optimize and prioritize resources used to remediate
vulnerabilities
_ Gain peace of mind about security safeguards, controls,
and policies
_ Leverage Tata Communications’ expertise and economies
of scale

For more information on Penetration Testing or other Managed Services, please visit:
www.tatacommunications.com/enterprise/security or email security.solution@tatacommunications.com

www.tatacommunications.com

© 2008 Tata Communications Transformation Services Ltd. All Rights Reserved. 2P_TC_penetration_testing_ver1.0_dec-2008

Você também pode gostar