You are on page 1of 24

SILENT BREACH

COMPANY PROFILE
BACKGROUND
INFORMATION
OFFERED SERVICES

Silent Breach prides itself in offering cutting-edge services in the following areas:

GOVERNANCE, RISK & COMPLIANCE


PENETRATION TESTING
to help companies develop a Business
(black/grey/white box), including internal,
Impact Analysis, threat model, define their risk
external and wireless testing.
aversion and ensure regulatory compliance.

DIGITAL FORENSICS TRAINING


Digital data investigation and evidence through our Security Awareness Programs
collecting (SAP).

SOURCE CODE ANALYSIS


MANAGED CYBER SECURITY SERVICES
including client/server application, compiled or offering continuous and proactive monitoring for
scripted, and database/SQL code. our customers, with 24/7/365 availability for
support in case of a breach.
COMPANY FOOTPRINT

Silent Breach has global reach with offices in North America, Europe and Asia ... ...serving clients in various industries.

European Headquarters
Esch/Alzette Luxembourg

Support Call Center 24/7/365


Charleston, South Carolina

Security Operations Center


Chennai, India

North American Headquarters


St Petersburg, Florida

APAC Headquarters
Singapore
THE SILENT BREACH EDGE

CLEAR REPORTS
METHODOLOGY IS KEY
Gathering data and metrics
Methodology is key to on your security posture is
delivering high quality not helpful unless the
reports and bringing value to information is presented in
your business. an understandable and
useful format. Silent Breach
Proper methodology also creates a customized Risk
CERTIFICATION MATTERS improves test coverage, and Indicator to sum up your
ensures that all data security posture in one TRACK DOWN THE
If you are going to trust a breaches are accurately ORIGIN
diagram, providing you with
company to attempt to detected, tested and
PRIORITIZE RISKS a birds-eye view of your
penetrate your network and reported. Cyber Security is a
overall security posture.
potentially handle sensitive company-wide problem that
data, you need to have Security issues are sorted to needs to be addressed at
complete trust in their ethics, help you prioritize the several levels. By grouping
loyalty and qualifications. patching effort. Color coded the issues by category, we
bar graphs make it easier to make it easy to assign
All of our seasoned security visualize and quantify the responsibility, maintain
experts hold an risks. effective oversight and plan
internationally-recognized efficient budgets.
cybersecurity certification
What size companies do we typically work with? All shapes and sizes.

No. of Employees

STARTUPS (1 - 50)

SMES (50 - 100)

ENTERPRISE (100 - 500)

MULTINATIONALS (500+)
The Silent Breach Best Red Team on the Market

Silent Breach strives to deliver a level of service that exceeds the expectations of our customers.

BEST RED TEAM ON THE MARKET GLOBAL REACH


We invest heavily in ongoing training 01 We operate on all 5 continents, with
and certifications, to be at the bleeding extensive experience in North
edge of infosec America and the US in particular.

02
04

BADGE PROGRAM 03 24/7/365 Availability


Our badge program allows you to show the Thanks to our internationally-distributed
world that you take cyber security teams, our ability to test outside of your
seriously and have passed our gruelling business hours comes at no extra cost
and comprehensive testing program
SILENT BREACH LABS

0-DAY EXPLOITS
Silent Breach security experts regularly discover 0-day exploits and work with the
affected parties to discreetly disclose, troubleshoot, and patch vulnerabilities. Our
dedicated forensic teams have been featured in numerous Bug Bounty Hall of
Fames and other industry scoreboards. (Documentation available upon request.)

TRAINING
Our people are the core of Silent Breach’s success. Accordingly, we heavily
invest in training programs, workshops, and industry conferences. Furthermore,
Silent Breach fosters strategic partnerships with key public and private
organizations to further leverage the very cutting-edge of digital protection.

CAPTURE THE FLAG


To measure our team against the best hackers out there, we participate on a regular
basis in CTF events.
TESTED AND ADOPTED

Silent Breach is a globally-trusted provider of penetration testing and source code review. Below are screenshots of testimony
from AT&T, Wikipedia, Apple, and Intel (online reference available).
REAL-TIME THREAT INTELLIGENCE

As part of our Managed Defense offering, and in cooperation with NATO, Silent Breach offers real-time notifications of any new
threats or malware trends that appear on the internet.
RANKINGS AND RECOGNITIONS

Silent Breach consistently ranks among the best cyber security companies in the industry. Through our global
partnerships. we work closely with US Department of Homeland Security as well as leading tech firms such as Microsoft,
Facebook, Oracle, Hitachi, Dell, British Telecom, Cisco and many more ...

Lead by
Lead by
APPROACH &
METHOD
QUALITY ASSURANCE
Each SIlent Breach report undergoes a rigorous round of quality assurance checks.

Once completed, the The Design Team


report is closely reviewed applies the finishing
for any linguistic errors touches

Start
Finish

Initiation and planning It’s then passed to a If everything checks


by our experienced security expert to ensure out, your finalized
Discovery Team technical accuracy and report is scheduled
reproducibility for delivery
SECURITY TEST LIFECYCLE
Silent Breach’s end-to-end service takes care of everything from initial testing through the final confirmation that all
vulnerabilities have been addressed or risks have been understood and accepted.

Security Testing
Perform all remote and on-site tests, including social engineering and
any additional security services.

Report & Remediation


Provide detailed reports at the end of each test with
technical tips to remediate the issues.

Re-test
Re-test to confirm remediation is correctly implemented
or risk has been accepted.
PROJECT FLOW

COMMERCIAL SCANNER OPEN SOURCE TOOLS

PERIODIC
SCOPE AND PLAN VULNERABILITIES
ASSESSMENTS
IP ADDRESSES
AUTOMATED
TOOL-BASED
ASSESSMENT
OPERATIONAL
DOCUMENTS
INFORMATION
DOCUMENTATION IMPROVEMENTS
GATHERING

IT/NETWORK
ARCHITECTURE
MANUAL ASSESSMENT

PERSONAL
RECOMMENDATIONS IMPLEMENTATION
PROCESS

PROCESS/APPLICATION
INTERVIEWS
WALKTHROUGH
THE CYBER KILL CHAIN

Think like a hacker to better prevent attacks

INSTALL
The weapon installs a
backdoor, usable by intruder
DELIVER
Transmit the weapon to the
target by email or web
RECON COMMAND &
Research, identify and select CONTROL
the targets Outside server
EXPLOIT
communication from intruder
Trigger weaponized code to
exploit the vulnerability EXFILTRATE
WEAPONIZE
Exfiltrate the data or pivot to
Craft exploits tailored to
attack higher profile targets
identified vulnerabilities
within the subnet
METHODOLOGY PENETRATION TESTING
Workflow and tactical approach

Discover Penetration Document


Test

Select Pentest Targets Lateral movement Documentation / Recommendations

Selecting the most Once a weak device has Write up the report, including
vulnerable assets on the been breached, launch steps-to-reproduce, severity, snapshots,
network is key to gaining a new attacks and repeat and mitigation recommendations.
foothold in the network. the process.

Advanced Recon Attack the Weakest Links Evidence Collection

Use automated tools and Pentest the assets which All evidence and testing procedures
manually inspect potential display significant are captured during the test.
targets to gather intelligence. vulnerabilities. Provide Quick Fix recommendations
to mitigate immediate risks.
STRATEGIC RISK MANAGEMENT

Identified Risks Mitigation Strategies


LACK OF COMMUNICATION DAILY UPDATES, 24/7 SUPPORT
Throughout the project lifecycle, one of the most To ensure effective communication, Silent Breach
important factors is communication. Effective shares daily updates and is available around the clock
communication brings cohesion to the decision-making to address any concerns or questions.
process and ensures that expectations are being met.

RESOURCE & TEAM ATTRITION KNOWLEDGE TRANSFER


Resource issues such as turnover and learning curves Silent Breach continuously invests in Knowledge
are common project risks. There's always a risk that key Transfer tools and practices in order to ensure project
expertise will be lost due to attrition or other unforeseen continuity. These include: thorough documentation,
causes. mentoring, presentations, and regular training.

LEADERSHIP GAP EXECUTIVE ENGAGEMENT


A distracted leadership is often a key cause of project To ensure that the project timeline and resources are
delays and disruptions. Typically, this translates to leveraged to their full extent, Silent Breach shares full
delayed approvals, pending contracts, and incomplete contact information of all project leaders before the
access to strategic resources. Project Kick-Off.
FINAL REPORT
Structure of a penetration test report

High Level Summary of Project Scope, Procedures


01 EXECUTIVE SUMMARY
and Findings

SCOPE OF WORK Including Testing Methodology, Timeline, and


02 Procedures

03 OVERVIEW OF FINDINGS Overview of Current State Assessment, Risk


Indicator and Vulnerability Classifications

04 DETAILED TECHNICAL ANALYSIS Along with Significance Ratings, Detailed


Vulnerabilities, and Recommendations for Corrective
Actions

05 RECOMMENDATIONS Medium and Long Term Roadmap, Quick Wins,


and Best Practices
FRAMEWORK COVERAGE
Silent Breach complies with the following standards and frameworks..

OWASP PCI - DSS


Full coverage of the OWASP Testing Guide, including When applicable, Payment Card Industry Data Security
API and Business Logic Testing, as well as OWASP Standards (Version 6.5.1) are closely adhered to.
Mobile Top 10.

SANS TOP 25 GDPR AND CCPA GUIDELINES


Consisting of the 25 most common security Silent Breach is fully aware of and compliant with
vulnerabilities, SANS is helpful due to its GDPR and CCPA Privacy Guidelines.
straightforward and actionable format.

COMMON INTERNATIONAL STANDARDS RISK SCORING


These include Common Vulnerabilities and Exposures Our customized Risk Indicators sum up your security
(CVE), Common Weakness Enumeration (CWE), and posture, providing you with an actionable birds-eye
the Common Vulnerability Scoring System (CVSS). view of your security posture.
CUSTOMERS AND PARTNERS
Leverage your cyber security credentials in the following ways:

LETTER OF ONLINE
BADGE PROGRAM
ENGAGEMENT CERTIFICATE
Our Letter of Engagement states Our embeddable badge is a Your badge links back to a
that your company has undergone great way to showcase your secure online certificate that
and passed a security audit cybersecurity credentials with demonstrates your ongoing
without divulging any sensitive your customers and partners in commitment to cybersecurity.
technical details. a single simple image.
Contractual
Terms and
Conditions
CONTRACTUAL TERMS AND CONDITIONS

Silent Breach requires 50% payment upfront, 01 Payment Conditions


and 50% upon completion of the project

Silent Breach agrees to sign Non-Disclosure 02 NDA


and Confidentiality Agreements

Silent Breach accepts NET 15 payment terms 03 NET 15 terms

References available upon request 04 References


Thank you

For more information on this report, please contact:

Phone (US): +1 (727) 497-7941


Phone (toll free): 1-888-221-6396
Phone (Europe): +352 20 88 03 07
Phone (Asia): +65 3159 3424

Email: support@silentbreach.com

Web: https://silentbreach.com

You might also like