ONE STOP
CYBERSECURITY PARTNER A cyber attack happens every
39 seconds

Enterprise-level security testing services by OSCP, CREST, and CEH(Master) certified security analysts adhering to international compliance standards such as HIPAA, GDPR, PCI DSS, ISO 27001, FINRA.

 

225

Applications
Secured

1200

Vulnerabilities
Identified

500

Threats
Neutralized

 

Thumb

HOW WE BENEFITED VARIOUS INDUSTRIES

Thumb

BFSI

Identified vulnerable areas and successfully exploited shareholders information – positions, contact information, banking details etc using a SQL injection vulnerability in one of the largest stock markets in India. We were able to avert a crash in the critical system and loss of brand image globally.

Thumb

HEALTHCARE

Bypassed the authentication, authorization and extracted patient information, contact information, disease and prescriptions, by breaching the network security measures, using SQL injection. Prevented the complete take over of clinical systems and possible corruption of national regulatory information.

Thumb

RETAIL

Encountered issues that allow malefactors to run executable code of their choice on the machine with ease without assistance from the user. Prevented the exploitation of Personally Identifiable Information and the compromise of the entire system in the largest pizza delivery chain in the country.

Thumb

EDUCATION

Discovered vulnerabilities that allows an attacker to reside on the same local network as the victim and prevented cookie stealing and redirection to malicious site for one of the edutech giants in India.

Thumb

TRAVEL & LOGISTICS

Fixed Issue that allows an attacker to reside on the same local network as the victim thereby preventing the enervation of major functionality of the appliance for one of the leading taxi aggregators in Switzerland.

Thumb

PUBLIC SERVICES

Detected IDOR when the application takes user supplied input and uses it to retrieve an object without performing sufficient authorization checks. Our early interference prevented unauthorized access and modification of sensitive data.

Thumb

We offer a wide range of services and provide realtime Solutions

Thumb

AST – Application Security Testing

Testing weaknesses and vulnerabilities in source code, reporting on the security level of a web application across the Software Development Life Cycle (SDLC).

Thumb

Infrastructure/Network security testing

Penetrate application protocol, network devices, servers, IPs, to uncover vulnerabilities, such as unsanitized inputs that are susceptible to code attacks.

Thumb

IoT Security Testing

Rigorously evaluate the IoT environment to ensure the efficacy of security controls, this includes: IoT architecture and systems review.

Thumb

Compliance Validations

Enacted by any regulatory authorities it is best to protect the confidentiality, integrity, and availability of data for your users.

Thumb

Red team Exercises

We help your organisation understand the vulnerabilities that your systems face by launching a controlled real world hack to test the resilience of your systems.

Thumb

Performance Testing

Making sure the response time, user transactions, virtual users per unit of time, error rate, throughput of the production environment are in check through a simulation.

 

Modshield SB Web Application Firewall (WAF) – Powered by ModSecurity and OWASP CRS

Modshield SB is tailor-made to fit your app’s security needs. It is packed with security features that enable a 360-degree protection for your app and hosting infrastructure. Powered by the OWASP Core Ruleset, Modshield SB provides optimal coverage against OWASP’s Top 10 threat vectors, automation protection, and safeguard against credential stuffing attacks.

Thumb

01

Unlimited Domains

02

Active Threat Intelligence

03

Data Leakage Protection

04

Custom Rules Support

Read More

Testimonials

What Our Clients say

Frequently Asked Questions (FAQ)

All IT assets including infrastructure, web and mobile applications are exposed to a myriad of threats and need to be tested to understand their vulnerability to these threats. Infrastructure security testing is normally conducted very frequently by internal teams and at least once annually by an external third party. Web and mobile applications are tested before their release to production and once after every major upgrade buy a qualified third party.
The credibility of security validations (vulnerability assessment and penetration testing) lies solely on the standards at which these validations are performed and on the qualifications of the consultants who perform the validation. StrongBox IT follows SAN, NIST, OWASP Top 10 and ISO 27001 guided testing methodologies which are evidenced in our reports making it acceptable against any compliance standards globally. Our testers are OSCP and CREST certified testers. Our reports carry the license numbers of the testers and can be validated online.
StrongBox IT is the OEM vendor for Modshield SB Web application firewall and an implementation partner for Alienvault (AT&T Security) SIEM. Both these products consume active threat intelligence from various threat feeds. These threat feeds also provide us with specific test cases that are consistently added / updated in our test suite

We would love to let you know this straight off but it depends on the scope at hand. If it is infrastructure only (like servers, firewalls, routers, cloud servers etc), a first level assessment might cost around 150USD per asset and the cost is significantly higher when a full-fledged penetration testing is required. For web and mobile applications, a grey box credentialed penetration testing as per OWASP Top 10 standards, performed by certified consultants can cost upwards of USD 5000. The scope, the complexity and the volume of testing play a critical role in the final prices.
StrongBox IT has been providing application and infrastructure penetration testing for the last five years. Our clients are leading product owners and SMBs across all businesses and geographies. We have offices in USA and India and service partners in UK, Mainland Europe, Scandinavia, GCC, Southeast Asia, Australia and New Zealand. All our clients and partners can be referenced for establishing our commitment to quality and customer satisfaction.
Ideally, yes but that would be an overkill. We recommend a penetration testing to be performed every time a major upgrade is done and a minimum of once annually even if there are no changes to the application. We also recommend that as an ongoing process, you implemented an automated scan at frequent intervals.