Penetration Testing
Penetration testing, also known as pen testing and ethical hacking is a methodology employed by our technical specialists to evaluate, probe and test a computer system, network or web application to identify any security vulnerabilities that could be exploited.
Features
- Research into information leakage
- OSINT assessments (Open-Source Intelligence)
- Website testing
- Wireless and network testing
- Vulnerability to social engineering exploits
- Vulnerability of the Office 365 and Microsoft Azure environments
- Web application testing
- IT infrastructure testing
- Firewall configuration testing
Benefits
- Highlights the company's vulnerabilities
- Provides details on how to reduce your attack surface
- See the extent of leaked sensitive data
- Identify data being leaked through social media platforms
- Fulfils stipulated regulatory requirements
- Provides assurance that your services are secure
Pricing
£750 to £1,500 a unit a day
- Education pricing available
Service documents
Request an accessible format
Framework
G-Cloud 14
Service ID
9 2 7 6 4 6 6 1 3 1 2 9 6 9 4
Contact
IntaForensics Ltd
Edwin Claridge
Telephone: 0247-7717780
Email: tenders@intaforensics.com
Planning
- Planning service
- No
Training
- Training service provided
- No
Setup and migration
- Setup or migration service available
- No
Quality assurance and performance testing
- Quality assurance and performance testing service
- No
Security testing
- Security services
- Yes
- Security services type
-
- Cyber security consultancy
- Security testing
- Security incident management
- Security audit services
- Certified security testers
- Yes
- Security testing certifications
-
- CREST
- Other
- Other security testing certifications
-
- GSEC
- Cyber Essentials Assessor Trained (CE & CE+)
- OSCP (Offensive Security Certified Professional)
Ongoing support
- Ongoing support service
- No
Service scope
- Service constraints
- Services are only constrained by available resources and technical feasibility. IntaForensics have conducted penetration testing on-site and remotely all over the world.
User support
- Email or online ticketing support
- No
- Phone support
- Yes
- Phone support availability
- 9 to 5 (UK time), Monday to Friday
- Web chat support
- No
- Support levels
- Various support levels available depending upon service configuration agreed with client.
Resellers
- Supplier type
- Not a reseller
Staff security
- Staff security clearance
- Conforms to BS7858:2019
- Government security clearance
- Up to Security Clearance (SC)
Standards and certifications
- ISO/IEC 27001 certification
- Yes
- Who accredited the ISO/IEC 27001
- Alcumus ISOQAR
- ISO/IEC 27001 accreditation date
- 21/03/2017
- What the ISO/IEC 27001 doesn’t cover
- None
- ISO 28000:2007 certification
- No
- CSA STAR certification
- No
- PCI certification
- Yes
- Who accredited the PCI DSS certification
- Self Assessed via SAQ-A Submitted via Worldpay
- PCI DSS accreditation date
- 16/02/2018
- What the PCI DSS doesn’t cover
- No areas of our operations are not covered by our PCI-DSS Certifications. IntaForensics are a PCI Accredited Qualified Security Assessor Company and an Accredited PCI Forensic Investigations Company.
- Cyber essentials
- Yes
- Cyber essentials plus
- Yes
- Other security certifications
- Yes
- Any other security certifications
-
- ISO-27001:2013
- IASME Gold
- CREST Membership
- Accreditation against Forensic Science Regulator’s Codes of Practice and Conduct
- ISO 9001:2015
- ISO 14001:2015
Social Value
- Social Value
-
Social Value
- Fighting climate change
- Covid-19 recovery
- Tackling economic inequality
- Equal opportunity
- Wellbeing
Fighting climate change
IntaForensics has a Carbon Reduction Plan which, in part, promotes sustainable transport and travel to reduce the impact of CO2. We encourage the use of low carbon transport and we suggest meetings between IntaForensics and the Authority are held via electronic conferencing where possible.
As part of a wider set of environmental policies, IntaForensics recognise and accept responsibilities to environmental management of business operations and establishing controls for those company activities that potentially impact the environment.
The company has requirements, which form part of the management system to:
• establish and maintain a policy that proactively works to minimise its impact on the environment
• actively reduce their carbon footprint
• provide staff with information and awareness in relation to environmental improvements and potential cost savings and operational efficiency
• provide and maintain equipment to enhance environmental supportive systems of work
• embrace the 3R’s principles of REDUCE, REUSE, RECYCLE
We conduct annual carbon footprint calculations which consider the following business operations:
• Buildings – energy use
• Flights
• Cars & vans
• Vehicle fuel
• Bus & rail travel
The company is investing in carbon offsetting projects and IntaForensics encourages and supports employees to undertake volunteering or charity activities that enhance the local environment and meet the principles of “Reduce, Reuse, Recycle”.Covid-19 recovery
The pandemic is a long-term global incident. Forensic Access Group took note of the outbreak as it began to be reported in the National media and it was immediately noted as a potential risk and constantly reviewed at management meetings. As the outbreak progressed the BCDR team was convened, and measures were begun to be put in place to move all non-essential staff and those that could to remote working. Despite Forensic Access being on the list of employees who could continue to enter the workplace, at the first opportunity, and prior to the Government announcement, we had moved all staff who could work away from the office to home working. This was part of our policy to minimise those individuals in our facilities to only those who had to be present. This allowed us to both protect our staff and continue to deliver our services to the criminal justice system.
Our BCDR process was effectively implemented and we were able to introduce working practices which protected our staff, helped reduce the spread of Covid19 and allowed us to maintain service delivery throughout the period of Government enforced lockdown.
On review of our BCDR response to Covid19 we have now established and implemented a more agile working environment for our staff. This means we are able to reduce the number of individuals within the laboratory and therefore protect these individuals from unnecessary exposure.
Forensic Access Group of companies uses all situations which affect our facilities to review our response and implementation of the BCDR policy. This is critical to ensuring we have a rapid and robust response to any issues which may affect our business-as-usual activities and ability to deliver our services to the customer in a timely manner.Tackling economic inequality
Our policy details the principles of how we will conduct business in an honest and transparent manner and expect the same from our suppliers and partners.
This includes our expectations for our suppliers to never use or support practices that involve the use of children or hold an individual group into the modern slavery Act. This includes labour exploitation in line with the Act.
We expect all our suppliers to communicate any issues of compliance with our expectations within 7 working days and expect all our suppliers to report any breaches through their own procedures.
Supporting Human Rights Our Human Rights Policy details our labour and workplace rights. We are committed to providing fair working conditions for all our employees, this includes working hours, flexible working and hybrid working (where possible), terms and conditions of employment, remuneration, health and safety, holiday entitlements and benefits.
Our employees’ pay will not be lower than that required by local law and the government’s specified minimum living wage.Equal opportunity
Forensic Access Group has an Equality and Diversity Policy which outlines the Company’s commitment to achieving a working environment which provides an equal opportunity of working for all staff.
The company is committed to achieving a working environment which provides equality of opportunity and freedom from unlawful discrimination on the grounds of age, disability, gender reassignment, marriage and civil partnership, pregnancy and
maternity, race (including ethnic origin, colour, nationality and national origin), religion and or belief, sex and sexual orientation, believing that all employees and clients are entitled to be treated with respect and dignity.Wellbeing
The wellbeing of staff is of paramount importance to protect and encourage the health, safety, and wellbeing of all employees, including physical health, mental health and positive relationships. The Forensic Access Group recognises that everyone’s personal development and contributes to their overall wellbeing at work. We aim to create a sense of belonging, and an environment and culture based on shared values, trust, recognising skills and encouraging personal development.
Pricing
- Price
- £750 to £1,500 a unit a day
- Discount for educational organisations
- Yes