Internal Penetration Testing

  • Home
  • Internal Penetration Testing

An internal penetration test emulates the role of an attacker from inside the network. A TCM Security engineer will scan the network to identify potential host vulnerabilities. The engineer will also perform common and advanced internal network attacks, such as: LLMNR/NBT-NS poisoning and other man- in-the-middle attacks, token impersonation, kerberoasting, pass-the-hash, golden ticket, and more. The engineer will seek to gain access to hosts through lateral movement, compromise domain user and admin accounts, and exfiltrate sensitive data.

Our Methodology

 All testing performed is based on the NIST SP 800-115 Technical Guide to Information Security Testing and Assessment, OWASP Testing Guide (v4), and customized testing frameworks.

• Planning – Customer goals are gathered and rules of engagement obtained.
• Discovery – Perform scanning and enumeration to identify potential vulnerabilities, weak areas, and exploits.
• Attack – Confirm potential vulnerabilities through exploitation and perform additional discovery upon new access.
• Reporting – Document all found vulnerabilities and exploits, failed attempts, and company strengths and weaknesses.

Cloud Security

Contact Us

See How We Can Secure Your Assets

Let’s talk about how KDS Security can solve your cybersecurity needs.  Give us a call, send us an e-mail, or fill out the contact form below to get started.

tel: (+27) 61528-4299 | email: info@kds-sec.com