Remote Working Assessment

Ensure your networks, applications and devices are protected and fully secured for remote employee access

Overview

A remote access penetration test is a type of penetration test that is specifically focused on identifying cyber security risks that result from the use of remote access solutions such as a virtual private network (VPN), a Remote Desktop Protocol Client (RDP) and Virtual Desktop. A remote access pen test can also be used to assess the implementation and use of cloud access security broker (CASB) and zero-trust network access (ZTNA) tools.

A remote working security assessment is a type of penetration test designed to help organizations identify and address security risks that result as a consequence of employees working outside of the office. An assessment can uncover a range of security risks, such as misconfigured infrastructure, systems and applications. Unsafe remote working practices can also be identified.

Challanges

Remote working security challenges:
  • A vastly increased attack surface
  • Perimeter security no longer effective
  • Identity and access management
  • Reduced endpoint visibility
  • Employee-owned device usage
  • Managing cloud applications

Risks

Common home working security risks

Our security experts are experienced at helping organizations to identify and address a wide range of home working security risks, including:

  • VPN misconfigurations
  • Cloud misconfigurations
  • Improper access controls
  • BYOD
  • Firewall misconfigurations
  • RDP flaws

Our testing methodologies

We tailor vulnerability assessment to your specific infrastructure and have developed robust yet flexible testing methodologies that will give you peace of mind.
  • Scoping and planning
  • Mapping and enumeration
  • Vulnerability identification
  • Vulnerability exploitation
  • Classifying, and prioritizing vulnerabilities
  • Reporting
  • Debrief

Professional report with actionable recommendations

All assessments are followed by a comprehensive report, with both non-technical and technical descriptions, alongside recommendations for remediation. This will pass through a Quality Assurance process and then sent directly to you. The report includes:

  • Executive summary
  • Graphical summary
  • Vulnerabilities listing prioritized by risk
  • Vulnerabilities details and recommendations
  • Attestation*

[*At the end of the project, you will be provided with an attestation certifying that penetration tests have been performed by experienced professionals using recognized methodologies and standards. This document will allow you to meet compliance and regulatory reporting requirements efficiently and with minimal overhead.]

Benefits

Key benefits of a PT
  • Fixes vulnerabilities before they are exploited by cyber criminals
  • Provides independent assurance of security controls
  • Improves awareness and understanding of cyber security risks
  • Supports PCI DSS, ISO 27001 and GDPR compliance
  • Demonstrates a continuous commitment to security
  • Supplies the insight needed to prioritize future security investments

Why Vtangent ?

Reasons you can rely on us.

High-quality Service

Outcome Focused

Actionable & Detailed Reports

Product Agnostic

Expertise

Vtangent employs highly-certified and experienced cybersecurity professionals with deep expertise in a broad range of security domains. Our security qualifications: 

Contact Us

Tell us About Your Cybersecurity Needs.
Get a free quote !

A specialist will reach out to:

  • Understand your needs
  • Determine your project scope
  • Provide a cost estimate
  • Send you a detailed proposal