Fortis by Sentinel Pentest as a Service

Additional Info

CompanyFortis by Sentinel
Websitehttps://www.fortisbysentinel.com/
Company size (employees)500 to 999
Headquarters RegionNorth America
Type of solutionService

Overview

Fortis by Sentinel offers multiple types of penetration testing, where our highly certified experts simulate an attack on your organization using ethical hacking techniques in an effort to uncover any vulnerabilities within your environment.

Fortis by Sentinel’s Pentest as a Service (PtaaS) combines our highly experienced incident response team with fully automated AI penetration testing to challenge systems, provide expert recommendations, and consistently strengthen security postures.

If it is discovered that your network, applications, devices, or employees can be compromised, Fortis will provide a detailed report that lists every security issue by priority level and potential impact, along with an actionable remediation plan. We strongly recommend that organizations schedule penetration tests on a regular cadence to account for occasional changes in your IT environment and new trends/tactics used by cyber criminals.

Key Capabilities / Features

Recent innovations powered by AI have fully automated penetration tests for network/infrastructure and applications. Fortis by Sentinel partners with Horizon3.AI to bring a full-service Penetration Test as a Service (PtaaS) solution, powered by AI and always available. Fortis expert analysts assist organizations with running the tool, assuring completeness, interpreting the findings, and prioritizing remediations.


Fortis by Sentinel offers three distinct types of penetration tests, each designed to focus on different aspects of your environment. Each pen test includes a detailed report summarizing the results and making recommendations on how to improve the security posture of your organization.


Internal Pen Test
An internal pen test examines the risks associated with a compromised host already connected to your network, or an employee acting with malicious intent. A small PC is shipped to your organization, and once connected, provides the off-site Fortis team with limited access to your network. They then attempt to obtain user credentials, escalate privileges, and access highly sensitive IT assets and data.


External Pen Test
An external pen test takes the perspective of an internet attacker attempting to breach your network perimeter from the outside. Your organization provides a list of IP addresses and domain names to include as part of the assessment, and an expert from Fortis tries to remotely gain access and venture deep into your network using a variety of sophisticated tactics.


Internal & External Pen Test
An internal & external pen test is a comprehensive engagement that simulates an attack on every aspect of your organization’s infrastructure. This exhaustive approach primarily focuses on stealth and detection avoidance as experts from Fortis attempt to breach your organization’s internet-facing systems using a list of IP addresses and DNS information while also trying to move laterally throughout your environment from a small PC connected to the internal network.


How we are different

• Highly experienced and certified – The Fortis by Sentinel team has collectively conducted thousands of penetration tests for organizations of all sizes and industries. They have developed successful methodologies over the years and earned some of the most widely recognized certifications for penetration testers.


• Deep knowledge and continuing education – The Fortis penetration testing team spends a lot of time researching innovative techniques and exploits used by attackers. They even attend hacking conferences to stay on top of the latest trends and further develop their skills in exercises against colleagues. During a penetration test, our team members are not afraid to use innovative techniques and even artificial intelligence elements to better simulate modern approaches and attacks.


• Comprehensive reporting – We deliver a document that includes an itemized list of findings organized by priority level, details on the method and vector of attack used by the penetration tester, and expert guidance for next steps that can be taken to fix any issues and further improve security posture.


  • Vote for this Nomination
    (click the thumbs-up icon to cast your vote)

Browse Award Nominations