The Cyber-security services we offer:
1. Authentication & Session Management Tests
- Weak password policies (e.g., short passwords, no complexity requirements)
- Brute-force protection (rate limiting, account lockouts)
- Multi-factor authentication (MFA) enforcement
- Session fixation and session ID predictability
- Session timeout and logout mechanisms
- Secure cookie flags: HttpOnly, Secure, and SameSite
2. Input Validation / Injection Tests
- SQL Injection (SQLi) — attempt to manipulate database queries via form inputs or URL parameters
- Cross-Site Scripting (XSS) — test if unescaped user input is executed in the browser
- Command Injection — if user input reaches a system command
- XML External Entity (XXE) attacks if the app parses XML
3. Access Control Tests
- Vertical privilege escalation — Can a regular user access admin functionality?
- Horizontal privilege escalation — Can a user access another user’s data?
- Direct Object Reference (IDOR) — Accessing /user?id=2 when you’re only authorized for id=1
4. Transport Layer Security
- Ensure HTTPS is enforced (HTTP requests are redirected to HTTPS)
- Test for SSL/TLS misconfigurations (e.g., weak ciphers, expired certs)
- Use tools like SSL Labs to scan for weaknesses
5. Data Storage and Leakage
- Sensitive data in source code (API keys, passwords, debug logs)
- Sensitive data in local/session storage
- Database encryption at rest
- Sensitive data in URL parameters (e.g., ?password=abc123)
6. Security Headers & CSP
- Content-Security-Policy
- Strict-Transport-Security
- X-Frame-Options
- X-XSS-Protection
- X-Content-Type-Options
7. File Upload Vulnerabilities
- Try uploading .php, .jsp, or .exe files
- Test for MIME-type checking and extension filtering
- Confirm files are stored in non-executable directories
8. Mobile-Specific (if app is mobile-connected)
- Data storage on device (unencrypted SQLite, SharedPreferences)
- Reverse engineering the APK/IPA
- Network traffic inspection (via a proxy like Burp)
- Insecure usage of WebView or exposed components
9. Dependency & Patch Audits
- Outdated third-party libraries
- Known CVEs (Common Vulnerabilities and Exposures)
10. Logging and Monitoring
- Is failed login activity logged?
- Is there audit logging for sensitive actions (e.g., password change)?
- Are logs accessible or leaked via debug endpoints?
Frameworks and Standards They Might Use
- OWASP Top 10 — a must-follow standard for identifying key risks
- OWASP ASVS — Application Security Verification Standard
- MITRE ATT&CK — advanced threat modeling
- NIST SP 800-53/800-115 — government-grade testing guidance
Anything else you'd like us to test? GET IN TOUCH