Icon1.png

External Penetration Testing - EPT

description

External penetration testing follows the same basic outline as the internal penetration testing. The main difference is that the external testing is conducted remotely using E3 systems hosted at our data center. Utilizing the Penetration Execution Standard (PTES), E3 will follow the process described above against all the Internet facing systems we are authorized to test.

External testing includes the same basic stages as the internal penetration testing does:

  • Passive and active information gathering

  • Vulnerability identification and ranking

  • Threat modeling and exploitation attempts

  • Detection avoidance

  • Denial-of-service attacks

  • Brute force attacks


Are you interested in E3 Services? Do you want more information or a proposal? For more information or to receive a Request For Proposal questionnaire please contact us toll-free at (866) 585-8324 or via email at sales@e3technologyinc.com.
— Exceeding Every Expectation