Deze website maakt gebruik van cookies. Op deze manier kunnen we u een meer gepersonaliseerde dienstverlening bieden. Door het gebruik van deze website gaat u akkoord met het feit dat wij 'cookies' gebruiken. Lees onze privacy policy voor meer informatie over het gebruik van cookies en hoe u deze kunt deleten en blokkeren.
  • Penetration Testing
Fiches:

Penetration Testing

09 april 2020

Cyber threats are constantly growing in size and complexity. In the last couple of days, the world has witnessed an increase in cyber-attacks. Hackers are aware that due to the COVID-19 crisis, many people are actively working remotely.

As an organisation, are you therefore certain that the technology that you have put in place, which facilitates remote working, has been rolled out correctly and offers adequate protection against attackers? Penetration testing of your remote working environment by experienced ethical hackers is the best method to get a good and independent view on the actual state of your IT infrastructure and application landscape security.

In the leaflet down below, you’ll find our approach on penetration testing. Along with an overview of our other cyber services tailored to your needs.