Our Services

What we can do for you







Network Security Assessment

Digital Boundary Group provides independent verification of the operational status of your organization’s network with their Network Security Assessment. The objective of a Network Security Assessment is to ensure that the necessary security measures are implemented and integrated into your network infrastructure.

Developed for use across any sector, the Network Security Assessment will identify existing vulnerabilities, evaluate internal threats, and determines the extent to which internal users may represent an exploitable vulnerability to your organization’s security.

The final report will include prioritized recommendations for strengthening your network.






External Penetration Testing

External Penetration Tests are valuable in determining whether identified technical vulnerabilities might be exploited in an attempt to gain access into your internal network. Digital Boundary Group’s External Penetration Testing provides independent, third-party verification of an organization’s internet presence.

Social engineering techniques employed by our Security Specialists will determine the extent to which internal users may represent an exploitable vulnerability to your organization’s security.

Our External Penetration Test will evaluate compliance with PCI Penetration Testing Requirements and provide a report including prioritized recommendations. The final report will include prioritized recommendations for strengthening your network.






Web Application Penetration Testing

Web Applications present a potentially exploitable risk to your organization’s network. Ensure they are properly tested for possible vulnerabilities with our Web Application Penetration Testing methodology.

Digital Boundary Group’s testing methodology determines if vulnerabilities exist in an application by testing application workflow, platform and host server. Controlled attacks are performed against reported vulnerabilities and a final report will identify prioritized remediation needs.

Although web applications should ideally be tested before launch, we can conduct a penetration test on live applications as well. The final report will include prioritized recommendations for strengthening your web application.






Mobile Application Penetration Testing

Since mobile applications operate on devices that are both more likely to be stolen, and more likely to connect to untrusted WiFi access points, they are subject to unique additional risks as compared to a traditional web application.

A Mobile Application Penetration Test provides independent verification of the security status of a mobile application, its supporting infrastructure, and optionally, the host device itself.






SCADA Security Assessment

Supervisory Control and Data Acquisition (SCADA) systems are used to monitor and control operations of public and private utilities – and more. Malicious exploitation of these systems can have significant and serious consequences for critical infrastructure services that the public relies on in their everyday lives.

Our comprehensive SCADA Security Review methodology includes vulnerability scans performed in ‘safe mode’, carefully coordinated with your technical contact so as not to disrupt performance. The ICS assessment covers 16 network security domains including workstations, Programmable Logic Controllers (PLCs), communication infrastructure, and policies and procedures.

A final comprehensive report will be delivered to you, allowing you to potentially increase automation, reduce your system management costs, and increase control capabilities – in the most secure environment possible. The final report will include prioritized recommendations for strengthening your network.






STLF™

Most organizations have some form of Security Information and Event Management (SIEM) solution they trust to monitor their infrastructure for signs of Hackers, malware, and insider threats. The SIEM may be managed internally, outsourced to an MSSP (Managed Security Solutions Provider), or a combination of both. Early warning of a security incident is critical and allows incident response teams to quickly contain the treat and investigate the root cause of the breach.

STLF is not a penetration test as there is no exploitation component, it is a platform that uses simulations to mimic real-world attacks. The simulated attacks are updated frequently to keep pace with emerging threats.

Our comprehensive STLF™ helps organizations locate and close the gaps in their security defenses. Without proper tuning and validation, organizations cannot determine whether their solution is effectively detecting, alerting, and analyzing activity.

A final comprehensive report will be delivered to you, allowing you to potentially increase detection capabilities, reduce noise in event logging, lower security management costs, and increase overall visibility.






Vulnerability Scanning

New vulnerabilities are discovered daily that could leave your network open to malicious attacks. By ensuring that you are aware of these vulnerabilities before your network is affected, you will be able to take immediate corrective action to protect your IT systems.

We offer both one-time and ongoing scheduled vulnerability scanning, based on your unique business needs.

The final report will include prioritized recommendations for strengthening your network.






Network Security Assessment - Small/Remote Network

Networks of all sizes need to be adequately secured – hidden vulnerabilities can cause immeasurable damage to your organizations information and resources, creating many problems that may not be immediately apparent.

Small or remote networks can carry out a cost-effective security assessment by installing an appliance provided by Digital Boundary Group. The appliance is designed to perform a vulnerability assessment without the need for an on-site Security Specialist, making this an affordable choice for smaller or remote networks.

The final report will include prioritized recommendations for strengthening your network.






Wireless Security Review

Is your wireless network secured against roaming attacks, rogue access points, WiPhishing, and network resource theft? Our Wireless Security Review will assess authentication, encryption, and authorization mechanisms, access controls and rogue access points. The overall design of your network will be assessed against industry and vendor best practices.

The final report will include prioritized recommendations for strengthening your network.






Physical Security Assessment

A Physical Security Assessment provides an independent verification of the physical security measures implemented by an organization to protect its employees, assets and sensitive data.

Verification of policy compliance, implemented security controls, identification of gaps, evaluation of risks, and prioritized remediation report.






Social Engineering

Social engineering / phishing techniques will determine the extent to which internal users may represent an exploitable vulnerability to your organization’s security.

A social engineering test is included in DBG’s standard external penetration test process but can also be an independent engagement.