Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help
ProServ

Overview

Evaluate the resilience of your AWS environment by assessing its effectiveness against diverse cyberattacks. This comprehensive analysis delves into exploiting low-risk vulnerabilities to gauge their potential impact on your AWS critical infrastructure. Uncover hidden weaknesses and coverage gaps that may escape detection in standard security assessments and vulnerability scans. Measure the real-world impact of successful attacks on users, operations, and business functions, providing insights to quantify the necessity for additional security investments. This process aids in refining your security strategy, enhancing compliance policies, and fine-tuning guidelines for a more mature and robust security posture.Internal Add-Ons • External Vulnerability Scan - Port-based automated scan with commercial tools (Nessus Professional) • Web Application Vulnerability Scan - Sentinel can conduct a comprehensive web application vulnerability scan with a commercial tool (NetSparker), which is designed to uncover common web app vulnerabilities including things like Cross-Site Scripting (XSS), Cross-Site Request Forgery (XSRF), and SQL Injection vulnerabilities. All Pen Tests Include • Dedicated Project Manager • Fully detailed deliverable report with remediation recommendations at the conclusion of the project • Detailed WebEx presentation of the full report by the penetration tester at the conclusion of the project or during the test • Pricing is based on attack surface size (number of active external IP addresses)

Sold by Sentinel Technologies
Categories
Fulfillment method Professional Services

Pricing Information

This service is priced based on the scope of your request. Please contact seller for pricing details.

Support

https://www.sentinel.com

1.800.769.4343 (main)

1.844.297.4853 (Incident Response Emergency)

infoSENter@sentinel.com