Conquest

#Conquest Security

Wireless Penetration Testing

Why Wireless Penetration Testing

WiFi is no longer just a “nice to have” but a mission critical component to many businesses.
  • Compliance regulations may require regular pen testing
  • Customers and partners may require proof of regular pen testing
  • Proactive security investment instead of reactive repair costs
  • Avoid legal action and reputational damage following a breach

Service Description

The service covers all threat vectors concerning mobile applications on Apple iOS and Google Android. The audits carried out include reverse engineering of the application, application runtime analysis, traffic flow & encryption flaws, insecure storage, code signing, memory protections, API endpoints analysis as well as fuzzing and exploitation. We will test your Android and iPhone mobile applications to make sure they cannot be compromised. We can also include backend servers in the testing. 

Tests performed

Our testing methodologies are aligned with the NIST and SANS testing frameworks. This includes encryption and authentication attacks (WEP, WPA/2 PSK, WPA Enterprise), vendor (hardware & software) attacks, VLAN isolation tests / spoofing attacks, captive portal & rogue AP attacks (MITM) and DoS and de-authentication attacks.

Deliverables

 

Flexible Options

 

Why us?

  • Consultants with 10+ years of ethical hacking experience
  • Consultants certified to highest levels such as OSCP, OSCE, OSWE, GIAC
  • Experience across all industry and government sectors
  • We are an independent third party concerned with finding & fixing flaws
  • No conflict of interest. We are not embedded with HW/SW vendors
  • Dedicated Red Team approach with specialists in all technologies