External Penetration Testing

External Penetration Testing simulates the actions of an actual attacker exploiting vulnerabilities in the network security to determine what information is actually exposed to the outside world. Check live systems and open ports Perform banner grabbing and OS fingerprinting Identify network vulnerabilities Draw network diagrams of vulnerable hosts [...]