Do not Underestimate
Offensive Tactics

Offensive Simulation

An organization always needs to have both defensive and offensive cybersecurity services together, because defense mechanisms can not cover many hidden and innovative weaknesses. However, in Iran, the necessary attention is not paid to offensive security and only At the basic levels of penetration testing services, processes are formed. As a result, with the advancement of cyber-attacks each year, defensive approaches alone will not work and will require services such as red team operation simulation and combined penetration testing.

امنیت تهاجمی

High Speed

Projects will be done at the highest speed.

Flexibility

Implementation of personalized projects.

Attractiveness

Creating creativity and surprises for the defensive team.

Simplicity

Providing simple yet technical and detailed reports.

Penetration Testing

Organizations do their best to protect their important Internet assets, but do not always test their system defenses systematically. Penetration Testing helps you strengthen your security for these assets by pinpointing vulnerabilities and incorrect settings in security systems. Various types of security assessments, such as testing internal / external infrastructure, will check the security of web and mobile applications and the client server.

Benefits of Penetration Testing

More than six operational areas are tested in the penetration testing, in each of which we assess a wide range of vulnerabilities, each penetration testing cases is performed according to international standards.

Why US?

Our experts have localized their vulnerability hunter software products and use their automation to perform the vulnerability assessment process.

Red Team

  • We are able to perform simulated attacks at the APT (Advanced persistent Threat) quality level using CPH (Cyber-Physical-Human) techniques. Red team operations are meant to reflect real-world cyber-attack scenarios that may be specific to an organization.
  • Red team exercises are used to assess the current security situation in a target company, employee awareness, as well as the response time of internal security teams such as the SOC (Security Operations Center).
  • The red team always tries to use its innovative methods in all the required stages of the attack, so the quality of the attack and benchmarking of the blue teams always depends on the level of knowledge used in the red team attack.
  • We carry out authorized social engineering attacks, which usually refer to the development of phishing campaigns targeting customer employees. The target of the attack may be planned individually with each client.
  • Other scenarios may be available for on-site Wi-Fi users to be enabled by an external hardware of a rogue AP (EvilTwin). Establishing employees’ first connection to the wireless network enables the MiTM (Man-in-The-Middle Attacks) scenario to inject malicious execution files into traffic or hijack downloaded files for further access.
  • The main purpose of physical security testing is to implement red team scenarios based on access to the organization building, restricted areas, documents, company devices and internal network. Physical attacks based on peripheral equipment can be very dangerous and out of sight of defense mechanisms.
  • As part of the Red Team operation, we carry out network attacks both externally and internally, where the main goal is to gain access to the company’s important resources, data, or a way to enter the internal network. But in most cases, after gaining initial access to the network, we use social engineering or physical access to intensify the attack.

Any problem can be part of the solution

The simulation of world-famous Advanced Persistent Threat attacks, such as Russia’s APT 34 and APT 29, which used different functions, was performed without informing the defense team and social engineering will be used to implement the offensive chain, in the meantime, defense team and defense mechanism will be severely tested.

The 14 steps documented in MITRE ATT&CK, which at each stage introduces various methods in their topics, sometimes simulate with different modes and scripts of red team experts, these techniques are very effective due to confidentiality and specificity.

In the discussion of Exfiltration, more attention will be paid to the blue team that is responsible for cyber defense of the organization, so that this team can be tested and become more aware of the importance of communication channels and new methods of communication with the attacker’s command line. This awareness can be very effective in threat hunting and neutralization operations.

Defensive Operation

One of the requirements of any organization is to use defensive solutions, it means that along with the deployment of defense services such as NIDS \ HIDS and EDR, the potentials of the experts should be used. Experts in the field of defense security are divided into the blue team and forensic. blue team experts set up, configure and monitor the defense mechanisms. The digital forensic team is a complementary that is responsible for threat hunting and gathering threat information. Another task of forensic teams is to perform reverse engineering, which neutralizes ransomware if used in the attack.

Bug Hunter

Bug hunters always seek to discover vulnerabilities and focus on coding mistakes, so using the potential of bug hunters along with other security mechanisms can be a suitable option to discover holes that are the main cause of an attack. Are cyber Bug bounty programs use the same strategy, and companies take full advantage of the potential of bug hunters in addition to all their mechanisms. Our research team always participates in CTF competitions and bug bounty programs. It strengthens itself in this field, so you can enter our bug discovery programs that are offered exclusively to customers.