Audit & Hacking
Service: Audit and Hacking Logo

Audit and Hacking

Don’t you want to know what vulnerabilities are visible to your competitors? Independent audits and penetration tests are able to provide you with an update on the resilience of your security measures.

Technical audit & hacking

itrust consulting proposes to verify your Information System during dedicated Vulnerability Assessments and Penetration testing and provides detailed recommendations on how to improve your security.

A highly qualified local team conducts vulnerability tests on client systems and applications, onsite or remotely. After testing, a detailed report, including an extensive evaluation of security, strengths and weaknesses of the system, and appropriated countermeasures to minimise the identified vulnerabilities, is provided.

Our main areas of expertise regarding technical audits are:

  • Web-Site pentesting (using the OWASP framework),
  • Internal Infrastructure,
  • Wireless Network,
  • Social engineering test,
  • Reverse engineering (application, Firmware),
  • Exploit development,
  • Mobile device testing (networks, servers, mobile phones, etc),
  • Essential Services Providers, SCADA.

We propose three main offers:

External vulnerability scans for SME’s

Fixed-price automatised scan, expert verification, and conference call discussion on result.

Price 200 € for:

  • Scan of 1 IP address;
  • 0,5h manual verification;
  • 0,5h conference call.

To get a fast verification on the online security of your visible IP-Addresses, register online.

Vulnerability assessments

Methodological assessment designed to yield a prioritised list of vulnerabilities. Typical effort for a Standard Web Application: 5 days when following the OWASP framework. Please contact us for a detailed offer based on your target and requirements.

Penetration tests

Test designed to achieve a specific, attacker-simulated goal like accessing the contents of a database on the internal network. The effort has to be defined by the customer. Please contact us for a detailed offer based on your target and requirements.

PCI DSS Logo
Common Criteria Logo
EuroPriSe Logo
GREM Logo
OWASP Logo

Organisational audit

As a fundamental aspect of security is based on the implementation of good practices, itrust consulting offers its expertise to verify your security by executing organisational audits and then providing advice in order to improve your security standards according to well-known standards. Our competences and fields of expertise are the following:

  • ISO 2700x,
  • ISO 20000,
  • ISO 27799,
  • IEC 62443,
  • Business referentials (PSF, PSDC),
  • Legal referentials (European directives, grand-ducal regulations, CSSF),
  • Protection of personal data (CNPD).
CSSF Logo
CNPD Logo
European Parliament Logo
Gouvernement de Luxembourg Logo
SCL Logo