Penetration test

A high-quality penetration test performed on your online environment

So you can learn about your online vulnerabilities and fix them before the bad guys find them

Ccv cyber pentest logo
Pentest
Proven quality

SecDesk delivers high-quality penetration test services

Are you in need of a high-quality penetration test? SecDesk holds the quality mark: “CCV certified Penetration Tests” and as such all penetration tests are conducted by security professionals with OSCP certification or higher. Giving you ease of mind we know what we are doing and deliver a high quality product, every time, all the time.

OffSec certificate stack OSCP OSWE

OSCP or better

To comply with the CCV Pentesting quality mark all our pentests are conducted by certified professionals. We guarantee for all our testers:

  • At least OSCP (or comparable) certified
  • Up-to-date statement of conduct
  • Trained yearly to stay up-to-date
  • Encouraged to be part of the hacker community

Read more about the OffSec pentest trainings here.

Quality assured

SecDesk has acquired the CCV Cyber Pentest quality mark in the beginning of 2024. This quality mark gies you as a customer the following assurances:

  • No cowboys, we know what we are doing!
  • We treat your data with great care
  • Manual and automated testing performed
  • All tests performed by qualified pentesters
  • Clearly defined processes for our tests

Interested to know more about this quality mark? Find more here. (In Dutch)

Ccv cyber pentest logo

How does pentesting work?

Icon 05

Scoping / planning

We start by agreeing parameters. What environments will be tested, what techniques can we use, and what types of external and internal attackers are you concerned about? We carry out due diligence by confirming that each target belongs to you, set the timeframe for the pentest, and identify key contacts in case something unexpected happens.

Icon 02

Scanning / exploitation

To gain a better understanding of your environment, we scan all targets using a multitude of pentest tools. This will identify services and applications that require further testing. We manually confirm all vulnerabilities to minimise false positives. After this our experts get to work. They think laterally, and are not limited by computer algorithms as scanners are. And they attack every aspect of your environment, collecting evidence of vulnerabilities so you can reproduce and fix them.

Icon 03

Reporting

We report our findings, suggest fixes, and produce a management summary for you and your clients. Optionally we can present our findings to you and your team. Our goal is to give you the tools to get to work with fixing the found vulnerabilities.

Call SecDesk

Need more help?

Need more help fixing the vulnerabilities we found? Have a look at our in-house security specialists service. Our specialists can strengthen your team temporarily or long-term. Interested in our services? Click below to book a meeting with our team to discuss the options! high-quality penetration test can only help your organisation become more secure if you do the work afterwards.

Read more about the different types of penetration testing we offer as SecDesk

Types of penetration test

Online threats are omnipresent

The internet is often described as the new wild west with attacks carried out multiple times a second. Our pentesting service gives you insight into the possible holes in your security, making it harder for attackers to gain entry when the real thing happens.

  • The question is not if, but when will I get hacked
  • With ever more internet facing services at every company, the possible entries for malicious attackers increases drastically
  • Most organisations don’t have complete insight into their IT-infrastructure


Plan a meeting to talk about your security needs

Want to stay up-to-date with the latest trends in security? Sign up for our newsletter today!

  • Stay up-to-date with the trends, so you can focus your security effort
  • Tips and tricks which you can implement directly!

Digital target

Frequently asked questions

Interested? Plan a meeting with our team now!

Let’s talk about your needs / security questions you might have in your organisation and we help you assess if our high-quality penetration tests can fill your needs!