Abilities

Cyber Security Solutions

  • PENETRATION TESTING

    PENETRATION TESTING

    My penetration test exercises identify real-world risks where your data is at danger to compromise or loss through cyber-enabled attackers. I simulate attacker behaviour and identify vulnerabilities that could result in data-loss.

    Small Assessment

    • Perimeter Review
    • External Breach Scenario Review

    Medium Assessment

    • Perimeter Review
    • Comprehensive Exploitation Analysis

    Enterprise Assessment

    • Tailored Bespoke Package
    • Comprehensive Security Review
  • Adversarial Simulations

    Adversarial Simulations

    I uses real-world threat intelligence insight with exploits, tools, tactics & procedures used by APT (advanced persistent threat) groups. Place your team, products and organisation against real adversarial behaviour to review how your organisation responds.

    Cyber Preparedness

    • Social Engineering & Targeted Attacks
    • Security Controls Evaluation
    • Real-World Breach Scenario Simulation

    Cyber Ready Drills

    • Custom Breach Scenario Assessments
    • Bespoke Exploits, Tools & Assessment
    • Simulate skilled determined adversaries

    Adversarial Exercises

    • Custom Breach Scenario Assessments
    • Custom Exploits, Implants, Tool Creation
    • Physical Penetration Exercises

  • INFRASTRUCTURE SECURITY

    INFRASTRUCTURE SECURITY

    Hacker House provide detailed vulnerability analysis services to identify weaknesses in your infrastructure. We provide managed scanning services and routine reporting on infrastructure as well as limited on-site assessment activities to identify weaknesses in internal systems.

    External Infrastructure

    • IP-network assets review
    • 1-50 servers, vulnerability scans
    • Blackbox approach

    Advanced Infrastructure

    • Advanced Testing Methodologies
    • Extranet, Intranet, Portals, VPN
    • Mail, Cloud, Partner & Core Services

    Enterprise Environment

    • 500+ Servers
    • Global Networks
    • Extensive Vulnerability Analysis

  • WEB APPLICATION SECURITY

    WEB APPLICATION SECURITY

    Testing via bespoke tailored assurance exercises designed to accurately identify vulnerabilities in your application technology. My expreirences in application security specialists are at the bleeding edge of security insight to vulnerabilities in your web applications. 

    Small Web Application

    • Web Application Review
    • Web API & Endpoints Review
    • Web Application Server Review (1-10 servers)

    Medium Application

    • Web Application & API Review
    • Custom Bespoke Testing Tools
    • Advanced Exploit Analysis

    Enterprise

    • J2EE & Middleware, IBM Integrations
    • 100,000's to Millions of Users
    • High Security Requirements, Custom Exploitation

  • HARDWARE SECURITY

    HARDWARE SECURITY

    Include reverse engineering custom firmware, patching and exploiting devices and analysis of secure boot technologies.

    Internet-of-things Device

    • Consumer Hardware Device Assessment
    • Supporting Application & API Environment
    • Firmware Extraction, Reverse Engineering

    Secure Hardware

    • Hardware & Secure Input Validation Reviews
    • Jailbreaks, Vulnerabilities & Defect Identification
    • Exploits, Proof-of-Concepts & Reverse Engineer Results

    Smart Boat / Car / Plane

    • Entertainment System & Control System Review
    • Exploitation of Wireless Signals & Instruments
    • Unauthorised Access to Smart System

  • WIRELESS SECURITY

    WIRELESS SECURITY

    Looking to review your wireless security systems? Our technical hackers can provide you with deep dive understanding of wireless implementations.

    Wireless Device

    • IoT, ZigBee, ISM, GSM, LTE
    • Security Review of Wireless Telemetry, Management & Environment
    • Exploitation & Vulnerability Analysis

    Wireless Network

    • 802.11a/b/g/n & Bluetooth Exploitation
    • Cryptanalysis, Signals Analysis
    • Vulnerability Analysis & Exploitation

    Wireless Enterprise

    • Software-defined wireless attacks
    • Enterprise Wireless Environments, Cisco, EAP-TLS & Management
    • Reverse Engineering Wireless Communication Systems

  • MALWARE & EXPLOITATION

    MALWARE & EXPLOITATION

    Malware and exploit analysis services for assisting clients that may have been compromised or breached. Provide detailed reverse engineering reports of malicious code, be it ransomware or the newest exploit, to ascertain what it could do and how you may eradicate or remove the threat from your network.

    Malware Assessment

    • Analysis of Exploit Capability & Techniques
    • Analysis of Malware Capabilities & Attributes
    • Indicators and Forensic Artifacts

    Exploit Engineering

    • Remove Advanced Binary Hardening Techniques
    • Removal License Scheme, Software Protection & Anti-Piracy Mechanisms
    • Cracking, Exploit / Fixes & Ransomware Recovery

    Enterprise Endpoint

    • Endpoint bypassing & Evasion Techniques
    • Customised Exploit Creation and Signature Generation
    • Next Generation Solution Review

  • MOBILE SECURITY

    MOBILE SECURITY

    Well versed in a range of mobile technologies and devices ranging from the latest Apple products, Android, Windows Phone, Blackberry, Blackberry Enterprise Server and Symbian Series-60 to the latest Mobile Device Management solutions.

    Mobile Application

    • Data Storage, Vulnerability Analysis
    • Mobile API, Device Security Profile
    • IOS, Android, Windows Phone, Blackberry & S60.

    Mobile Device

    • Lost & Stolen Device Scenario
    • Enterprise Management Review
    • eMMC / Chip-Off / Data Recovery / PIN Bypass Services

    Enterprise Mobile

    • eNodeB, UMTS, BTS, core network and vulnerability testing
    • Land, Sea, Air & Mobility Solutions Testing
    • Exploitation Creation for Device & SIM

  • BLOCKCHAIN SECURITY

    BLOCKCHAIN SECURITY

    Stay on the bleeding edge of technology and continually push boundaries of where the next cyber threat may come from.mitigation to prevent attacks. 

    DApp, ICO & Small Project

    • Application Assessment for Security Vulnerabilities
    • Solidity Source Code Review and Assessment
    • Technical Solution Deep-Dive

    Blockchain Project

    • Proof-of-work prototyping designs
    • Cryptocurrency wallet hardware assessment
    • Private blockchain & token security

    Banks & Exchanges

    • Review of Exchange, Banks and Blockchain Commerce
    • Common Breach Simulation Exercises
    • Code & Application Reviews