Capabilities

1. Vulnerability Assessment

Evaluate the integrity of your network and learn how secure are you.

- We act as a skilled adversary to identify your network's weaknesses before they put your users and business at risk.

- We do not provide boilerplate assessments. We do not just push a button and send you a report. We put highly qualified humans in front of your network.

- We combine an understanding of criminal methodologies, industry best practices, and our own proprietary approaches. At the end of an engagement, we sit down for a collaborative debrief session.

2. Penetration Testing

In-depth network security testing.

- Our expert penetration testers first assess your external and internal network and thoroughly look for any avenue that could lead to exploitation.

- After interpreting those results, we use manual techniques, human intuition, and their backgrounds in network administration to attack those vulnerabilities.

- You receive a comprehensive report with narratives of where we started the testing, how we found vulnerabilities, and how we exploited them.

3. Secure Configuration Review

Thorough review and verification of configuration settings of IT infrastructure components.

- Typically, when deploying, maintaining or enhancing computing systems, the expected secure configuration settings may not be implemented or maybe missed.

- We help you detect those flaws with a detailed review and verification of configuration settings of IT infrastructure components including operating systems, network devices, web servers, database servers, applications etc.

4. Network Architecture Review

Review and analyze your organization's network artifacts.

- Through network artifacts, we identify how the network architecture and controls protect critical assets and sensitive data in accordance with the organization's business and security objectives.

- Balance cost/security: Then we work with network admins and examine the business and technical requirements of the current network architecture to ensure a proper balance between functionality, cost and security.

Network security architecture document: It includes the areas that were fixed as well as monitoring and detection capabilities required across your network. It also includes plans for future network expansion to mitigate potential security risks.

5. Cloud Security

Tackle the challenges of cloud infrastructure the smart way.

- Comprehensive testing of internal and external components of your cloud- hosted infrastructure.

- We try to find the various vulnerabilities in these cloud services as well as the containers to get a better understanding of your cloud posture, what are the different services running, what systems are exposed publicly, etc.

- We focus on assessing the external attack surface and identify the various entry points, Storage like Azure blob, AWS S3 buckets as well as VMs and EC2 instances, Container configuration, Kernel hardening.

6. Red Team Testing

Can your security defences keep advanced hackers at bay?

- You tell us what matters to you; and we go after it with sophisticated attacks, just as an advanced hacker would.

- This simulates a very real situation of how you would fare in case of a serious attack, at this very moment, and you can validate your defenses.

- If we find something wrong, we’ve a chance to fix it. We will help you to improve your security to withstand targeted attacks.

7. Endpoint detection & response

Get greater visibility into endpoint data, detect and mitigate advanced threats.

- Remote installation of EDR to workstations

- Configure device control based on client requirements

- Configure application control based on client requirements

- Configure DLP policies and push to workstations

- Control website categories using the web control

8. Email Security

Filter inbound and outbound email traffic.

- Reduce chances or failure of the critical email function. Block unauthorized use of your email domain (Email Spoofing).

- Setup email gateway

- Setup email alerts for filtered mails

- Setup proper spam score and fine-tuning

- Setup DMARC records, SPF and DKI

- Configure DMARC failed messages alerts

Approach

We do VA/PT. Vulnerability assessment and penetration testing are simple and proven stuff. A perfect blend of automation and human analysis to discover all threats facing your network.

  • Roadmap to safety

    We start with the black box testing - simulation of the approach of a hacker who has no information about the network and uncover risks posed by a hacker and then grey box testing as an authenticated user. The result is a solid report of vulnerabilities discovered with proof of concept and remedial suggestions. And wait, we don’t leave the post remedial report too. Part of it.

  • Same VA/PT. With human touch

    We don't rely on automated testing to look for advisories for known vulnerabilities, we manually remove false positives, check for exploitability and modify the exploit where needed and go beyond based on the requirements which makes the manual testing complete.

  • More useful reporting

    We’re not interested in stuffing you with just-any-tool based report and keep quiet. Our whole focus is in making you safe and adding value which makes sense to you. And our reports do exactly same, with details that like risk level, exposure details, impact on the customer, remedial suggestions, detailed steps on how to identify the vulnerability and much more.

Clients across industries

Established brands, government agencies, growing startups and everyone in between.

“It was magnificent working with Sumeru.”

- Swathi Gaddala, Sutherland Healthcare Solutions

“Sumeru is our Information security partner! Their ability to align service delivery to business goals has directly helped us add value to our customers. It is this approach that makes Sumeru different from other vendors."

- Paruchuri Raghukumar, TATA Power

“Top class professionalism has been consistently shown by Sumeru in planning, execution and report delivery of Information Security assignments.”

- Shangri-La,