Services

Security Audit and Penetration Testing

Today's cyber threat landscape is becoming limitless and is constantly evolving. Organisations must understand the risks and impacts while demonstrating they are resilient and compliant with market security standards.

With over 23 years of experience, and CHECK and CREST-qualified expert testers, ProCheckUp can deliver bespoke services to help you gain visibility into your security posture and to protect the design and operations of security architectures and applications. We are a CESG CHECK, CREST, PCI QSA & PCI ASV  approved company.

Contact US to discuss your security needs further.

 

Our security audit services range includes:

Penetration Testing

Penetration testing (also called pen testing) is the practice of assessing a computer system, network or Web application to find vulnerabilities that an attacker could exploit. Read more...

Infrastructure testing can be performed from an external perspective, assessing your infrastructure that is publicly accessible, and internally assessing the perspective of an attacker that was able to gain access to your premises/offices or bypass your network perimeter security. Read more...

A Vulnerability Assessment (VA) identifies known security vulnerabilities in your infrastructure and IT systems, this ensures that your IT systems do not have any known security weaknesses which can be exploited by attackers. Read more...

ProCheckUp offers a wide range of web application auditing services from standard web browser applications, mobile applications, thick client applications as well as web services API. Read more...

To provide assurance over how these wireless networks affect the overall security posture of an organisation, ProCheckUp can perform a series of simulated attacks on the corporate Wi-Fi, including Denial of Service (DoS), authentication enumeration and attempts to access wired Ethernet based networks which should be inaccessible from the wireless networks. Read more...

As part of the security review, our testers provide comprehensive testing of the laptop or mobile device hardware, operating system, applications, and locally stored data for security issues. Read more...

CESG/NCSC IT Health Checks

 We combine the team’s methodologies with the CHECK requirements outlined by CESG/NCSC for CHECK engagements in order to provide high quality services and deliverables. Read more...

Targeted primarily against workstations and servers, build review services assess a device’s configuration against industry best practice and security guidelines. Read more...

Social Engineering

Social engineering involvesattempting to take advantage of any weakness in security. Read more...

Red Teaming takes a more realistic approach to attacking the organisation and exploiting any weaknesses. Read more...

 

Compliance & Advisory

Today’s organisations face the imperative need of attaining and sustaining information security compliance frameworks with an ever-evolving list of standards, legislation and regulations.

Our approach can help you:

  • Achieve compliance with the requirements originating from government legislation, financial regulators, industry bodies
  • Reduce the costs and upheaval associated with compliance
  • Demonstrate competitive advantages through certifications
  • Protect critical information assets

ProCheckUp can deliver consulting and perform audits. Contact us to discuss your requirements.

Our compliance & advisory services range includes:

PCI DSS

ProCheckUp can act as a resource to project management teams that are working on projects that impact on PCI DSS compliance. Read more...

ProCheckUp are qualified by the Security Standards Council as a European QSA company.Our employees can assess the compliance of organisations to the PCI DSS Standard. Read more...

ProCheckUp are qualified by the Security Standards Council as a global ASV company. Our employees are able to perform vulnerability scans of Internet facing environments of merchants and service providers. Read more...

To book an impact assessment about how GDPR will affect your business or for anything GDPR-related, contact us at gdpr@procheckup.com or Read more...

ISO27001 is a risk-based, information management system which encompasses a framework of policies and procedures that includes legal, technical, and physical controls necessary for the protection of an organisation’s data. ProCheckUp has a specialist team of Information Security consultants that can assist you. Read more...

STAR (Simulated Target Attack and Response) is a new, intelligence-led, vulnerability testing framework devised to replicate the behaviours of a real-world threat,  against individual clients. ProCheckUp is an approved provider of CREST STAR services. Read more...

Cyber Essentials is a government-backed security assurance scheme that was developed to support the UK Government’s National Cyber Security Strategy. The purpose is to improve the overall security posture of UK businesses and organisations on the Internet. As a member of CREST, ProCheckUp is able to perform the necessary tests and certify an organisation against the Cyber Essentials standard. Read more...

Public Services Network, or PSN is designed to help public sector organisations work more cohesively together through sharing resources and reducing the duplication of the work. Read more...

The ProCheckUp Technical Team are experts in penetration testing, regularly publishing up to date research and articles on all areas of IT Security. The technical director, with twenty-five years of computing experience, and as the architect of ProCheckNet, has established an excellent reputation within the industry and oversees every consultancy case personally. When hiring a ProCheckUp consultant, their time and expertise are yours to be used as is most beneficial to your organisations security needs. Read more...

 

Incident Response

Cyber attacks and data breaches can cause both short and long-term damage on a financial, branding and customer level.

If you have recently been a victim of a cyber attack, ProCheckUp's CSIR-accredited consultants will be able to provide immediate, rapid, and tailored assistance in identifying and containing attacks, as well as minimizing the business impact.

Contact us to enquire about our range of services including:

Intrusion Analysis

ProCheckUp will undertake Network and Host Intrusion analyses immediately after an incident as part of an incident response plan. However, these exercises can also be conducted regularly to detect any possible compromise within a defined date range. Read more...

Organisations rarely have an adequate incident response plan in place to prepare for any unprecedented system and network compromise. ProCheckUp can provide proactive and reactive incident response services to support an organisation before, during and after a computer security incident as well as helping determine the best implementation for system monitoring across the network. Read more...

Our consultants have a vast experience in the area of computer and mobile forensics, data recovery and data discovery. Read more...

 

GDPR

The General Data Protection Regulation (GDPR) (Regulation (EU) 2016/679) is a regulation by which the European Parliament, the European Council, and the European Commission intend to strengthen and unify data protection for individuals within the European Union (EU). It also addresses the export of personal data outside the EU. The primary objectives of the GDPR are to give citizens back the control of their personal data and to simplify the regulatory environment for international businesses by unifying the regulation within the EU. When the GDPR takes effect, it will replace the data protection directive (officially Directive 95/46/EC) from 1995 which was enacted into British law via the 1998 Data Protection Act

"personal data is any information relating to an individual, whether it relates to his or her private, professional or public life. It can be anything from a name, a photo, an email address, bank details, posts on social networking websites, medical information, or a computer’s IP address."

GDPR Services  

Overview &Services

To book an impact assessment about how GDPR will affect your business or for anything GDPR-related, contact us at gdpr@procheckup.com 

Need Help?

If you have any questions about cyber security or would like a free consultation, don't hesitate to give us a call!

Our Services

Keep up to date!

Subscribe to our newsletter. Keep up to date with cyber security.


For More Information Please Contact Us

Smiling Person

ACCREDITATIONS