Red Team Assessment for a leading Indian Bank

Red Team Assessment for a leading Indian Bank

Audit, Security

Context: Since client is in banking and financial sector, their infrastructure contains sensitive customer information which can be beneficial for attacker and hence to assess infrastructure detection and response capabilities client wanted to conduct red team assessment

Solution: eSec Forte reviewed their infrastructure and performed multiple activities which include network intrusion, social engineering, DoS attacks etc. to identify and eliminate vulnerabilities. We performed this activity by playing the role of an attacker to show the client what could be backdoors or exploitable vulnerabilities that could pose a threat to their organisation.

Result: Client implemented suggested remediations which helped them strengthen their defences against such attacks

Marketing Team
Date

April 6, 2020