Get in Touch

Have you seen our FAQs? You might find your question has already been answered.

+ View FAQs

If you would still like to get in touch there are several ways to contact Azacus. Use our quick and easy contact form or reach out to us using the details below.

FAQ

A penetration test, sometimes also referred to as Ethical Hacking, is a pre-arranged and fully agreed simulated attack of a technological asset. The different phases of a full engagement may vary but they typically comprise a pre-assessment call where you’ll express your objectives and needs, the pentest itself and the reporting phase that culminates in a full report delivered to you within five days after finalisation. If you wish, we typically recommend a post-assessment call to allow both teams to discuss the results of the engagement.

Businesses are generally advised to conduct a pentest at least once a year, as well as after any migrations, significant upgrades or modifications to their network. However, Azacus strongly advise on quarterly pentesting due to the speed at which new exploits are identified. Regular testing is often required for compliance with regulations such as PCI DSS.

This varies based on the scope of the test but can be anything from a couple of days to weeks. Things that can affect the length of an engagement include the type of the test itself, network or application size, if it is internal or external facing, client-side technical limitations, etc.

I run regular vulnerability scans, isn’t that enough?  Vulnerability scanning comprises an automated scan executed by a program, whereas Pentesting combines this approach with manual testing and exploitation of vulnerabilities to provide a much more in-depth assessment of hidden weaknesses. Pentesting is much more akin to “real” malicious hacking.

I’m a small company with limited budget but I know I need my cybersecurity tested – is Pentesting available for me?  The short answer is yes. Azacus services range in size and cost but our team will work with you to provide the most comprehensive and useful package based on your budgets. We always recommend putting cybersecurity high on your list of priorities; with the average cost of a data breach currently over £2m, the alternative can be devastating.

We always recommend reading your Pentest report in full, with the support of your wider technical team. Mitigation of vulnerabilities can be provided by a number of cybersecurity managed services companies ahead of a retest to ensure all changes have been effective. We also offer a call with the lead tester to run through the report with you and/or your technical team if desired.