- Mostly manual security testing process against networks / applications / organizations
- Based on OWASP and NIST SP standards & guidance
- Performed by Black, Gray & White Box models
- Resources tested: web and desktop applications, API services, mobile applications, networks (including WiFi), ActiveDirectory, Clouds
- Compliance requirements (SOC 2, SOX, ISO 27001, NIST 800-53, PCI-DSS, HIPAA, GDPR,CCPA)