The team has intensive experiences in providing services relating to to IT Audit Service, which includes:

Penetration Testing Audit

Methodologies used are including but not limited to Open Web Application Security Project (OWASP), Information System Security Assessment Framework (ISSAF), etc.

Vulnerability Assessment Audit

Utilizing automated software which is engineered specifically to scan networks and websites for vulnerable and provide mitigation methods.

Security Configuration

Surveying and assessing device configuration following CIS Security Benchmark.