Security and Ransomware Assessments

One look at the constant news cycle illustrates just how vulnerable companies are to the whims of cyber-attacks. Therefore, the ability of today’s organizations to quickly and efficiently respond to an information security incident has never been more critical. A proper response to data attacks can reduce unneeded expense, over-extending internal resources, and provide the essential information needed to make critical decisions on how to move forward.

Flash Security Assessment

There are literally thousands of organizations that can run security testing tools; however, the real value of these tools is significantly diminished if they are run by individuals who do not possess the experience, knowledge, and technical acumen to analyze and prioritize the output.

LBMC Cybersecurity’s structured approach is adaptable to a number of efforts, and we have leveraged it to design intricate and state-of-the-art technologies and service offerings to create what we call the “Flash Security Assessment.”

External Vulnerability Assessment

The objective of this assessment is to evaluate the robustness of a company’s vulnerability management process by assessing what vulnerabilities might be presented to the Internet. Our approach will involve probing and evaluation of each system and application we can identify within those IP ranges:

  • Network mapping and inventory of services that are internet facing
  • Host-by-host vulnerability analysis on systems using publicly available & proprietary tools
  • Assessment of multi-factor authentication (MFA) protections
  • Document the results of these efforts and develop recommendations for improvements

Open-Source Intelligence (OSINT) Analysis

We will perform a one-time OSINT assessment to determine if a company’s sensitive information is unknowingly available on the internet. The sources researched will include:

  • Deep and Dark Web Searches
  • Data Breach Databases
  • Known and Unknown Search Engines
  • Breached Data Repositories
  • Credential Breach Databases
  • Codebase Repositories
  • Internet Sites Used to Post Sensitive Information
  • Social Media
  • Media Sharing Sites

Active Directory Security Assessment

As Active Directory environments continue to change and evolve, systemic configuration issues can often proliferate into large scale severe vulnerabilities. This can easily lead to the compromise of an organization’s entire domain, systems, and sensitive data stored within.

From an attacker’s perspective, an organization’s Active Directory infrastructure is a primary target as it contains prerequisite information often needed to expand their access, establish persistence, elevate privileges, and move laterally to identify methods to further their attack. When an organization can proactively identify and remediate security issues with their Active Directory deployment, security issues can be proactively addressed before they become an overall liability.

Our Approach

LBMC Cybersecurity leverages the skill and experience of our skilled penetration testing team to determine any security issues related to critical domain, computer, and user-level exposures. Equally important objectives are risks related to credentials, privileged accounts, stale accounts, shared credentials, and Active Directory attack paths.

Our assessment methodology is performed in a non-intrusive manner that does not impact operations or employee access. We provide actionable remediation steps for resolving key Active Directory vulnerabilities before attackers uncover them.

Ransomware Readiness Assessment

What started as somewhat of an annoyance, ransomware is now a threat that every organization fears. Ransomware has continued to evolve into a viable business model that has been very profitable from ransom payments and disclosing sensitive data, yet few organizations are properly prepared. Starting as automated attacks on file servers with nominal costs, ransomware has now matured to very targeted, human operated, sophisticated attacks that impacts on premise and cloud infrastructures. These attacks have a direct impact to the critical operations of an organization.

Organizations of all sizes make substantial investments into the people, processes, and technologies to protect their sensitive information from ransomware. However, most do not effectively verify these aspects of their time and investments to ensure that the effectiveness meets the expectations against ransomware attacks. While penetration tests and vulnerability assessments test some of these assumptions, they are not a collaborate effort between the organization and a team of experienced security professionals and incident responders focused on ransomware resilience.

Our Approach

LBMC’s Ransomware Readiness Assessment Methodology is a full lifecycle effort of preparing for and defending against ransomware attacks that includes training, controls testing, and business continuity resiliency to provide confidence against these sophisticated attacks.

Our simulated ransomware assessment is structured on the published Microsoft’s defensive methodology, with needed environment modifications, to combat the systemic issues that facilitate a successful ransomware attack. The technical assessments leverage both the ransomware specific MITRE ATT&CK and D3FEND frameworks for an extensive technical assessment and defense mechanisms.

LBMC will leverage its extensive penetration testing and incident response experience to work with your organization identifying the preparation steps, determining the expected outcome, and then designing the appropriate method to conduct the ransomware attack simulation. Contact our team learn more about how we can help your organization.

Executive Team

Link to Bill Security and Ransomware Assessments

Bill Dean

Shareholder, Cybersecurity

phone icon email icon Knoxville
phone icon email icon Knoxville