Skip to main content

External Infrastructure Assessment Explained

An External Infrastructure Assessment is a method of mapping your network and identifying vulnerabilities which could be used to exploit you.

What an external infrastructure assessment entails

Your network is mapped and an understanding of your network topology and the protocols in use is created.

Vulnerabilities are then identified. The tester will also validate whether previously identified vulnerabilities have been resolved.

We will then attempt to validate these vulnerabilities via exploitation methods, and provide evidence if successful. An External Infrastructure can be considered a less in-depth External Infrastructure Penetration test.