Cybersecurity Audit
- Identity and Access Management Audit
- ISO 27001:2022 – Security Controls Audit
- COBIT 2019 Controls Audit
- PCI DSS Requirements Audit
- Cybersecurity Management Audit
- Zero Trust Security Audit
- Development, Security and Operations (DevSecOps) Audit
- Risk Management Audit
- Ransomware Prevention Audit
- Software Security Development Lifecycle (SDL) Audit
- Information Systems Security and Privacy Controls Audit (based on NIST SP 800-53 Rev. 5)
Web Applications & App Servers Audit
- Microsoft IIS 8.5 – Site Audit
- Application Development Security Audit
- API Security Audit
- Application Servers Audit
- PHP.ini Security Audit
- Web Application Security Audit
- Apache Tomcat Application Server 9 Audit
- Apache Server 2.4 – Site – UNIX Audit
- Apache Server 2.4 – Server – UNIX Audit
- Microsoft IIS 8.5 – Server Audit
- Microsoft IIS 10 – Server Audit
- Microsoft IIS 10 – Site Audit
- Apache Server 2.4 – Site – Windows Audit
- Apache Server 2.4 – Server – Windows Audit
- Microsoft DotNet Framework 4.0 Audit
Network Systems Audit
- Software-Defined Networking (SDN) Using Network Virtualization Security Audit
- Cisco IOS Router Audit
- Layer 2 Switch Audit
- Firewall Audit
- Network Infrastructure Policy Audit
- Voice-Video over Internet Protocol (VVoIP) Audit
- Intrusion Detection and Prevention Systems Audit
- WLAN Controller Audit
- WLAN Access Point – Internet Gateway Audit
- WLAN Bridge Audit
- Remote Access VPN Security Audit
- Router Audit