Redbot Security Launches 2022 Manual Controlled Penetration Testing Proof of Concept Reporting and Framework

The leader in manual controlled penetration testing updates industry methodology and releases its 2022 framework for MCPT penetration testing

Manual Controlled Penetration Testing

Redbot Security has announced the release of their 2022 reporting and testing framework for Manual Controlled Penetration Testing. MCPT's hybrid approach to penetration testing sources industry-leading frameworks and combines senior-level talent with over 20 years of experience to customize all client engagements. Some frameworks and testing guides leveraged by Redbot Security now include:

  • NIST Special Publication 800-115
  • PCI Penetration Testing Guide
  • Open Web Application Security Project
  • OWASP WSTGv4
  • OWASP Top 10 Lists
  • OWASP Security Projects
  • Pentation Testing Execution Standard (PTES)
  • Open Source Security Testing Methodology Manual (OSSTMM)
  • Information Systems Security Assessment Framework (ISSAF)
  • MITRE ATT&CK Framework

Redbot Security - MCPT® is a controlled assessment of networks, applications, and IoT/embedded devices - safely identifying and validating real-world vulnerabilities that are potentially exploitable. MCPT focuses on leveraging real-world attack techniques used by Advanced Persistent Threat (APT) actors and springboards security testing far beyond the capabilities of traditional vulnerability scanners. Redbot Security's approach generates meaningful test reports with actionable results, removes false positives, and creates detailed remediation steps - resolving network and application security issues quickly. For a Redbot Security engagement, completion of testing doesn't mean that the engagement is complete. Redbot Security is highly involved in customer engagement and customize testing to the needs of the client - pursuant to providing the industry's best customer experience possible. As a result, the MCPT includes remediation assistance and retesting by default.

Redbot Security has quickly become one of the industry leaders, providing specialized penetration testing for a wide range of clients. The company specializes in web and mobile application penetration testing as well as IT/OT network testing. Clients include a wide range of midmarket to enterprise organizations from various industries. Also, Redbot Security offers competitive pricing for start-ups as well. The company has recently completed multiple critical infrastructure projects helping to lock down and secure utilities, such as water and electricity.

Redbot Security development is led by industry veteran Andrew Bindner. Andrew is Redbot Security's Chief Security Officer and one of Redbot Security's top Sr. Level Penetration Testing experts. Andrew has demonstrated proficiency in security assessments and penetration testing of external, internal, & wireless networks, ICS/SCADA, social engineering, mobile applications, web applications, & IoT security and has saved companies and government agencies from public embarrassment, data leakage, and financial loss by identifying vulnerabilities, conducting technical reviews, and security posture analysis. Andrew has been instrumental in developing Redbot Security's proprietary methodology, reporting standards, and influencing the company's engineering-centric culture.

To learn more about Redbot Security's industry-changing report format or to contact Redbot Security for a testing engagement please visit: https://redbotsecurity.com/contact

To join Redbot Security's Sr. Engineering Team please visit: https://redbotsecurity.com/careers Redbot Security is an equal opportunity employer and offers full medical benefits and the industry's top pay.

For information regarding this release

Please contact:

Keith S
866-473-3268

Source: Redbot Security