Category: App

Cloud pentest

Mercurius security engineers have the ability to perform a thorough cloud penetration test to identify vulnerabilities and advise your organization on cloud security architecture and configuration best practices. We can conduct security assessments and configuration reviews of all major cloud platforms, such as AWS (Amazon Web Services), GCP (Google Cloud Platform), and Microsoft Azure. Our assessment takes into consideration the review of the security of cloud services such as logging.

Read More

mobile app pentest

Penetration testing of mobile apps involve simulating the actions of a skilled attacker to identify vulnerabilities both in the application’s supporting infrastructure (back-end APIs and databases) and in the communication between the app and the server, along with its interaction with the mobile device. Our team is well versed in penetration testing of Android and iOS applications. Mercurius follows industry methodologies such as PTES, OSSTMM, and OWASP MASVS, to ensure an in-depth review of the security controls of your apps.

Read More

web app pentest

Mercurius web application and API penetration testing assessments are performed manually, augmented by automated scanners and custom tools. We go beyond common issues listed in OWASP Top 10 and cover business logic issues tailored to your system. The application pentest enables your organization to identify security vulnerabilities in your web apps and back-end APIs, and provides the necessary suggestions to remediate and fix the issues to improve your overall resilience against cyberattacks.

Read More