Positive Technologies Pentest Results for 2021-2022

— During pentests, 96% of organizations were not protected from penetration into the local network, in all organizations, full control over the infrastructure was obtained. “On average, it could take an attacker five days and four hours to break into a company's internal network.

— In 85% of organizations, critical and high-severity vulnerabilities associated with weaknesses in password policy were identified.

— In 60% of companies, vulnerabilities of critical and high severity level associated with the use of outdated software versions were found.

How is IS in your organization?

Our experts are ready to analyze and give their recommendations!

Place order