Skip to content

Frequently Asked Questions

LLM Pentesting

LLM pentests should ideally be carried out as often as possible or after significant updates to your model or training data; however, this isn’t always feasible, so we recommend testing at least annually.

LLM penetration testing involves simulating attacks on your large language models to identify and remediate cybersecurity vulnerabilities.

The purpose of penetration testing is not to break anything, so minimal disruption should be expected. If necessary, we can work with you to schedule testing during low-usage periods.

Mobile App Pentesting

The purpose of penetration testing is not to break anything, so minimal disruption should be expected. If necessary, we can work with you to schedule testing during low-usage periods.

Mobile application pentests should ideally be carried out as often as possible or after significant updates or changes to the app; however, this isn’t always feasible, so we recommend testing at least annually.

Mobile app penetration testing involves simulation cyberattacks on your mobile application to identify and remediate cybersecurity vulnerabilities before they can be exploited by real attackers.

Network Penetration Testing

The purpose of penetration testing is not to break anything, so minimal disruption should be expected. If necessary, we can work with you to schedule testing during low-usage periods.

To learn more about network penetration testing, click the link below.

Learn More

Network penetration tests should ideally be carried out as often as possible or after significant updates or changes to the internal or external infrastructure; however, this isn’t always feasible, so we recommend testing at least annually.

Network penetration testing involves simulating cyberattackers on your internal and external network infrastructure to identify and remediate vulnerabilities.

Red and Purple Teaming

Red team engagements can vary from a few weeks to several months, depending on the scope and complexity. Purple team exercises are typically shorter, focusing on intensive collaboration and knowledge transfer to remediate vulnerabilities.

If you want to assess how your organisation would fare against a real-world attack, then red teaming. If you want attackers and defenders to collaborate to identify vulnerabilities and improve overall security effectiveness, then purple teaming.

Red and purple teaming exercises should be carried out annually or after significant changes to your network or security infrastructure.

Web Application Testing

The purpose of penetration testing is not to break anything, so minimal disruption should be expected. If necessary, we can work with you to schedule testing during low-usage periods.

Web application pentests should ideally be carried out as often as possible or after significant updates or changes to the app; however, this isn’t always feasible, so we recommend testing at least annually.

Web app penetration testing involves simulation cyberattacks on your web application to identify and remediate cybersecurity vulnerabilities before they can be exploited by real attackers.