Login to profile
ControlCase International Private Limited

ControlCase is a global provider of certification, cybersecurity, and continuous compliance services. ControlCase iscommitted to empowering organizations to develop and deploy strategic information security and complianceprograms that are simplified, cost effective and comprehensive in both on-premise and cloud environments.

ControlCase offers certifications and a broad spectrum of cyber security services that meet the needs of companiesrequired to certify to PCI DSS, HITRUST, SOC2, CMMC, ISO 27001, PCI PIN, PCI P2PE, PCI TSP, PA DSS, CSASTAR, HIPAA, GDPR, SWIFT and FedRAMP.

ControlCase has offices in the India, City of London, USA, Latin America, Canada, APAC.

Services include:

• Vulnerability Scan (External and Internal)
• Penetration Test (External and Internal)
• Web Application Testing
• Segmentation Test & Rule-Set Review
• Data Discovery
• WiFi Scanning/WiFi PenTesting
• API Testing (REST, SOAP)
• Infrastructure or Network Testing
• Mobile Application Testing (IOS, Android)
• Social Engineering
• CREST Penetration Testing

Contact: Ashish Kirtikar
E: [email protected]

T: +44-734-1205513

CREST Accreditations

Penetration Testing

Contact
Vaibhav Mahadik
+91.976.876.3884
[email protected]
https://www.controlcase.com/services/penetration-testing/

ControlCase Penetration Testing Services are performed by a dedicated team of Information Security Professionals who have helped more than thousands of clients to identify security vulnerabilities and test the effectiveness of their overall security and compliance programs. ControlCase Penetration Testing Services are supported using the ControlCase Compliance Hub platform that provides an integrated and secure framework for capturing, analyzing, and sharing information necessary for implementing a continuous and effective security management process.Compliance Hub provides a centralized remediation issue tracking and reporting repository that our clients rely on to align limited resources and manage risk to process information and data.

ControlCase provides external penetration testing services to clients around the globe. We can deliver world-class service more rapidly and cost-effectively than anyone in the industry.

ControlCase Penetration Testing Services can be performed to support an organization’s overall information security management program and/or demonstrate compliance with any number of industry standards.

  • Contact: Ashish Kirtikar