Business entities today face a wide range of cyber risks: Industrial espionage by competitors, attacks by activists, internal perpetrators, attacks on payment transactions by organised crime or even hacking by states. If vulnerabilities and security gaps in IT systems are not detected and resolved at an early stage, they become a threat to the confidentiality, integrity and availability of sensitive company data.

As part of a penetration test, KPMG analyses your systems and applications for vulnerabilities and security gaps. From vulnerability scans to highly specialised manual penetration tests, whether black, grey or white box, and from in-house programming to standard software, our specialists work together with our clients’ IT experts to find the right test approach for the respective business entity.

Your benefits

  • Effective risk reduction
  • Reproducible level of quality for penetration tests worldwide
  • Structured detection, analysis and risk assessment of all detected security gaps
  • Suitable measures that can be implemented by a knowledgeable IT employee of the business entity
  • Risk assessment and criticality rating adapted to the respective business entity
  • Penetration testing as a managed service, for continuous monitoring

Product sheet: “Penetration Testing”

Further Information

Your contact

Stay up to date with what matters to you

Gain access to personalized content based on your interests by signing up today

Connect with us