Through OSINT's advanced techniques, we protect your organization against hidden risks on the Internet, carry out research, analysis and identification of possible attack vectors, reducing cyber risks.

Our Digital Footprint service provides a comprehensive and detailed analysis of open source information research to help your organization identify potential risks and opportunities, using advanced techniques and tools. Our specialized OSINT team has extensive experience in researching and analyzing information from various sources, such as websites, forums, social networks, code repositories, Deep and Dark Web. With this information, we can help your organization identify potential attack vectors, detect exposed sensitive information and assess reputational risk, as well as detect malicious activity on the Internet.

We perform a comprehensive assessment of your organization's cyber risks using advanced techniques such as Attack Emulation and Open Source Information Research (OSINT). We identify and emulate potential attack vectors, helping your organization to detect and mitigate critical vulnerabilities in your systems.

Our Adversary Emulation is a comprehensive cyber security service that combines advanced attack techniques such as Adversary Simulation and OSINT to assess your organization's cyber risk. We emulate a realistic and in-depth attack against the technological infrastructure, identifying possible attack vectors specific to your organization. In addition, we indicated the Mitre ATT&CK Tactics, Techniques and Procedures (TTPs) that worked and evaded controls during the analysis, providing a detailed understanding of cyber risks and helping to improve incident detection and response in your SOC service

Our Red Team service is a specialized cybersecurity service that combines advanced attack techniques such as OSINT, Social Engineering and Adversary Emulation to assess your organization's preparedness for realistic cyber attacks.

Our Red Team service is a highly specialized cyber security service that focuses on planning and executing strategic infiltration projects into an organization's infrastructure with the objective of obtaining and extracting valuable information and accessing critical systems. Our security experts use and combine advanced attack techniques and simulations of potential attacker behavior to thoroughly evaluate your organization's prevention, detection, recovery, response and resilience controls. The goal is to find potential breaches, security flaws and critical vulnerabilities, and provide recommendations to improve your existing security plan. With our Red Team service, your organization can be better prepared to face real incidents and threats in the digital world.

Identify potential weaknesses and vulnerabilities in your Web, API and Mobile systems as well as your Cyber Infrastructure through comprehensive and in-depth Pentesting techniques and tests in a controlled and secure manner.

Our Pentest projects are composed of advanced attack techniques, 70-80% of which are performed manually, controlled and in depth, the tests are exhaustive, trying to exploit the vulnerabilities identified with the objective of reproducing a real attack scenario carried out by a potential attacker.

We perform advanced Intrusion Tests in all types of systems, networks and platforms:

- Pentest Web
- Pentest API
- Pentest Android / iOs
- Pentest Wireless
- Pentest Cloud / Kubernetes
- Pentest ATM
- SCADA / OT / ICS Pentest

The methodology adopted by BASE4 Security divides the Pentest or Intrusion Test into phases and stages, which follow a standard and the best industry practices, which accompany the client's needs and expectations

Our Social Engineering service consists of simulating Phishing, Smishing and Vishing attacks to evaluate your organization's preparedness and response to these threats and improve the security awareness of your employees.

BASE4 Security offers annual monitoring to provide indicators on the degree of maturity of the internal user and awareness campaigns and awareness of them through Social Engineering techniques such as:
-

- Phishing & Spear Phishing
- Smishing
- Vishing
- Tailgating
- Bating
- Dumpster Diving
- WiFi Hacking

We also provide support in the Awareness and Communication strategy through face-to-face/virtual talks and training.