| 1. Project Planning & Scoping |
✅ Website + Network basics |
✅ Web, Network, Cloud, APIs, Compliance scope |
✅ Full enterprise scope (Web, Network, Cloud, API, Endpoints, Employees, Compliance, DR) |
| 2. Information Gathering |
DNS, WHOIS, Subdomains, Shodan, Google Dorks |
+ Cloud Recon (AWS, Azure, GCP), API Recon, Amass, theHarvester |
+ Threat Intel feeds, Dark Web leaks, Supply Chain exposure |
| 3. Automated Scanning |
OWASP ZAP, Nikto, Nmap, Nessus |
+ Cloud tools (ScoutSuite, Prowler), API scan, SBOM (Syft/Grype) |
+ Enterprise SIEM integrations, Continuous monitoring setup |
| 4. Manual Testing |
SQLi, XSS, CSRF, IDOR |
+ Business logic flaws, Cloud IAM misconfigs, API token tampering |
+ Red Teaming simulations, Advanced exploit paths |
| 5. Vulnerability Analysis |
CVSS scoring, Risk categories |
+ Compliance mapping (ISO, SOC2, PCI DSS, HIPAA) |
+ Attack Path diagrams, Risk Heat Map for board-level |
| 6. Network Config Assessment |
Open ports, weak protocols, misconfigs |
+ SMB, FTP, Cloud firewalls, IAM |
+ Internal segmentation tests, lateral movement checks |
| 7. Compliance Gap Check |
❌ Not included |
✅ ISO 27001, SOC2, HIPAA mapping |
✅ Full compliance readiness (SOC2, PCI DSS, HIPAA, GDPR, NIST) |
| 8. Employee Security (Phishing) |
❌ Not included |
✅ Basic phishing simulation + awareness |
✅ Full-scale phishing campaigns, dark web credential leaks check |
| 9. Recommendations / Roadmap |
✅ General fixes (WAF, headers, SQLi patches) |
✅ Prioritized roadmap (Immediate, Short, Long term) |
✅ Full security strategy (SIEM, Threat Intel, Red Teaming, IR plans) |
| 10. Fix Verification |
✅ Post-audit recheck |
✅ Re-test all patched systems |
✅ Continuous validation + re-audit cycles |
| 11. Reporting Deliverables |
PDF Report + Screenshots |
+ Risk Heatmap, Compliance Matrix, PoCs |
+ Executive Board Pack, Strategy Roadmap, Training Certificates |