Solutions for every business need.

Active Directory Security Assessment

ADSA service can reveal configuration weaknesses, lateral movement and privilege escalation paths before the attackers. In this way you can prevent and detect common Active Directory attack vectors with building more resilient environment.

Adversary Simulation

Forestall focuses and uses objection-based adversary-centric methods for assessing corporates detection capabilities. With these simulations we can reveal effectiveness of your security products and blue team’s incident response capabilities based on MTTD/MTTR metrics.

SIEM Assessment

SIEM product is tested by both APT groups’ and Forestall developers’ techniques which mapped to the MITRE ATT&CK matrix with this service. In addition to the SIEM security score, necessary rules and log sources are provided to customers for identifying these attack vectors.

AWS Security Assessment

AWS Security Assessment service helps you to detect vulnerabilities on multiple services like S3 buckets, EC2 instances and IAM policies/roles. Also, this assessment will reveal unused/forgotten inventories which causing unwanted expenses.

Source Code Auditing

SCA service reveals vulnerabilities and business logic errors that cannot be detected with automated solutions in your software projects. Also, specific remediation steps are offered for these problems by considering the technologies and frameworks used in the project.

Penetration Testing

Forestall provides exclusive penetration testing service with an adversary-centric perspective and plenty of in-house offensive security tools for all domains. Besides deep technical expertise service includes user-friendly, well-documented, and pinpoint remediation report.

Products for Forestalling Advanced Threats.

FSProtect | Active Directory Security Assessment

FSProtect aims to restrict adversary maneuverability by detecting vulnerabilities misconfigurations, and hidden attack paths lurking in the complex Active Directory environments in minutes.

More Details

FSDetect real-time threat detection and change management in the active directory is on the way.

Coming Soon
Borabay | Office Document Analysis

Borabay analyzes office documents and reveals malicious macros, DDE objects, document preview and widely used RTF exploits easily. It also enriches data with threat intelligence integrations.

More Details

Open Source Projects

Invoke-Ulubat

Invoke-Ulubat de-obfuscates Powershell scripts automatically regardless of how many obfuscation layers they contain, so it is an essential tool for malware analysts/incident responders toolkit.

More Details

Certificates

OSCP
OSCE
OSWE
AWS Solutions Architect
Windows Red Teaming Expert

Contact us for products and services.