Lost Rabbit Labs - Full Spectrum Teaming & CyberSecurity

Full Spectrum Teaming & CyberSecurity Services

Lack of proper defensive Cybersecurity efforts in 2020 leads to increase in cybercrime, and overall losses...
With over $4.2 Billion in CyberSecurity Victim Losses in 2020 (according to the FBI 2020 Internet Crime Report), including the tripling of Ransomware losses, and more than doubling of Identity Theft and Health Care Related incidents, from 2019 to 2020, the time to invest in ‘Defending Your Base’ is now!

Whether through Offensive, Defensive, or Investigative efforts, we hope to earn your business as a trusted security partner, and look forward to building a valued working relationship with you and your team. We understand the process around Penetration Testing and other CyberSecurity efforts can be confusing, stressful, and overwhelming. We are committed to providing a superior experience during the engagement, and promise to deliver Best-of-Breed Customer Success for you and your teams.

Are you are looking to test the security controls, and protections around your internal/external network, cloud services, applications (web, mobile, desktop), API/endpoints, wireless, Bluetooth, or physical infrastructure? Do you need to test the effectiveness of your Social Engineering training with a Phishing/Vishing or Red-Team engagement?
Do you need assistance with creating policies around your Techniques, Tactics, and Procedures? Are you looking for VCISO support? Do you have an upcoming audit to prepare for? Do you need specific training, or consultation setting up monitoring, logging, alerting, or other defenses?Have you been breached and need immediate assistance? Do you need help researching an incident, active threat, or detected anomalous or malicious behavior? Do you know what your Threat Landscape really looks like to an attacker? Is anyone targeting your company or have they already stolen your credentials and data?
Threat Landscape Assessment, Penetration Test, or Red-Team?

Start with a Threat Landscape Assessment to identify immediate public facing risks and vulnerabilities. Next, perform a Penetration Test to further identify, validate exploitation, and remediate all threats. Once you have removed your vulnerabilities, it is time to put your controls up to the final test, and the Red-Team (Full-Scope, combined Threat Landscape Assessment and Penetration Test).
What you can expect during an engagement with Lost Rabbit Labs...

We understand that every clients' teams, expectations, needs, and timelines are unique. We promise to work closely with you to ensure delivery of the best possible service, report, and remediation guidance. While some engagements can be completed within hours or one (1) day, others may require days to weeks of proper testing and analysis, in order to discover and identify existing vulnerabilities, and maximize your Defensive Efforts for the home team.
We look forward to helping improve the overall security posture of your company and its assets.

Offensive Security Services

Penetration Testing is needed to help ensure that your existing security controls are providing adequate protections from known, and emerging threats targeting your brand, people, and data. Lost Rabbit Labs offers a broad range of Penetration Testing services ranging from Adversarial to Collaborative, Covert to Overt, and all Teaming options in-between. Traditional Network Testing (Internal, External, & TOR) is available, along with Web & Mobile Application, API, Cloud, Wireless & Radio, Hardware & IoT testing and analysis offerings.

All engagements include a full, detailed report of findings, along with remediation assistance and re-testing options.

Is your company in need of a penetration test? Contact our team by clicking below.

Network Penetration Testing

The network is the foundation of your organization (containing your digital assets, resources, employee and customer information) and periodic penetration testing is necessary to ensure its integrity and security. Lost Rabbit Labs penetration testing methodologies go beyond the standard Best-Practices vulnerability scanning and analysis processes, using our decades of combined security experience and in-house tools.
  • Internal Network
  • External Network
  • Cloud Infrastructure
  • ToR / I2P / Darknet

Mobile Application Testing

Businesses and other organizations have been using mobile apps for internal communication as well as interacting with their customer base, which begs the question; is your app secure? Lost Rabbit Labs manually inspects your source code and performs dynamic analysis in order to detect vulnerabilities and anomalies in your mobile application.
  • iOS/Apple
  • Google/Android
  • WindowsOS
  • Blackberry

IoT / Hardware Testing

Protecting your private information, data, and communications is often handled at the hardware layer and many times overlooked during Penetration Testing and Security Assessments. Trusting your hardware and 3rd-party technology is not always an option, and further analysis may be needed to ensure that no rogue components or software have been embedded into your trusted platforms.
  • Embedded Devices
  • Routers/Modems
  • Communication Devices
  • SCADA, UART, JTAG, I2C & SPI

Web Application & API Testing

Web applications run the Internet and the amount of public facing services is ever-increasing, due to rapid development cycles and 3rd-party software easing development challenges. It is essential to identify flaws and weaknesses within your application using proper fuzzing strategies, static and dynamic analysis of APIs and endpoints, and rigorous validation of service container configurations.
  • Internal / External Web Apps
  • Proprietary Applications
  • Micro Services
  • API / Endpoint

WiFi / Bluetooth / RFID Testing

Companies using wireless technologies are constantly and continuously receiving unwanted visitors trying to listen in or join their network. If not segmented and secured correctly, this can pose a serious threat for your business and network resources. Wireless testing ensures the existence of proper security controls and safety of your wireless perimeter.
  • Wireless (802.11a-n)
  • RFID
  • Bluetooth
  • Radio Communications

Phone, Video & Email Phishing Campaigns

With the average financial cost of data breaches nearing roughly $3.8 million, the human security layer must be able to identify and withstand phishing attempts of all types.  Our security team can attempt to impersonate employees, vendors, and other types of personnel to try to spear phish high value individuals and infiltrate your network, in order to test your policies.

  • Whaling
  • Spear Phishing
  • Email, Phone & Video Impersonation
  • Waterhole Attacks

Is your company in need of defensive security services? Contact our team by clicking below.

Contact Us

Defensive Security Services & Support

Through decades of combined experience in information, system and network security, Lost Rabbit Labs offers a wide range of defensive security services and support to assist your organization. No matter the state of your current security controls and internal processes around security incidents, our Security Team is ready to provide knowledge, resources, and expert advice to your teams to help increase your overall defensive security posture.

Our defensive security services and support options will be custom-tailored to your organization's specific needs.

Policies, Procedures & Security Posturing

Organizations that handle personal, health, and financial data are required to have strong policies geared towards asset management and protection. All businesses need to know how to handle an incident, event, breach, or even a simple phishing email properly. Having organized Policies and Procedures in place can help create a more secure environment for your employees and customers data.
  • Log Retention & Analysis
  • Policy Review
  • Compliance/Audit Strategy
  • VCISO Services & Support

Custom Training & Awareness Programs

From covering basic concepts, to having in-depth discussions on tools, methodologies, and best security practices, our Security Team can help your organization evolve its security posturing and increase knowledge and awareness around topics of your choosing.
  • Identify Phishing Campaigns
  • Fundamental Security Training
  • Digital Asset Protection
  • Offensive/Defensive Techniques

Threat Landscape Awareness

Protect your Intellectual Property, Executive Team and Employees through constant monitoring of the Internet, Deep Web, Darknet, and Social Media networks. Identify vulnerable services, breached accounts, weak credentials, and unintended information exposures (Data Leak Detection). Discover rogue Digital Assets owned by Threat Actors targeting your brand, employees, and customers.
  • Digital Footprinting
  • Threat Hunting
  • Executive Asset Monitoring
  • Data Leakage Awareness

VCISO Services & Support

Our organization will provide direction and guidance with creating and maintaining standards, procedures, and processes, along with supporting documentation for your company’s Cybersecurity and defensive posturing.
  • Policy Creation
  • Training & Consulting
  • Compliance Strategy
  • Audit Preparation

OSINT Investigations & Threat Intel

Providing complete, real-time Situational Awareness around your brand, people and Digital Assets is nearly an impossible task, due to the amount of data that exists in today’s world. Identifying External Threats, Data/Information leakages, and Indicators of Compromise associated with your brand is often too challenging and time consuming. Lost Rabbit Labs is equipped to assist your company by leveraging our years of investigative experience, along with WisQuas, our custom crawler that provides high-value enrichment's to existing data sources.

All investigate services will include a full, detailed report of findings, along with remediation assistance and re-testing options.

Is your company in need of OSINT Investigate Services? Contact our team by clicking below.

Contact Us

Brand Reputation Evaluation

Discover Reputation Issues involving your company and remediate them before they cause negative impacts to your brand and people. Ensure none of your Digital Assets are flagged as dangerous or known to have been involved in malicious or criminal campaigns. Merger and Acquisition awareness efforts and supply chain inspection also possible through our OSINT services.

Digital Footprint Discovery

Having a complete and comprehensive inventory of your company’s Digital Assets is essential in order to assist with providing the proper protections needed to ensure security across your landscape and domains.

Attribution Investigation & Reporting

Uncovering the identity of an individual or group responsible for conducting malicious activity targeting your company is critical to understanding your threat model, and assist in creating resilient defenses. Knowing how a breach or data leakage happened, and who may have been behind it provides great insight into on-going prevention and protection.

Incident Response & Remediation

A good Incident Response team can help save your organization from prolonged downtime, wasted resources and needless panicking. Our Security Team is well versed in threat, malware, and forensics analysis, along with remediation techniques associated with commonly used attack vectors.

Get in touch with us about our services