Penetration Testing Servicesin Washington DC

Let us find the holes in your cyber security before hackers do.

*We are fully operational during this Coronavirus crisis and remote COVID-safe services are available

We are THE penetration test experts in the Washington, DC area. We’ve conducted hundreds, for SMBs to global Fortune 500s. Our methodology is comprehensive and cost effective, and simply put, nobody does it better.
Jump to:


We’ve performed pen tests ranging from quick tests of website security to sophisticated operations requiring social engineering and “boots on the ground” – our operatives defeating front desk and facility security, etc. All our testing comes with complete reporting that will satisfy any compliance objectives.


Our Pen Test is Different, and Better

If your network hasn’t been hardened, or if your security measures are haphazard – perhaps your company has grown quickly – chances are even a casual pen-test could breach your system in under an hour. Many penetration test providers  test first and then tell you what is wrong after. This is wrong and a waste of money, and this is not the way Washington DC Computer Forensics handles a network penetration test. We reverse this: first we find the problems, then we perform the penetration test.


Our Procedure

Consultation and Scope

We start by conducting a thorough interview with your security and IT personnel to find out about your system and agree on the scope of the testing. During this initial consultation our experts will immediately make suggestions regarding ineffective equipment and technologies, such as poor choices in security software, easily breachable firewalls, weak security procedures, etc.

Assess Vulnerabilities

Using a series of internal and external network scans, we evaluate the state of your network. Typically this is performed using commercial software packages, and in many cases, companies can do this on their own using software tools we recommend. This results in cost savings for you and in no way compromises the viability of subsequent testing.

Harden the Network

We implement the security recommendations we’ve made. We update software, install additional security software if needed, and do what we can to make the network as secure as possible. This is the crucial step and we’re one of the few providers that does this.

Performing the Test

We perform a full penetration test using whatever types of attacks or breach techniques are needed to defeat your now upgraded security within the scope established for the test. If necessary, we engage in social engineering as a means of gaining network access.


What We Test

A full test should include some or all of the following areas, with the exact requirements agreed upon in the formal scoping document:

  • Port Scanning
  • System Identification
  • Services Identification
  • Router Testing
  • Firewall Testing
  • Intrusion Detection System Testing
  • Trusted Systems Testing
  • Password Cracking
  • Denial of Service Testing
  • Containment Measures Testing
  • Information Security
  • Document Grinding
  • Request Testing
  • Infrared Systems Testing
  • PBX Testing
  • Voicemail Testing
  • Modem Testing
  • Perimeter Penetration
  • Access Controls Testing
  • Guided Suggestion Testing
  • Trust Testing
  • Wireless Security
  • Wireless Network Testing
  • Cordless Communications Testing
  • Alarm Response Testing


Post Test Deliverables

After completion of the penetration testing, we provide a detailed analysis of the methods and techniques used during the test, the results of the various attempts to compromise, as well as detailed documentation on remediation of any security flaws found. Washington DC Computer Forensics simply provides the most thorough and cost effective penetration test you can get.


Free Consultations

Pen-tests can be complex. We’re here to help you with it all. Call us at (202) 360-4356, or click the big green button below to schedule a free consultation. There’s no charge and no commitment.

Schedule a Free Consultation


Our Clients

Washington DC Computer Forensics works with clientele from all sectors, ranging in size from small graphic design firms, to Fortune 500 companies.

  • Pfizer
  • Progressive Insurance
  • Federal Express
  • GoDaddy
  • GSA Services
  • AGCO Corporation
  • AES Energy
  • Senior Aerospace
  • NASA