With our digital footprinting service, we help our clients understand:

  • what kind of information (both technical and organisational) is publicly available about the company
  • how such information can be exploited against our clients

Value for our clients:

  • clear understanding of what information concerning the company is publicly available
  • detecting misconfigured resources
  • detecting sensitive and confidential information
  • input for extended security testing
PHASES OF THE SERVICE 1

Pre-engagement communication with the client

2

Visiting and scanning web domains

3

Scanning external network perimeters

4

Detecting leaked data

5

Collecting data from social media

6

Preparing a report and presenting the results


Provide a safe and sustainable business environment for your company. We help build a resilient and reliable digital landscape, even in the face of changing threats.

KPMG Baltics OÜ

+372 626 8700
cyber@kpmg.ee
Ahtri 4, 10151 Tallinn, Estonia
${item.title}
KPMG Baltics KPMG Global Privaatsuspoliitika
KPMG IT Audit
Email again:

HR assessment 

HR assessment focuses on mapping the skills and increasing the competencies of the weakest link in cyber security: the users, the employees.

Email again:

Threat assessment

Threat assessment is a tactical and technical service that allows a company to get a quick overview of external threats.

Email again:

Maturity assessment

Maturity assessment helps plan IT investments and design further steps to mitigate vulnerabilities and ensure better security.

Email again: