About ProCheckUp Image

About ProCheckUp25 years of expertise

ProCheckUp is a London-based independent provider of cyber security services, including IT Security, Assurance, Compliance and Incident Response. We commenced offering Penetration Testing and Compliance services in 1999, and have since developed a wider portfolio of enterprise-wide security and consulting services to help customers comprehensively handle the information security challenges of today.


ACCREDITATIONS

img01
img02
img03
img04
img05
img06

CERTIFICATIONS

img01
img02
img03
img04
img05
img06

Penetration testing

img1

Penetration testing

Pinpoint Risks, Forge Strong Security Tactics with Penetration Testing.

img2

Compliance

Assisting Your PCI DSS Compliance Journey Effectively

img3

Incident?

Does your organization need immediate assistance for a possible incident?

img4

GDPR

Auditing GDPR Since 2018 - Is Your Organisation Compliant?

Blogs

ProCheckUp blogs

Monday, 15 July 2024 by ProCheckUp

Vulnerabilities Found During a Cloud Breakout Penetration Test

During a recent cloud breakout test on an AWS environment, significant vulnerabilities were uncovered, highlighting areas often overlooked in cloud security. Breakout tests assume an attacker already has a foothold and seeks to exploit this to gain further access. Critical findings included gaining ...

Vulnerabilities Found During a Cloud Breakout Penetration Test
Thursday, 27 June 2024 by ProCheckUp

Best Practices for Secure Remote Operations

Ensure your business maintains secure remote operations with these best practices. Learn how to secure endpoints, implement robust access controls, and choose secure communication tools. Follow guidelines from the National Cyber Security Center (NCSC) to protect your sensitive data and ensure seamle ...

Best Practices for Secure Remote Operations
Thursday, 20 June 2024 by Richard Brain

Storm-0588 Azure AD Token Forging Attack

Discover the in-depth analysis of the Summer 2023 Storm-0588 Azure AD token forging attack, a significant cybersecurity breach that exposed vulnerabilities in Microsoft's cloud services. This blog examines the detailed findings, the impact on the Microsoft ecosystem, PCI and GDPR failings, and offer ...

Storm-0588 Azure AD Token Forging Attack
/

Incident Response Information and Assistance

Since 2001, ProCheckUp, has conducted incident response investigations across all industries, organization sizes, and technical environments. If your organization needs immediate assistance for a possible incident or security breach please contact us by completing the form on the right or calling us at one of our incident response lines listed below. You can also email our incident response team at investigations@ProCheckUp.com.

Once we receive your request, a ProCheckUp consultant will contact you to discuss your inquiry.