• info@fanansolutions.com
  • +254786473640

Project Overview

1. Vulnerability Assessment and Penetration Testing of;

a. Network Infrastructure

b. Systems security

c. Database security assessment

d. Web application security assessment

e. Email security testing such as phishing and malware control.

2. External Threat Landscape Review

3. Review of logical security perimeter

4. GITC Audit

5. Value Additions;

a. Cyber Security Training

i. Board Cyber Security Training

ii. General Awareness Cyber Security Training

iii. Technical Teams Cyber Security Training

b. 40 Day Post Vulnerabilities Analysis

Project Detail

  • Client Name:
    Wells Fargo
  • Client Company Name:
    Wells Fargo
  • Project Start Date:
    08-04-2018
  • Project End Date:
    22-06-2018
  • Client Comment:
    Hello!We recently had the pleasure of working with Fanan Limited for penetration testing services and I can confidently say that they are the best in Kenya. Their team of experts is knowledgeable, professional, and efficient in identifying vulnerabilities and providing actionable recommendations. They also prioritize communication and collaboration with their clients, ensuring that everyone is on the same page and the best outcomes are achieved. I highly recommend Fanan Limited for anyone looking for top-notch penetration testing and cybersecurity services in Kenya. Thank you Fanan Limited!

Quick Contact

1 + 10 =

Recent Portfolio

See all our works that we do for our clients

Do you want to get our quality service for your business?