Network Penetration Testing

The JDS CREST-certified security team are experts at carrying out safe and controlled network penetration testing to provide a comprehensive security overview of your systems and infrastructure. Using real-world hacking tools and techniques, we will identify vulnerabilities in your systems, and arm you with detailed remediation steps to strengthen your network security and prevent costly cyber incidents.
– External Network (Network Perimeter)
– Internal Network (Assumed Breach)
– Wireless Network
– Virtual Desktop Breakout
– Single Target Host/Device
– Stolen Asset Simulation
– Open-Source Intelligence Gathering

Cloud Penetration Testing

Cloud Security is becoming more critical as organisations migrate sensitive information, systems and applications to Cloud environments. With a focus on platform misconfigurations, cloud storage, insecure coding practices, hosted applications and endpoints, JDS will perform thorough testing on your Cloud platform to mitigate risks and provide security assurance.
– AWS Cloud
– Microsoft Azure Cloud

Adversarial Simulation

JDS offers ‘Red Team Attack Simulation’, where a complete range of tools and techniques are employed to simulate real-world threat actors, including social engineering of your staff.  ‘Purple Teaming’ is also offered where the JDS Red Team works co-operatively with your Security Operations Centre (SOC) to ensure that you have greater visibility of attacks threatening your business and improved organisational defence mechanisms.
– Attack Simulation Exercise (Red Teaming)
– SOC Hardening Exercise (Purple Teaming)
– Social Engineering Simulation

Application Penetration Testing

Business-critical applications are vulnerable to exploits of many different forms, including security risks that threaten your systems, and exposure of sensitive data. JDS has extensive experience in testing and analysing both out-of-the-box and custom-built applications for risks and other weaknesses, ensuring your systems and data are kept safe from hackers.
– Web Application
– Mobile Application
– API
– Secure Code Review


Cyber Security Assessments

Whether you require an overview of your security posture or assistance with fortifying your IT assets, JDS offers cyber security assessments and security hardening audits for a wide variety of systems. We perform systematic reviews to identify vulnerabilities posing a risk to your business, determine misconfigurations, and provide a step-by-step remediation strategy aligning with industry best practices.
– Vulnerability Assessment
– Cloud Security Assessment
– System Security Assessment


Tailored Services

While products and services straight off the rack can be valuable, sometimes organisations require a more tailored security solution. JDS can provide security services and assessments for all manner of applications and environments. We work with our customer’s unique operating models, technical demands and compliance regulations, to ensure a more sophisticated cybersecurity landscape, and a more resilient business.



  • CREST (International) Certified Penetration Testing Provider

  • 100% Australian-based pen testing team

  • Over 10 years of experience penetration testing within Australian Government departments & large enterprise


CREST is a not-for-profit accreditation and certification body that represents and supports the technical information security market.
After being independently assessed to demonstrate proficiency and compliance in the knowledge and delivery of Penetration Testing, JDS Australia has been recognised with Crest (International) accreditation.  
CREST requires a rigorous assessment of business processes, data security, and security testing framework to demonstrate a level of assurance that the information security methodologies used can competently and securely provide customers with a robust assessment of their cyber security posture.
Becoming a CREST accredited member company validates the level of confidence that customers will experience when working with JDS, a highly skilled and trustworthy Australian organisation.