Cloud Security Testing
Protect your cloud from cyber threats.
Get a quote now

Penetration Testing, Security Assessments & Security Configuration Reviews​

Cloud services today offer many benefits and opportunities. Whether you are already using them extensively and long-term, or are just starting out, we want to help you secure your cloud. Oneconsult offers cloud penetration tests, full cybersecurity assessments and specific configuration reviews. We use standardized procedures while taking into account your individual needs and requirements.

Oneconsult can test cloud services from large hyperscalers such as Microsoft, Amazon and Google, as well as smaller, often local cloud providers.  It is also possible to test IaaS, PaaS or SaaS components, or the actual cloud connection.

Our Cloud Security Testing Services

M365 & MS Teams Security Assessment

The growing popularity and expanded capabilities of cloud ecosystems such as Microsoft 365 / Microsoft Teams are changing the way organizations communicate, collaborate as well as process and store data. These platforms offer the ability to do more with fewer resources than ever before in traditional IT environments. While the instant availability and rich functionality of these systems are impressive, they also come with a level of complexity in the configuration that should not be underestimated. In addition, the constant evolution within these ecosystems keeps creating new challenges in terms of operation and security.

Security assessments of Microsoft 365 and Microsoft Teams are essential to continuously improve your cyber resilience. We scan M365 as well as integrated applications in MS Teams for security risks. They are examined for incorrect security configurations and deviations from best practices. The implementation of existing security mechanisms, such as Conditional Access Policies, is also reviewed. Based on the findings, implementation recommendations are made. By implementing the recommended measures, the cyber resilience can be strengthened, and attacks can be detected and averted with increased efficiency.

Azure Security Assessment

The Azure security assessment is intended for those who have moved all or part of their IT infrastructure to Azure. Although basic security measures are already implemented in the Azure Cloud, the variety and complexity of configuration options and the different connections of services mean that significant security risks can go unnoticed for a long time.

The Azure security assessment provides a comprehensive check of your infrastructure for potential security risks. It looks for incorrect security-related configurations and deviations from best practices. In addition to reviewing basic functionalities such as role and authorization concepts and key management, automated tests and tools are used to identify vulnerabilities. The goal is to minimize the attack surface of your Azure Cloud infrastructure, uncover vulnerabilities, and recommend actions to strengthen the security of your Azure environment.

AWS Security Assessment
(Amazon Web Services)

An assessment of the security of Amazon Web Services (AWS) includes both a penetration test as well as a configuration review. The configurations are compared with the hardening guidelines. In addition to the actual AWS to be tested, the service connection, such as gateways, the network configuration, and the configured security groups are also examined to identify potential for improvement in these areas and to provide you with recommendations.

GCP Security Assessment
(Google Cloud Platform)

The Google Cloud Platform (GCP) is growing in popularity. With the introduction of more advanced and comprehensive cloud services, the attack surface becomes more complex and difficult to secure. The security assessment of the GCP includes penetration testing as well as configuration reviews using the Google Cloud Security Foundations Guide. It also analyzes who has access to the data and applications in your cloud implementation. With this assessment, Oneconsult can help you protect sensitive data, optimize the integrity and availability of your cloud environment, and identify security vulnerabilities before they can be exploited by malicious actors.

Cloud Security Assessment
(Non-Hyperscaler)

Many local IT service providers have evolved into cloud providers in recent years. In contrast to hyperscalers, their cloud service offerings are primarily IaaS or SaaS and often specific to an industry or customer segment. They also differentiate themselves by their lower scalability and automation capabilities, as well as their specific, possibly even customizable, service characteristics. Depending on the cloud offering and focus, security may be a high or rather low priority.

We test the cloud services you use from non-hyperscalers individually and to the depth of testing you require. Therefore, it is crucial that the test object and the test coverage, i.e. the limits, are precisely defined together in the scoping phase and also during the kick-off. It is often useful to involve the responsible system administrator and, if necessary, the IT service provider or cloud provider in the testing.

Cloud Security Configuration Review

The multitude of configuration options, rich features and functional capabilities, and optional security components make it difficult to keep track of cloud security. The Oneconsult Cloud Security Configuration Review analyzes your configurations and compares the settings to hardening guidelines, best practices, or other policy frameworks. It identifies security-related misconfigurations and provides recommendations for optimization. If desired, it can also be conducted as a walkthrough together with you.

With Oneconsult Cloud Security Testing, you can increase the protection of your cloud infrastructure against the ever-increasing threat of cyberattacks. Our experts will thoroughly analyze your cloud, identify potential vulnerabilities, and deliver tailored solutions to secure your data and applications in the cloud.

Get a Cloud Security Testing quote now








Don’t miss anything! Subscribe to our free newsletter.

Your security is our top priority – our specialists provide you with professional support.

Availability Monday to Friday 8:00 a.m. – 6:00 p.m (exception: customers with SLA – please call the 24/7 IRR emergency number).

Private individuals please contact your trusted IT service provider or the local police station.

For more information about our DFIR services here:

QR_CSIRT_2022_EN@2x
Add CSIRT to contacts