Services
Services
SOC & Attestations
SOC & Attestations
Payment Card Assessments
Payment Card Assessments
ISO Certifications
ISO Certifications
Privacy Assessments
Privacy Assessments
Federal Assessments
Federal Assessments
Healthcare Assessments
Healthcare Assessments
Penetration Testing
Penetration Testing
Cybersecurity Assessments
Cybersecurity Assessments
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
ESG & Sustainability
ESG & Sustainability
AI Services
AI Services
Industry Solutions
Industry Solutions
Cloud Computing & Data Centers
Cloud Computing & Data Centers
Financial Services & Fintech
Financial Services & Fintech
Healthcare
Healthcare
Payment Card Processing
Payment Card Processing
US Government
US Government
Higher Education & Research Laboratories
Higher Education & Research Laboratories
About Us
About Us
Leadership Team
Leadership Team
Careers
Careers
Corporate Social Responsibility
Corporate Social Responsibility
Strategic Partnerships
Strategic Partnerships

Client-side Application Penetration Testing

A client-side application is defined as any code designed to run on your customer’s workstation. This could be an agent, browser extension, thick client, thin client, or another type of binary designed to be executed locally.

Contact a Specialist Read More About Schellman's Approach

What Happens During a Client-side Application Pen Test?

A client-side application consists of any code designed to run on a customer’s workstation—more specifically, this could be an agent, browser extension, thick client, thin client, or another type of binary executed locally.

Protect Your Organization With Client-side Application Penetration Testing:

https://www.schellman.com/hubfs/improve-security.png

Improve Your Security Posture

There can be multiple paths to getting data into and out of an application. Understanding the security concerns with this flow are important. Network traffic will be proxied and reviewed. Additionally, we’ll review the host for any new vulnerabilities introduced after installing the application.

https://www.schellman.com/hubfs/meet-compliance-requirements.png

Validate Your Development Process

Insecurely developed client-side applications could introduce vulnerabilities onto the device that is running the application—a penetration test would help identify these weak spots if they exist in your processes.

Schellman’s Client-side Application Penetration Testing Methodology

Generally, we test client-side applications for a variety of security concerns which include but are not limited to the installation procedures, binaries, memory, and execution at run time. Depending on how your client-side application is configured, some aspects of our Web Application and/or API testing methodology could also become relevant.

Is Schellman the Right Firm for You?

Schellman does perform client-side application penetration testing—our Penetration Testing Team continues to grow and is currently comprised of individuals from different backgrounds including former developers, system administrators, and lifelong security professionals. Our team is incredibly experienced, and collectively holds the following professional certifications, among others:

Frequently Asked Questions

How long will this type of penetration test take?

What does this type of penetration test cost at Schellman?

What would we need to provide?

Take the first step to help harden your client-side application

Our team of practice leaders, not sales, are ready to talk and help determine your best next steps.

Start Scoping Your Penetration Test Contact a Specialist