Skip to content

Core Networks Information Security Doubles Service Capacity With PlexTrac 

An interview with Core Networks President Albert Mimo

PlexTrac’s content strategist, Anna Lee, caught up with long-time client Albert Mimo with Core Networks Information Security at Wild West Hackin’ Fest. They sat down for an interview about how PlexTrac has helped transform his offensive security consultancy. 

Anna: Tell me about your business — where your focus is and who your customers are.  

Albert: I’ve led Core Networks Information Security for 18 years now. We are a security consulting company that concentrates on preparing organizations to withstand the latest threats and rapidly recover from security incidents. We specialize in all types of pentesting like web application, network, cloud security, and more. The majority of our clients are medium to large-sized businesses. 

In web app pentesting especially, the reports are huge because there are hundreds of pages we are testing. Often every site they have will have the same vulnerability, so it can be a nightmare reporting all those findings. Can you imagine trying to do that in Microsoft Word? Even with a good template, it’s a ton of work. So my pentesters, when they’d go to write the report, used to roll their eyes because it is the worst part for them even though they know it is the most important part for the business. 

We do a lot of manual pentesting. We aren’t just running tools — every single site we go through every single page and every single form. So it produces a lot of results to manage. 

Anna: Tell me a little bit about your experience with PlexTrac to help you out with your reporting inefficiencies.

Albert: I remember for a long time I had been looking into trying to make the drudgery of pentesting — which is the reporting part — easier, and I found nothing. Then I met Dan DeCloss at a conference, maybe even this one, and after talking to him about PlexTrac, I thought, “I think I’ve just found what I’ve been looking for because this is awesome!”

We adopted PlexTrac very early on, and I have to tell you PlexTrac has saved us so much time. Using PlexTrac for managing the pentest means that you have a repository to consolidate all your results and you can import them in and tweak them and even share them online with your clients [via a client portal]. You’re not delivering just a piece of paper, but now a client experience. There are so many features of PlexTrac that our clients love.

Anna: So how would you say PlexTrac has improved your business? 

Albert: I would say PlexTrac has enabled us to comfortably schedule 50% to 100% more pentest engagements than we were able to before. Reporting was taking us that long — up to two weeks of report preparation and review while juggling other engagements. With PlexTrac we now complete reports in two to three days. We can review the report with the client sooner and more thoroughly and efficiently.

PlexTrac saves us so much time in our pentest reporting that it more than pays for itself — it makes us money in additional work we can take on and better value we can provide. 

Read the full Core Networks case study or request a demo to see how you can eliminate the pentest reporting drudgery with PlexTrac.

Liked what you saw?

We’ve got more content for you

Request a Demo

PlexTrac supercharges the efforts of cybersecurity teams of any size in the battle against attackers.

See the platform in action for your environment and use case.