Improving business’ security posture through comprehensive cybersecurity health checks and penetration testing.

Why Pākiki Security?

Our vision is to make New Zealand businesses more secure and to be the cybersecurity employer and provider of choice in Aotearoa.

Our mission is to deliver world-class penetration testing and cybersecurity advice, foster a culture of excellence and provide unparalleled support and expertise to our clients.

We are proudly based in Christchurch and Wellington and can support clients across the country.

What does Pākiki mean?

Pākiki is the Māori word meaning “to frequently question, inquire, or probe”.
More about us

Our services

Penetration Testing

Penetration Testing (ethical hacking) is where a skilled consultant uses the same tools and techniques as real-world hackers, to identify vulnerabilities within an application or system. At the end, you’ll receive a written report and follow-up support so that you can understand the vulnerabilities and the impact they could have on your business. You can then make an informed decision on whether to fix them, and how to resolve them.

During testing, regular updates are provided to you, so that you know how the testing is progressing, and whether we have found anything significant ahead of the final report.

Pākiki has experienced consultants who can carry out most penetration testing, including against:

  • Web applications and APIs
  • Mobile and desktop applications
  • Networks (internal or external)
  • Internet of Things or hardware devices

We can also do audits of:

  • Cloud Security
  • Desktop/mobile hardening
  • Server hardening

IT Security Health Checks (Packages)

Don’t know where to start, where you are on your cybersecurity journey or what else you should be doing? IT Security health checks are designed to help organisations of any size understand your current IT Security posture and to give you a roadmap for improvements.

After all reviews, you will have a better understanding of your current security posture, you will receive a written report, along with recommendations and a security roadmap.

Tahi

The introductory package. It includes a light review of your business, what data and systems are important and how those are protected.

This is followed by a scan of your Internet-facing systems to ensure there are no remotely exploitable vulnerabilities present.

Suitable for small businesses.

Rua

Our intermediate package. Includes everything from Tahi, in addition to a more thorough review of your business.

Also included is an assessment of a key cloud environment (for example Microsoft 365 or Google Workspace) to check if your key data is adequately secured.

Suitable for small-medium organisations.

Toru

Our most comprehensive package. Includes everything from Rua.

This also includes external penetration testing and an internal vulnerability assessment to better understand vulnerabilties on your internal network.

Suitable for medium-large organisations.

Software

In addition to having access to industry standard tools, we’re at the cutting edge of research and development, and develop our own tools. Other penetration testers purchase and use our tools.

We provide our wisdom, tooling, and guidance to others in the industry.

Contact us

Contact details

Phone: +64 3 366 5558 (Christchurch)
Phone: +64 4 471 0223 (Wellington)

Call or email if you'd like to have a chat over a coffee about how we can help.