What is penetration testing (and who should do it)? 

Do you need to be absolutely sure there are zero holes in your cybersecurity protections that an attacker could exploit? If so, learning what penetration testing is all about might be for you.

But penetration testing isn’t for everyone. Smaller businesses can often get by without this kind of intensive, active test of their cybersecurity.

So, why might youneed a pen test? What is penetration testing exactly?

Let’s take a look at this advanced type of cybersecurity assessment and when your organisation might benefit from it:

What is penetration testing?

Penetration testing (sometimes called a “pen test” or, occasionally, “ethical hacking”) is a cyber-attack that you commission to test a particular part of your own system’s defences.

Delivered by a cybersecurity expert or “ethical hacker”, a pen test can be designed to check for vulnerabilities in individual web applications or your network, for instance.

This is not something that every system or every business needs. However, it is something that many organisations would greatly benefit from.

Is a penetration test the same as a vulnerability assessment?

If you’ve ever heard of a vulnerability assessment, you might be thinking that a penetration test sounds awfully similar.

Well, you’re not wrong. The difference is that a vulnerability assessment is passive. A penetration test is active.

A penetration test will involve:

  • A simulated cyber attack
  • A skilled cybersecurity specialist actively trying to break into your system
  • A specific report on any vulnerabilities they exploited and how to fix them

A vulnerability assessment will involve:

  • Scanning your system for potential weakness 
  • Making a general plan or report that explains what these weaknesses are
  • Usually an automated or routine process

The different strategies involved in a pen test

There are a few strategies your cyber specialist can employ to create different kinds of informative pen tests:

  1. White box testing – in “white box” or “transparent” testing, you give your tester details about your system’s structure.
  2. Black box testing – in “black box” testing, your test attacker doesn’t know anything about your system. It’s supposed to be “realistic”.
  3. Grey box testing – is a mix of the two.

Exploring the different types of penetration tests

Most penetration tests target specific parts of your system. This is important for two reasons. Firstly, because cyberattacks are always evolving in complexity and sophistication.

But secondly, because this helps you understand the different ways an attacker can go about trying to penetrate your defences in the first place. For instance:

  • Network penetration testing – of your network’s firewalls, servers, and so on.
  • Web application testing – of your browsers and other web applications.
  • Social engineering testing – assessing how vulnerable your business is to modern “person hacking” techniques such as phishing attacks.
  • Cloud penetration testing – of your cloud infrastructure.

You might also commission what are sometimes called “physical” pen tests. These are tests of physical security methods like keycard systems or your office security.

Who should run a penetration test?

Penetration tests are brilliant ways of exploring potential gaps, weaknesses, and exploits in your cybersecurity. However, arguably not every single business needs them.

You should consider setting up a schedule of penetration tests if you are:

  1. A certain size of company – when your business starts to grow, the impact of a single data breach can become huge in terms of both financial and reputational damage.
  2. Trying to meet certain regulations – industries like banking and finance or healthcare are required to conduct penetration tests because they routinely hold such sensitive information.
  3. Able to fund testing – penetration testing is normally an add-on for most Managed Service Providers or something you need to outsource to a specialist.
  4. Finishing a significant upgrade to your system – such as adding a number of new devices, applications, or systems.
  5. Setting up a new office – or other large-scale addition to your existing network.

Find out more about penetration testing

If you’re not sure whether your business needs penetration testing, it’s worth enquiring with your Managed Service Provider or in-house IT specialists.

They’ll be in the best position to guide you about what penetration testing is and whether your business would benefit from this highest level of cybersecurity assessment.

Need to ensure your organisation’s system and reputation are secure?

Having already helped over 1000 businesses in and around Bristol protect themselves and grow, Dial A Geek can help.

Penetration testing is a convenient add-on for our Protect & Grow Premium Service – ideal for those who demand the highest level of protection.

Set up a cost and commitment-free chat with Chief Geek Gildas Jones today to discuss whether a pen test is something your business would benefit from.

ALL ARTICLES