Penetration Testing and Emerging Regulations

The Role of Penetration Testing in Achieving Compliance with Regulations

By Rey LeClerc Sveinsson, PhD

As privacy and cybersecurity regulations requirements tighten, penetration testing is increasingly recognized as an essential practice for ensuring compliance, not only in the United States but globally.

Commonly referred to as pen testing, penetration testing involves simulating cyber-attacks against an organization’s computer system to identify vulnerabilities that could be exploited.

This practice is not only about finding security weaknesses but also about validating the existing security measures and meeting the compliance standards set by regulations.

This article provides a guide to how penetration testing helps organizations comply with a host of standards, regulations, and laws.

HIPAA (Health Insurance Portability and Accountability Act)

The Health Insurance Portability and Accountability Act (HIPAA) requires healthcare practitioners to safeguard electronically stored Protected Health Information (PHI). Under HIPAA, covered entities and business associates must conduct a comprehensive risk analysis to identify potential risks and vulnerabilities to the confidentiality, integrity, and availability of ePHI. This is a critical component of the HIPAA Security Rule and is explicitly outlined in HIPAA Security Rule Standard § 164.308(a)(1)(ii)(A).

HIPAA Security Rule Standard § 164.308(a)(8), known as the Evaluation Standard, also mandates that covered entities and business associates conduct periodic technical and non-technical evaluations. These evaluations must assess the effectiveness of security policies and procedures in response to environmental or operational changes affecting the security of ePHI.

While HIPAA does not explicitly mandate penetration testing, it is highly recommended as a best practice for several reasons:

  1. Identifying Vulnerabilities: Penetration testing helps uncover vulnerabilities that may not be detected through regular security assessments. This includes weaknesses in applications, networks, and systems that could compromise the security of ePHI.
  2. Validating Security Controls: By simulating real-world attacks, penetration testing validates the effectiveness of existing security controls and identifies areas that require improvement.
  3. Mitigating Risks: Identifying and addressing vulnerabilities through penetration testing reduces the risk of data breaches and ensures the protection of ePHI.
  4. Demonstrating Due Diligence: Conducting regular penetration tests shows an organization's commitment to protecting ePHI and can serve as evidence of due diligence in case of a security incident.

Organizations subject to HIPAA should integrate penetration testing into their regular security routines as part of their risk management strategy. This includes planning the scope and the test, selecting proper testing methods (such as external, internal, and social engineering tests), and involving qualified security professionals to conduct the tests.

After the penetration testing is complete, it is crucial to analyze the findings, address identified vulnerabilities promptly, and retest as necessary to ensure all issues are resolved. By conducting regular penetration testing, organizations not only work toward HIPAA compliance but also significantly enhance their overall cybersecurity posture.

For more information, visit the HIPAA Journal.

hipaa compliance

General Data Protection Regulation (GDPR)

The General Data Protection Regulation (GDPR) is a comprehensive data protection law that came into effect on May 25, 2018, in the European Union. It aims to give individuals control over their personal data and to simplify the regulatory environment for international business by unifying the regulation within the EU.

While regular penetration testing is not explicitly mandated by GDPR, it is strongly implied and recommended as part of the regulation’s broader requirement for robust security measures. It helps organizations to not only comply with the GDPR but also to protect sensitive personal data from potential cyber threats.

GDPR

GDPR, which emphasizes the protection of personal data within the EU, mandates organizations to implement appropriate technical and organizational measures to ensure a high level of security, especially data protection by design and by default. Penetration testing plays a role in the following areas:

  • Risk Assessment: GDPR requires regular testing and assessment of technical systems that process personal data. Penetration testing helps identify vulnerabilities that could lead to data breaches, thus supporting GDPR’s risk assessment requirements.
  • Data Protection by Design: By identifying security flaws that could potentially be exploited, penetration testing ensures that security is integrated into the data processing systems from the inception, aligning with GDPR’s principle of data protection by design.
  • Breach Notification: GDPR mandates a strict breach notification protocol that requires organizations to report certain types of data breaches to the relevant supervisory authority within 72 hours. Regular penetration testing can help prevent breaches by discovering and mitigating risks beforehand.

California Privacy Rights Act (CPRA)

The California Privacy Rights Act (CPRA) enhances consumer privacy rights and business obligations in California, building upon the foundations set by the California Consumer Privacy Act (CCPA). CPRA requires companies that process personal data presenting significant risks to conduct independent annual cybersecurity audits, which include penetration testing.

California Golden Gate Bridge

This regulation emphasizes safeguarding consumer data from breaches and ensuring robust privacy protections. CPRA provides California residents with rights over their personal information held by businesses, including the right to know, the right to delete, and the right to opt-out of the sale of personal information. Penetration testing aids compliance by:

  • Security Requirement: CPRA requires businesses to implement reasonable security procedures and practices appropriate to the nature of the information to protect personal data. Penetration testing verifies the effectiveness of these security measures.
  • Data Breach Safeguards: Under CPRA, consumers could sue businesses for certain data breaches if the business failed to implement reasonable security practices. Regular penetration testing helps ensure that the security practices are adequate and can potentially limit liability in the event of a data breach.

The CPRA establishes the California Privacy Protection Agency (CPPA) to enforce the CPRA requirements.

FINRA Compliance

The Financial Industry Regulatory Authority (FINRA) is a not-for-profit organization authorized by Congress to protect investors and ensure the integrity of financial markets. FINRA oversees brokerage firms, branch offices, and registered securities representatives, regulating their activities to maintain a fair and efficient market. This includes enforcing compliance with securities laws and regulations, educating investors, and ensuring the transparency and accuracy of market operations. It oversees cybersecurity for financial organizations.

While FINRA does not explicitly mandate penetration testing, it strongly recommends it as part of a comprehensive cybersecurity program. FINRA’s guidance highlights the importance of regular penetration testing to identify and address cybersecurity risks. Key recommendations include:

  • Regular Testing: Conducting penetration tests on a regular basis is essential to uncover new vulnerabilities that may arise as technology evolves and new threats emerge.
  • Post-Infrastructure Changes: Penetration testing is particularly important after significant changes to an organization’s infrastructure. This includes updates or upgrades to systems, changes in network architecture, or the introduction of new technologies. Such changes can introduce new vulnerabilities, and penetration testing helps ensure these are promptly identified and mitigated.
  • Incident Response and Recovery: Incorporating penetration testing into the incident response and recovery process is crucial. After a security incident, penetration testing can help determine the extent of the breach, identify any remaining vulnerabilities, and verify that remediation efforts have been successful.

Learn more about FINRA's guidelines on their official website.

New York Department of Financial Services (NYDFS) Cybersecurity Regulation

The NYDFS Cybersecurity Regulation (23 NYCRR 500) is a stringent framework that specifically mandates financial services companies in New York to maintain a robust cybersecurity posture.

This regulation, often seen as one of the most prescriptive in the United States regarding cybersecurity, highlights the importance of regular penetration testing and vulnerability scans as key components in safeguarding sensitive financial data and ensuring systemic cyber resilience.

NYDFS requires covered entities to conduct annual penetration tests. These tests are designed to actively exploit vulnerabilities in the financial institution’s systems to determine if unauthorized access or other malicious activities are possible.

NYDFS

In addition to the annual penetration tests, the regulation mandates that firms conduct vulnerability assessments at least biannually. These assessments are more passive than penetration tests and are intended to identify, quantify, and prioritize vulnerabilities in a system without actively exploiting them. The assessments help organizations ensure the robustness of their cybersecurity measures and compliance with stringent state regulations.

The New York regulatory model has also influenced cybersecurity practices beyond the state, highlighting the importance of penetration testing as a fundamental element of an effective cybersecurity strategy.

NY SHIELD Act Compliance

The New York Stop Hacks and Improve Electronic Data Security (SHIELD) Act is a comprehensive data security law aimed at enhancing the protection of personal information of New York residents. Enacted in July 2019 and effective from March 2020, the SHIELD Act extends the reach of New York’s data breach notification law and imposes stringent data security requirements on businesses managing the private information of New York residents.

Penetration testing is a critical tool in demonstrating compliance with the SHIELD Act’s requirements for reasonable safeguards. This proactive approach involves simulating cyberattacks on an organization’s systems, networks, or applications to identify vulnerabilities that could be exploited by malicious actors. Here’s how penetration testing supports SHIELD Act compliance:

  1. Identifying Vulnerabilities: Penetration testing helps uncover security weaknesses in an organization’s infrastructure, applications, and processes that could compromise private information.
  2. Validating Security Controls: By assessing the effectiveness of existing security measures, penetration testing ensures that technical safeguards are functioning as intended and are capable of thwarting cyberattacks.
  3. Risk Assessment and Management: Penetration testing provides valuable insights into potential risks and vulnerabilities, enabling organizations to prioritize and address these issues effectively. This aligns with the SHIELD Act’s requirement for continuous risk assessment.
  4. Incident Response Preparedness: Regular penetration tests enhance an organization’s ability to detect, respond to, and recover from security incidents, which is a key component of the technical safeguards mandated by the SHIELD Act.
  5. Compliance Documentation: Detailed reports from penetration tests provide evidence of the organization’s efforts to maintain reasonable safeguards, which is crucial for demonstrating compliance during audits or investigations.

More information is available on the New York State SHIELD website.

SWIFT CSP Compliance

The Society for Worldwide Interbank Financial Telecommunication (SWIFT) provides a network that enables financial institutions worldwide to send and receive information about financial transactions in a secure, standardized, and reliable environment. To enhance the security of its interbank communications system, SWIFT introduced the Customer Security Programme (CSP). The CSP is a framework designed to bolster the security and integrity of the SWIFT network and its users, helping to protect against cyber threats.

Control 7.3 under the SWIFT CSP mandates that financial institutions conduct penetration testing on an annual basis. This requirement is critical for ensuring that vulnerabilities within the system are identified and addressed in a timely manner. Here are the key aspects of Control 7.3:

  • Annual Testing: Financial institutions must perform penetration tests at least once a year. This regular testing helps maintain a robust security posture by continually identifying and mitigating new vulnerabilities
  • Scope of Testing: The penetration testing should cover all critical components of the SWIFT environment, including applications, hosts, and network infrastructure. This comprehensive approach ensures that no potential points of exploitation are overlooked.
  • Post-Change Testing: In addition to annual testing, penetration tests should be conducted after significant changes to the infrastructure. This includes updates, upgrades, and changes in network architecture, which may introduce new vulnerabilities.

Further details can be found in the SWIFT CSP documentation.

PCI DSS (Payment Card Industry Data Security Standard)

The PCI DSS is a crucial regulation designed to secure credit and debit card transactions against data theft and fraud. It applies globally to all entities that store, process, or transmit cardholder data, emphasizing the importance of maintaining a secure environment for these operations. The goal is to ensure that all entities handling credit card information maintain secure environments, thereby preventing data breaches.

PCI DSS requires that penetration testing be performed at least once a year. This annual testing helps ensure that security measures and controls remain effective over time against potential security breaches.

Requirement 11 of PCI DSS 4.0 emphasizes the critical importance of regularly testing security systems and processes to maintain the continuous security of cardholder data. This requirement outlines several essential steps to ensure that all security controls remain effective and up to date in protecting cardholder information. This requirement outlines several critical steps:

  • Conduct Quarterly Vulnerability Scans: Organizations must perform internal and external vulnerability scans at least quarterly and after any significant network changes. These scans help identify potential vulnerabilities that could be exploited by attackers.
  • Penetration Testing: Penetration tests are required to identify network and application-layer vulnerabilities. These tests must be conducted at least annually and after significant changes to the network infrastructure, such as new system deployments or upgrades.
  • Internal Penetration Testing: This involves testing within the organization’s network to identify vulnerabilities that an insider or a compromised account could exploit. Internal testing helps ensure that the internal defenses are robust and effective.
  • External Penetration Testing: This type focuses on the external-facing aspects of the network, such as web applications and external network interfaces, to identify vulnerabilities that could be exploited by external attackers.
  • Segmentation Testing: Many organizations use segmentation of their credit card data from the rest of the network to reduce the scope of PCI DSS applicability. These segmentation controls must be evaluated at least annually and after any changes to the segmentation methods. This ensures that the segmentation is effective in isolating the cardholder data environment from other parts of the network.
  • Intrusion Detection and Prevention Systems (IDPS): Organizations must deploy IDPS to monitor all traffic within the cardholder data environment and at the perimeter, generating alerts for suspicious activity and blocking malicious traffic.

Beyond the annual requirement, PCI DSS mandates additional penetration tests after any significant change to the network. This includes changes like new system component installations, changes in network topology, firewall rule modifications, or product upgrades. These tests are critical because changes can introduce new vulnerabilities into an environment that was previously deemed secure.

pci dss certified

For merchants, compliance with PCI DSS is enforced by major credit card companies such as Visa, MasterCard, American Express, and Discover. Non-compliance can result in fines, increased transaction fees, or even the revocation of the ability to process credit card payments, which can be devastating for businesses reliant on card transactions.

Penetration testing is, thus, an integral component of PCI DSS compliance, playing a vital role in protecting sensitive payment card information and maintaining consumer trust in the security of their financial transactions.

NIS and NIS 2 Directives

The Network and Information Systems Directive (NIS Directive), adopted by the European Union in 2016 and implemented in 2018, aims to enhance the overall cybersecurity posture of the EU. The directive focuses on improving the security of network and information systems, particularly those supporting critical infrastructure and essential services. Building on the original NIS Directive, the NIS2 Directive has been proposed to address evolving cybersecurity challenges and further strengthen the EU's resilience against cyber threats.

While the NIS and NIS2 Directives do not explicitly mandate penetration testing, it is considered an essential practice for several reasons:

  1. Identifying Vulnerabilities: Penetration testing helps uncover vulnerabilities in network and information systems that could be exploited by cybercriminals. This proactive approach is crucial for managing security risks and preventing incidents that could disrupt essential services.
  2. Validating Security Controls: Penetration tests assess the effectiveness of existing security measures, ensuring they can defend against sophisticated cyber threats. This validation is crucial for maintaining a robust cybersecurity posture.
  3. Risk Management: Regular penetration testing supports comprehensive risk management by providing insights into potential attack vectors and the severity of identified vulnerabilities. This information helps organizations prioritize remediation efforts and allocate resources effectively.
  4. Compliance and Assurance: Demonstrating that penetration tests are part of the organization’s security strategy can provide assurance to regulators and stakeholders that the entity is committed to maintaining high cybersecurity standards.

Detailed information is provided in the NIS Directive documentation.

ISO 27001 Compliance

ISO 27001 is an international standard for information security management. It provides a comprehensive framework for managing and protecting an organization’s sensitive information through a systematic approach to managing risks. This includes people, processes, and IT systems by applying a risk management process.

Penetration testing is a critical component of ISO 27001 compliance. It involves simulating cyberattacks on an organization’s systems, networks, or applications to identify vulnerabilities that could be exploited by malicious actors. This proactive approach is essential for ensuring the effectiveness of security controls and managing technical vulnerabilities.

Section A.12.6.1 of ISO 27001 specifically addresses the need to manage technical vulnerabilities. It requires organizations to:

  1. Obtain Information on Technical Vulnerabilities: Regularly review and assess information on technical vulnerabilities of information systems being used.
  2. Evaluate Exposure: Evaluate the organization's exposure to these vulnerabilities.
  3. Take Appropriate Measures: Implement measures to mitigate the associated risk. This can include applying patches, configuring systems securely, and conducting penetration tests to validate the effectiveness of these measures.

Further information is available on the ISO website.

SOC 2 Type 2

SOC 2 (System and Organization Controls 2) is a certification established by the American Institute of Certified Public Accountants (AICPA) aimed at protecting data handled by service providers (third parties) for other organizations.

It provides a framework for managing the security of customer data based on five "Trust Service Criteria" - security, availability, processing integrity, confidentiality, and privacy. SOC 2 compliance is crucial for service providers that store customer data in the cloud, as it ensures that organizational controls and practices effectively safeguard the data's privacy and security. SOC 2 certification involves audits to verify compliance with security and privacy controls.

SOC 2, while not a regulation, is a widely recognized auditing standard that service providers use to demonstrate the security, availability, integrity, confidentiality, and privacy of their systems that store customer data.

This standard is particularly relevant for vendors and third-party service providers whose operations impact or could potentially impact the security and privacy of their clients’ data.​ It is integral for businesses that offer services involving the handling of sensitive customer data.

The difference between SOC 2 Type 1 and Type 2 is that Type 1 assesses the design of a service organization's security controls at a specific point in time, while Type 2 evaluates the effectiveness of those controls over a period of time, typically six months or more.

Achieving SOC2 Type 2 compliance not only ensures that these service providers operate securely but also builds trust with clients by demonstrating a deep commitment to comprehensive, ongoing security practices, including regular penetration testing.

soc 2 auditor

SOC 2 Type 2 requires regular penetration testing to validate the effectiveness of security controls. Penetration testing under SOC 2 Type 2 aims to identify vulnerabilities that could potentially be exploited and to verify that security measures are functioning effectively in a real-world scenario.

SOC 2 penetration testing simulates cyberattacks on an organization’s systems, networks, and applications to identify vulnerabilities that could be exploited by malicious actors. This proactive approach is essential for ensuring the effectiveness of security controls and managing technical vulnerabilities.

Portions of SOC2 compliance that related to penetration testing include:

  • Common Criteria (CC) 4.1: Risk Management requires organizations to identify and manage risks that could affect the achievement of their objectives. Penetration testing supports this criterion by identifying potential security risks and vulnerabilities, allowing organizations to prioritize and address them effectively.
  • Common Criteria (CC) 7.1: Monitoring and Responding to Risk involves monitoring the system and addressing risks. Penetration testing aligns with this criterion by providing a means to continuously evaluate and improve security measures, ensuring that the organization can detect and respond to vulnerabilities in a timely manner.

For more insights, visit the AICPA SOC 2 page. Click here to learn more about ERMProtect's SOC auditing services.

Penetration Testing Challenges and Best Practices

While penetration testing is critical, it comes with challenges such as resource allocation, expertise required, and the need for continuous improvement in techniques to keep up with advancing threats. Best practices include:

  • Regular Testing: Conduct penetration tests at least annually or more frequently depending on the risk assessment outcomes.
  • Expert Execution: Utilize skilled, knowledgeable testers or outsource to reputable cybersecurity firms. Hiring an outside firm ensures independence and an outsider perspective on the state of an organization’s cybersecurity.
  • Action on Findings: Crucially, findings from penetration tests must be promptly addressed with corrective actions to fortify the security posture.

Penetration Testing is a Core Aspect of Compliance

Penetration testing is an indispensable part of achieving and maintaining compliance with data protection and privacy regulations such as HIPAA, CPRA, GDPR, NYDFS Cybersecurity Regulation, among others.

By regularly identifying and addressing vulnerabilities, organizations can not only avoid penalties but also protect their reputations and build trust among their stakeholders. As regulations evolve and cyber threats become more sophisticated, the role of penetration testing will become even more critical in regulatory compliance strategies.

Penetration Testing guide

ERMProtect is a Leading Penetration Testing Company

ERMProtect can be a significant asset for organizations aiming to bolster their cybersecurity measures and ensure compliance with regulations such as GDPR, CCPA, and other privacy and cybersecurity regulations.

ERMProtect offers penetration testing services that simulate cyber-attacks on your systems to identify vulnerabilities and compliance gaps. ERMProtect effectively combines expertise in cybersecurity with a deep understanding of regulatory requirements, offering a comprehensive suite of services that support organizations in maintaining compliance and securing their data against emerging threats.

For more information about ERMProtect’s penetration testing and IT compliance services, please email [email protected] or call 305-447-6750.

ERMProtect Logo

About the Author

Dr. Rey Leclerc Sveinsson is an expert in Privacy and Data Protection, Information Security, and Technology Governance, Risk & Compliance (IT GRC). He has developed information assurance programs for major organizations globally during his career as well as serving as a Consultant for ERMProtect. He has a PhD in Information Systems and multiple master’s degrees in the areas of privacy, information technology, and cybersecurity laws.

Subscribe to Our Weekly Newsletter

Intelligence and Insights

pci dss in the cloud

How to Achieve PCI Compliance in the Cloud as Security Controls Evolve

The integration of cloud services with PCI DSS compliance is particularly crucial for enterprises that handle sensitive payment card information …
Digital Forensics Investigation

What Are the 5 Stages of a Digital Forensics Investigation?

In this article, we delve deeply into the five stages of a digital forensics investigation and provide tips on how to select the right digital forensics company …
Comprehensive Guide to Penetration Testing

A Comprehensive Guide to Penetration Testing – Types, Methods, Benefits and Best Practices

This penetration testing guide explains the different types of penetration testing, their benefits, and their purpose …