Penetration Testing

Penetration tests expose an organization’s cybersecurity vulnerabilities so they can be fixed. Here’s what you need to know to capitalize on pen tests.

What is Penetration Testing?

To know your enemy, you must become your enemy. – Sun Tzu

A penetration test emulates methods used by real-world hackers to assess the security measures protecting a computer system or information resource.  The process involves cyber experts - called ethical hackers - getting into the mindset of a hacker and launching attacks to identify an organization’s likely vulnerabilities.

They contemplate: If hackers attacked, what method would they use? What time would they attack? What entry point would they use? Cyber experts simulate these attacks, identify how they got inside and recommend fixes to exploited vulnerabilities.

Why is Penetration Testing Needed?

Hackers, as an adversary, are quite a handful for organizations. They have the elements of surprise and stealth, and they can simply choose to retreat and attack again at will. Organizations, on the other hand, have none of these luxuries. They’re effectively left to defend a fortress against any type of attack, from any direction, at any time.

But organizations do have a way to prepare and fight back. It’s called penetration testing. The goal of penetration testing is to assess the security measures protecting an information resource by emulating the methods used by real-world hackers. As a result, organizations can discover weaknesses in technical infrastructure and measure their resistance to hacker attacks.

What are the Phases of Penetration Testing?

The methodology of penetration testing differs for every ethical hacker, but there are typically five phases. These phases ensure the penetration testing is robust, thorough, methodical and effective.

1. The Planning Phase

The planning, or scenario definition stage, involves agreeing on the scope and method of testing. In some scenarios, the ethical hackers are provided with advance information about IT security systems  while in others, they are told absolutely nothing.

Here are the three approaches:

  • The “white box” penetration test is where the tester is given all information about the information resource being attacked.
  • The “black box” penetration test is exactly the reverse – the tester is given no information about the information resource being attacked.
  • The “grey box” penetration test is a middle ground wherein the tester is given some information

What are the Benefits of Each Pen Testing Approach?

The methodology of penetration testing differs for every ethical hacker, but there are typically five phases. These phases ensure the penetration testing is robust, thorough, methodical and effective.

  • A white box penetration test may be more comprehensive and unearth more vulnerabilities since the “attacker” has so much advance information about the target.
  • A black box penetration test may offer a more “real world” scenario wherein the malicious hacker has no advance knowledge about the organization’s technical infrastructure.
  • A grey box penetration test is often the best route to take since malicious hackers are bound to have gathered at least some information about their target.

2. The Reconnaissance Phase

Next, in the reconnaissance stage, the ethical hacker gathers as much data and intelligence as possible about the target before launching any attacks. The collected data could include IP addresses, domain details, mail servers, network topology, systems, applications, people etc.

3. The Intrusion Phase

During the intrusion stage, the ethical hacker performs active scans and probes to break into the information resource, whether that be a network, a file, or a cloud service. The “attacker” actively looks for openings into the information resource in order to exploit and compromise it.

4. The Reporting Phase

When complete, the results of the penetration test are compiled into a report with detailed information about specific vulnerabilities and detailed instructions on how to remediate them to secure the information resource.

5. The Re-Testing Phase

Finally, post-remediation, the team re-tests the findings to validate that gaps and vulnerabilities were fixed.

Did you find this helpful?

See our resources on other key cybersecurity topics