Skip to main content

INITIAL IDEA 2 - PENETRATION TESTING

Source: https://s32522.pcdn.co/wp-content/uploads/2020/01/it-professional-penetration-test-finding-vulnerabilites-in-client-software.jpg

What is Penetration Testing?

According to Cisco, penetration testing, also called pen testing, is a cyberattack simulation launched on your computer system. The simulation helps discover points of exploitation and test IT breach security.

By doing consistent pen testing, businesses can obtain expert, unbiased third-party feedback on their security processes. Though potentially time-consuming and costly, pen testing can help prevent extremely expensive and damaging breaches.

Why is Penetration Testing Important?

Penetration testing is important because it helps information security analysts, network security specialists and other information technology professionals test the security of infrastructure and identify the potential for unauthorized access to the company's systems. This allows these groups to work on a solution that may keep the company safe. Here are some additional benefits of penetration testing:

More knowledge: Penetration testing can help you understand more about the methods hackers might use to infiltrate your systems, allowing you to become better prepared. When you have this knowledge, you can deploy systems, programs and other tools that can keep your systems safe from malicious activity.

Fewer errors: Penetration testing allows developers to use more caution when creating applications and operating systems to avoid potential security issues. They may learn more about security and apply their knowledge of how hackers operate to their development process to prevent them from infiltrating the company’s programs.

Cost savings: Although penetration testing usually involves an investment, it also potentially saves the company an even greater amount of money. Data breaches can be costly depending on the size and nature of the breach, but penetration testing can be a worthwhile investment that counteracts this cost.

Risk insight: The process of penetration testing can help you and the organization identify the applications you use that are most susceptible to security attacks and breaches. You may then be able to invest in the tools you need to keep your major systems functioning without issues.

Feedback on current tools: It's common for information technology professionals and members of the executive team to assume their current security systems work well, as many breaches can be undetected for a while. Penetration tests can help you see any current breaches so you're more aware of the tools that aren't working or that you can reconfigure for improved security.

Compliance: Some companies operate under regulated guidelines that protect confidential information. A regulating authority may require that certain businesses complete penetration testing to remain in compliance and avoid fines.

Trust-building: Performing regular penetration testing can help your customers and clients feel comfortable using the company’s services, purchasing its products or performing activities like signing up for online newsletters. Because data breaches are a large concern for many customers, letting them know about your efforts to reduce the risk can increase their loyalty to your business.

How Do You Carry out a Penetration Test?

According to Wikipedia, the process of penetration testing may be simplified into the following five phases:

Reconnaissance: The act of gathering important information on a target system. This information can be used to better attack the target. For example, open-source search engines can be used to find data that can be used in a social engineering attack.

Scanning: Uses technical tools to further the attacker's knowledge of the system. For example, Nmap can be used to scan for open ports.

Gaining access: Using the data gathered in the reconnaissance and scanning phases, the attacker can use a payload to exploit the targeted system. For example, Metasploit can be used to automate attacks on known vulnerabilities.

Maintaining access: Maintaining access requires taking the steps involved in being able to be persistently within the target environment to gather as much data as possible.

Covering tracks: The attacker must clear any trace of compromising the victim system, any type of data gathered, and log events, to remain anonymous.

Once an attacker has exploited one vulnerability they may gain access to other machines so the process repeats i.e. they look for new vulnerabilities and attempt to exploit them. This process is referred to as pivoting.


REFERENCES

Cisco. (n.d.). What Is Penetration Testing? https://www.cisco.com/c/en/us/products/security/what-is-pen-testing.html

Indeed. (n.d.). FAQ: Why Is Penetration Testing Important? (With 7 Reasons). https://www.indeed.com/career-advice/career-development/why-is-penetration-testing-important

Wikipedia. (2018). Penetration Test. https://en.wikipedia.org/wiki/Penetration_test

Comments