Penetration Testing Frequently Asked Questions

Penetration Testing Frequently Asked Questions

When is penetration testing required?

You have developed an application (in-house or outsourced), purchased an application (commercial off the shelf product), or purchased a software as a service (SaaS) and have concerns or compliance requirements regarding the security of the application or data stored. These concerns can be broadly categorised, in that an adversary or malicious user could:

  • exploit the application to gain access to the hosting infrastructure;
  • exploit the application to manipulate the business logic and perform malicious actions;
  • exploit the application to exfiltrate sensitive data;
  • exploit the application to compromise user accounts; or
  • disrupt the availability of the application or services provided.

These concerns carry a risk to the business such as the compromise of the internal network, a direct financial loss or indirect financial loss through the loss of customers, the loss of intellectual property, reputational damage, or legal and compliance repercussions.

Will penetration testing damage a system?

The penetration testing should be in a development, user acceptance, or testing environment. Penetration tests will involve sending the application large amounts of unexpected data which will result in unexpected behaviour. In our experience this is often a little overstated, and an experienced penetration testers will rarely cause issues that impact other users of the application. If you’re confident about the security of the application and have backups, then testing in production is also suitable.

How often should penetration testing be conducted?

This can depend on GRC requirements, but speaking from a technically standpoint, penetration tests should be conducted whenever substantial new functionality is added to the application. If there is a high security requirement for the application, then more regular penetration testing such as every year should be performed as attacks techniques, tools, payloads, and methodologies are continuously evolving.

More Blogs

May 31, 2021

Upgrading from AppLocker to Windows Defender Application Control (WDAC)

Windows Defender Application Control (WDAC), formerly known as Device Guard, is a Microsoft Windows secure feature that restricts executable code, including scripts run by enlightened Windows script hosts, to those that conform to the device code integrity policy. WDAC prevents the execution, loading and running of unwanted or malicious code, drivers and scripts. WDAC also… Continue reading Upgrading from AppLocker to Windows Defender Application Control (WDAC)

Read More
cyber security companies | penetration testing | managed security service provider | cyber security consultant
June 22, 2021

Bypassing LSA Protection (aka Protected Process Light) without Mimikatz on Windows 10

Starting with Windows 8.1 (and Server 2012 R2) Microsoft introduced a feature termed LSA Protection. This feature is based on the Protected Process Light (PPL) technology which is a defense-in-depth security feature that is designed to “prevent non-administrative non-PPL processes from accessing or tampering with code and data in a PPL process via open process… Continue reading Bypassing LSA Protection (aka Protected Process Light) without Mimikatz on Windows 10

Read More
cyber security companies | penetration testing | managed security service provider | cyber security consultant
June 7, 2020

Using Zeek to detect exploitation of Citrix CVE-2019-19781

Using the tool Zeek, formally known as bro, is a high-level packet analysis program. It originally began development in the 1990s and has a long history. It does not directly intercept or modify traffic, rather it passively observes it and creates high-level network logs. It can be used in conjunction with a SIEM to allow… Continue reading Using Zeek to detect exploitation of Citrix CVE-2019-19781

Read More