7 Strategies For Penetration Testing Success

OCTOBER 17TH, 2016
With all the talk of ransomware, social engineering, and identity theft on the rise, you may be surprised to learn that the biggest threat to your organization is literally right under your nose. In its 2016 Data Security Incident Response Report, BakerHostetler highlighted human error as the leading cause of security breaches. Most studies I've combed over seem to chock it up to insecure online practices and lack of awareness. A seemingly simple employee mistake can lead to a catastrophic outcome. This why penetration testing is not just an option, but a must.

What is Penetration Testing?

Penetration testing or pen testing, is the process of testing various aspects of your IT infrastructure for vulnerabilities. Unlike conventional vulnerability testing, it goes a step further by exploiting any weaknesses found, in order to expose all legitimate threats. Penetration testing can be performed on websites, software programs, or even a flock of mobile devices. Efforts are made to determine exactly how an attacker can harm your organization.
inline
The objective of penetration testing is uncovering weaknesses that when addressed, will significantly improve the security of your application, system, or organization as a whole. And because no system is infallible, most tests should yield some sort of findings that can be used to bolster security.

Security Benefits of Penetration Testing

If you’re not convinced by now, the following list of benefits should wholly sell you on the importance of penetration testing:Real-world experience: The experience gained in penetration testing can prove invaluable when responding to a real-life security incident. In that regard, it’s very similar to the tests you conduct to assess your firm’s level of disaster preparedness. The results will say a lot about the overall effectiveness of your security policies and just how equipped your staff is to handle a breach.Seal security holes: A thorough penetration test will uncover any existing weaknesses or flawed staff practices in your infrastructure that could lead to security breaches. Your team can use the findings to seal those gaps and strengthen your security prowess.Improve business continuityThe more downtime your business experiences, the greater impact it has your on operations and bottom line. A proper pen test can highlight potential threats to business continuity and in turn, help ensure the maximum uptime.Maintain compliance: Penetration testing is actually a legal requirement in some industries. For instance, the Payment Card Industry Data Security Standard (PCI-DSS) calls for merchants to undergo this process on a regular basis to protect consumer data. Making sure these tests are properly conducted will help an organization avoid the hefty penalties that result from failing to meet regulatory compliance.Tighten up other business areas: The results of a penetration test can help an organization fine-tune their efforts in areas beyond security. A developer can learn exactly how a hacker breached their application and more importantly, make improvements that prevent similar incidents from occurring in the future.Complement enterprise security: Penetration testing is a potent security tool in the hands of any business. When combined with your security policies, patch management scheduling, threat intelligence processes and other existing security practices, it can play an integral role in rounding out your defenses.Strengthen trust and loyalty: A successful cyber attack or security breach is almost certain to compromise the trust of your customers, vendors, and business partners. This is especially the case when they are directly affected. A company that commits to a regimen of penetration tests and other security assessments can reassure these stakeholders that their confidential information and transactions are secure.

Proven Pen Test Strategies

Like any enterprise solution, penetration testing isn’t something you can just deploy and hope for the best. Producing desirable results requires a concentrated effort from skilled practitioners whose expertise exceeds basic IT security. With that in mind, here are some penetration testing best practices:

1. Define Your Test Goals

When you establish your goals beforehand, you will have a testing process designed around meeting those objectives. So if there is something in particular you want addressed, make sure it is clearly defined when passing your goals along to the testing team. Outlining a specific set of goals can help provide the focus needed to determine where your greatest security risks lie.
inline

2. Assemble the Best Team

The most cost effective route is to assemble a pen testing team from on-staff security personnel. Others enlist the services of a third-party firm. The advantage of going outside is having the diligence of specialized professionals who are less likely to take any shortcuts. Whether you build from within or bring a specialist aboard, it’s critical to understand that the personnel you select can make or break your pen test initiatives. You need a team of security experts who can design a comprehensive testing regimen from plan to implementation to reporting content.

3. Think Like a Hacker

The key to effective penetration testing is thinking and acting like a real-life attacker. Testers must arm themselves with the tools needed to simulate an attack and determine what could happen if a hacker is successful. But not all attackers are created equal, so it makes sense to create unique profiles for the most likely intruders. It could be a disgruntled ex-employee bent on revenge, or an outsider with little knowledge of the operation. Pen testers should work closely with management and IT to develop profiles that mimic attackers who pose the most realistic threat.

4. Add a Social Component

Based on sheer prevalence, social engineering should be a major cog in every penetration testing strategy. This manipulative technique views employees as the weakest link in your defense system. It entails trying to gain access by tailgating employees. The alarming effectiveness of social engineering can be seen in spear phishing. Research shows that spear phishing accounts for more than 90 percent of all cyber attacks and is responsible for the loss of billions of dollars worldwide.
inline
In addition to popular techniques such as phishing, pen testers should familiarize themselves with the psychology leveraged in social engineering. Reciprocation, authority, and scarcity are just some of the motivators social engineers use to trick people into dangerous actions. The closer pen testers come to mimicking social engineering, the better they’ll be at revealing an organization’s true weaknesses. From there they can recommend security mechanisms and educational practices that minimize the risks.

5. Explore All Possible Angles

There’s more than one way to the treasure, and attackers will exploit as many entry points to the company. Ideally, a pen test will target every relevant attack vector. The goal is striking pay dirt by any means necessary. The login data in your printer may seem trivial, but it might share credentials with databases that house customer information, credit card numbers, or other sensitive data. When it comes to attack vectors, penetration testing must leave no stone unturned.

6. Let the Data Be Your Guide

Following a successful cyber security breach, most investigative efforts can be traced to a targeted data set. In the process of thinking like an attacker, testers need to identify the data at risk, determine where it resides, and figure out how a real criminal could possibly get their hands on it. Be it intellectual property, customer data, or business plans, hawking the most sensitive data will always lead pen testers in the right direction.

7. Choose Your Pen Test Wisely

While there are several types to choose from, penetration testing is mainly classified in two categories: blackbox and whitebox. In a whitebox scenario, the tester has intimate knowledge of, or access to the test subject. Due to the up close and personal nature, this type of test is ideal for internal applications or inside threats. In a blackbox scenario, the tester has no knowledge of the test subject. The tester needs to identify any vulnerabilities that come about due to information that is publicly available. Since it simulates external attacks, blackboxing is the traditional form of penetration testing. There are advantages and disadvantages to each penetration testing strategy. The method you choose is vital to ensuring that the time, budget, and manpower you allocate produces an outcome that aligns with your objectives.