Welcome to the world of cybersecurity! We are Cybra Security, a team of experienced Australian cybersecurity professionals who are dedicated to protecting your business from both internal and external threats. In this article, we provide a guide on how to approach penetration testing for your company.

Why Penetration Testing?

Penetration testing comprises an expert security team simulating a real-world attack on your network or applications in order to find weaknesses and evaluate security threats for your business.

Penetration Testing goes beyond basic vulnerability scanning because it involves simulating attack techniques from real-world adversaries looking to compromise your business.

Although there are numerous techniques and types of penetration tests, the fundamental concept is straightforward. Cybersecurity specialists utilise the same techniques as hackers to identify vulnerabilities, to what extent and likelihood those vulnerabilities can be exploited, and what risk this poses to your organisation.

When Should Penetration Tests Be Performed?

The frequency of penetration tests is influenced by a number of variables.

If any of the following take place, scheduling a Penetration Test is frequently advised:

  • There are significant application or infrastructure modifications
  • applications or infrastructure are upgraded
  • A new office is added to the network or an existing office moves.
  • If required by Compliance (e.g., annually)
  • An increase in media coverage that might make attacks more likely  

A penetration test should be carried out by whom?

A penetration test’s primary goal is to provide a comprehensive understanding of your security posture. If the test is run by an internal resource, this could be difficult to complete due to a lack of skill or a natural bias.

The majority of compliance rules do not mandate that a third party conduct the penetration tests. Still, they do stipulate that they must be carried out by knowledgeable penetration testers who are organisationally independent. Due to this, many businesses decide to hire a team of security specialists from a third party with the required skills and knowledge that can provide an objective assessment of the business’s present level of security.   

The Penetration Testing Cycle

A typical Penetration Test is divided into multiple stages, much like the lifespan of a cyberattack. In order to advance the attack, each step has a goal that must be met.

Stage 1: Information Gathering

The tester is conducting as much external investigation as possible on your company and its people. The tester will apply the same tools that a hacker would use to attack your network, including your business’s website, applications, online presence, staff members’ social media accounts, and more.

Stage 2: Identification and Enumeration

The testers now specifically investigate your network in search of open ports, susceptible services, and apps.

Stage 3: Vulnerability Scanning

In this last phase of planning and investigation, network vulnerabilities are tested manually and automatically.

Stage 4: Attack Path Analysis

At this point, the tester has gathered all of the preparatory materials and has decided on the best attack strategy, including any potential ways to exploit network vulnerabilities, which ultimately prompts them to create an attack plan.

Stage 5: Exploitation and Penetration

Using the information gathered in the above phases of the penetration test, the tester will attempt to conduct exploitation of the identified vulnerabilities and attack paths.

Stage 6: Escalation of Privileges

If exploitation does occur, the next step is to gain domain administrator or equivalent access. The tester finds weaknesses in compromised systems to elevate privileges and gain a strong foothold into the organisation’s network.

Stage 7: Create Persistence

Establishing persistence on the network is the top priority at this point. Depending on the scope of the engagement, the tester might use techniques to embed themselves into the network in case system administrators or security tools kick the tester out of the network.  

Stage 8: Pivoting

Once persistence has been created, traversing throughout the network and IT systems to access important data is necessary to gain a complete view of the organisation’s security risks, which is valuable to highlight to the customer at the end of the engagement.

Stage 9: Wrapping up

Whether the target is sensitive information, intellectual property, or financial accounts, the test’s objective is achieved after all stages are complete. The techniques, methodologies, reproducible evidence, identified vulnerabilities and recommendations are collated into a professional penetration testing report that is delivered to the customer.

These phases of a penetration test are modelled after the actions a threat actor would take, employing the same techniques they would employ to research the company and network, identify vulnerabilities, and plan their attack. Depending on the type or methodology used for the penetration test, a different approach is often taken depending on the customer’s requirements.

Penetration Testing Types

There are various types of Penetration Tests that security teams might employ while attempting to replicate an attack on a network, depending on the techniques and items involved.  

Web Application Penetration Test We perform web application penetration testing against all types of websites. The goal of a web application pentest is to assess the security controls deployed to protect your application, and if those controls are sufficient in meeting your risk appetite.

Web application penetration testing can be performed as unauthenticated (anonymous) and authenticated users. Coverage can simulate external threat actors, malicious insiders and any specific user roles present within the application  

External Network Pentest An organisation’s Internet perimeter is defined by an organisation’s external network, residing outside of your primary gateway/firewall. The Internet perimeter consists of your publicly allocated and routable IP addresses and is typically made up of firewall interfaces, VPN interfaces, DMZ websites, E-Mail, NAT’d services.  

Internal Network Pentest An internal network is typically an organisation’s information system’s nerve centre. An internal network consists of staff workstations, servers, corporate systems and applications, network devices, voice systems and more. Many organisations invest heavily in securing their Internet perimeter but often overlook securing their internal network and systems. Internal networks are becoming easier to compromise by attackers due to social engineering attacks such as phishing. If a staff member clicks on a malicious email, your perimeter firewall may be bypassed completely and now an attacker has a foothold inside your network.  

Mobile App Penetration Test The huge surge in mobile applications and smartphone usage has introduced a new breed of threats to an organisation. Like web applications, mobile applications often hold private and sensitive information and have backend access to application and database servers.  

Cloud Penetration Test Many organisations are moving applications, systems and infrastructures to the cloud. With this mass adoption comes a new breed of security risk. A cloud penetration test, in general terms, is the same as traditional penetration tests, just moved from your on-prem environment to your cloud infrastructure. Cloud penetration testing can be external (internet-facing) and internal (within your tenant).  

Wireless Network Pentest  

Wireless networks have often been the weak point in many organisations’ security, as convenience has often been the selling point over security. Due to wireless network signals often extended outside of your building walls, an attacker has the luxury and time to attack your network without fear of being caught.

There are numerous ways an attacker can compromise your organisation through your Wi-Fi network, including encryption attacks, hijacking, spoofing and impersonation. Cybra will perform a thorough security assessment of your wireless networks to ensure your network is not at risk of compromise.  

Physical Penetration Test  Physical Penetration Tests are customisable engagements aimed at assessing the security controls of your physical office, building or facilities. Cybra will perform checks that include physical access point security (doors, windows, censors, man-traps, locks, alarms), security protocols are being followed (receptionist requires signing in with ID, guest badges are enforced, staff don’t open the door for strangers or allow tail-gating), staff challenging suspicious behaviour, sensitive areas being inaccessible, workstations and laptops being locked, network access is not exposed in unsecured areas and more.

We can also perform scenario tests that specifically target areas of your organisation, offering you a thorough and detailed report documenting all risks, including remediation advice.

Invest in Penetration Testing for These 4 Reasons

1. Identify vulnerabilities before an attacker does

The key benefit of investing in a Penetration Test is the chance to identify and address network vulnerabilities before a criminal does. A penetration test investigates vulnerabilities that are not only “on-paper.” A risk analysis or vulnerability scan may reveal necessary patches that are present on your network. But those don’t account for the thorough investigation and strategies a persistent hacker may employ. Penetration tests provide you with a thorough, high-level, yet focused look at what is happening in your business both physically and online, which exposes you to cybersecurity threats.

2. Safeguard the reputation of your business

Sensitive data may be lost if your company is left vulnerable to attacks and you are unaware of any training or technological holes that may exist. Regardless of whether it involves company or customer data, it may cause customers to lose faith in you, which will ultimately harm the reputation of your business. You can uncover those gaps using penetration testing at a far cheaper cost before it’s too late. It will demonstrate the likelihood that an attack will be successful (or, ideally, unsuccessful) against your network and how long it will take your team to discover its presence. Like a sophisticated attack, it is tailored to your systems and technologies

3. Test and sharpen your incident response

You may develop a more targeted security plan by being aware of where your team is quick to act and where your security technology or staff training needs to be improved. Your team’s and your technology’s weaknesses are listed in a penetration test report, along with recommendations for how to fix them. Knowing what your top priority should be while defending against potential attacks will help you attempt to close the security holes. This will be useful when you try to concentrate your investment in cybersecurity.

4. Uphold Compliance

There are basic security requirements for many industries, some of which call for mandatory Penetration Tests. Penetration testing, for instance, has just been included in the formal procedure of the Payment Card Industry Data Security Standard, which stipulates the minimal security criteria for managing client card information. Even if these tests are considered industry standards, the added advantages they can offer make the requirement both reasonable and advantageous to a company as a whole.