What to Look for in a Penetration Testing Services Partner

By
J.R. Hernandez
,
Security Services Manager
Contents

According multiple sources, including our 2021 State of the Cybersecurity Workforce report, over half a million cybersecurity jobs remain open in the United States. Finding qualified cybersecurity talent right now is the most challenging it has ever been. Even if your organization is able to find qualified talent, compensation costs are rising quickly for our in-demand industry.  If you’re unable or less than confident about how you’re managing crucial cybersecurity assessments and testing internally due to lack of resources or expertise, this means you’re in need of a partner. Learn more about why and how a solid penetration testing services partner is a key alliance to make now.  

Internal Pentesting vs. a Partner

Organizations of all sizes are using third parties to perform penetration testing services, as insiders and cyber resources within a company already have too much knowledge or preconceived notions of their environment. An independent third party offers numerous advantages when carrying out penetration testing services or ethical hacking campaigns: Here are a few:

Reporting Issues:  Reduced incentives for the internal cybersecurity department to over or under report their findings. Perhaps the department wants to highlight as many issues as possible to gain access to more budget and funding, or wants to downplay any issues to management, showing how well their team is performing. The third party has fewer ulterior motives, other than performing the tests and producing independent reports.  

Outsiders Perspective: A third party has less knowledge of the company’s network and security posture. A hacker, more than likely, is carrying out an attack based on information that is available online or through other information gathering sources. An internal resource either has too much knowledge of the systems, or has blind spots when it comes to areas of potential vulnerabilities. Having a neutral third party perform a penetration test helps to gain a holistic view of the network and potential weaknesses.

Genuine Response Practice: Some aspects of an organization's defenses can involve human interaction or response, monitoring alerts is an example. Using a third party requires the company’s cyber resources to react genuinely, as if an actual attack or suspected attack is occurring.  

Stronger Tools: A third party likely has access to proprietary tools, processes, and methods for performing penetration testing services.  

More Experience: With cybersecurity talent demand at an all-time high, third parties devoted to cyber and penetration testing services can deliver a knowledgeable staff that your organization likely cannot match in house. Having experienced ethical hackers performing penetration testing services will result in higher quality results, giving your organization more assurance that the results of your test are comprehensive.  

Finding Qualified Pentesters Today

An organization offering managed penetration testing services will have a roster of full time penetration testers who are experts in the field, holding certifications such as OSCP, ECP, OSCE, CISSP. They will have done the work and due diligence hiring, training, and retaining top information security talent. For us, training is central to our overall business strategy and we are unique as we are home to the highly ranked Evolve Academy.

What To Look For In a Penetration Testing Partner

When you’re looking for a pentesting partner, you should be looking for a true partner. Not a group who tests and riffs off a report to you via email. Our approach to penetration testing services is full scope and is both human and technology driven. Our team simulates real methods of attack utilizing tools that real threat actors are using. Our scope is not limited, resulting in a holistic attack surface and a realistic simulated attack. And, our testing is not just a simple vulnerability scan, rather, our managed penetration services evaluate how hackers could take advantage of vulnerabilities or utilize phishing to gain information or a pathway into your network.  

We look to partner with clients through the entire vulnerability lifecycle, rather than a singular project-based penetration test. A typical firm might complete the test, issue a report, and the relationship ends there. We partner with your organization every step of the way, helping to remediate identified vulnerabilities as much as possible and educate your staff along the way.    

Technology tools are at the center of any penetration test – in our case, we utilize our proprietary Darwin Attack® platform to perform automated aspects of the test, freeing up our engineers to perform more intricate manual work. Utilizing both our world-class cybersecurity talent and technology tools, our high-level penetration testing service process includes the following steps:  

  1. Information Gathering - this step involves utilizing company provided information, publicly available information, and search engine gathered information to learn about the client’s environment and technology stack.
  1. Discovery and Vulnerability Scanning - this goes another step further - using open source tools, vulnerability scanning, missing patches, and  leaked passwords using the information gathered in step one.

  1. Manual Testing, Validation, and Exploitation - this step utilizes the information gathered in steps one and two to manually exploit any weaknesses.

  1. Analysis and Reporting - we will analyze the information gathered in the first three steps to create a report and an actionable plan for your company to mitigate the risks discovered through the course of testing.


What Kind of Assessment Do You Need?

It’s important to understand the scope and objective of the assessment and the infrastructure you wish to target. This should be well-communicated to your penetration testing services partner. The objective is important, as there are variations to the procedures performed, from passive vulnerability scanning to a full-scale simulated attack. While a good penetration test is holistic, it’s important to define the scope of the infrastructure to target certain at-risk areas defined by your organization or by your security consultant. And don’t stop there—work with your partner to perform on-going penetration testing as time goes on because unfortunately, the vulnerabilities and risks never end.  

What’s Next?  

According to CompTIA, it’s estimated that the average cyber-attack costs organizations $4.25M, not accounting for intangible reputational damage with customers and partners.

Can your organization afford an unplanned $4.25M expense? How can your organization bolster your defenses against potential cyber-attacks to reduce the risk of a monetary and reputation risk to your business? A penetration test is a good place to start. An effective penetration test will simulate the work of a threat actor carrying out an attack against your network. Using the results of the test will help drive your priorities and cyber initiatives going forward, as an effective test will show you where your most critical vulnerabilities lie.

As cyber threats become more sophisticated, and bad actors find new ways to breach the walls of today’s organizations, it’s critically important to consider penetration testing services to supplement your existing cybersecurity initiatives.  

Our mission is to act as a true cybersecurity partner, vested in your success. Our pentesting services will help fortify your security posture, keeping you safer from even the most sophisticated attacks.

To learn more about our cybersecurity services, start here. Or, get in touch, we’d be happy to talk about your company’s needs.

Ready to find more vulnerabilities than your last pentest?

Unlock your organization's full security potential and uncover even more vulnerabilities than before by choosing our advanced penetration testing services.