-->
Penetration Testing Tutorial: What is PenTest?

Penetration Testing Tutorial: What is PenTest?

 

Penetration Testing

Penetration Testing or Pen Testing is a type of Security Testing used to cover vulnerabilities, threats and risks that an attacker could exploit in software applications, networks or web applications. The purpose of penetration testing is to identify and test all possible security vulnerabilities that are present in the software application. Penetration testing is also called Pen Test.

Penetration Testing

Vulnerability is the risk that an attacker can disrupt or gain authorized access to the system or any data contained within it. Vulnerabilities are usually introduced by accident during software development and implementation phase. Common vulnerabilities include design errors, configuration errors, software bugs etc. Penetration Analysis depends upon two mechanisms namely Vulnerability Assessment and Penetration Testing(VAPT).

Why Penetration Testing?

Penetration is essential in an enterprise because –

  • Financial sectors like Banks, Investment Banking, Stock Trading Exchanges want their data to be secured, and penetration testing is essential to ensure security
  • In case if the software system is already hacked and the organization wants to determine whether any threats are still present in the system to avoid future hacks.
  • Proactive Penetration Testing is the best safeguard against hackers

Types of Penetration Testing:

The type of penetration test selected usually depends on the scope and whether the organization wants to simulate an attack by an employee, Network Admin (Internal Sources) or by External Sources. There are three types of Penetration testing and they are

In black-box penetration testing, a tester has no knowledge about the systems to be tested. He is responsible to collect information about the target network or system.

In a white-box penetration testing, the tester is usually provided with complete information about the network or systems to be tested including the IP address schema, source code, OS details, etc. This can be considered as a simulation of an attack by any Internal sources (Employees of an Organization).

In a grey box penetration testing, a tester is provided with partial knowledge of the system. It can be considered as an attack by an external hacker who had gained illegitimate access to an organization’s network infrastructure documents.

How to do Penetration Testing

Following are activities needs to be performed to execute Penetration Test –

Penetration Testing Tutorial: Learn Manual & Automated Types  PenTest

Step 1) Planning phase

  1. Scope & Strategy of the assignment is determined
  2. Existing security policies, standards are used for defining the scope

Step 2) Discovery phase

  1. Collect as much information as possible about the system including data in the system, usernames and even passwords. This is also called as FINGERPRINTING
  2. Scan and Probe into the ports
  3. Check for vulnerabilities of the system

Step 3) Attack Phase

  1. Find exploits for various vulnerabilities You need necessary security Privileges to exploit the system

Step 4) Reporting Phase

  1. A report must contain detailed findings
  2. Risks of vulnerabilities found and their Impact on business
  3. Recommendations and solutions, if any

The prime task in penetration testing is to gather system information. There are two ways to gather information –

  • ‘One to one’ or ‘one to many’ model with respect to host: A tester performs techniques in a linear way against either one target host or a logical grouping of target hosts (e.g. a subnet).
  • ‘Many to one’ or ‘many to many’ model: The tester utilizes multiple hosts to execute information gathering techniques in a random, rate-limited, and in non-linear.

Examples of Penetration Testing Tools

There is a wide variety of tools that are used in penetration testing and the important tools are:

  1. NMap– This tool is used to do port scanning, OS identification, Trace the route and for Vulnerability scanning.
  2. Nessus– This is traditional network-based vulnerabilities tool.
  3. Pass-The-Hash – This tool is mainly used for password cracking.

Role and Responsibilities of Penetration Testers:

Penetration Testers job is to:

  • Testers should collect required information from the Organization to enable penetration tests
  • Find flaws that could allow hackers to attack a target machine
  • Pen Testers should think & act like real hackers albeit ethically.
  • Work done by Penetration testers should be reproducible so that it will be easy for developers to fix it
  • Start date and End date of test execution should be defined in advance.
  • A tester should be responsible for any loss in the system or information during the Software Testing
  • A tester should keep data and information confidential

Manual Penetration vs. automated penetration testing:

Manual Penetration TestingAutomated Penetration Testing
Manual Testing requires expert professionals to run the testsAutomated test tools provide clear reports with less experienced professionals
Manual Testing requires Excel and other tools to track itAutomation Testing has centralized and standard tools
In Manual Testing, sample results vary from test to testIn the case of Automated Tests, results do not vary from test to test
Memory Cleaning up should be remembered by usersAutomated Testing will have comprehensive cleanups.

Disadvantages of Penetration Testing

Penetration Testing cannot find all vulnerabilities in the system. There are limitations of time, budget, scope, skills of Penetration Testers

Following will be side effects when we are doing penetration testing:

  • Data Loss and Corruption
  • Down Time
  • Increase Costs

Conclusion:

Testers should act like a real hacker and test the application or system and needs to check whether a code is securely written. A penetration test will be effective if there is a well-implemented security policy. Penetration testing policy and methodology should be a place to make penetration testing more effective. This is a complete beginners guide for Penetration Testing.

Penetration Testing Tutorial: Learn Manual & Automated Types  PenTest

0 Response to "Penetration Testing Tutorial: What is PenTest?"

Post a Comment

Ads on article

Advertise in articles 1

advertising articles 2

Advertise under the article