Loading

Penetration Testing


What is meant by Penetration testing?

Penetration Testing
Penetration testing is an effective testing technique, carried out in the direction of revealing security loopholes or gaps, present in the system that may lead to unexpected malicious attacks on the system.

Also known by the name of pen testing, it is a practice of attacking the system, with the intent of exposing the security vulnerabilities that may provide entry to outsiders, to exploit the system. These vulnerabilities may be of high-level or low level.

This type of testing identifies the security gaps and weaknesses, so as to make the system's owner, aware of these vulnerabilities that may compromise with the security of the system, thereby enabling the system's owner/IT & Network system manager to apply necessary remedies, in order to diminish these vulnerabilities from the system. Further, the task of pen testing is not just limited to exposure of gaps in security features, it also evaluates the defensive mechanism of the system, to sustain, in the event of attacks.


ThinkSys Advertisement

How to perform Penetration Testing ?

It can be carried out, with the prior permission of the person, who owns the system that needs to be attacked, for executing the task of pen testing. This type of testing generally, involves following procedures

  • It initially begins with the collection of information, with respect to a system that needs to be tested, from various sources, ranging from the study and analysis of code structure to Google search engine.
  • Based on the available information, vulnerabilities are detected in the system that enables testers to enter in the system through these weak points, to initiate the attacks.
  • Thereafter, testers attacks on the system, with the help of different types of techniques.
  • After the dusk of attacking phase, the report is being generated, which consists of security vulnerabilities and possible measures that may be taken by the organization, for resolving these security issues.

Tools Used For Pen Testing

Below given are some of the tools that eases the task of executing the pen test

  • Pentoo
  • Whax
  • Metasploit
  • Kismet
  • Kali Linux
  • Nessus
  • Wireshark
  • Veracode

Some Key Points About Penetration Testing

  • Detects security gaps and loopholes in the system, that may occur due to flaws or errors in design and structure, improper system configuration, human errors, etc.
  • Avoids system from security breaches that may prove costly to the organization.
  • Assess the defensive mechanism of the system.
  • Prior permission of the system's owner is a must requirement, before attacking the system.
  • Generally, automation is preferred for executing the pen test. However, the combination of both manual and automation may also work well.
  • Improper and incorrect execution of pen test may result in to loss or corruption of data, breakdown of the server, etc.
  • The scope of pen testing is small, owing to budget and time constraints.

ThinkSys Advertisement
ThinkSys Advertisement



Get New Content Update
Popular Posts
Dec 07, 2020
Dec 07, 2020
Dec 07, 2020

Advertisement:

ThinkSys Advertisement


LP

App development ad thinksys

Devops