GlobalSign Blog

Understanding Ethical Hacking: 5 Common Pen Testing Myths

Understanding Ethical Hacking: 5 Common Pen Testing Myths

Any business could benefit from having a penetration test (commonly referred to as ‘pen test’) carried out. However, it is something that some companies may put off or avoid entirely due to unwarranted concerns. Pen tests are an extremely important tool to assess and help improve any organization’s cybersecurity. Here we address some of the most common reasons businesses decide against having a penetration test carried out.

1. It Will Disrupt My Business

One of the major concerns about penetration testing is that in carrying out the assessment, the testers will cause disruption to the day-to-day running of the company. Of course it is true that tests use the same techniques and methods employed by genuine cyber criminals and hackers, but this doesn’t mean that they will be overly disruptive.

If you choose a reputable cybersecurity firm to carry out your penetration test, their aim will be to safely identify and exploit flaws across any in-scope networks, system and applications without impacting critical operations. While it is ideal for the test to simulate a real-world attack, it is not necessary to put your business in a position that heavily inconveniences it.

It is also worth remembering that any disruption will be minor compared to that which would be caused by the stress of dealing with a successful hacking or data breach by cyber criminals. Having the pen testing carried out can actually be a way to help prevent interruptions to normal business operations.

2. It’s Too Expensive

Some businesses worry about the expense of the testing. Good penetration testing requires skilled specialists and depending on the remit of the testing, can often take a few days per test. 

To cater for wide ranging needs, penetration tests can be customised to business and budgetary requirements. This means that if you have a small security budget, testing can be focused on areas that are likely to offer the greatest return. By accurately scoping each assessment, pen testers can provide your business with details on how long each assessment will take to carry out and agree on costs upfront.

3. A Vulnerability Scan Is Enough

You may believe that you can forego a pen test due to the fact that you have already had a vulnerability scan carried out. A vulnerability scan can be useful for assessing your cybersecurity, however a pen test is a far more comprehensive assessment.

A vulnerability scan uses automated tools in an attempt to uncover known flaws with software, applications and infrastructure. A pen test uses both the software techniques of vulnerability scans along with human-driven methods to potentially identify and, crucially, exploit a much broader range of security weaknesses that exist across your business’ environment.

While vulnerability tests can examine weaknesses within the software, penetration tests can test the awareness and readiness of your staff against attacks. For example, pen testers can attack the company with phishing emails to see how staff will respond. It doesn’t matter how strong your digital defences are if your staff are not well informed in how to respond to potential dangers. 

4. Penetration Testers Will Compromise Sensitive Data

Some businesses worry that a penetration test is nothing more than a scam in which the testers will actually steal data from the company while they carry out the test, while others worry that the overall purpose of testing is to uncover weaknesses for others to exploit.

It is important here to draw a distinction between criminal hackers, who are only interested in stealing data, and penetration testers, who are trained cybersecurity professionals. Of course it is vital that you should only work with a company that you can trust. Look for businesses that are CREST approved and have years of experience carrying out client-confidential engagements.

CREST is the organisation that oversees the technical information security industry – members of the organisation are regulated and required to follow processes and procedures. Choosing a CREST-approved business ensures that you are receiving the best quality ethical hacking that follows best-practice guidance. 

5. The Cybersecurity of My Business Is Already Strong

Many businesses believe that they do not need a pen test because of the strength of their defences. Sadly ‘strength’ is very much a fluid concept when it comes to cybersecurity and new vulnerabilities emerge all the time.

Indeed, complacency is one of the greatest risks to your security. Even if your defences are currently robust, cyber-criminals become more sophisticated every day. This means that it’s vital to assess your security on a regular basis to stand up to the latest criminal tactics and procedures.

It can be easy for an organizations to be put off the idea of ethical hacking or penetration testing due to these myths, but in truth the practice is actually commonplace and many companies owe their continued cybersecurity to the regular ethical hacking that they have carried out for them. Penetration testing can make a real difference to your business and help you defend yourself against cyber-criminals – so don’t put it off on the basis of myths.

About the Author

Mike James is an independent writer, tech specialist and cybersecurity expert based in Brighton, UK. Published in many of the leading online and print magazines, he is a featured writer on Ethical Hacking, Penetration Testing - and how best these technologies can be implemented to businesses of all shapes and sizes. Mike also writes about the odd recipe and exercise regime, when not on the geeky stuff!

Note: This blog article was written by a guest contributor for the purpose of offering a wider variety of content for our readers. The opinions expressed in this guest author article are solely those of the contributor and do not necessarily reflect those of GlobalSign

Share this Post

Recent Blogs