Penetration testing — the process of trying to break into one’s own system to find vulnerabilities before cybercriminals do — is an integral part of information security. The data gleaned from these evaluations can help companies remediate flaws in their security infrastructure before fraudsters have a chance to expose them.

Dispelling Eight Penetration Testing Myths

Penetration testing is critical for organizations across all verticals, especially those that are subject to data privacy laws and regulations. Before investing in the personnel and resources required to conduct penetration tests, however, it is important to dispel several myths about the practice.

1. Penetration Testing Is the Same as Vulnerability Assessment

Vulnerability assessments include identifying and classifying known vulnerabilities, producing a list of prioritized flaws that require attention and recommending ways to fix them. Penetration tests, on the other hand, simulate an attacker’s actions. Results should include a report of how the tester undermined security to reach a previously agreed-upon goal, such as breaching the payroll system.

2. All Penetration Testing Tools Are Created Equal

Many penetration testing tools exist in the market, and testers should use a variety of solutions. Most veteran testers also build custom tools to go beyond the normal scope of testing. Of course, proper testing requires skill. Saying that anyone can use a pen testing tool effectively is akin to saying that anyone who knows how to use word processing software can win a Pulitzer Prize.

3. Automated Security Testing Is Just as Good as Manual Penetration Testing

Many organizations use a blend of automation and human-driven security testing, but let’s be clear: Automated testing is scanning, not true penetration testing. Both have value, but humans find ways to break systems that, at least as of now, machines do not. Experience, creativity and curiosity are at the core of pen testing, which generally picks up where automation ends.

4. Penetration Tests Only Evaluate Technological Weaknesses

Penetration testing can include social engineering. As such, it is important to establish before testing whether technology will be evaluated exclusively. In some cases, analysts may be authorized to do more, such as scan social media for exploitable information or attempt to phish sensitive data from users via email.

5. Penetration Testers Must Be Ignorant of the Systems They Target

Both people who have knowledge of the intended target system and those who do not can conduct penetration tests. In fact, people who understand the system can provide additional insights, since they know exactly what to look for.

6. Only Outside Parties Can Conduct Penetration Testing

Penetration testing can be conducted by employees, contractors or other external third parties. Ideally, external testers periodically check the work of internal testers. Depending on the potential risk or loss of business continuity, various tiers of security testing are often built into the life cycle of a system or product. Don’t be afraid to look for outside assistance: Finding vulnerabilities before they’re in the hands of cybercriminals is a much better investment than cleaning up the mess.

7. Penetration Testing Is an Optional Luxury for Big Companies

Some laws and industry standards require penetration testing. Health care providers, for example, conduct tests to ensure that they adequately protect medical data. Meanwhile, banks must test their systems to maintain compliance with the Gramm-Leach-Bliley (GLB) Act, and any business that accepts or processes credit cards must conform to the Payment Card Industry Data Security Standard (PCI DSS). Penetration test results are sometimes cited as evidence of proper compliance.

8. Penetration Testing Is Always Proactive

Penetration testing can be proactive or reactive. Ideally, tests are performed to help prevent a breach. However, penetration testing during post-breach forensic analysis can help security teams understand what happened and how — information that can also help an organization prevent similar breaches in the future.

Learn More

When done right, penetration testing can help organizations identify security flaws before cybercriminals can exploit them. To learn how IBM is changing offensive security across multiple industries, listen to this recent podcast featuring the Global Head of X-Force Red, Charles Henderson. You can also try a demo of the X-Force Red team’s penetration testing services.

Read the interactive white paper: Preempt attacks with programmatic and active testing

More from Risk Management

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Ransomware payouts hit all-time high, but that’s not the whole story

3 min read - Ransomware payments hit an all-time high of $1.1 billion in 2023, following a steep drop in total payouts in 2022. Some factors that may have contributed to the decline in 2022 were the Ukraine conflict, fewer victims paying ransoms and cyber group takedowns by legal authorities.In 2023, however, ransomware payouts came roaring back to set a new all-time record. During 2023, nefarious actors targeted high-profile institutions and critical infrastructure, including hospitals, schools and government agencies.Still, it’s not all roses for…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today