GET IN TOUCH

Speak to a pen test expert

Get in touch for a no obligation quote

1000 characters left
View our privacy policy

Definition

What is penetration testing?

Penetration testing, also known as pen testing, is an ethical cyber security assessment method aimed at identifying and safely exploiting vulnerabilities in computer systems, applications, and websites. By employing the tools and techniques used by real cyber adversaries, pen testing accurately replicates the conditions of a genuine attack, providing valuable insights for remediation.

Commissioning a penetration test enables organisations to reduce security risk and provide assurance into the security of their IT estates, by mitigating weaknesses before they can be maliciously exploited.

Rapidly fixes vulnerabilities
Provides independent assurance
Improves cyber risk awareness
Supports compliance requirements
Demonstrates security commitment
Informs future investments

Types

Types of Penetration Testing

Network (Internal & External) Testing

Redscan rigorously investigates your network to identify and exploit a wide range of security vulnerabilities. This enables us to establish if assets such as data can be compromised, classify the risks posed to your overall cyber security, prioritise vulnerabilities to be addressed, and recommend actions to mitigate risks identified.

Web Application Testing

Web applications play a vital role in business success and are an attractive target for cybercriminals. Redscan’s ethical hacking services include website and web app penetration testing to identify vulnerabilities including SQL injection and cross-site scripting problems plus flaws in application logic and session management flows.

Cloud Penetration Testing

With specific rules of engagement set by each provider, cloud penetration testing is not straightforward. Our range of custom cloud security assessments can help your organisation overcome these challenges by uncovering and addressing vulnerabilities that could leave critical assets exposed.

Wireless Testing

Unsecured wireless networks can enable attackers to enter your network and steal valuable data. Wireless penetration testing identifies vulnerabilities, quantifies the damage these could cause and determines how they should be remediated.

Social Engineering

People continue to be one of the weakest links in an organisation’s cyber security. Redscan’s social engineering penetration testing service includes a range of email phishing engagements designed to assess the ability of your systems and personnel to detect and respond to a simulated attack exercise.

Mobile Security Testing

Mobile app usage is on the rise, with more and more companies enabling customers to conveniently access their services via tablets and smartphones. Redscan carries out in-depth mobile application assessments based on the latest development frameworks and security testing tools.

Why Pentesting

Why your organisation needs a pen test

With threats constantly evolving, it’s recommended that every organisation commissions penetration testing at least once a year, but more frequently when:

  • Making significant changes to infrastructure
  • Launching new products and services
  • Undergoing a business merger or acquisition
  • Preparing for compliance with security standards
  • Bidding for large commercial contracts
  • Utilising and/or developing custom applications

Vulnerabilities

Common security vulnerabilities

By proactively identifying and exploiting vulnerabilities and providing clear help and advice to remediate issues, our ethical hacking and security penetration testing services enable you to understand and significantly reduce your organisation’s cyber security risk.

An award-winning and CREST-approved pentest will help you identify vulnerabilities including:

Insecure configurations

We look for open ports, use of weak password credentials and unsafe user privileges, as well as deep configuration issues that can be exploited to achieve network access.

Flaws in encryption

We check that the encryption methods being used to protect and transmit data are secure enough to prevent tampering and eavesdropping.  

Programming weaknesses

We examine software source code to identify code injection and memory flaws that could lead to the exposure of data. 

Session management flaws

We test whether cookies and tokens used by software applications can be exploited to hijack sessions and escalate privileges. 

A range of security assessment services

Get a quick quote

Get in touch

Reporting and remediation

Reporting you can trust

We won’t leave you hanging with just a list of vulnerabilities. Here’s what you can expect to receive post-assessment: 

  • A detailed outline of all risks identified 
  • The potential business impact of each issue 
  • Insight into ease of vulnerability exploitation
  • Actionable remediation guidance 
  • Strategic security recommendations 

FAQs

Frequently asked questions

What is a pen test?

A penetration testing service (or pentest) is a form of ethical cyber security assessment designed to identify and safely exploit vulnerabilities affecting computer networks, systems, applications and websites so that any weaknesses discovered can be addressed in order to mitigate the risk of suffering a malicious attack.

What's the difference between a pen test and vulnerability scan?

In some regions, the terms are used interchangeably, or combined into a single offering as VAPT, but it there are important distinctions between the two services. While a vulnerability scan uses only automated tools to search for known vulnerabilities, a penetration test is a more in-depth assessment. Pen testing utilises a combination of machine and human-driven or even physical approaches to identify hidden weaknesses.

Who performs a penetration test?

Pen testing is conducted by Redscan’s experienced red team of CREST accredited ethical hackers who possess an in-depth understanding of the latest threats and adversarial techniques.

What are the steps involved in a pen test?

CREST penetration testing services use a systematic methodology. In the case of a blackbox external network pentest, once the engagement has been scoped, the pen tester will conduct extensive reconnaissance, scanning and asset mapping in order to identify vulnerabilities for exploitation. Once access to the network has been established, the pen tester will then attempt to move laterally across the network to obtain the higher-level privileges required to compromise additional assets and achieve the objective of the pentesting engagement.

How is a penetration test conducted?

Penetration testing as a service (PTaas) utilises the tools, techniques and procedures used by genuine criminal hackers. Common blackhat pentesting methods include phishing, SQL injection, brute force and deployment of custom malware.

What penetration testing tools are typically used?

Redscan’s pen testing team don’t rely on automated scanning applications. To detect hidden and complex vulnerabilities, they leverage a range of open source and commercial pentesting tools to manually perform tasks such as network and asset discovery, attack surface mapping and exploitation.

How long does a pentest take?

The time it takes an ethical hacker to complete a pentest is dependent upon the scope of the test. Factors affecting pentesting duration include network size, if the test is internal or external facing, whether it involves any physical penetration testing and whether network information and user credentials are shared with Redscan prior to the pentesting engagement.

How often should pen testing be carried out?

All businesses are advised to conduct a penetration test at least once a year, as well as after any significant upgrades or modifications to the company network. Given the rapid rate at which new exploits are discovered, Redscan recommends that quarterly tests are performed. Regular penetration tests are often required for compliance with regulations such as PCI DSS.

For organisations looking to accelerate the development of secure software and applications, agile penetration testing is another option, providing a structured way to find and address potential risks in alignment with the existing timelines and schedules of product releases, ensuring that newly added or updated features are tested in real time, as they are added or updated.

Learn more about agile penetration testing

 

What is penetration testing as a service (PTaas)?

Penetration testing as a service (PTaaS) is a continuous penetration testing approach that combines manual and automated procedures to provide ongoing assessment. Pen testing as a service can be performed alongside an organisation’s existing testing programme to ensure fixes are working as intended and security improvements are being made on a continuous basis.

Why is it important to use a CREST penetration testing company?

Redscan is a member of CREST, an international certification body for information security and penetration testing services. By choosing our CREST pen testing services, you can be sure that all assessments will be carried out to the highest technical and ethical standards. Our CREST certified penetration testers hold a range of cyber security certifications, demonstrating their ability to perform many types of penetration testing. Learn more about the benefits of CREST-accreditation.

What happens after pen testing is completed?

After each engagement, the ethical hacker(s) assigned to the test will produce a custom written report, detailing and assessing the risks of any weaknesses identified plus outlining recommended remedial actions. A comprehensive telephone debrief is conducted following submission of the report.

Can a pentest be performed remotely?

Many types of penetration testing can be performed remotely via a VPN connection, however some forms of assessment, such as internal network pen testing and wireless pentesting, may require an ethical hacker to conduct an assessment on site.

Should I use the same penetration testing supplier?

Working with a single pentesting supplier can have its pitfalls, as over-familiarity with an IT environment can mean that some exposures may be overlooked. Choosing a penetration testing as a service (PTaas) partner like Redscan, that invests in offensive security and employs ethical hackers specialising in a wide range of penetration testing types, can help to significantly reduce this risk while offering the added benefit of being a long-term, go-to, partner for support and advice.

Will a pen test affect business operations?

A Redscan penetration test is conducted in accordance with the strictest legal, technical ethical standards. Tests are designed to identify and safely exploit vulnerabilities while minimising the risk of disrupting business operations.

How much does a pen test cost?

The cost of a pentest is based on the number of days our ethical hackers need to achieve an agreed objective. To receive a pen test quotation, you will need to complete a pre-evaluation questionnaire, although Redscan’s experts can help you with this.

Learn more about pen test pricing

Get a Quote

1000 characters left
View our privacy policy

What Our Customers Say

4.8/5 - based on 51 Reviews
“The penetration testing that Redscan performed provided some very credible findings and outlined clear improvements that we were able to implement. The whole process raised the bar of our cyber security defences.”
Head of Cyber Security
Specialist Bank
"Redscan gave us the professional service and quick turnaround that we needed to meet our tight deadlines."
IT Manager
Financial Markets Association
“Redscan’s hands on approach identified security flaws that had previously been overlooked by other vendors.”  
Technical Operations Manager
Spread Betting Firm
"Should I need any security testing again in the future, Redscan would be my first port of call!"
Project Analyst/Developer
Life Insurance Provider
“We have been very impressed by the quality of Redscan’s engagement, communication and reporting. We will not hesitate to use them for any future testing requirements.”      
Information Security Officer
Investment Advisory
“Redscan has given us a third party stamp of approval for our IT security and the reassurance to know we are as secure as possible.”
IT Manager
Investment Advisory

Expertise

Our security qualifications

Our London based team of ethical hackers and penetration testing service experts possess the skills and experience to identify the latest threats.

Agile pen testing

The benefits of an agile methodology

Agile pen testing is a method of integrating regular testing into your software development lifecycle (SDLC), rather than testing at infrequent points in time. This form of continuous pen testing works with release schedules to ensure that new features are secure and don’t translate into risk for your customers.

Learn more about agile pen testing

Pen testing steps

Our penetration testing process

Redscan’s security penetration testing services are based on a systematic approach to vulnerability identification and reporting. Our advanced pentest methodology includes:

1

Scoping

1. Scoping

We work with you closely to define all assets that fall within the scope of the pen test.

2

Reconnaissance and intelligence gathering

2. Reconnaissance and intelligence gathering

We gather publicly available information using open source techniques (OSINT) to build intelligence that could be used to compromise your organisation.

3

Active scanning and vulnerability analysis

3. Active scanning and vulnerability analysis

We conduct a full assessment of network infrastructure and applications to obtain a complete picture of your organisation’s attack surface.

4

Mapping and service identification

4. Mapping and service identification

We research and gather detailed information about target systems.

5

Application analysis

5. Application analysis

We perform an in-depth audit of applications residing on target hosts to identify security vulnerabilities to exploit.

6

Service exploitation

6. Service exploitation

We attack identified vulnerabilities to gain access to target systems and data.

7

Privilege escalation

7. Privilege escalation

We attempt to compromise a privileged account holder, such as a network administrator.

8

Pivoting

8. Pivoting

We use compromised systems as a mechanism to attack additional assets.

9

Reporting and debrief

9. Reporting and debrief

We provide a manually-written pentest report that includes an executive summary and recommendations about how to effectively address identified risks.

Meet some of our team

Faisal
“Our remit is to think creatively to find solutions that will help keep your organisation more secure. We’re continually improving our knowledge of how adversaries think so that we can better identify security weaknesses and enhance detection of new and emerging threats.”
Faisal
Security Consultant
Philip Veness
“We aim to make sure that your organisation gets the best possible value from a pen test. We'll talk you through the assessment at every stage and answer any questions you might have along the way.”  

 

Philip
Security Consultant
Teiss Awards 2020 Winner

Get a Pen Test quote now

Keep your business safe by protecting your networks, systems and apps with our penetration testing services.

  • One of the highest accredited UK penetration testing companies
  • A deep understanding of how hackers operate
  • In-depth threat analysis and advice you can trust
  • Complete post-test care for effective risk remediation
  • Multi award-winning offensive security services
  • Avg. >9/10 customer satisfaction, 95% retention rate

1000 characters left
View our privacy policy

Resources

Discover our latest content and resources

From the blog
From the blog Case studies Latest news
18th March 2024
Prioritise the security of perimeter products, says NCSC
Securing perimeter products must be a priority for organisations as threat actors are increasingly targeting insecure self-hosted products at the corporate network perimeter, according to the UK's National Cyber Security Centre (NCSC).
4th March 2024
Insider threats an increasing concern for UK companies
More than half of UK business decision-makers surveyed for a new study stated that they were concerned about the likelihood of their employees being approached by cybercriminals, leading to a rise in insider threats.    
26th February 2024
78% of organisations hit by repeat ransomware attacks after paying
A new report shows that almost four in five organisations that paid a ransom demand were hit by a second ransomware attack, often by the same threat actor. Almost two-thirds (63%) of those organizations were asked to pay more the second time.
19th February 2024
UK companies lost £31bn due to security breaches in 2023
More than 1.5 million UK businesses were compromised by threat actors in 2023, with a total cost of more than £31.5bn, according to new research.  

Last updated on

Chief Research Officer

As Chief Research Officer in Kroll's Cyber Risk team, Mark is responsible for driving continuous improvements to our services. One of the UK’s leading security professionals, Mark is a lifetime CREST fellow.