How to prepare for penetration testing?

Today, data security is more important than ever and regular penetration testing is one of the best tools you can use to make sure that your company’s cybersecurity is robust and up-to-date with no significant vulnerabilities that leave you open to hacks. If you’re about to conduct an annual penetration test at your business, you might be wondering about what you need to do to prepare for it. Luckily, pentest preparation is very simple on your side of things and shouldn’t require much time to complete.

Pentest preparation

Inform personnel about an upcoming penetration test

While it’s not necessary to tell absolutely all of your employees about the penetration test you’re about to conduct, your key IT staff should be brought into the loop so they know what’s going on and don’t try to interfere with the actions of cybersecurity professionals who are conducting the test. If the necessary people are not informed about the test, they may start responding to it thinking that it’s a real hacker attack, which can make the test more difficult or disrupt your operations.

You should also assign an IT point person to be in charge of communication with the pentest team. This person should be available before, during and after the test in case questions or issues arise. Your other IT personnel should also be aware of the test and ready to respond in case the penetration test team needs help to bring devices or systems back online.

Be ready to respond to the results of a penetration test

You might not have to dedicate a lot of time or resources before or during a pentest, but once the results are in after the test, you need to make a team available to study the report provided by the pentest team and implement their recommendations.

Be ready for availability problems

In general, penetration tests are very safe and shouldn’t cause any problems for your normal operations, but this can’t be guaranteed because issues can arise with networks or applications. This is another reason why you should have your staff available and ready to collaborate with the penetration team so you can get your operations back online quickly in case anything happens.

Don’t improve the state of your cybersecurity just before the pentest

In some cases, it’s a good idea to put a so-called fresh coat of paint on everything to make the state of your affairs appear better than it actually is but an upcoming penetration test is not one of those occasions. If you want the test to give accurate and helpful results, don’t try to improve your cybersecurity just before the test. You can, if you wish, try to fix some of the most common issues in advance but try not to go beyond this. Some of the most ubiquitous cybersecurity issues include missing software updates and security patches weak passwords, unvalidated input-output of data on the client side and presence of outdated and unused systems and applications.


A penetration test is a commissioned, authorized, planned, and a simulated cyber attack on a company or a public sector institution. The goal is to identify and eliminate previously unknown points of attack before hackers can use them to steal intellectual property or other sensitive data or otherwise damage an organization.

But how does a penetration test work? In order to carry out a penetration test, an IT security analyst needs the express order of the customer and coordinated information. The color theory of pentesting reveals something about the requirements with which the security analyst is confronted. If he does not receive any further information, it is a so-called black box test; it is considered the most realistic form of an external attack. In a white box test, the service provider receives basic information about the system that it is supposed to be penetrating, as well as – ideally — the IT security concept with the documentation of the associated IT infrastructure. This option is often about exploring theoretical scenarios in order to be on the safe side in an emergency. If only a certain part of the possible information is made available in advance, experts often speak of a gray box test, a hybrid of the two preceding. Since the pentesters simulate the actions of a group of attackers, they are often referred to as the “red team”. If not only the answer of the protective mechanisms and security measures is in the scope of the test, but also the speed and competence of the client’s security experts are under scrutiny, they are often referred to as the “blue team”.

Most tests are between the two extremes and depend on the needs of the customer.

A distinction must be made between three main pen-tester attack methods:

  • The attack on the network;
  • Social Engineering;
  • The physical attack.

Which method is used depends largely on the client’s goals and the desired gain in knowledge. The penetration test that is currently most frequently commissioned is an attack via the network.

A pen-test is usually roughly divided into five phases:

  1. Preparation (coordination of test objectives, scope, test methods, and devices);
  2. Obtaining information (document viewing, Google hacking, network recording, port scans);
  3. Analysis & attack selection (research for suitable exploits, detailed network analysis, hash cracking, coordination of further attacks);
  4. Verification tests (exploitation of vulnerabilities, circumvention of security measures and active intrusion, man-in-the-middle attacks, post-exploitation);
  5. Final analysis (evaluation and documentation of the results, management summary, and presentation, a listing of weak points, recommendations for countermeasures.

The actual penetration testers usually begin with a tool-based scan of the network. Tools such as Nessus, Metasploit, and the Burp Suite provide the information required for system and application analysis. The current vulnerability of:

  • Firewalls, web servers, and Remote Access Services (RAS) for remote maintenance;
  • Connections such as WLAN or cellular technologies;
  • Web servers are particularly easy to attack from outside due to their numerous functions (e-mail, FTP, DNS, and others) and their easy accessibility.

The identified weak points are then specifically attacked or penetrated. The results of the simulated attack and the recommendations on how to close the vulnerabilities and harden the system even better are summarized in a final report.

A pentesting – like all other security tests, by the way — is a snapshot of the company’s resilience. It, therefore, makes sense to subject your IT security measures to regular effectiveness checks; at least once a year is a good idea. It makes sense to hire providers who can provide changing teams because other people find other mistakes.

The results obtained by a tester from this service can form the basis for developing a Security Awareness Program that is as focused as possible on the problem areas identified during testing. This service can also be useful in verifying the effectiveness of the customer’s current Security Awareness Program.

 

Talk to an Expert

1. We will review your request within 2 hours and contact you.

2. We will check your company and describe the workflow.

3. We will start cybersecurity check.

    Privacy Policy

    Vitaly is a principal consultant at Hackcontrol as wall as aa business and IT thought leader. He has over 15 years of experience in consulting, account management and is a specialist in cybersecurity.