SlideShare a Scribd company logo
What are the 3 Phases of
Penetration Testing
Penetration testing is used to identify vulnerabilities in networks,
computer systems, and applications. The standard penetration testing
procedure includes the analysis of conventional vulnerabilities as well as
either software testing or network security scanning. It is a set of
methodologies for investigating the various problems in a system and
testing, analysing, and recommending solutions.
Penetration testing phases
Pre-engagement, engagement, and post-engagement are the three
stages of the penetration testing process.
Pre-engagement
1. Planning and Scoping
The penetration test provider is usually involved in defining the scope of the
testing. It should include the test plan as well as the level of intrusion
permitted when vulnerabilities are discovered. Penetration testing is a
white hat approach in which the attacker is a tester who follows the scope
definition’s rules of engagement. Before performing the penetration test,
the ethical hacker must sign a confidentiality agreement since he or she
may have access to classified data and information.
2. Information gathering and analysis
Following planning and scoping, the next phase is to gather information on
the systems or networks to be tested. The penetration tester may or may
not have access to information about the organization’s internal processes.
In some cases, a firm will direct an attacker to specific vulnerabilities or
targets that they are concerned about.
Engagement
1. Vulnerability Analysis
During this step, the penetration tester deploys a probe on the target
network, collects preliminary data, and analyses the results to identify
exploitation routes.
This phase may yield insights such as :
​ the server’s directory.
​ Use a secure connection to connect to an FTP server.
​ SMTP access points that send error messages containing network
architectural information.
​ The likelihood of remote code execution.
​ Security flaws in cross-site scripting.
​ To sign and insert new scripts into the network, an internal
code-signing certificate can be utilised.
2. Penetration Testing
During this step, a penetration tester searches target properties for
vulnerabilities using automated tools. These programmes typically have
their own files that contain information about the most frequent
vulnerabilities. Testers, on the other hand, discover Network Exploration,
which involves the discovery of new networks, routers, and other
equipment. It also features Host Discovery, which defines available ports
on these devices.
3. Active Intrusion Attempts Phase
Once a penetration tester has breached the security perimeter or exploited
a target device, they can use malware or another way to gain continual
access, much like a true advanced persistent threat. Furthermore, if the
system is rebooted or maintained, the control function should be durable
and remain on the network.
Post-engagement
Following penetration testing, both testers and clients must complete a
number of tasks.
1.Post-test exploitation and risk identification
Recommendations for resolving discovered vulnerability problems in the
environment can be a significant aspect of a penetration tester’s
evaluation. Any severe problems detected during the penetration test
should be corrected by the penetration testing company.
2. Report on Penetration Testing
Finally, the penetration tester submits a report to the company. The test
report should be distributed to two groups of people: administrators and
technical or security employees. An executive summary describing the
penetration test approach in market terms and categorising analysis results
based on risk level. It will be used by the business team to assess what
has to be fixed and which issues provide an acceptable amount of risk.

More Related Content

Similar to What are the 3 Phases of Penetration Testing.pdf

Phases of Penetration Testing
Phases of Penetration TestingPhases of Penetration Testing
Phases of Penetration Testing
KiwiQA
 
Security protection On banking systems using ethical hacking.
Security protection  On banking systems using  ethical hacking.Security protection  On banking systems using  ethical hacking.
Security protection On banking systems using ethical hacking.
Rishabh Gupta
 
penetration testing.pptx
penetration testing.pptxpenetration testing.pptx
penetration testing.pptx
wilnawilliams3
 
penetration testing.pptx
penetration testing.pptxpenetration testing.pptx
penetration testing.pptx
wilnawilliams3
 
Learn more about the Penetration Services
Learn more about the Penetration ServicesLearn more about the Penetration Services
Learn more about the Penetration Services
wilnawilliams3
 
Penentration testing
Penentration testingPenentration testing
Penentration testing
tahreemsaleem
 
Ethical hacking introduction to ethical hacking
Ethical hacking   introduction to ethical hackingEthical hacking   introduction to ethical hacking
Ethical hacking introduction to ethical hacking
MissStevenson1
 
Ethical hacking introduction to ethical hacking
Ethical hacking   introduction to ethical hackingEthical hacking   introduction to ethical hacking
Ethical hacking introduction to ethical hacking
missstevenson01
 
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical ApproachIRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET Journal
 
Penetration Testing Service in India Senselearner .pdf
Penetration Testing Service in India Senselearner .pdfPenetration Testing Service in India Senselearner .pdf
Penetration Testing Service in India Senselearner .pdf
Sense Learner Technologies Pvt Ltd
 
M.Tech. IDS Lecture by graphic era university
M.Tech. IDS Lecture by graphic era universityM.Tech. IDS Lecture by graphic era university
M.Tech. IDS Lecture by graphic era university
pheonix4
 
M.Tech. IDS Lecture-Mid Term.pptx
M.Tech. IDS        Lecture-Mid Term.pptxM.Tech. IDS        Lecture-Mid Term.pptx
M.Tech. IDS Lecture-Mid Term.pptx
pawandeoli1
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
Er Vivek Rana
 
What is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfWhat is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdf
ElanusTechnologies
 
Attackers process
Attackers processAttackers process
Attackers process
begmohsin
 
Security Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfSecurity Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdf
AmeliaJonas2
 
What is Penetration & Penetration test ?
What is Penetration & Penetration test ?What is Penetration & Penetration test ?
What is Penetration & Penetration test ?
Bhavin Shah
 
Ethical Hacking : Understanding the Basics
Ethical Hacking : Understanding the BasicsEthical Hacking : Understanding the Basics
Ethical Hacking : Understanding the Basics
offensoSEOwork
 
Whitepaper: Network Penetration Testing - Happiest Minds
Whitepaper: Network Penetration Testing - Happiest MindsWhitepaper: Network Penetration Testing - Happiest Minds
Whitepaper: Network Penetration Testing - Happiest Minds
Happiest Minds Technologies
 
Penetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber SecurityPenetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber Security
Karan Patel
 

Similar to What are the 3 Phases of Penetration Testing.pdf (20)

Phases of Penetration Testing
Phases of Penetration TestingPhases of Penetration Testing
Phases of Penetration Testing
 
Security protection On banking systems using ethical hacking.
Security protection  On banking systems using  ethical hacking.Security protection  On banking systems using  ethical hacking.
Security protection On banking systems using ethical hacking.
 
penetration testing.pptx
penetration testing.pptxpenetration testing.pptx
penetration testing.pptx
 
penetration testing.pptx
penetration testing.pptxpenetration testing.pptx
penetration testing.pptx
 
Learn more about the Penetration Services
Learn more about the Penetration ServicesLearn more about the Penetration Services
Learn more about the Penetration Services
 
Penentration testing
Penentration testingPenentration testing
Penentration testing
 
Ethical hacking introduction to ethical hacking
Ethical hacking   introduction to ethical hackingEthical hacking   introduction to ethical hacking
Ethical hacking introduction to ethical hacking
 
Ethical hacking introduction to ethical hacking
Ethical hacking   introduction to ethical hackingEthical hacking   introduction to ethical hacking
Ethical hacking introduction to ethical hacking
 
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical ApproachIRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
IRJET- Penetration Testing using Metasploit Framework: An Ethical Approach
 
Penetration Testing Service in India Senselearner .pdf
Penetration Testing Service in India Senselearner .pdfPenetration Testing Service in India Senselearner .pdf
Penetration Testing Service in India Senselearner .pdf
 
M.Tech. IDS Lecture by graphic era university
M.Tech. IDS Lecture by graphic era universityM.Tech. IDS Lecture by graphic era university
M.Tech. IDS Lecture by graphic era university
 
M.Tech. IDS Lecture-Mid Term.pptx
M.Tech. IDS        Lecture-Mid Term.pptxM.Tech. IDS        Lecture-Mid Term.pptx
M.Tech. IDS Lecture-Mid Term.pptx
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
 
What is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdfWhat is the process of Vulnerability Assessment and Penetration Testing.pdf
What is the process of Vulnerability Assessment and Penetration Testing.pdf
 
Attackers process
Attackers processAttackers process
Attackers process
 
Security Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdfSecurity Testing Approach for Web Application Testing.pdf
Security Testing Approach for Web Application Testing.pdf
 
What is Penetration & Penetration test ?
What is Penetration & Penetration test ?What is Penetration & Penetration test ?
What is Penetration & Penetration test ?
 
Ethical Hacking : Understanding the Basics
Ethical Hacking : Understanding the BasicsEthical Hacking : Understanding the Basics
Ethical Hacking : Understanding the Basics
 
Whitepaper: Network Penetration Testing - Happiest Minds
Whitepaper: Network Penetration Testing - Happiest MindsWhitepaper: Network Penetration Testing - Happiest Minds
Whitepaper: Network Penetration Testing - Happiest Minds
 
Penetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber SecurityPenetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber Security
 

More from Cyber security professional services- Detox techno

Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...
Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...
Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...
Cyber security professional services- Detox techno
 
Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...
Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...
Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...
Cyber security professional services- Detox techno
 
What are the 3 Phases of Penetration Testing
What are the 3 Phases of Penetration TestingWhat are the 3 Phases of Penetration Testing
What are the 3 Phases of Penetration Testing
Cyber security professional services- Detox techno
 
iOS Application Security And Static Analysis.pdf
iOS Application Security And Static Analysis.pdfiOS Application Security And Static Analysis.pdf
iOS Application Security And Static Analysis.pdf
Cyber security professional services- Detox techno
 
Types of Vulnerability Scanning An in depth investigation.pdf
Types of Vulnerability Scanning An in depth investigation.pdfTypes of Vulnerability Scanning An in depth investigation.pdf
Types of Vulnerability Scanning An in depth investigation.pdf
Cyber security professional services- Detox techno
 
Top 12 Cyber Security Awareness Tips in 2022-Detox Technologies.pdf
Top 12 Cyber Security Awareness Tips in 2022-Detox Technologies.pdfTop 12 Cyber Security Awareness Tips in 2022-Detox Technologies.pdf
Top 12 Cyber Security Awareness Tips in 2022-Detox Technologies.pdf
Cyber security professional services- Detox techno
 
Cyber Security Threats For Small Business- Detox Technologies.pdf
Cyber Security Threats For Small Business- Detox Technologies.pdfCyber Security Threats For Small Business- Detox Technologies.pdf
Cyber Security Threats For Small Business- Detox Technologies.pdf
Cyber security professional services- Detox techno
 
What is Android app Pentesting in 2022- DetoxTechnologies.pdf
What is Android app Pentesting in 2022- DetoxTechnologies.pdfWhat is Android app Pentesting in 2022- DetoxTechnologies.pdf
What is Android app Pentesting in 2022- DetoxTechnologies.pdf
Cyber security professional services- Detox techno
 
10 Types Of Cyber Attacks And How They Can Affect You- Detox technologies.pdf
10 Types Of Cyber Attacks And How They Can Affect You- Detox technologies.pdf10 Types Of Cyber Attacks And How They Can Affect You- Detox technologies.pdf
10 Types Of Cyber Attacks And How They Can Affect You- Detox technologies.pdf
Cyber security professional services- Detox techno
 

More from Cyber security professional services- Detox techno (9)

Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...
Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...
Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...
 
Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...
Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...
Black-Box Penetration Testing_ Advantages, Disadvantages, Techniques, and Too...
 
What are the 3 Phases of Penetration Testing
What are the 3 Phases of Penetration TestingWhat are the 3 Phases of Penetration Testing
What are the 3 Phases of Penetration Testing
 
iOS Application Security And Static Analysis.pdf
iOS Application Security And Static Analysis.pdfiOS Application Security And Static Analysis.pdf
iOS Application Security And Static Analysis.pdf
 
Types of Vulnerability Scanning An in depth investigation.pdf
Types of Vulnerability Scanning An in depth investigation.pdfTypes of Vulnerability Scanning An in depth investigation.pdf
Types of Vulnerability Scanning An in depth investigation.pdf
 
Top 12 Cyber Security Awareness Tips in 2022-Detox Technologies.pdf
Top 12 Cyber Security Awareness Tips in 2022-Detox Technologies.pdfTop 12 Cyber Security Awareness Tips in 2022-Detox Technologies.pdf
Top 12 Cyber Security Awareness Tips in 2022-Detox Technologies.pdf
 
Cyber Security Threats For Small Business- Detox Technologies.pdf
Cyber Security Threats For Small Business- Detox Technologies.pdfCyber Security Threats For Small Business- Detox Technologies.pdf
Cyber Security Threats For Small Business- Detox Technologies.pdf
 
What is Android app Pentesting in 2022- DetoxTechnologies.pdf
What is Android app Pentesting in 2022- DetoxTechnologies.pdfWhat is Android app Pentesting in 2022- DetoxTechnologies.pdf
What is Android app Pentesting in 2022- DetoxTechnologies.pdf
 
10 Types Of Cyber Attacks And How They Can Affect You- Detox technologies.pdf
10 Types Of Cyber Attacks And How They Can Affect You- Detox technologies.pdf10 Types Of Cyber Attacks And How They Can Affect You- Detox technologies.pdf
10 Types Of Cyber Attacks And How They Can Affect You- Detox technologies.pdf
 

Recently uploaded

Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
Vlad Stirbu
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
ViralQR
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 

Recently uploaded (20)

Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 

What are the 3 Phases of Penetration Testing.pdf

  • 1. What are the 3 Phases of Penetration Testing Penetration testing is used to identify vulnerabilities in networks, computer systems, and applications. The standard penetration testing procedure includes the analysis of conventional vulnerabilities as well as either software testing or network security scanning. It is a set of methodologies for investigating the various problems in a system and testing, analysing, and recommending solutions. Penetration testing phases
  • 2. Pre-engagement, engagement, and post-engagement are the three stages of the penetration testing process. Pre-engagement 1. Planning and Scoping The penetration test provider is usually involved in defining the scope of the testing. It should include the test plan as well as the level of intrusion permitted when vulnerabilities are discovered. Penetration testing is a white hat approach in which the attacker is a tester who follows the scope definition’s rules of engagement. Before performing the penetration test, the ethical hacker must sign a confidentiality agreement since he or she may have access to classified data and information. 2. Information gathering and analysis Following planning and scoping, the next phase is to gather information on the systems or networks to be tested. The penetration tester may or may not have access to information about the organization’s internal processes. In some cases, a firm will direct an attacker to specific vulnerabilities or targets that they are concerned about.
  • 3. Engagement 1. Vulnerability Analysis During this step, the penetration tester deploys a probe on the target network, collects preliminary data, and analyses the results to identify exploitation routes. This phase may yield insights such as : ​ the server’s directory. ​ Use a secure connection to connect to an FTP server. ​ SMTP access points that send error messages containing network architectural information. ​ The likelihood of remote code execution. ​ Security flaws in cross-site scripting. ​ To sign and insert new scripts into the network, an internal code-signing certificate can be utilised. 2. Penetration Testing During this step, a penetration tester searches target properties for vulnerabilities using automated tools. These programmes typically have their own files that contain information about the most frequent vulnerabilities. Testers, on the other hand, discover Network Exploration, which involves the discovery of new networks, routers, and other
  • 4. equipment. It also features Host Discovery, which defines available ports on these devices. 3. Active Intrusion Attempts Phase Once a penetration tester has breached the security perimeter or exploited a target device, they can use malware or another way to gain continual access, much like a true advanced persistent threat. Furthermore, if the system is rebooted or maintained, the control function should be durable and remain on the network. Post-engagement Following penetration testing, both testers and clients must complete a number of tasks. 1.Post-test exploitation and risk identification Recommendations for resolving discovered vulnerability problems in the environment can be a significant aspect of a penetration tester’s evaluation. Any severe problems detected during the penetration test should be corrected by the penetration testing company.
  • 5. 2. Report on Penetration Testing Finally, the penetration tester submits a report to the company. The test report should be distributed to two groups of people: administrators and technical or security employees. An executive summary describing the penetration test approach in market terms and categorising analysis results based on risk level. It will be used by the business team to assess what has to be fixed and which issues provide an acceptable amount of risk.