LMJ Consulting
Search
Close this search box.

LMJ News and Info

Here you can find our articles and posts, highlighting IT and Security.

Penetration Testing for Compliance and Cyber Insurance

What is network penetration testing and why would my company need it?

Network penetration testing is part of a security assessment, used to identify weaknesses in a companies network infrastructure.  The goal of this testing is to simulate the actions of threat actors and determine any vulnerabilities that could be exploited.   While the fees associated with having this testing done seem costly at first glance, global spending on security mitigation and risk management was only about $150 Billion in 2021, while $6 Trillion was lost to breaches the same year.   The cost of global cybercrime is expected to grow by 15 percent year over year for the next 5 years, reaching $10.5 Trillion USD annually by 2025.

Businesses are increasingly requesting and leaning on cyber insurance to mitigate some of the risk associated with ransomware.  In response, the Cyber insurance companies are requiring more and more stringent prescriptive IT security solutions to even cover the business.

If you are in Finance or the Healthcare industry, additional requirements are required by government compliancy oversight, such as the SEC, DOD (CMMC) or HIPAA.  States such as California, Colorado, Connecticut, Utah and Virginia have enacted data privacy laws which can impact anyone that does business in those states to comply with data disposal and data breach notification requirements.

What does network penetration testing have to do with cyber insurance?

As I noted earlier, cyber insurance companies are being more and more prescriptive in what security solutions are applied, to qualify for cyber insurance.  One of the often required items, is a network penetration test.   Currently, when insurance companies are talking about a network penetration test they are speaking about an external penetration test.

External Penetration Testing

Just as the name suggests, in this process, a team of security experts try to penetrate your website, application, or network, through weak points or vulnerabilities that could be performed by an external user without proper access and permissions.

They exploit the vulnerabilities to an agreed extent, and create a report. The report contains the list of vulnerabilities, their risk score, and detailed guidelines for remediation.

An external penetration test usually is comprised of two methodologies:

  • Network Scanning
    • This is a process of identifying devices and users operating within a network by employing a feature in the network protocol. Attackers use Network scanning in order to discover operating systems, servers, and services associated with a network and then look for vulnerable entry points. Security experts can take a similar approach to find and fix those vulnerabilities.
  • Vulnerability Scanning
    • This is a procedure where a program scans the target system for a known set of vulnerabilities and security loopholes. The scanners can locate security vulnerabilities in a network, as well as in the software connected to it. It is used by security experts as a foundational security exercise.

Internal Penetration Testing

An internal penetration test uses a different way of dealing with the attacks and comes into the picture after completion of an external penetration test. In this test, the main focus is to identify what could be accomplished by an attacker who has internal access to your network.

This can target:

  • Computer Systems
  • WiFi Networks
  • Firewalls
  • Servers
  • Employees

Although it may not be required, it is best practice to perform an external and internal penetration test along with regular security audits to ensure the security of their IT network.