What is a penetration testing?

Discussion RoomCategory: SecurityWhat is a penetration testing?
Ashly asked 5 years ago

Penetration Testing (pen-testing or pentesting) is also known as a security assessment. Penetration testing is also commonly referred to as a pen test (or ethical hacking). Penetration testing in simple terms is a simulation of a process a hacker would use to launch an attack on a business network, attached devices, network applications, or a business website.  Pen-testing is implemented by simulating malicious attacks from an organization’s internal and external users. The entire system is then analyzed for potential vulnerabilities. A plan that communicates test objectives, timetables and resources is developed prior to actual pen-testing.  Or a penetration test is a real-world attack performed by security experts on a company’s IT infrastructure to discover exploitable security flaws. This is different from a vulnerability assessment in that a vulnerability assessment is an inch deep and a mile wide whereas a penetration test is the opposite – a narrow focus, taking exploitation of the furthest extent possible.

Scroll to Top