Pentest Logo

Penetration Testing Services

Uncover vulnerabilities, improve your security posture, obtain the security confidence you need

What is penetration testing?

An in-depth investigation into the security of a specific area of your organization.

Penetration testing, or pen testing as it is sometimes called, is an in-depth investigation into the security of a network, application, infrastructure or connected device. Our penetration test services are delivered by experienced security consultants and are designed to:

Uncover vulnerabilities

Our in-depth penetration testing will look to uncover as many vulnerabilities as possible within a set target and within the timeframe allowed.

Verify potential risks

All vulnerabilities will be manually checked to verify the risks. These will be outlined in our report, as well as the security implications & our recommendations.

Support improvement

Our job doesn’t finish on delivery of a report, our consultants will be available post report to provide clarifications & pass on their wealth of expertise.

Provide assurances

Our penetration testing is designed to provide you with robust assurances. Assurances that the area under review is as secure as possible.

Our penetration test services

What do we test?

Penetration testing comes in several forms and our service will be tailored to your business, as well as your security priorities. Our penetration test services include: 

Web Application Testing

Testing the security of your websites, third-party software and e-commerce platforms.

Mobile Application Testing

Mobile applications are an ideal target for threat actors. We'll help you ensure yours are secure.

Infrastructure Testing

Protecting your external & internal networks from malicious outsiders, as well as insider threats.

IoT/Embedded Device Testing

The security of your connected devices is vital, especially when sensitive data is being processed.

Wireless Network Testing

Wi-Fi networks can provide attackers with an initial foothold from which to attack your organization.

Cloud Service Testing

Our cloud assessments are designed to evaluate the security of your cloud-based services.

Industrial Control System (ICS) Testing

Industrial control systems are vital to many organizations. We can help ensure yours are secure

Not sure what penetration test service you need?

Our team are on hand to point you in the right direction.

Our approach

The security confidence we provide doesn’t come from a one size fits all solution.

Every penetration test goes through a rigorous process to ensure you get the best possible results. Below we outline the key stages our testing goes through:

1. Client Focused Scoping

We work closely with you to fully understand the environment under investigation and your exact requirements before putting forward a bespoke test proposal.

2. Expert Manual Testing

Our manual testing is designed to challenge your security. That's why we only hire the very best information security consultants & all consultants are directly employed by us.

3. Tailored Reporting

Reporting isn't just a piece of paper, it's a ongoing process. We tailor our reporting to you, whether you need in-test notifications, ticket integration or a bespoke test report.

4. Post-Test Support

Our job doesn't finish on the delivery of a report. We make our consultants available after your test to provide clarification on findings & pass on their wealth of expertise.

5. Fix Check & Documentation

A fix check can be employed to ensure issues found have been successfully remediated & additional documentation can be supplied for assurance purposes

6. Ongoing Partnership

We see ourselves as trusted advisors and welcome clients contacting us outside of testing, providing honest advice on security issues wherever we can.

Like the sound of our approach?

You can find out more about our test process and why it sets us apart.

Penetration testing FAQs

Got a question regarding penetration testing? You might find the answer here. 

Do you need a pen test if I already run vulnerability scans? 

Both vulnerability scans and penetration tests are important in the overall protection of your network. Neither assessment replaces nor cancels out the other, however, there are some fundamental differences

 

Vulnerability Scanning is traditionally a regular or scheduled assessment that delivers important information on vulnerabilities found and how to fix them. A thorough scan, whether it be done manually or automated, is very much dependent on how it has been set up and configured. It is worth noting that vulnerability scans do have their limitations; they only detect known vulnerabilitiescan often miss vital red flags and there are issues around false positives. 

A penetration test is more in depth. Based on a manual approach, a penetration test mimics a ‘real life’ malicious attack on the system or network within the testing scope. Organizations that have an established information security posture tend to engage with companies like Pentest on a regular basis, providing them with a high level of security assurance, protecting them from loss of data and consequently reputational damage. 

How long is an average penetration test?  

Every test is scoped individually, utilizing the knowledge and experience of our dedicated security consultants, along with other factors, such as the complexity of the application and your business need. This means there is no ‘average’ penetration test duration and our dedicated account managers are best placed to advise you based on your individual requirements.

Do you require access to source code?

Having access to source code is not a prerequisite to perform a test, however, it can provide valuable information regarding the application and can be useful in terms of confirming the issues identified. 

For example, source code would be helpful if a consultant identified a form that they suspect to be vulnerable to injection attack. Using the code, the consultant could identify what validations are in place and find attack payloads that would bypass these protections.

Do you require approvals from third-party suppliers? 

Each hosting vendor will have different requirements regarding permission to perform testing of applications hosted on their infrastructure. Some providers have an online form where you can request test authorization, others may not require authorization but ask that you notify them beforehand.

 

We recommend in all cases that you should check with the specific requirement as per your contractual obligations. A first point of call for this may be the hosting partners web site or your assigned account manager.

 

Information on AWS and Azure can be found on their relevant websites.

 

In many cases the vendor will provide testing guidelines, listing what test approaches can, and cannot, be performed by an external tester. We recommend you provide this information to us before any test is performed. Pentest will always follow the testing requirements and limitations as specified by the relevant vendors.

Are there any dangers associated with penetration testing? 

Our consultants are experienced in performing penetration testing and follow a proven methodology that has been developed over many years. As we are testing applications that we have not developed, hosted on infrastructure that we have not configured, we cannot guarantee that no damage or loss of availability will be sustained by the client. 

Every effort will be made to avoid this situation and we will work with you throughout the scoping process to identify associated risks, outline the tests that can be performed, understand what is out of scope and determine whether the test is best performed on a ‘test’ site rather than ‘production’ site. 

Our consultants will communicate with you throughout the test process, highlighting any potentially risky actions beforehand and will immediately halt testing if a client flags a situation whereby our testing, or proposed next actions, could be prejudicial to the production system or application. 

Do you need us to set up a separate test environment? 

We have performed tests on both UAT/test environments as well as production/live environments. In many cases, this choice will be driven by your requirements, the environments available and the risk assessment for each test. It is not unusual for consultants to perform an initial test on a UAT environment and then check to see if vulnerabilities are present in the live application. 

 

The scoping process will be used to agree the most relevant approach for you and we strongly advise that backups are kept, ensuring that any loss is recoverable.

Why do you ask us to whitelist your IP address for testing?

In most cases we will ask that our IP address range be whitelisted during testing. We ask this as we believe it gives our clients the best value test in terms of time, cost and results.

 

For many clients, the goal of testing is to see how vulnerable an application/network would be to exploits should the external barriers be breached. Whitelisting allows us to do this effectively, preventing Firewall and IDS technologies from skewing results and giving us a ‘clear window’ view.

 

Although we can perform a ‘black box’ test when required, one where we have no prior knowledge of the internal systems/applications under review, this approach would typically increase the length of the test and would ultimately increase the overall cost.

What do we get at the end of a pen test?

We provide a detailed report of findings after every engagement. This report classifies the vulnerabilities found into critical, high, medium and low risks (including Common Vulnerability Scoring System (CVSS) v2 and v3 ratings/vulnerabilities). It also provides you a managerial overview, an in-depth technical review of the individual vulnerabilities and our detailed remediation advice. 

 

Where required, we can also supply additional documentation in order to provide security assurances to internal and/or external stakeholders.

Do Pentest provide any remediation services? 

Pentest provides remediation advice, though we do not provide remediation services (this would be considered a conflict of interest if we were to perform a retest in the future). 

 

Each test report contains sufficient detail to allow clients to not only reproduce the vulnerabilities, but also the detailed steps and references to correctly fix the issues. In addition, we place great emphasis on posttest support and our consultants will be available during remediation efforts to advise and provide support where needed.  

Can we get a certificate to prove we have been tested? 

We don’t provide certificates of testing and believe there is a danger in doing so. However, we do understand that you may be approached by existing or prospective clients asking for proof of testing as part of any due diligence or security related requirements. If this is the case, we can provide documentation which provides assurances that the applications and services under review have been tested in accordance with industry standards and by an experienced consultant.

Contact us

Want to find out more about our penetration testing services? Our team are on hand to provide you with the information you need. Please fill out the form below and one of our team will be in touch shortly.