6 Questions to Help Pick Your Penetration Testing Provider

Table of Contents

You know that penetration testing is an important part of ensuring the security of your organization, allowing you to protect vital customer information and secure your systems from attackers. Choosing the right penetration tester, therefore, is paramount. You want a penetration tester who will uncover critical vulnerabilities in your system and provide you with the information you need to increase your overall security.

Here are 5 key questions to ask your penetration testing provider:

1. Which certifications are held by your specialists?

There are many pentesting certifications that specialists can use to refine their skills. Whether it’s CEH (Certified Ethical Hacker), CISSP (Certified Information Systems Security Professional), CCSP (Certified Cloud Security Professional), OSCP (Offensive Security Certified Professional), LPT (Licensed Penetration Tester), every certification brings a new set of skills and techniques to help testers in their assessment. Before choosing your penetration testing service provider, you should ask what certifications their specialists hold. This will give you a better idea of the expertise they bring to the table, as well as the cybersecurity standards they chiefly use as a company. You may also want to ask who will be conducting your test and what certifications are held, for example, by junior members of their team.

2. Which penetration testing methodologies do you leverage?

When you pick a penetration testing service provider, you want to be sure they’ll deliver concrete, actionable results. In order to get a glimpse of the quality of their tests, you should inquire regarding their testing methodologies. Picking the right provider comes down to two key elements :

  1. The company has a structured approach to penetration testing. They have well-established and documented practices to effectively and consistently identify vulnerabilities in any given test. You also want to know that the penetration testing service provider will not mistakenly crash your systems by running their scans without precaution or using tools that pollute your database and cause denial of service.
  2. The company uses a fair mix of automated tools and manual methods. If the company only uses automated tools, you’re actually paying for a test your IT team could have done themselves — and make no mistake: They will miss high-severity vulnerabilities hackers could readily exploit. Learn more about how automated tools miss critical vulnerabilities identified by manual tests.

You also want to understand how the company approaches penetration testing as a whole. They might, for example, use the OSSTMM (Open Source Security Testing Methodology Manual) methodology: A peer-reviewed security manual that provides best practices for network security assessments. They might choose to use OWASP (the Open Web Application Security Project) methodology, the most recognized framework for application security as a whole. Learn more about the top penetration testing methodologies and why they are important. In order to get the most out of your test, you should make sure they leverage recognized methodologies.

3. Will your tests impact our usual operations?

Penetration tests, in spite of their necessity, are still a simulation of a cyberattack on your systems and applications. Depending on how rigorous or experienced your provider is, penetration tests can cause numerous inconveniences for your team and service disruptions for your customers. You want to work with a company that understands the potential hazards, has the necessary measures in place to mitigate any testing impacts, and will work with you to ensure that no down times or inconveniences occur during the test. You may also want to take this opportunity to advise your penetration tester about any sensitive areas that could disrupt your business. An experienced pentester is expected to identify and safely exploit vulnerabilities within your system without causing any harm or denial of services.

4. Do you outsource your projects?

When you work with a penetration testing company, you want to know who you’re working with. It is highly recommended to look for a company that does the work themselves, rather than outsourcing it to contractors. Over the course of the test, the specialists in charge may stumble upon highly sensitive data or identify vulnerabilities that could have a severe impact on your business. When projects are outsourced, many challenges arise when it comes to confidentiality and accountability. Trusted providers and experienced companies vetting their candidates require a thorough background check for each of their testers; they also use various measures to ensure the confidentiality of your data, the consistency of their deliverables, and the documentation of each step taken by the specialist.

5. What does your report cover?

The penetration testing report is the most important part of the assessment. To ensure that you are getting the most out of your investment, you need to be certain that it will allow you to fix any vulnerabilities that are identified. Among the various items you should find in a pentest report, you should expect an executive summary of the report for less tech-savvy stakeholders as well as a technical section detailing the extent of each vulnerability, steps for your team to replicate them, and adapted recommendations to fix them. A solid report also includes a risk assessment score so you can prioritize each vulnerability and put together an action plan.

6. Will you help me fix my vulnerabilities?

Finding vulnerabilities is only one portion of what you’re looking to accomplish with a penetration test. When you’re hiring a plumber, you’re expecting more than a report explaining how your pipes are clogged. For pentesting, you should hire a company that not only presents their findings and lists actionable recommendations with external references, but also provides post-test support to help your team fix these vulnerabilities. This includes re-testing any critical/high-severity vulnerabilities to validate the implementation of the recommended corrective measures. As you’re looking for a penetration tester, be sure to ask how they will help fix your vulnerabilities.

In Conclusion

When you’re ready to hire a penetration tester, make sure you’re asking the right questions to pick a reliable provider. By including these questions as part of your screening process, you will choose a company that delivers a sound return on your investment.

Subscribe to Our Newsletter!
Stay on top of cybersecurity risks, evolving threats and industry news.
This field is for validation purposes and should be left unchanged.

Share this article on social media:

Recent Blog Posts

Featured Services

Categories

The Latest Blog Articles From Vumetric

From industry trends,  to recommended best practices, read it here first:

2024 EDITION

PENETRATION TESTING Buyer's Guide

Everything You Need to Know

Gain confidence in your future cybersecurity assessments by learning to effectively plan, scope and execute projects.

BOOK A MEETING

Enter your Email Address

This field is for validation purposes and should be left unchanged.

* No free email provider (e.g: gmail.com, hotmail.com, etc.)

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.