Penetration Testing

Simulate a real-world cyber-attack through hands-on penetration testing and exploitation to assess your existing security controls and processes. Find out how penetration testing is a necessity when it comes to securing your business’s infrastructure.

Simulate a real-world cyber-attack through hands-on penetration testing and exploitation to assess your existing security controls and processes. Find out how penetration testing is a necessity when it comes to securing your business’s infrastructure.

Get Started
Background Image

A deeper dive on security.

Crosshair Icon

Identification and Exploitation

Identification and exploitation of weaknesses in your business’s digital infrastructure. Develop security controls, determine business risk and actively remediate findings before they are exploited by a threat actor.

Tick Icon

Assess Preventative Measures

Penetration testing will thoroughly assess whether existing preventative measures are effective to real-world attacks through a hands-on, manual attack simulation.

Document Icon

In-Depth Analysis

The manual security testing approach allows us to not only discover security weaknesses and flaws within your business environment but provide insight on potential risk with a greater understanding of the vulnerability context.

Our Methodology

Penetration Testing Methodology Icons Image

Pre-Engagement

An initial discussion on the assessment scope, understanding any compliance requirements, the overall threats associated with your business and when the penetration testing should be conducted.

Reconnaissance

The in-depth information-gathering phase. The collected data is utilised in the following exploitation phase and allows the testers to gain an understanding of the target and construct potential attack vectors.

Exploitation

Analysing gathered information, any potential vulnerabilities, attempting to circumvent preventative measures and delivering exploitation payloads. If successful, the finding is documented.

Comprehensive Reporting

A clear and concise report with an executive summary. Each finding is documented along with its associated severity and business impact, steps needed to reproduce, any supporting evidence and remediation advice.

Retesting and Support

A post-engagement remediation meeting is held. Clearfin will be available for remediation guidance and will conduct retesting to ensure determined vulnerabilities have been appropriately patched.

Our Methodology

Speechmark Icon

Pre-Engagement

An initial discussion on the assessment scope, understanding any compliance requirements, the overall threats associated with your business and when the penetration testing should be conducted.

Eye Icon

Reconnaissance

The in-depth information-gathering phase. The collected data is utilised in the following exploitation phase and allows the testers to gain an understanding of the target and construct potential attack vectors.

Crosshair Icon

Exploitation

Analysing gathered information, any potential vulnerabilities, attempting to circumvent preventative measures and delivering exploitation payloads. If successful, the finding is documented.

Document Icon

Comprehensive Reporting

A clear and concise report with an executive summary. Each finding is documented along with its associated severity and business impact, steps needed to reproduce, any supporting evidence and remediation advice.

Shield Icon

Retesting and Support

A post-engagement remediation meeting is held. Clearfin will be available for remediation guidance and will conduct retesting to ensure determined vulnerabilities have been appropriately patched.

Our Methodology

Pre-Engagement

Speechmark Icon

An initial discussion on the assessment scope, understanding any compliance requirements, the overall threats associated with your business and when the penetration testing should be conducted.

Reconnaissance

Eye Icon

The in-depth information-gathering phase. The collected data is utilised in the following exploitation phase and allows the testers to gain an understanding of the target and construct potential attack vectors.

Exploitation

Crosshair Icon

Analysing gathered information, any potential vulnerabilities, attempting to circumvent preventative measures and delivering exploitation payloads. If successful, the finding is documented.

Comprehensive Reporting

Document Icon

A clear and concise report with an executive summary. Each finding is documented along with its associated severity and business impact, steps needed to reproduce, any supporting evidence and remediation advice.

Retesting and Support

Shield Icon

A post-engagement remediation meeting is held. Clearfin will be available for remediation guidance and will conduct retesting to ensure determined vulnerabilities have been appropriately patched.

Common targets:

Web Application Icon

Web Application

Web application penetration testing is a manual approach to assess the underlying architecture, site configuration and overall design of the web applications in scope. Web app penetration testing includes, but is not limited to:

  • In-depth Discovery
  • Vulnerable Libraries and Components
  • Injection Flaws
  • Vulnerable Software
  • Authentication and Session Issues
  • Information Leakage
Network Infrastructure Icon

Network Infrastructure

Network penetration testing involves fingerprinting devices and infrastructure on a given network and attempting to exploit vulnerabilities on the underlying software. Network penetration testing includes, but is not limited to:

  • Asset Identification
  • Host Discovery and Port Scanning
  • Outdated and EOL Software
  • Protocol Level Vulnerabilities
  • Encryption Weaknesses
  • Vulnerable Software

Testing perspective:

Internal Icon

Internal Network

This form of penetration testing identifies vulnerabilities that may exist beyond your primary security perimeter. Internal penetration testing identifies security weaknesses from inside your business’ network.

External Icon

External Network

This penetration testing type assesses your external security perimeter from the perspective of an outside attacker. Vulnerabilities identified here will be public-facing and available to everyday internet threats.

Engagement scenarios:

White Box Icon

White Box

Full in-depth knowledge and information on the target scope. While not as realistic as the black box perspective, it allows for a very thorough yet time-consuming test.

  • Full testing perspective.
  • Usage of documentation.
  • Work with developers.
  • Source code on-hand.
  • Testing IP addresses are whitelisted.
Black Box Icon

Black Box

Zero-knowledge of the target scope. More indicative of a real-world attack, however, is less likely to expose all vulnerabilities. Preventative security infrastructure will remain operational throughout the testing.

  • Intrusion detection systems (IDS) remain operational.
  • Firewalls remain operational.
  • Attempt to bypass security infrastructure.
  • No authentication details given.
  • No whitelisting given.
Grey Box Icon

Grey Box

The most popular perspective of testing; a balanced approach between black box and white box. A grey box test discloses just enough information to perform a thorough and methodical test while keeping the scenario relevant and realistic.

  • Testing IP addresses are whitelisted.
  • Provided documentation where neccessary.
  • Limited developer knowledge.
  • Full testing perspective.

Request a sample report.

We take pride in our ongoing security research and vulnerability documentation. Our unique reporting and management process ensures that remediation is as frictionless as possible. Leave us your email below to request a sample report.

We use fully accredited testers.

CPSA Accreditation Icon CRT Accreditation Icon OSCP Accreditation Icon

Frequently Asked Questions

What is the difference between vulnerability scanning and penetration testing?

A vulnerability scan or assessment is a high-level, semi-automated test that looks for signs of vulnerabilities and potential weaknesses on the targets in scope. Penetration testing, on the other hand, is a manual, hands-on process that involves engineers performing fingerprinting, enumeration and actively exploiting identified issues on the targets. Exploitation allows for a true understanding of business risk and can involve chaining multiple vulnerabilities together to increase the overall severity.

Plus Icon

Will this cause any disruption to my service?

It is very unlikely that any disruption will occur from our services. Our penetration testing tools can be configured to ensure that network bandwidth is not limited. We also steer clear of any vulnerabilities that may impact the availability of any software or service in scope. Any denial of service vulnerabilities identified will be flagged as 'potential' and not actively exploited.

Plus Icon

How long does a penetration test take?

Penetration testing is a time-driven service; the amount of time spent during testing will usually be reflected in the number of identified vulnerabilities. A thorough reconnaissance phase will allow our testers to gain a better picture of the targets in scope and, in turn, uncover a greater attack surface. Taking this into account, a typical penetration testing engagement will take at minimum, a week to conduct, followed by a week reporting process. If you are looking for a more time-efficient engagement, please refer to our vulnerability scanning service.

Plus Icon

What vulnerabilities are covered in a penetration test?

We have an extensive database of vulnerability categories. After the reconnaissance and attack surface mapping phases of a test, vulnerability types are selected from the database depending on the identified technologies in use. Please contact us if you would like a specific list of vulnerabilities and weaknesses.

Plus Icon

Speak to an expert today.

Get in Touch